- GRAYBYTE UNDETECTABLE CODES -

403Webshell
Server IP : 184.154.167.98  /  Your IP : 3.138.120.251
Web Server : Apache
System : Linux pink.dnsnetservice.com 4.18.0-553.22.1.lve.1.el8.x86_64 #1 SMP Tue Oct 8 15:52:54 UTC 2024 x86_64
User : puertode ( 1767)
PHP Version : 8.2.26
Disable Function : NONE
MySQL : OFF  |  cURL : ON  |  WGET : ON  |  Perl : ON  |  Python : ON  |  Sudo : ON  |  Pkexec : ON
Directory :  /var/cache/dnf/

Upload File :
current_dir [ Writeable ] document_root [ Writeable ]

 

Command :


[ Back ]     

Current File : /var/cache/dnf//appstream-updateinfo.solvx
SOLV	%+uM�!
0dnf1.01.26�¸̘}�tr�Rc�.Sx{�G8��}���0�^x86_64noarchcvei686bugzilla1finalpackager@almalinux.orgself7:20180414-23.el85.el83None2rhsa1:6.4.7.2-10.el8.alma5.el8.alma6.el8_9.alma.17.el8_10.alma.18.el8_10.alma.11.el8.alma2.el8_7.alma
5.el8.almaCopyright 2022 AlmaLinux OS
1 AlmaLinux OSModerateImportant5.3.7-20.el8_102.el8_105-8.el81-5.el81:1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma20161022-7.el8.19edba1521.24.0-5.module_el8.8.0+3485+7cffc4a3Copyright 2024 AlmaLinux OS1.16.2-4.module_el8.5.0+2608+720633655.15.2-2.el8Copyright 2023 AlmaLinux OS1.66.0-10.el8nodejs6.0.0-37.module_el8.5.0+2608+720633658.0.0-19.2.module_el8.8.0+3585+76b9c397.alma5.15.2-3.el87.4.19-4.module_el8.6.0+3238+624bf8b81.24.0-4.module_el8.6.0+2880+7d9e37038.0.0-23.2.module_el8.10.0+3869+b8959270container-tools1:1.44.0-5.module_el8.6.0+2880+7d9e3703.almapostgresql1:1.40.2-28.module_el8.5.0+2608+72063365.alma2.0.1-1.module_el8.4.0+2600+cefb5d4c3.0.1-1.module_el8.6.0+2864+ffe288a14.2.1-121.el8_9.29.el8_10.48.0.0-23.2.module_el8.10.0+3867+f3f9981a5.15.2-4.el8nodejs-nodemon4.2.1-129.el889.el8rubyudica1.3.18-23.module_el8.6.0+2880+7d9e3703criuslirp4netns3.12-9.module_el8.3.0+2044+12421f43critnodejs-packagingpython3-criu8.2102.0-7.el84.2.1-75.el8_5.26.0.0-37.1.module_el8.5.0+2621+39fdc467containernetworking-plugins53685002.24-7.el8cockpit-podman2.7.5-7.module_el8.6.0+2781+fed64c138.0.0-10.1.module_el8.7.0+3387+571b583b9.module_el8.8.0+3553+bd08596b22.module_el8.9.0+3662+ef5fc2905.2.module_el8.6.0+3071+a07c0ea5module_el8.6.0+2880+7d9e37031.6.0-5.module_el8.6.0+2880+7d9e37037.2.24-1.module_el8.3.0+2010+7c76a2233.20-1.module_el8.3.0+2009+b272fdef4.19-2.module_el8.6.0+2750+78feabcb3.module_el8.6.0+2976+8b9a0d0830-1.module_el8.7.0+3286+227f3cf03-1.module_el8.8.0+3477+f828cbb02.module_el8.10.0+3935+28808425container-selinuxfuse-overlayfs0.2.8-12.module_el8.5.0+2608+720633651.18.0-8.module_el8.5.0+2608+720633658.0.13-2.module_el8.6.0+2739+efabdb8f20-2.module_el8.7.0+3286+6cee236e7-1.module_el8.7.0+3401+dfb61c0030-1.module_el8.8.0+3655+3335cff62.25-1.module_el8.10.0+3936+14b35499thunderbird11.2.1-1.1.el8	2.el8_52.24-8.el84.15.5-5.el8toolbox2.10.9-21.el8.almanodejs-docs1:11.0.15.0.9-2.el8_56.0.8-1.el8_67.0.3.0.6-2.el8_521.1.5-1.el80.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb11.2.1-9.1.el8conmonpodman-docker1.11.1-1.module_el8.6.0+2882+0e8669c2postgresql-test-rpm-macroscontainers-common1:1.44.0-9.module_el8.7.0+3346+68867adb.almafirefoxrhel8skopeo15:6.2.0-32.module_el8.8.0+3553+bd08596blibslirp-devel10.3.1-1.2.el8_53.32.1-27.el81.2.2-1.module_el8.5.0+2608+720633656.1-1.el8runc1:1.8.0.332.b09-1.el8_5	42.b07-2.el8_621.3.4-1.el832:9.11.36-3.el81.19.4-3.module_el8.6.0+2780+a40f65e132:9.11.26-6.el836-11.el8_9.14.el8_106.el8_10.25.el88.el8_8.12skopeo-tests3.32.1-20.el8_5.12.el8_58.2102.0-5.el8ruby-devellibsgem-bigdecimalio-consolejsonpsych0.9.4-10.20200615git1e36e30.el8_5.13.15-3.module_el8.6.0+2877+8e437bf540.2.8-12.module_el8.6.0+2880+7d9e37039.4-11.20200615git1e36e30.el81.18.0-8.module_el8.6.0+2880+7d9e3703201251493.15-1.module_el8.6.0+2876+9ed4eae232.1-20.el8php12.0.1-2.module_el8.4.0+2600+cefb5d4cwebkit2gtk3-develjsc-devel10.2.1-8.2.el89.2.1-2.3.el8buildah1.0.1-2.module_el8.6.0+2741+01592ae83.28.1-8.el8httpd1:0.20170427git-3.module_el8.5.0+2608+720633653.67.0-6.el8_47.el8_579.0-11.el8_790.0-4.el8_96.el8_9buildah-testsgo-toolsetnodejs-develfull-i18npmoci-seccomp-bpf-hookpodmanstgres-decoderbufsql-contribdocsplperlython3
tclserver-develtatictest1.1.9-1.el8crunpodman-remotetestsstgresql-upgrade-develrubygem-abrt-doctoolbox-tests2.9.5-15.el8.alma.1apcu-panelrubygem-abrtpg-doc15:6.2.0-11.module_el8.6.0+2880+7d9e37033071+a07c0ea5.23.15-3.module_el8.6.0+2751+06427ca3podman-catatonitpluginsython3-podmanrhelubygem-mysql2-docvirt1.58.1-1.module_el8.6.0+2748+176088b35.10-1.module_el8.10.0+3929+38258aa53-1.module_el8.8.0+3610+f1fe58205-1.module_el8.9.0+3706+885c732e6-1.module_el8.9.0+3739+514705ed.alma.18-1.module_el8.10.0+3888+1aead8376.4-1.module_el8.10.0+3884+a79fbae66-1.module_el8.10.0+3930+ecf33554:1.14.2-16.module_el8.6.0+2781+fed64c135.15.3-5.el87.el88.el8_101.13.0-2.module_el8.5.0+2608+7206336532:9.11.36-3.el8_6.1pgauditsgabios-bin1.66.1-2.module_el8.8.0+3604+b9bee1fc5:6.2.0-21.module_el8.7.0+3387+571b583b.2	33.module_el8.8.0+3612+f18d2b89.alma.1	40.module_el8.9.0+3681+41cbbcc0.1.alma.1
9.module_el8.10.0+3839+c94ce74b	50.module_el8.10.0+3869+b8959270
3.module_el8.10.0+3897+eb84924d3:10.5.13-1.module_el8.5.0+2637+d11efe186-2.module_el8.6.0+3072+3c630e8722-1.module_el8.8.0+3620+5d4529004.3.1-1.module_el8.6.0+2876+9ed4eae25.10.120-10.module_el8.3.0+2041+d1f204adlibiscsi-devel	utilsnetcf-devellibs1:0.1.41-4.module_el8.5.0+2635+e4386a393.7.0-1.module_el8.6.0+2781+fed64c134.5-3.el8dotnet-hostnetstandard-targeting-pack-2.1pg_repackruby-docgem-minitest	ysql2pg	ower_assertrake	doctest-units-develsquid1.0.0-2.el85.1.20-1.module_el8.6.0+2739+efabdb8fplatform-python-debugvelython3-idletkinter10.19-1.module_el8.6.0+2744+ce3fc19a21-2.module_el8.6.0+2901+a6abf8d93-1.module_el8.7.0+3379+54d21c262.module_el8.8.0+3599+77865fc63.module_el8.9.0+3703+a01fd3774.module_el8.9.0+3736+952d0ed7.alma.12.0.1-4.module_el8.4.0+2600+cefb5d4c3.0.20-11.module_el8.5.0+2619+a95143442.module_el8.6.0+2865+fd6928c84.module_el8.8.0+3469+c05aea405.module_el8.10.0+3873+5b7fed0f:10.3.32-2.module_el8.5.0+2632+14ced6955-1.module_el8.6.0+3265+230ed96b9-1.module_el8.8.0+3609+204d4ab04.6-4.el86.7.4-3.el88.5.0-3.el8.alma4.el8_5.almacriu-devellibs1.54.0-3.module_el8.5.0+2599+d655d86c2.11-2.module_el8.6.0+2905+eb237fb82-1.module_el8.6.0+3336+e779e5185-1.module_el8.8.0+3600+383301727-1.module_el8.9.0+3704+f1f917ce8-1.module_el8.9.0+3740+0e74851f.alma.120-1.module_el8.10.0+3886+1dfe41d72-1.module_el8.10.0+3927+7f0fab709-1.module_el8.5.0+2606+4554acc43.module_el8.6.0+2758+4f4474df3.10-1.module_el8.7.0+3498+cb1ef3c61-1.module_el8.8.0+3601+ca64e7693-1.module_el8.9.0+3692+8714f6434-1.module_el8.9.0+3738+d55e2165.alma.16-1.module_el8.10.0+3887+93e5d1258-1.module_el8.10.0+3928+8233d2745-1.module_el8.5.0+2607+8c0fd1842.module_el8.6.0+2760+1746ec94:0.20170427git-3.module_el8.6.0+2880+7d9e37035.1.18-1.module_el8.6.0+2750+78feabcb1.36.2-11.el86.1-1.module_el8.6.0+2750+78feabcb:0.35.1-4.module_el8.6.0+2780+a40f65e12.27.0-1.el831.1-2.el83.el8_79.1-1.el83-1.el8_843.5-1.el8_107.16-2.module_el8.6.0+2781+fed64c134.9.12-11.module_el8.9.0+3715+e4197dc9.alma.13-10.module_el8.10.0+3857+9c8da5396-10.module_el8.5.0+2603+92118e57podman-gvproxyython39rubygem-bundler1:1.3.2-1.el8php-pear1.6.1-6.el8_8.12.8.16-13.module_el8.3.0+2053+3ddf28323.04.4.0-1.module_el8.6.0+2877+8e437bf58.5.0-10.el8.almaaardvark-dnsnetavark2.1.27-6.el8_5Low0.182-6.el8_45-4.el81:1.18.0-3.module_el8.4.0+2472+f736ed63.1.almaaspnetcore-runtime-6.0targeting-pack-6.0dotnet-apphost-pack-6.0hostfxr-6.0runtime-6.0sdk-6.0targeting-pack-6.0emplates-6.0libzip-develtoolsphp-pecl-apcu
-devel	zip1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a395.19-14.el8_5bind-devellibs	-litete-develpkcs11-devellibsgolang-docsmiscsrctestsjava-1.8.0-openjdk-javadoc-zippython-podman-api1.0026.0.0-0.6.28be3e9a006d90d8c6e87d4353b77882829df718.el89.6.22-1.module_el8.4.0+2479+beebcf7e0.4.10-4.module_el8.5.0+2625+ec4185534.3.0-2.module_el8.5.0+2625+ec418553libtiff-develrubygem-opensslseabios-binvgabios-bin0.6.0-3.module_el8.5.0+2603+92118e571.16.1-2.el87.3-1.module_el8.6.0+2739+efabdb8f:1.3.4-1.el82.5.1-2.module_el8.5.0+2625+ec4185538.4-4.module_el8.6.0+2778+cd494b306-2.module_el8.7.0+3344+df07b58a021.06-4.module_el8.7.0+3343+ea2b79013.6.8-45.el8.alma5.1-12.module_el8.5.0+2603+92118e57e34216c9httpd-filesystemmanuallibvirt-dbus17-3.module_el8.3.0+2023+d2377ea32:4.0.2-24.module_el8.9.0+3627+db8ec1555.module_el8.6.0+2877+8e437bf56.module_el8.6.0+2878+e681bc44nbdkit-bash-completionpython3-jwcrypto0.185-5.el838-6.el815:4.2.0-59.module_el8.5.0+2608+72063365.129+68d2f392.2	60.module_el8.5.0+2634+9e40c7b1.22.75.1.19-10.module_el8.5.0+2608+720633656.0.0-1.module_el8.5.0+2608+72063365libguestfs-winsupportnbd-develmod_mdnbdfusekit-basic-filters
pluginscurl-plugindevelexample-pluginsgzip-pluginlinuxdisk-pluginpython-pluginserversh-pluginvddk-pluginxz-filterperl-Sys-Virtython3-libnbdvirtpyusbqrcode-coreyubicoseabiosupermin-devel0.2.1-2.module_el8.5.0+2635+e4386a391.0.27-22.el8rubygem-bson-docmongo
-doc2.4rubygem-bson14.0-2.el8:1.42.0-22.module_el8.9.0+3659+9c8643f30.4.2-3.git21fdece.module_el8.5.0+2635+e4386a391.15.12-6.el8:11.0.13.0.8-1.el8_43.el8_54.el8_54.0.9-2.el8_5
1.1-2.el8_55.0.10-2.el8_67.0.8-2.el8_68.0.10-2.el8_79.0.7-1.el8_720.0.8-2.el81.0.9-2.el84.0.8-3.el85.0.9-2.el87.0.0.0.35-4.el81.0.12-2.el8_51.0.9-2.el82.0.7-2.el83.0.11-3.el82.0.8-4.el8_53.0.7-2.el8_65.0.8-2.el8_66.0.10-3.el8_77.0.7-1.el8_78.0.7-2.el89.0.9-2.el821.0.1.0.12-2.el8.alma.12.0.13-1.el8.alma.14.0.7-1.el8.alma.15.0.10-3.el8.alma.13.1.24-1.el8_58-5.module_el8.10.0+3845+87b845526.8-41.el88.el8_7.1.alma51.el8_8.1.alma2.alma.16.el8_9.2.alma.13.alma.1alma.162.el8_10.alma.17.el8_10.alma.19.el8_10.alma.15.2.1-2.module_el8.7.0+3346+68867adb8.0.10-1.el8_105-1.el8_107-1.el8_108-1.el8_109.0.1-1.el8_10idmmariadbphp-pecl-rrdrubygem-irbtigervnc-icons	license	selinux0.0.7-1.module_el8.5.0+2635+e4386a391.14.1-1.module_el8.4.0+2130+2150d1b07.3-6.module_el8.6.0+2778+cd494b309.0-1.el821.0-1.el83.2-2.module_el8.6.0+2781+fed64c132:4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1libxml2-develpython3.11-devellibs1:0.31.1-3.module_el8.6.0+2781+fed64c131.20.1-1.module_el8.6.0+2782+a022aca3.alma8.0+3624+abf02be4.1.alma.12.1-1.module_el8.8.0+3623+f96e6422.1.alma.12.5.1-10.module_el8.6.0+2781+fed64c133.1.4-142.module_el8.9.0+3746+91b8233a5-143.module_el8.10.0+3854+02eaa59a4.module_el8.10.0+3933+434812803.1-2.module_el8.10.0+3855+767cb1255-3.module_el8.10.0+3894+6d587c819.0.1-13.module_el8.6.0+2781+fed64c134.1-4.el85-4.el850.3.2-4.module_el8.6.0+2780+a40f65e1804002021060919504930d479e9.27-1.el8delvelibecap-develmod_http2nginx1.18.3-1.module_el8.3.0+2023+d2377ea33.5-6.el8.alma2:8.0.1763-16.el8_5.13bind-licensepython3-bind9-rpm-macrosruby-default-gems0.23-19.module_el8.6.0+2781+fed64c138.1-7.module_el8.6.0+2781+fed64c133.0-4.module_el8.5.0+2625+ec4185538.3-4.module_el8.5.0+2635+e4386a392.024.32-5.el829f0a1c3.12-16.module_el8.6.0+2781+fed64c134.5-6.el88.0.12-1.el8_100300202103101420595002021122119413720427075245golang-binrafanajava-1.8.0-openjdk-accessibilitydemovelheadlesssrc1-openjdk-demovelheadlessjavadoc-zipmodssrctatic-libspython-psycopg2-doc2-Cythoncoveragemarkupsafepsycopg2-debugtests	ytz
yaml38rubygem-rbs0.14-12.module_el8.6.0+2781+fed64c136.0-8.module_el8.6.0+2781+fed64c138.0-10.module_el8.6.0+2781+fed64c131.0.0-2.module_el8.5.0+2625+ec41855318-6.module_el8.6.0+2781+fed64c132-13.module_el8.6.0+2781+fed64c1310.2-4.module_el8.3.0+2053+ac338b6d5.module_el8.5.0+2896+dbb67bd25.7-6.module_el8.6.0+2781+fed64c1320.11-5.el85.3-6.module_el8.6.0+2781+fed64c136.8-6.module_el8.6.0+2781+fed64c139.0-4.module_el8.6.0+2781+fed64c131-1.module_el8.5.0+2635+e4386a397.4.0-10.module_el8.6.0+2781+fed64c132.0.0-13.module_el8.6.0+2781+fed64c135-7.module_el8.6.0+2781+fed64c133-38.module_el8.6.0+2781+fed64c13.0.4-10.module_el8.6.0+2781+fed64c134.2-13.module_el8.6.0+2781+fed64c138.12-1.module_el8.6.0+2778+cd494b303-1.module_el8.7.0+3344+99a6a6566-1.module_el8.8.0+3482+d5d93a3e576+cd671ecd.17-2.module_el8.9.0+3633+e453b53a3.16.5.6-1.el8.alma4:4.9.4-13.module_el8.10.0+3898+7a25cb1a9.0.6-6.el8nodejs-packaging-bundlerpoppler-glibython-sqlalchemy-doc2-PyMySQLattrschardetdocutilsfuncsigsidna	paddressmockpluggy	y
socks
test-mockrpm-macrossetuptools_scm0.0.99.5-2.module_el8.10.0+3845+87b845527.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e37031.1.12-6.el83.18-21.module_el8.5.0+2608+720633656-3.el8.alma7-31.module_el8.6.0+2781+fed64c135.2-1.module_el8.3.0+2009+b272fdef:0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f431.1.1-2.module_el8.6.0+2752+f1f3449e4.1-9.module_el8.3.0+2165+af250afe.alma6.1-2.module_el8.4.0+2470+68135136.1.alma20.1-1.module_el8.5.0+2611+ab304644.alma8.0.312.b07-1.el8_42.el8_5	22.b06-2.el8_5	32.b09-2.el8_6	52.b08-2.el8_6	62.b09-2.el8_7	72.b07-1.el8_7	82.b05-2.el8	92.b08-4.el8402.b06-2.el8	12.b08-2.el8	22.b05-2.el8	32.b06-2.el82.8.4-4.module_el8.7.0+3344+99a6a6566-3.module_el8.10.0+3765+2f9a457d:2.3.4-2.git87f9237.module_el8.3.0+2044+12421f433.15-3.module_el8.5.0+2613+1b78b7318-4.module_el8.9.0+3643+9234dc3b3.16.6.7-1.el8.alma4.9.6-12.module_el8.5.0+2641+983b221b8-6.module_el8.6.0+2737+7e73ea909.0.3-19.module_el8.6.0+2781+fed64c13httpd-develtoolsmod_ldapproxy_htmlsessionsloci-systemd-hookumountphp-bcmathcliommondbagevelembeddednchantfpmgdmpintlldapmbstringysqlndodbcpcachepdogsqlrocesssnmpoapxmlython27rubygem-net-telnetxmlrpc0.3.6-1.el81.5.19-13.el83-12.el80.11.2-4.module_el8.5.0+2616+5b1d191d5.module_el8.5.0+2640+bc030dcc2.0-2.module_el8.6.0+2764+9fc58d504.module_el8.7.0+3316+50b999345.1-1.module_el8.10.0+3868+cdab0fd8:1.42.0-22.module_el8.8.0+3553+bd08596b2.6.5-7.el89.0-9.el8:2.2.0-7.el8_53.18.4-9.el8.alma6.16-4.el85.1.17-1.module_el8.3.0+2009+b272fdefplatform-pythonython3-test0.30-18.el84.5-1.el81.14.3-2.module_el8.6.0+2780+a40f65e16.0-4.module_el8.9.0+3659+9c8643f31-3.el85.el8_102-1.module_el8.5.0+2604+960c77717.12-1.module_el8.6.0+3065+e17ed2d47-1.module_el8.6.0+2736+ec10aba88.9-1.module_el8.7.0+3397+4350156d9.10-1.module_el8.8.0+3571+89db2ae03-1.module_el8.8.0+3625+a06035cf6-1.module_el8.8.0+3558+75c9cb889-1.module_el8.8.0+3570+5dc5ffc362.32.3-2.el86.7-1.el8_6
7.1238.5-1.el8_8.345.alma40.5-1.el8_9.1.alma.12.5-1.el86.3-1.el8_102.el8_105-1.el8_107.18-10.module_el8.6.0+2781+fed64c13.alma1.module_el8.7.0+3331+6c5bd851.alma2.module_el8.8.0+3480+108b5990.alma3.module_el8.8.0+3580+eeda85da.1.alma663+627ce7bb.2.alma.15.module_el8.9.0+3674+85657c95.alma.17.module_el8.10.0+3783+2756348e.alma:3.5.8-2.el84.el83.18-5.module_el8.10.0+3858+6ad51f9f6.8-47.el8_6.alma4.4-5.el85.1-4.module_el8.6.0+2781+fed64c135.4.1-1.module_el8.6.0+2780+a40f65e18.0-4.module_el8.6.0+2780+a40f65e16.0.0-0.10.el8_51-2.el8_50-1.el8_62-1.el8_53-4.el8_54-1.el8_55-1.el8_68-1.el8_69-1.el8_67.0.0-0.4.rc2.el8_710-1.el8_81-1.el8_82-1.el8_83-1.el8_87-1.el8_89-1.el8_88.0.0-1.module_el8.6.0+2880+7d9e37032.el8_91-1.el8_92-2.el8_96-1.module_el8.4.0+2532+b8928c023-1.el8_90-1.module_el8.6.0+3340+d764b6362-1.module_el8.8.0+3567+56a616e46-1.module_el8.9.0+3735+82bd6c11p1-13.el8custodiajava-17-openjdk-demovelheadlessjavadoc-zipmodssrctatic-libslibguestfs-bash-completioninspect-iconsjavadocman-pages-jauktoolsvirt-clientdaemon-config-networkwfilterdriver-interfacenetworkodedevwfilterqemusecrettorage-corediskglusteriscsi#-directlogicalmpathrbdscsikvm	evel	ocslibs	ock-sanlocknsspython3-custodia9-cffi
ryptography	idna	mod_wsgi	psutilycopg2-doctests
yyaml	requests	scipyqemu-guest-agentimgkvm-block-curlglusteriscsirbdssh	commonre0.10.1-2.module_el8.6.0+2780+a40f65e15.module_el8.6.0+2780+a40f65e11.15.0-3.module_el8.6.0+2780+a40f65e17.1-4.module_el8.6.0+2780+a40f65e1:3.4.2-9.module_el8.5.0+2613+1b78b7312.20-3.module_el8.6.0+2780+a40f65e15.9-107.module_el8.5.0+2625+ec4185539.module_el8.5.0+2627+d9c243ca10.module_el8.6.0+3074+4b08f9d41.module_el8.9.0+3635+c6f995062.module_el8.10.0+3871+342e2c2f3.module_el8.10.0+3932+2d440da37.6-138.module_el8.6.0+3263+904da9878-139.module_el8.8.0+3578+2b4b06da017.2-12.module_el8.6.0+2781+fed64c13:4.0.2-20.module_el8.8.0+3468+16b86c82	5.module_el8.9.0+3711+04fcca5e.alma.18.module_el8.7.0+3344+5bcd850f3.0.4-141.module_el8.6.0+3263+41cde0c09.module_el8.6.0+2780+a40f65e17-143.module_el8.10.0+3852+ce828b1911-10.module_el8.6.0+2780+a40f65e19.13-1.module_el8.7.0+3344+df07b58a2.module_el8.7.0+3351+e02cdf9b6-1.module_el8.8.0+3483+a028a3dd577+f4afbb0e.1664+2b1e4686.28-1.module_el8.9.0+3672+853baa423.module_el8.10.0+3765+2f9a457d9-1.module_el8.10.0+3849+a48d89aa7.module_el8.10.0+3885+d986a39120-1.module_el8.10.0+3902+1690be067-1.module_el8.6.0+2780+a40f65e1:4.2.0-4.module_el8.7.0+3344+484dae7b4.1-8.module_el8.8.0+3568+e85782846.1-4.module_el8.9.0+3643+9234dc3b8.module_el8.9.0+3717+810963494:4.9.4-1.module_el8.10.0+3845+87b84552	2.module_el8.10.0+3876+e55593a8	5.module_el8.10.0+3909+6e1c1eb7	8.module_el8.10.0+3926+f12484f53.module_el8.10.0+3858+6ad51f9f4.module_el8.10.0+3862+c5a22a8d5.24.4-404.module_el8.1.0+6019+b22674e130.1-452.module_el8.4.0+2179+01326e37cups-develedk2-ovmfflatpak-libsgnutls-c++daneevelpython39-PyMySQL	chardet	ply
ycparsersocks	setuptools-wheel
ix	toml0.176-5.el833.6-6.module_el8.6.0+2778+cd494b301.2.1-1.el882f7c73:2.0.8-8.module_el8.6.0+2872+fe0ff7aa2.6-40.el851.el8_8.1	4.el8_960.el8_10	2.el8_105.8-22.el87.el82.096-1.module_el8.6.0+2766+8bf0b7ce36.12-5.el84.37-43.module_el8.5.0+2597+c4b14997.alma609+b30d9eec.1.alma30+51c6d843.2.alma1+6f259f31.3.alma7.module_el8.6.0+2872+fe0ff7aa.1.alma51.module_el8.7.0+3281+01e58653405+9516b832.1515+9e4fe0d6.56.module_el8.8.0+3605+a3cf1030.762.module_el8.9.0+3646+acd210d04.module_el8.10.0+3761+75f8c6565.module_el8.10.0+3860+a6e26e5072+9b8ab21e.14+c2064c23.20.2.4-7.module_el8.6.0+2780+a40f65e13.92:9.16.23-0.14.el8_8.1.alma2.alma.16.el8_9.2.alma.1
22.el8_1041.6.0-5.module_el8.6.0+2778+cd494b305.6-32.el822a0ee4aspnetcore-runtime-7.0targeting-pack-7.0dotnet-apphost-pack-7.0hostfxr-7.0runtime-7.0sdk-7.0targeting-pack-7.0emplates-7.0hivex-devellibguestfs
-develgfs2object-develjava-develrescuesynctools-cxfsua-guestfsperl-Sys-Guestfshivexhp-ffiython3-hivexkdcproxylibguestfs9-numpy-f2py	urllib3ruby-hivexlibguestfstigervnc-server-minimalodulevirt-dibv2v1.11.0-10.el8_59.el82.0-15.el8_84.el89.el8_7.133.1-10.el8_104.el8_102.el8_9.10.alma.14.alma.17.alma.18.el85.0-10.module_el8.6.0+2781+fed64c13:2.2.6-44.el83.6.2-7.module_el8.6.0+2786+d7c38b212.3.6-1.el80.11.0-11.el8	2.el8_105.el86.el821.3-1.el82.el8_5:2.2.0-10.el82.el83.11.10-1.el8_101-1.el8_102-2.el8_8.125-1.el8_97-1.el89-1.el8_107.el8_102.3-2.el8_105-2.el8_106-1.el8_108-1.el8_106.16-5.el8_66.el8_78.el8_9.13libssh-develpython2-dns	ocs-info39-numpy-doc	pip-wheel	wheel-wheelunbound-libsvirt-v2v-bash-completion	man-pages-jauk0.0.99.4-5.module_el8.9.0+3627+db8ec1551.0.0-1.el81.8-1.module_el8.6.0+2876+9ed4eae26.2-2.el820.11-15.el8	7.el82.el8	2.el8	3.el8_10	5.el8_109.el81.11-1.module_el8.10.0+3863+bb82df699-1.module_el8.10.0+3840+edaca3c33.0-2.module_el8.6.0+2880+7d9e37035.1-2.module_el8.3.0+2010+7c76a2236.8-5.el86.el88.el8:0.1.32-6.git1715c90.module_el8.4.0+2478+12421f435.8-25.el89.0.62-27.el8_9.23	5.el8_8.287-1.el8_10.1.alma.122.34.6-1.el86.0-5.module_el8.5.0+2603+92118e579-108.module_el8.5.0+2623+08a8ba327.4-137.module_el8.4.0+2515+f744ca415-8.module_el8.9.0+3640+8d3927b58.6-2.module_el8.6.0+2780+a40f65e18.14.62-1.el88-1.el8:1.0.1-38.module_el8.9.0+3627+db8ec1553.0.2-140.module_el8.5.0+2595+0c654ebc3-1.el8_11.20-1.el8_42.el8_52-3.el8_53-1.el8_55-1.el8_68-1.el8_69-1.el8_630-1.el8_68-5.module_el8.10.0+3876+e55593a820.2-4.el85.0-13.el85.el86.8-41.el8.alma4.6.5-1.module_el8.6.0+2780+a40f65e15.0.11-1.el8_42.el8_52-1.el8_53-1.el8_54-1.el8_55-1.el8_56-1.el8_57-1.el8_656-3.el86.0.13-1.el8_78-1.el8_820-1.el8_81-1.el8_82-1.el8_83-1.el8_84-1.el8_85-1.el8_96-1.el8_97-1.el8_932-1.el8_105-1.el8_107.0.14-1.el8_95-1.el8_96-1.el8_97-1.el8_99-1.el8_1080600202205160715519.0.102-1.el8_10DL1Judyautocorr-af	bg	ca
s	da
e	en
s	fa
i
r	ga	hr
u	is
t	ja	ko	lb
t	mn	nl	pl
t	ro
u	sk
l
r
v	tr	vi	zhbind-chrootpkcs11-utilssdb-chrootutils9.16-licenselibreoffice-dataopensymbol-fontsure-commonmavenperlython2-requests3.11-rpm-macros9-devel	idle	libs
xml	test
kinterrubygem-rexml	sstypeprofsamba-vfs-iouring0.5.3-1.module_el8.3.0+6147+d0dfc1e41.2.3-1.module_el8.3.0+6147+d0dfc1e43.2-2.module_el8.5.0+2569+5c5719bc4.3.23-14.module_el8.5.0+2628+c731dc978-6.module_el8.6.0+2734+1efaf02b	7.module_el8.6.0+3071+d20b1d7c	8.module_el8.6.0+3338+ebccfef139-3.module_el8.10.0+3829+ea459e35	7.module_el8.10.0+3864+d8eec553	8.module_el8.10.0+3891+cbd883bf2.40.1-43.el89.0-7.el83.0.1-13.module_el8.7.0+3297+1eb250cf7.module_el8.5.0+2614+87221ce88.module_el8.5.0+2636+8c48f0fc6.0+2876+9ed4eae29.module_el8.6.0+2886+bfcd65b67.0-1.module_el8.5.0+2569+5c5719bc4.8.1-1.module_el8.3.0+6147+d0dfc1e45.1.12-2.module_el8.3.0+2010+7c76a223binutils-develnginx-all-modulesfilesystemss-develsoftokn-develfreebl-develutil-develpcp-libsython-nose-docsqt5-qtbase
-develexamplesguimysqlodbcpostgresqlrivate-develruby-bundled-gemsunbound-devel0-0.30.20180415git.el82.20180415git.el8.17.2-3.el827.5-2.el89.14-4.module_el8.6.0+2778+cd494b304.0-1.module_el8.3.0+6147+d0dfc1e49.1-1.module_el8.6.0+2876+9ed4eae21.0.0-8.el8_7.21.1-6.module_el8.6.0+2778+cd494b303.2-3.module_el8.6.0+2778+cd494b306.0-3.module_el8.7.0+3346+68867adb2-5.el8_9.267.28-3.module_el8.6.0+2786+d7c38b213-17.el83.5-1.el8:4.16-7.module_el8.4.0+2105+766a65952.11.3-1.module_el8.3.0+6147+d0dfc1e48-3.module_el8.6.0+2778+cd494b30022.1-2.el83.22.30-12.el8_108.el88.5-18.el84:5.32.1-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d285.1-12.module_el8.5.0+2641+983b221b8060020220421123549a4870ff1spnetcore-runtime-3.1targeting-pack-3.1dotnet-apphost-pack-3.1hostfxr-3.1runtime-3.1sdk-3.1targeting-pack-3.1emplates-3.1libguestfs-appliancenbd-bash-completiontpms-develvirt-wiresharkmod_auth_openidcnbdkit-gzip-filternbd-plugintar-filterpluginmpdisk-pluginperl-App-cpanminushp-pecl-xdebugython2-sqlalchemy38-Cython	cffi
ryptography	markupsafe
od_wsgi	psycopg2-doctests
ytz	requests	scipyqemu-kvm-docs	hw-usbredir	ui-openglspiceslf4jwtpm-devellibstools-pkcs110.5.0-1.module_el8.5.0+2603+92118e579.1-1.el81.0.0-8.el89.module_el8.5.0+2603+92118e571.3-1.el86.1-4.el82.0-3.module_el8.6.0+2778+cd494b30189.0-1.el83.0-6.el88.el82-9.module_el8.5.0+2603+92118e577.1-4.module_el8.6.0+2778+cd494b305-4.el88.7-1.el82.0.3-1.module_el8.4.0+2521+c668cc9f10-3.module_el8.6.0+2780+a40f65e19-3.module_el8.6.0+2778+cd494b303.4-20.el88-6.module_el8.6.0+2778+cd494b303.0.4-19.module_el8.6.0+2778+cd494b304.6-6.el84.1.1-2.el85.11.99-8.module_el8.3.0+2041+d1f204ad5.0-2.el84.70-4.module_el8.3.0+2041+d1f204ad6.0-14.el88.2-16.el89.4.30-2.v20200611.module_el8.3.0+2043+807b4491libsndfilelvm-toolsetpython3-lib3898-asn1crypto	chardet	idna	pycparsersocksrubygem-did_you_mean0.0.99.3-0.4.module_el8.6.0+2877+8e437bf517.7-5.el83.0-4.module_el8.5.0+2623+08a8ba327.8-1.module_el8.5.0+2635+e4386a399.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f31.0-16.module_el8.6.0+2781+fed64c1310.1-2.el81.2-2.el86.1-4.module_el8.5.0+2625+ec41855320.12-2.module_el8.9.0+3728+f1d47c6f3.module_el8.9.0+3750+10f4110d8.module_el8.9.0+3818+ac9bcae61.13-2.module_el8.10.0+3895+92d465e03.module_el8.10.0+3900+bb1e19823.0-2.module_el8.5.0+2608+720633651-4.module_el8.6.0+2778+cd494b300.1-0.el81.0-1.el81-1.el85-1.el8_5.18.el88:1.24.6-7.module_el8.9.0+3627+db8ec1552.3.16-2.el82:1.6.1-2.module_el8.6.0+2877+8e437bf52-9.module_el8.9.0+3687+dcd7ef8f.alma.12.0.15-1.module_el8.5.0+2635+e4386a393.1.0-1.module_el8.6.0+2752+f1f3449e5-3.module_el8.7.0+3407+95aa0ca922.30-10.el83.1-2.module_el8.6.0+2780+a40f65e184.05.1.1-4.el8_32.5-6.el8_47-2.el86.0.105-1.el8_68-1.el8_68.0.105-1.el8_107-1.el8_108-1.el8_1010-1.el8_102-1.module_el8.5.0+2608+720633650500202112151520309.0-4.el8aspnetcore-runtime-8.0targeting-pack-8.0cloud-initdcacabf9otnet-apphost-pack-8.0hostfxr-8.0runtime-8.0sdk-8.0targeting-pack-8.0emplates-8.0libreswanmysqlphp-jsonxmlrpcython2-backportsnumpy
-f2pysetuptools-wheelurllib3virtualenv36varnish0.2.4-1.module_el8.6.0+2876+9ed4eae26.7-32.el81.11.0-6.module_el8.6.0+2781+fed64c136.0-6.module_el8.10.0+3897+eb84924d:26.1-10.el8_8.21.el82.el8_107.el8_7.19.el82.13.0-5.el820.0-3.module_el8.6.0+2781+fed64c132.0-9.module_el8.6.0+2778+cd494b30019.3-3.module_el8.6.0+2778+cd494b303-3.module_el8.4.0+2522+3bd42762:2.130.0-1.module_el8.5.0+2635+e4386a398.0.1763-19.el8_6.243.26.0-15.el88.4-14.el85.0.1-12.module_el8.6.0+2781+fed64c132:9.16.23-0.7.el8_6.1
9.el8.14:4.9.4-13.module_el8.10.0+3901+4b80ecd78.2-18.el8dbus-develgdmstreamer1-plugins-base-develgood-gtkiperf3libasan6gspq-develpcp-devellibs-develerl-CPAN-DistnameInfodeveloppler-qt5ython2-backports-ssl_match_hostnamenumpy-docsix3.12-devellibs0.10.0-2.module_el8.6.0+2758+4f4474df60+1746ec942.9-8.el8_03-5.module_el8.3.0+2044+12421f43.11-5.el84.28-3.el84.el8_109.6-3.el8a5380d91.0.9-3.el810.8-1.el82.9-1.el8_103.el8_106.1-1.el82.0-10.el83-1.module_el8.10.0+3845+87b845520.7-17.el84.6-3.module_el8.6.0+2760+1746ec945.4-3.module_el8.6.0+2780+a40f65e17.25-4.module_el8.5.0+2577+9e95fe008.5-4.el8_45.el8_59.0-1.el80-2.el8_10.3.63.0.1-2.module_el8.6.0+2864+ffe288a1:1.2.4-1.module_el8.6.0+2876+9ed4eae22.003-11.el814.2-1.module_el8.10.0+3791+e06379532.0-2.el84.0-4.el82.7-4.el85.5-2.el80.11.0-3.el8
_5.12.4-9.module_el8.10.0+3765+2f9a457d:1.14.5-3.module_el8.10.0+3876+e55593a83.15-1.module_el8.5.0+2614+87221ce828.4-16.el84:5.26.3-420.el85.15.3-2.el83-2.el87.48.0.0-2.module_el8.7.0+3346+68867adb4.1-5.module_el8.3.0+2043+807b44910600202207071103139-4.el8aspnetcore-runtime-5.0targeting-pack-5.0bind9.16-chroot	libs	utilscups-filesystemdotnet-apphost-pack-5.0hostfxr-5.0runtime-5.0sdk-5.0targeting-pack-5.0emplates-5.0emacs-terminalfence-agents-amt-wspc-snmp
bladecenterrocade
cisco-mdsucsommonpute
drac5
eaton-snmpmersonps
heuristics-pingpblade
ibmbladefmiblo-moonshotpssh2ntelmodularpdumilan
lpar
mpath
rhevmsab
sbdcsi
virshmware-restsoap
wtilatpak-selinuxreeradiusgit-allcore-docemailguiinstawebsvnkwebolang-racelibreoffice-basecalc
oredrawemailmergefiltersgdb-debug-support
raphicfilter
tk3help-arbgncasdaezelnstufirgluheiruidtjakoltvnblnplt-BRPTrousiklvtarukzh-Hanstimpresslangpack-afrsbgnrcasydaezelnstufairgaluheiruidtjakknoltvmailrnblnrsoorpalt-BRPTrousiklrstvtaehnrsukvexhzh-Hanstumathogltranspdfimport
yunourewiki-publisher
riterx11
sltfilterkitmaven-shared-utilsnginx-mod-http-image-filterperlxslt-filter
mail
streamperl-Attribute-HandlersDevel-SelfStubberExtUtils-EmbedMiniperlGit-SVNLocale-Maketext-SimpleMemoizeodule-LoadedNet-PingPod-HtmlSelfLoaderTestlibnetcfgopenutilsython2-bsonjinja2pymongo-gridfsscipy3.11
-tkinterredisuby-irbst-toolsetsubversiontomcat-admin-webappsdocs-webappel-3.0-apijsp-2.3-apilibservlet-4.0-apiwebappsxorg-x11-server-Xdmxephyrnestorgvfbwaylandcommon0.10.1-1.module_el8.6.0+2778+cd494b304-5.module_el8.5.0+2603+92118e571.1.1-1.el82.el8_52.0-10.module_el8.6.0+2778+cd494b302.5-4.el84.2-3.module_el8.6.0+2781+fed64c135.10-4.module_el8.6.0+2780+a40f65e12.093-1.module_el8.3.0+6149+d2c5d96d1.0-8.el82.0-22.module_el8.6.0+2781+fed64c135.0-2.module_el8.6.0+2780+a40f65e132-17.el8_15-1.module_el8.5.0+2605+45d748af9-2.module_el8.6.0+2876+9ed4eae23.1.11-2.el8_31-10.module_el8.6.0+2778+cd494b3028.5-17.el84.1-1.el84:5.26.3-421.el85.1.1-18.el8_58.15.2-34.el8babelgrafana-pcppcp-testsuiteython2-babelnosepygmentswheel
-wheel38-PyMySQL	ply	sixvim-filesystem0.0.99.3-1.module_el8.6.0+2876+9ed4eae211-1.el86.1-2.module_el8.6.0+2868+448387099.1-2.20211126git1ff6fe1f43.module_el8.8.0+3553+bd08596b1.15.0-2.module_el8.6.0+2880+7d9e37037-396.module_el8.1.0+6019+b22674e18.2-1.module_el8.6.0+2750+78feabcb4.0-2.module_el8.6.0+2876+9ed4eae25.0-1.module_el8.6.0+2760+1746ec946-3.el82.1.5-2.el8_8.3.alma.1alma2.5-3.el8_9.1.alma.1:2.0.8-8.module_el8.5.0+2609+b30d9eec3.16-3.el8	6.el8_108-9.el82.28.7-4.module_el8.0.0+6039+48ed2b147.0.20070801-16.module_el8.4.0+2532+b8928c026.0+3340+d764b6369.5-1.module_el8.6.0+2750+78feabcb0.11.0-4.el8:1.10.3-1.module_el8.10.0+3858+6ad51f9f2.8.22-25.module_el8.9.0+3725+d14419003.28.1-13.el84.el889-ds-base-devellegacy-tools
ibssnmp4.0.9-21.el819.24-2.el82.3-6.module_el8.6.0+2781+fed64c134.0-2.module_el8.10.0+3858+6ad51f9f6.1-1.el83-1.el8_65.4.1-1.module_el8.6.0+2778+cd494b308-1.el86.0.100-0.10.el8_51-2.el8_52-1.el8_53-4.el8_54-1.el8_59-1.el8_610-1.el8_67.0.100-0.4.rc2.el8_77-1.el8_89-1.el8_810-1.el8_81-1.el8_82-1.el8_83-1.el8_85-1.el8.alma8.0.100-2.el8_91-1.el8_92-2.el8_93-1.el8_9060020220621120033aopalliancepache-commons-cliodeciolang3tinjectbind-dyndb-ldapcdi-apiompat-libpthread-nonsharedfrrgeronimo-annotationit-lfslibc-utilsoogle-guicehttpcomponents-coreipa-healthcheck-corejansicl-over-slf4jsoupopendnssecperl-CPANgeneratorshp-pecl-xdebug3lexus-cipherlassworldsontainers-component-annotationsinterpolationsec-dispatcherutilsoppler-utilsstgresql-private-devellibsython2-debug
vellibs	xmltest	kinter	ools3-docsutils8-pyyamlrepokey:type:idsofthsm-devel0.13.68-9.el85.2-1.module_el8.5.0+2623+08a8ba326.0-3.el81.0.0-3.module_el8.9.0+3635+c6f995066-3.el83-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d281.4-1.module_el8.5.0+2623+08a8ba322.3-1.el8module_el8.5.0+2595+0c654ebc6.1-3.el86.2-8.el832.9-1.el8_106.4-28.module_el8.5.0+2635+e4386a39:10.24.0-1.module_el8.3.0+2047+b07ac28e2.22.5-1.module_el8.4.0+2529+af52a4c74.18.2-2.module_el8.5.0+2618+8d46dafd20.0-2.module_el8.6.0+3261+490666b31-2.module_el8.7.0+3342+b2df84971.1-2.module_el8.7.0+3373+a4c18c433-1.module_el8.7.0+3551+53700ee86.13.1-3.module_el8.5.0+2605+45d748af4.0-4.module_el8.6.0+2904+f21ad6f47.1-1.module_el8.6.0+3328+2e4711d78.1-3.module_el8.7.0+3371+ed8c43db9.1-1.module_el8.7.0+3496+a59a3324
2.module_el8.8.0+3586+d4fc0b7220.1-1.module_el8.8.0+3594+e74fe53f2-2.module_el8.8.0+3614+204d6f43
3.module_el8.8.0+3653+c77a731f
4.module_el8.9.0+3747+ead8229c8.12.1-2.module_el8.7.0+3370+40ccb2a84.2-2.module_el8.7.0+3497+c65299e7
3.module_el8.8.0+3587+ee6522446.1-1.module_el8.8.0+3595+0818e8037.1-1.module_el8.8.0+3613+1ed8c91d8.2-1.module_el8.8.0+3652+0e111ba09.1-1.module_el8.9.0+3753+4de0891b20.2-1.module_el8.9.0+3828+c9fa96444-1.module_el8.10.0+3890+5a0927929.1-1.module_el8.7.0+3343+ea2b790120.11.1-1.module_el8.9.0+3775+d8460d352.2-2.module_el8.9.0+3827+11b91f3e6.0-1.module_el8.10.0+3882+e12e42db8.1-1.module_el8.9.0+3675+0258a6d92.0.5-2.el81.2-4.el80-9.module_el8.6.0+2781+fed64c132.0-1.el811-11.module_el8.5.0+2577+9e95fe004.0-25.module_el8.9.0+3725+d144190038-17.el80.11-3.el81.11-1.el82.el8_73.11-2.el8_10:7.42-1.module_el8.3.0+6149+d2c5d96d6-3.module_el8.6.0+2766+8bf0b7ce8.0.1763-16.el8_5.123.0.7-23.el812.2-5.el828.5-19.el84.2-1.el86.8-38.module_el8.5.0+2569+5c5719bc9.module_el8.10.0+3769+3838165b7.0-1.module_el8.9.0+3700+efebe9fd4.5.0-1.module_el8.5.0+2623+08a8ba326-1.module_el8.7.0+3344+5bcd850f5.15.2-1.el89.27-11.el82.el83.el8_10accountsservice-libsvahi-ui-gtk3compiler-rtryptsetup-develups-filters-libsexiv2-libsfreerdp-libsgcc-gdb-plugintoolset-10-binutils-devel
1-binutils-develgcc-plugin-devellibasan-develtomic-develgccjit-develitm-develquadmath-develstdc++-develubsan-develstreamer1-plugins-bad-freetk3-develibus-gtk2libspa-client-commonommonpython-compatselinuxlibX11-develxcbpm-develitm-develomp-develtestquadmath-develstdc++-develvpxwebp-develinpr-develld-devellibsb-develvm-develgoogletestlibsstatictestnet-snmp-agent-libs	develispor-developenblas-threadsstree-devellibspixman-devellymouth-core-libs	graphics-libsmixython2-pip-wheel3-bind9.16ipaclientliblldb8-rpm-macrosqt5-qtbase-commonsvg	-develtlogusbguardvulkan-loader
-devel0.0.4-12.el82.7-6.el83.12-1.el85-4.el88.4-1.el83.el8_96.0-3.module_el8.6.0+2881+2f24dc921-2.el89.0-2.el81.0.0-21.module_el8.6.0+2781+fed64c135.el86.rc5.dev.git2abd837.module_el8.3.0+2044+12421f438.el8_78.14-8.el89.el85-1.el89-15.el81.0-9.1.el85-1.el82.el88-2.module_el8.6.0+2877+8e437bf53-1.module_el8.10.0+3792+03eaed9c.1-1.el85.7-3.module_el8.5.0+2609+b30d9eec6.1-4.el8_109.2-1.module_el8.6.0+2739+efabdb8f2.0-10.el8_9.11-3.el85-39.el898.0-2.el8_53.4-1.el84.6-3.module_el8.6.0+2758+4f4474df2.4-8.el85.2-1.el88-1.el86.3-12.el87.10-1.el83.11-1.el8.alma.12-1.el83-1.el8_49.3.1-6.module_el8.7.0+3344+99a6a656:1.3.6-2.el83.15.0-9.el86.0-6.el8_47.0-5.el8	6.el82.0.0-3.el83-1.module_el8.6.0+2739+efabdb8f7.1-6.module_el8.3.0+2041+d1f204ad00024-7.module_el8.3.0+6149+d2c5d96d2.5-7.el83.3-1.el86.12-6.el8_104.0-5.el8106-2.el85.0-2.el88.0-1.module_el8.5.0+2623+08a8ba321-5.module_el8.3.0+2041+d1f204ad3-5.module_el8.3.0+2041+d1f204ad5-4.module_el8.3.0+2041+d1f204ad021.06-4.module_el8.9.0+3684+11b9e959:1.33.8-4.module_el8.10.0+3876+e55593a82.0.26-1.module_el8.6.0+2876+9ed4eae23.0.0-9.el81.2-1.module_el8.6.0+2739+efabdb8f2-9.module_el8.5.0+2635+e4386a398.1-8.module_el8.5.0+2577+9e95fe0026.0-3.el88.2-3.el84.el832.2-1.el85.12-11.el88.el89.el8_789-ds:2.7.0-2.el8_14.0.9-20.el83.el86.el8_77.el88.el8_89.el8_831.el82.el8_103.el8_101.1-3.el80.1-4.el832.0-1.el8_46.8-3.module_el8.6.0+2778+cd494b305.5.110-6.module_el8.3.0+2041+d1f204ad6.4-4.module_el8.6.0+2778+cd494b307.1.1-10.el81.1-2.el88.0.0-18.el8050020220125203920cjose-develups-clientipptoollpdemacs-commonlucidnoxfence-agents-all
kdump
redfishlatpak-session-helpergalerait-coreredential-libsecretdaemonsubtreenutls-utilsmailmanriadb-backupcommondevelembedded-devel	rrmsggssapi-serveroqgraph-engineserver-galerautilstestecab-ipadic-EUCJPopen-vm-tools
-desktopsdmpsbuild-composer-coreworkerpcp-confselinuxerl-DBD-Pgevel-PeekString-ShellQuoteTime-HiRes
Pieceython3-pillow8-jinja2	numpy-docf2py	psutilrubygem-bundler-docvim-X11commonenhancedminimal0.12-13.module_el8.3.0+6149+d2c5d96d4-12.module_el8.5.0+2569+5c5719bc5.3-3.module_el8.9.0+3746+91b8233a1.0.28-12.el825.7-5.module_el8.6.0+2778+cd494b302:0.60.6.1-22.el8:1.42.0-18.module_el8.6.0+2880+7d9e3703
9.module_el8.6.0+3071+a07c0ea5	21.module_el8.7.0+3346+68867adb2.7.0-11.module_el8.6.0+2778+cd494b3051.1-1.el864.1-1.el83.6.7-2.module_el8.5.0+2569+5c5719bc4.0.0-1.module_el8.6.0+2877+8e437bf55.32.1-471.module_el8.6.0+2766+8bf0b7ce	3.module_el8.10.0+3779+d5938d28compat-exiv2-026libudisks2nmstateperl-Archive-Tar
ZipCarponfig-Perl-VData-SectionExportertUtils-CBuilderommandInstallMM-UtilsakeMakernifestParseXSFile-HomeDir
Path
Temp
Whichter-SimpleGetopt-LongHTTP-TinyIO-CompressPC-CmdJSON-PPLocale-MaketextMath-BigIntodule-BuildCoreList-toolsLoad-ConditionalMetadataPod-Perldoc	SimpleSoftware-LicenseTest-Simplext-Diff
TemplateURIbignumexperimentalhomedirlocal-libperlfaqodlatorsython38-babel	pip-wheel	setuptools-wheel	urllib3	wheel-wheel0.0.99.3-0.4.module_el8.5.0+2613+1b78b7314-5.module_el8.9.0+3643+9234dc3b11.0-3.el82.0-1.el89.el8_75.0-6.module_el8.5.0+2620+03a0c2cc9.0-4.el85.el83.15-3.el88.4-2.el85.4-4.module_el8.5.0+2610+de2b8c0b6.1-4.module_el8.9.0+3631+0ced13d77.4-4.git9ebe139.module_el8.3.0+2044+12421f437-6.el891-1.el89.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e37032.3-16.module_el8.6.0+2737+e0c7215396-2.module_el8.6.0+3340+d764b63682fdf2f1.0.1-10.module_el8.5.0+2577+9e95fe00.alma5-18.module_el8.5.0+2632+14ced69505-11.el82-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d289-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d2819.9-1.module_el8.5.0+2614+87221ce83.module_el8.6.0+2876+9ed4eae22.10-1.module_el8.10.0+3876+e55593a85-2.module_el8.8.0+3468+16b86c823.204.0-2.el89-9.module_el8.3.0+2053+ac338b6d4.0-5.module_el8.6.0+2758+4f4474df5.4-5.module_el8.9.0+3634+fb2a896c7.3-1.module_el8.10.0+3796+30ed3ef70440.31-1.el8.alma.12.el8_10.alma.11.2.5-2.el83.5-1.el8_6.16-2.module_el8.5.0+2603+92118e573.5-3.el847499975:1.2.4-1.module_el8.5.0+2614+87221ce836+8c48f0fc2.module_el8.7.0+3297+1eb250cf4.2-3.module_el8.6.0+2877+8e437bf5	4.module_el8.6.0+2878+e681bc444.0-5.module_el8.10.0+3876+e55593a83.18.1-7.el84.1.1-3.el82.0.1-1.module_el8.3.0+2009+b272fdef6.0+2750+78feabcb0-2.el81.1-5.module_el8.3.0+2053+ac338b6d7-1.module_el8.5.0+2603+92118e5722.1-5.el8_108-189.1.el834.108-1.el86.0-5.module_el8.6.0+2881+2f24dc920181214-9.git133f4c47.el8:1-82.module_el8.10.0+3876+e55593a8.0.1-27.module_el8.6.0+2878+e681bc44	8.module_el8.6.0+2877+8e437bf52.1.4-2.module_el8.9.0+3627+db8ec1553.0.0-1.el81.418-1.el8_59-1.el8_622-1.el8_65-1.module_el8.5.0+2636+8c48f0fc8-5.module_el8.10.0+3926+f12484f528.1-4.el84.6-7.el88.4-1.el82.el8_53.el83.2-1.el84b684335-3.el8:2.1.10-1.module_el8.10.0+3858+6ad51f9f4.23.0-1.module_el8.6.0+2764+9fc58d503.0-2.el83.el81-1.module_el8.5.0+2614+87221ce84.0-1.module_el8.5.0+2613+1b78b7318.0+3615+3543c7052.module_el8.10.0+3845+87b8455276+e55593a81-7.module_el8.6.0+2778+cd494b307.1-5.module_el8.7.0+3344+df07b58a7.module_el8.9.0+3634+fb2a896c:3.01-439.module_el8.3.0+6149+d2c5d96d8-461.module_el8.6.0+2766+8bf0b7ce5.0.214-1.el8_62.1-1.module_el8.6.0+2880+7d9e37033.4-12.el86.0.13-1.module_el8.9.0+3786+e8a73bbf.alma.18-1.module_el8.5.0+2620+03a0c2cc.12.module_el8.7.0+3353+b11d8f2f.13.module_el8.8.0+3665+0b8dabc5.1.alma.171.1-3.el8dadbc748.0.112-1.el8_1005002021100922023560020220421093950
531080156982725abCopyright 2025 AlmaLinux OSaspnetcore-runtime-dbg-8.0bind9.16-dnssec-utilsclientdnsmasq-utilsotnet-runtime-dbg-8.0sdk-dbg-8.0pdk-docedk2-aarch64fence-agents-ibm-powervsvpcrr-selinuxgnome-classic-sessionshell-extension-apps-menuuto-move-windowscommondash-to-dockesktop-iconsisable-screenshieldrive-menugesture-inhibitorhorizontal-workspaceslaunch-new-instancenative-window-placemento-hot-cornerpanel-favoriteslaces-menuscreenshot-window-sizerystemMonitortop-iconsupdates-dialogser-themewindow-grouperlistsNavigatororkspace-indicatorrafana-selinuxinkscapepa-client
-epnsambalemonibserfnmstate-plugin-ovsdbss-sysinittoolsopenssh-askpasspcp-docerl-Algorithm-DiffCPAN-Meta-RequirementsYAMLompress-Bzip2Raw-Bzip2ZlibDB_Fileata-Dumper
OptListevel-PPPortSizeigest-MD5SHAEncode-develvFedora-VSPile-FetchterIO-Socket-IPZlibPC-SysVtem-SimpleMIME-Base64RO-Compatath-BigInt-FastCalc
Rat
ComplexPackage-Generatorrams-CheckUtilthToolserl-OSType	IO-via-QuotedPrintod-Checker	Escapes	Parser	UsageScalar-List-Utilsockettorableub-Exporter	Installys-SyslogTerm-ANSIColor
Capst-Harnessxt-Balanced
Glob
ParseWords
Tabs+Wraphread-Queueime-LocalUnicode-Collate
Normalizeautodieconstantencodinginc-latestlibnetmacrosparentthreads-sharedversionki-corerometheus-jmx-exporterython3-distrolibnmstateunbound.12-rpm-macros8-debugvel	idle	libs
xml	test
kinterredis-docunboundtf8procvarnish-modules0-0.25.20130910svn.module_el8.6.0+2786+d7c38b21.10.8-4.el83.68-13.el8_104.3-4.el85.1b-25.el89.5-3.el827.4-5.el83.4-2.module_el8.6.0+2786+d7c38b216-3.el85.0-1.module_el8.5.0+2641+983b221b13-2.el83-1.module_el8.5.0+2595+0c654ebc5-1.module_el8.10.0+3799+191214cc2.20-11.el84-2.el86.22-5.el8_355-2.el8_5.27-0.3.alpha.el8.421.el8
_9.19.11-17.el81-31.20100611svn86.module_el8.6.0+2786+d7c38b21.0-20.module_el8.6.0+2786+d7c38b216.module_el8.6.0+2786+d7c38b21.0-9.module_el8.5.0+2641+983b221b28-14.el86.el8_106-2.el8_44-24.module_el8.6.0+2792+592c5e391.1-3.el82.1-3.module_el8.6.0+2786+d7c38b213-3.module_el8.6.0+2786+d7c38b216.3-2.el87.3-7.module_el8.9.0+3633+e453b53a8-4.module_el8.6.0+2786+d7c38b212.0-1.el80.0-27.el89.el8_8.235.el8_103-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d286-3.module_el8.6.0+2786+d7c38b213.2-9.module_el8.5.0+2641+983b221b04.0-1.el84-29.module_el8.6.0+2786+d7c38b213.el87.module_el8.6.0+2786+d7c38b21.1-3.module_el8.6.0+2786+d7c38b218-3.el85.4-1.module_el8.10.0+3799+191214cc7-17.module_el8.6.0+2786+d7c38b21.0-8.el81-14.module_el8.5.0+2589+0ec1386d8.18-18.el890.9-2.el80.2-4.el85.el83-1.el81.0.0-2.el8:1.12.8-14.el8	23.el8_7.1
4.el8_8.141.1-1.el8_42.6-6.module_el8.6.0+2786+d7c38b21.2-14.el8	7.el83.34.3-1.el84.2.1-1.el82.el83-2.el82.0.1-3.module_el8.6.0+2786+d7c38b214-5.el85-16.el874-2.module_el8.1.0+6019+b22674e11.0-2.module_el8.6.0+2786+d7c38b2125.0-3.module_el8.9.0+3634+fb2a896c35-8.el8_4.45.66.1-1.el8_5.16.0-12.el84.module_el8.6.0+2786+d7c38b2199.917-39.20200205.el8021.5-2.el88.1-3.module_el8.6.0+2786+d7c38b21:2.14.1-46.el83.28.0-3.el84.0.2-26.module_el8.9.0+3821+d7d58347.alma.13.0.1-1.module_el8.8.0+3613+1ed8c91d2-19.module_el8.3.0+6167+838326ab13.3-11.el828.1-15.el83-2.el83.0-3.module_el8.6.0+2786+d7c38b214-2.module_el8.6.0+2786+d7c38b212.0-6.el84.1-7.el89-4.module_el8.6.0+2786+d7c38b214.0.2-3.module_el8.4.0+2100+4bdcb5c613-4.el8_72.2-4.module_el8.6.0+2786+d7c38b214.12-3.module_el8.6.0+2786+d7c38b215.0.3-5.module_el8.4.0+2583+b98453221.0-15.el823-1.module_el8.10.0+3796+30ed3ef72.5-3.el86.0.9-5.module_el8.4.0+2584+1bb0d2aa2.17-1.module_el8.10.0+3946+3de613d57-1.module_el8.7.0+3288+a82c1b488.2-2.el88.3-1.el89.2-4.el885-1.el8
_5.1CriticalLibRawalsa-lib-develnaconda-widgetsclang-devellibsresource-filesystemtools-extraorosynclibreaterepo_c-devel
libsyrus-sasl-sqldaxctl-develegl-waylandvince-libsolution-data-server-develfribidi-develgcc-toolset-10-libasan-develtomic-develitm-develquadmath-develstdc++-develubsan-devel
1-elfutils-debuginfod-client)-develvellibelf-develssystemtap-develsdt-devel9-binutils-develdb-headlessk-pixbuf2-develmodulesegl04it-clang-formatuavajson-c-develr-305libblockdev-cryptodmfskbdloop
vm-dbusmdraid
pathnvdimmpartswaputilsvdodrm-develecpgfastjsonglvnd-core-devel	devel	egl	glesx	openglmaxminddb-develosinfopgtypesseccomp-develoup-develuvwayland-clientursoreglserverxdpld-testmaven-resolverwagonesa-dri-driversfilesystemlibEGL-develGL
-develOSMesagbm	lapixatrackervdpau-driversulkan-devel
riverspich-develutterndctl-develonigurumapenchangev-contrib	rejpeg2mpi-develscap-devel	engine-scerc-develpacemaker-cluster-libs
libsrotobuf-c
-compilerdevel
ompiler	liteython3-clangqgpgmet5-qttools-develexampleslibs-designercomponentshelpwaylandraptor2ubygem-raccsisuystemtap-devel
sdt-develtexlive-libvalgrind-develwavpackyland-develebrtc-audio-processingireshark-cliyajlzziplib0.008-1.module_el8.3.0+6149+d2c5d96d9-4.module_el8.6.0+2766+8bf0b7ce1-5.dev.gitc4e1bc5.module_el8.3.0+2044+12421f430.0-2.module_el8.5.0+2607+8c0fd1842-3.module_el8.9.0+3651+d05ea4c53.1-2.module_el8.5.0+2589+0ec1386d4.0-1.module_el8.10.0+3799+191214cc5.0+2595+0c654ebc6.2-8.el85-2.module_el8.5.0+2610+de2b8c0b5-4.el87-1.module_el8.5.0+2610+de2b8c0b1.0-5.module_el8.5.0+2610+de2b8c0b.1-6.module_el8.5.0+2610+de2b8c0b8-17.el82-6.el84-3.module_el8.5.0+2610+de2b8c0b1.0-1.el88-3.module_el8.9.0+3627+db8ec15502-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d284.3-2.module_el8.10.0+3876+e55593a85.4-1.module_el8.3.0+2009+b272fdef6.0-4.module_el8.8.0+3612+f18d2b892.1-5.module_el8.5.0+2589+0ec1386d2-3.module_el8.5.0+2589+0ec1386d3-3.module_el8.6.0+2877+8e437bf53.7-31.module_el8.5.0+2569+5c5719bc4.4-1.module_el8.6.0+2877+8e437bf55.0-1.module_el8.5.0+2607+8c0fd1846.3-1.el88.2-1.module_el8.6.0+2877+8e437bf57-1.module_el8.9.0+3683+33eb0feb9-2.module_el8.9.0+3627+db8ec155.1-1.module_el8.8.0+3471+a62632a00.582.00-7.el8:0.3.3-6.module_el8.6.0+2752+f1f3449e1.12.8-18.el83.5.4-5.module_el8.6.0+2752+f1f3449e5.20191220-1.module_el8.3.0+6149+d2c5d96d211020-1.module_el8.6.0+2766+8bf0b7ce6.02-2.module_el8.1.0+6019+b22674e12.1.11-3.module_el8.5.0+2589+0ec1386d4-1.el82.5-3.el835-11.el86.1-2.el86.2-21.el88.5-11.module_el8.3.0+2053+3ddf28326-6.module_el8.3.0+2041+d1f204ad8.module_el8.3.0+2053+3ddf2832:1-38.module_el8.9.0+3627+db8ec155.14.3-2.module_el8.10.0+3845+87b845522.1.0-1.module_el8.6.0+2877+8e437bf53.15-1001.module_el8.1.0+6019+b22674e18-5.module_el8.10.0+3901+4b80ecd728.0-3.el83.1-3.module_el8.10.0+3765+2f9a457df2ca8044.8.4-2.el8035eae35.1-12.module_el8.6.0+2881+2f24dc920.3.2-5.module_el8.10.0+3765+2f9a457d6.module_el8.10.0+3885+d986a39177fc8825803002021031113492350020220427075058815575860020220422081729
51012281030105420NetworkManager-cloud-setupdbus-x11ovecot-mysqlpgsql	igeonholepdk-develtoolsfence-agents-kubevirtreeradius-develockrb5ldapmysqlperlostgresqlrestsqliteunixODBCtilsghostscript-x11httpcomponents-clientjava-21-openjdk-demovelheadlessjavadoc-zipmodssrctatic-libsldapjdk-javadocibreofficemaven-libysql-commondevelerrmsglibsservertestpcp-export-pcp2elasticsearchgraphiteinfluxdbjsonsparkxmlzabbixzabbix-agentguiimport-collectl2pcpganglia2pcpiostat2pcpmrtg2pcpsar2pcppmda-activemq
pache	bash
cc
ind2
onding
pftrace	cifssco	dbping
m
ocker
s389log	elasticsearch	gfs2
luster
pfssd	haclusterproxy	infiniband	json	libvirto
msensors
ogger
ustrecomm	mailq
emcache
ic
ounts
ssql
ysql	named
etcheckfilterws
fsclient
ginx
vidia-gpu	openmetrics
vswitch
racle	pdns
erfevent
odmanstfix
gresql	rabbitmq
edis
oomtemp
syslog	samba
endmail
hping
lurm
mart
nmp
ockets
tatsd
ummary
ystemd	trace	unbound	weblog	zimbra
swapsystem-toolszeroconferl-CPAN-Meta-CheckErrnoFile-pushdIOmporterObject-HashBase-toolsPCP-LogImportSummary	MMV	PMDAarse-PMFileTerm-Tableinterpreterlibstestsython3-freeradiuspcpsqlalchemy.12
-tkinterredis-develpm-buildplugin-fapolicydsubscription-manager-migrationwigysstattcpdumpzdata-javavarnish-devel	ocsxml-commons-apis0.001-10.module_el8.1.0+6019+b22674e118-1001.module_el8.1.0+6019+b22674e111-5.module_el8.1.0+6019+b22674e10-7.module_el8.1.0+6019+b22674e13-5.module_el8.1.0+6019+b22674e12.4-1.el86-3.module_el8.6.0+2886+d33c3efb4.module_el8.9.0+3627+db8ec1556-7.el814-2.module_el8.1.0+6019+b22674e135-9.module_el8.6.0+2737+e0c72153928-15.module_el8.1.0+6019+b22674e11.010-397.module_el8.1.0+6019+b22674e14-396.module_el8.1.0+6019+b22674e11.0-3.el85.el8_56.el8_5002-7.module_el8.6.0+2792+592c5e396-12.module_el8.1.0+6019+b22674e1903-10.module_el8.1.0+6019+b22674e125.10-5.module_el8.10.0+3765+2f9a457d3.2-1.module_el8.9.0+3746+91b8233a3-1001.module_el8.1.0+6019+b22674e14.0-2.module_el8.5.0+2569+5c5719bc63-1001.module_el8.1.0+6019+b22674e15.1.0-21.module_el8.6.0+2781+fed64c13:0.38-396.module_el8.1.0+6019+b22674e11.07-396.module_el8.1.0+6019+b22674e110.12-1.module_el8.6.0+2750+78feabcb3-1.module_el8.6.0+2739+efabdb8f3268+b150a0519-1.module_el8.3.0+2009+b272fdef2.22.0-1.module_el8.4.0+2105+766a65953.42-2.module_el8.1.0+6019+b22674e12.11.3-1.module_el8.7.0+3344+99a6a65640-397.module_el8.1.0+6019+b22674e150010-397.module_el8.1.0+6019+b22674e16.0-1.el87.1-4.module_el8.6.0+2875+d267bdfe8.0-2.el82.1-4.el8.alma1-12.module_el8.10.0+3791+e06379537-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d28013.0523-396.module_el8.1.0+6019+b22674e181214-8.git133f4c47.el890416-1.el8:0.500-10.module_el8.1.0+6019+b22674e12.124.0-1.gitf958d0c.module_el8.3.0+2044+12421f433-41.el8.2.0-4.el8.alma1-0.4.module_el8.6.0+2786+d7c38b2130-396.module_el8.1.0+6019+b22674e14.9.0-2.module_el8.10.0+3876+e55593a83-1.module_el8.6.0+2877+8e437bf57.24-4.module_el8.1.0+6019+b22674e184.1-1.module_el8.10.0+3876+e55593a8aspellcairo-develgobject
-develfirewall-applet	configgcc-toolset-11-annobin-docsfbgraphnome-control-center-filesystemshell-extension-heads-up-displayipa-server-commondnslibX11-commonperl-Module-CPANfileki-acmebase-javacakraserverostgresql-jdbc-javadocython2-scour3-ipaservertestsjinja2nisporpip	ki.11-urllib3rust-debugger-commongdblldbsrcsubversion-javahltuned-gtkutils-systemtapusbguard-selinuxvulkan-headers0.0.99.3-0.5.module_el8.7.0+3344+5bcd850f6.module_el8.6.0+3070+1510fbd1	1.module_el8.5.0+2614+87221ce836+8c48f0fc	7.module_el8.8.0+3468+16b86c8270+252b19101.5-11.el82-1.1.el84.0-12.el8
.18-3.module_el8.6.0+2876+9ed4eae23.81.7-1.el8.alma4.7-1.el86-1.module_el8.3.0+6149+d2c5d96d8.0-1.el84.0-1.module_el8.9.0+3746+91b8233a500.900-1.module_el8.3.0+6149+d2c5d96d6.1-3.module_el8.8.0+3591+c9939da883-3.module_el8.3.0+6149+d2c5d96d9.1-1.20211126git1ff6fe1f43.module_el8.7.0+3346+68867adb2.396-1.module_el8.4.0+2532+b8928c02.91.0.0-66.rc10.module_el8.5.0+2635+e4386a3973.rc95.module_el8.6.0+2876+9ed4eae24-4.el85-18.module_el8.6.0+3072+3c630e876-5.el89-1.el87-23.module_el8.1.0+6019+b22674e111-2.module_el8.6.0+2882+0e8669c2.6-10.module_el8.5.0+2635+e4386a395.3-1.module_el8.3.0+2010+7c76a2237-10.module_el8.10.0+3832+564e76535.module_el8.6.0+2872+fe0ff7aa6.1-4.module_el8.10.0+3871+342e2c2f3-6.module_el8.0.0+6039+48ed2b148.0-3.el89.9-2.module_el8.5.0+2636+8c48f0fc6.module_el8.7.0+3297+1eb250cf2.0-3.module_el8.6.0+2876+9ed4eae210-4.el87.el8_105-3.el86-1.el80.12-1.module_el8.9.0+3728+f1d47c6f2-1.module_el8.9.0+3642+43318da81.0.0.0-2.el84.0-4.el84.0-7.module_el8.9.0+3740+0e74851f.alma.18-1.module_el8.8.0+3487+43ec1b9f5-8.gite94b4f9.module_el8.3.0+2044+12421f436-2.el8.0-1.el81-1.module_el8.10.0+3935+288084257.el87.0-1.module_el8.8.0+3487+43ec1b9f9.7-1.Final.module_el8.8.0+3487+43ec1b9f0.2.1-2.el89-3.el82.12.0-1.el8_8.alma3.0-2.el8_8.alma4.0-1.el8_8.alma5.0-1.el8_8.alma1-1.el8_8.alma4.0-1.el8_6.alma8.0-2.el8_7.alma15.11.0-1.el8_10.alma.13.0-3.el8_10.alma.15.0-1.el8_9.alma.16.0-1.el8_9.alma7.0-1.el8_9.alma.18.0-1.el8_9.alma28.2.0-1.el8_10.alma.13.0-1.el8_10.alma.15:0.17-76.el81.1.12-1.module_el8.10.0+3845+87b845525-2.module_el8.9.0+3627+db8ec1554.3-10.el823.1-2.module_el8.5.0+2613+1b78b7314.5-2.module_el8.7.0+3344+5bcd850f6-5.module_el8.8.0+3468+16b86c827-1.module_el8.9.0+3821+d7d58347.alma.17.2-2.module_el8.7.0+3348+f31353999.1-1.module_el8.8.0+3470+252b191031.3-1.module_el8.9.0+3643+9234dc3b	3.module_el8.9.0+3717+810963491.0.0.0-164.el8.alma2.0.2-14.el8	5.el84.37-43.module_el8.5.0+2597+c4b14997.alma609+b30d9eec.1.alma30+51c6d843.2.alma1+6f259f31.3.alma
7.module_el8.6.0+2872+fe0ff7aa.1.alma	51.module_el8.7.0+3281+01e58653405+9516b832.1515+9e4fe0d6.5
6.module_el8.8.0+3605+a3cf1030.7	62.module_el8.9.0+3646+acd210d0
4.module_el8.10.0+3761+75f8c656
5.module_el8.10.0+3860+a6e26e5072+9b8ab21e.14+c2064c23.22.07-398.module_el8.1.0+6019+b22674e11.30-1.el8_4526-1.el8_42.2-3.1.el86.3-2.el874-440.module_el8.3.0+6149+d2c5d96d2.0-3.el89-24.el86-7.module_el8.1.0+6019+b22674e18-164.el8_5.3225.el8_8.636.el8_9.1351.el8_10.123-2.el84.2-2.el855-397.module_el8.1.0+6019+b22674e1679-19.el821.el84.el831.el8_9.29.2-9.el8021.3-1.20210825.git1fbed83.el84-3.20211110.git21e3f68.el8_52.1-1.20220202.git45dd184.el8:1.0.1-35.module_el8.7.0+3344+5bcd850f	7.module_el8.8.0+3468+16b86c8210.1-2.module_el8.10.0+3901+4b80ecd71.2-0.2.module_el8.8.0+3470+252b19103.3-1.module_el8.9.0+3643+9234dc3b	3.module_el8.9.0+3717+810963494.4-1.module_el8.10.0+3862+c5a22a8d5-3.module_el8.10.0+3901+4b80ecd733.10-1.module_el8.10.0+3909+6e1c1eb71-1.module_el8.10.0+3926+f12484f57-1.module_el8.10.0+3845+87b84552	2.module_el8.10.0+3858+6ad51f9f8-1.module_el8.10.0+3862+c5a22a8d5.2-1.module_el8.5.0+2613+1b78b7316.2-5.module_el8.7.0+3344+5bcd850f6.module_el8.8.0+3468+16b86c828.module_el8.9.0+3627+db8ec1559.3-1.module_el8.7.0+3344+484dae7b7.70-6.el83.0.103-1.el8_11.120-1.el8_42.el8_5416-3.el8_57-1.el8_523-1.el8_64-1.el8_65-3.module_el8.9.0+3817+215c128b2.0-2.el88.3-3.el83.24-4.el86-3.el87.4-4.module_el8.6.0+2791+af9a24848-439.module_el8.3.0+6149+d2c5d96d31-1.el8_3.28751f54.11.0-1.module_el8.10.0+3801+17b19a604.3-19.el8
_5.223.el88.el8_93.1-1.module_el8.5.0+2636+8c48f0fc4.0-1.module_el8.7.0+3407+95aa0ca99.0+3821+d7d583475.1-9.el86.8-4.module_el8.7.0+3344+99a6a6567.1-4.module_el8.6.0+2780+a40f65e19.1-1.module_el8.5.0+2616+5b1d191d3-1.module_el8.6.0+2764+9fc58d50:2.88-7.module_el8.1.0+6019+b22674e15.0.208-1.el8_42.el8_59-1.el8_510-1.el8_51-1.el8_52-1.el8_53-1.el8_52.9.0-2.el86.0-56.4.el8.113-1.el8_78-1.el8_820-1.el8_81-1.el8_82-1.el8_83-1.el8_84-1.el8_85-1.el8_96-1.el8_97-1.el8_932-1.el8_105-1.el8_100.9.0-4.el87.0.114-1.el8_95-1.el8_96-1.el8_97-1.el8_99-1.el8_1038.10-1.module_el8.10.0+3768+dfd76e106-1.module_el8.6.0+2880+7d9e3703030020210119114205500202112211940092021709224760020220406184855813435421104152900202310170955511000202408131400599.2.10-16.el8_107.el8_108.el8_1020.el8_101.el8_1065-1.el872-1.el8_5.21.13.0-1.el8_6.alma5.0-1.el8_5.alma6.0-1.el8_5.alma8.0-1.el8_5.alma9.1-1.el8_6.almaa51370e3ccountsservicennobin-annocheckb754926a9465af8luez-cupspftracecargoeb1cf90levis-dracutlukssystemdudisks2ippyppups-filtersfreerdpgcc-c++gfortranoffload-nvptxtoolset-10-annobinbinutils
1-annobin-annocheckplugin-gccbinutilsgcc-c++gdb-pluginfortranlibgccjit-docslsan-develstdc++-docstsan-devellassfish-el-api
jaxb-coreruntimetxw2nome-control-centershelltk-update-icon-cache3-immodule-ximhaproxyibus-gtk3setupwaylandpa-healthcheckserver
-trust-adjackson-module-jaxb-annotationsmcldapjdkibstdc++-docsvirt-adminbash-completionlvm-docmariadb-pamod_dav_svnuttnet-snmp-perl	utilsginx-mod-developen-vm-tools-salt-minionsbuild-composer-dnf-jsontree-grub2pcp-pmda-denki	mongodberl-IO-Socket-SSLki-symkeytoolslymouth-plugin-fade-throbberlabelscriptpace-flaresthrobgresswo-step	scripts
ystem-theme	theme-chargefade-inscriptolarpinfinitynerython-pymongo-doc3-PyMySQLbsonlitpymongo-gridfssanlockqt5-qtsvg-examplesrearhel-system-rolessyslog-cryptodocelasticsearchgnutls	ssapikafkammaudit
jsonparse
kubernetes
normalize
snmptrapd	ysqlomamqp1	pensslpgsqlrelpsnmpudpspoofust-analysisdocstd-static-wasm32-unknown-unknownfmtsanlk-resetocklapi-nispirv-tools-libsubversion-develgnomelibsperltoolsusbguard-dbus	notifier	toolsvulkan-toolsvalidation-layersweldr-client0-19.20110809svn.module_el8.5.0+2577+9e95fe00.0.4-3.el814-6.module_el8.6.0+2792+592c5e395-2.module_el8.3.0+6149+d2c5d96d25-6.module_el8.3.0+6149+d2c5d96d8-396.module_el8.1.0+6019+b22674e11.0-3.el803014-5.module_el8.3.0+6149+d2c5d96d3.1-2.el84-2.el85.4-2.el86-1.el89.5-4.el82.0-39.el83-2.el86-21.module_el8.10.0+3858+6ad51f9f76+e55593a800007-8.module_el8.3.0+6149+d2c5d96d6-6.el8.8-2.el88.0-4.el83-9.el8.13-12.el87-4.el82-441.module_el8.3.0+6149+d2c5d96d9-6.module_el8.1.0+6019+b22674e14-1.el8.1-3.el84-6.el8_5.26-107.module_el8.5.0+2625+ec4185539.module_el8.5.0+2627+d9c243ca10.module_el8.6.0+3074+4b08f9d41.module_el8.9.0+3635+c6f995062.module_el8.10.0+3871+342e2c2f3.module_el8.10.0+3932+2d440da37-108.module_el8.5.0+2623+08a8ba328-23.el81-7.module_el8.6.0+2792+592c5e395.0-2.el811-142.module_el8.9.0+3746+91b8233a	3.module_el8.10.0+3854+02eaa59a	4.module_el8.10.0+3933+434812802-1.el83-2.module_el8.10.0+3852+ce828b196-138.module_el8.6.0+3263+904da9879.module_el8.8.0+3578+2b4b06da7-141.module_el8.6.0+3263+41cde0c03.module_el8.10.0+3852+ce828b191-439.module_el8.3.0+6149+d2c5d96d6-3.module_el8.1.0+6019+b22674e17-20.el8.1-2.el8module_el8.10.0+3855+767cb1253.module_el8.10.0+3894+6d587c818.3-24.el89.13-2.el84-3.el86-13.el8_94.el887-16.module_el8.1.0+6019+b22674e19.9-1.el82.el81.0.0-8.git921f98f.module_el8.3.0+2044+12421f4312-1.el884-1.el82-5.el88-10.el8_4.16-2.el87-3.el800037-1.module_el8.3.0+6149+d2c5d96d4-6.module_el8.3.0+6149+d2c5d96d14-6.module_el8.6.0+2792+592c5e391-6.el8.32-6.el85-3.el87-1.el80.0-1.el82.0-8.el83-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d28.1-9.el85-3.el86.1-2.el8_9.alma.12-26.module_el8.5.0+2577+9e95fe00.0-16.module_el8.5.0+2577+9e95fe0013-9.module_el8.5.0+2577+9e95fe0098.0-1.el8_520-17.el83-4.module_el8.3.0+6149+d2c5d96d04.module_el8.1.0+6019+b22674e15-18.module_el8.1.0+6019+b22674e19-440.module_el8.3.0+6149+d2c5d96d3.2-1.module_el8.7.0+3304+9392e77f3.module_el8.10.0+3769+3838165b9.el8_8.14-107.module_el8.5.0+2625+ec4185539.module_el8.5.0+2627+d9c243ca10.module_el8.6.0+3074+4b08f9d41.module_el8.9.0+3635+c6f995062.module_el8.10.0+3871+342e2c2f3.module_el8.10.0+3932+2d440da34-2.el8.01-25.module_el8.5.0+2577+9e95fe001-108.module_el8.5.0+2623+08a8ba325-7.module_el8.3.0+6149+d2c5d96d5.30-7.el84-8.module_el8.5.0+2577+9e95fe000-439.module_el8.3.0+6149+d2c5d96d6.2-5.el88-1.module_el8.3.0+6149+d2c5d96d6.2-43.el84-14.el87-24.module_el8.5.0+2577+9e95fe00.0-10.el8_8.alma.11.el8_1021.el83-2.module_el8.10.0+3855+767cb1253.module_el8.10.0+3894+6d587c817-8.module_el8.5.0+2577+9e95fe00044-5.module_el8.6.0+2792+592c5e396-5.module_el8.3.0+6149+d2c5d96d8.32-1.el890.7-1.el81-1.el8.0.0-3.el8:0.237-2.module_el8.1.0+6019+b22674e14.0-25.el81.0.2o-4.el8_610.5-9.module_el8.3.0+2010+7c76a223280-2.module_el8.1.0+6019+b22674e141.1-2.el8_109998.18-1.module_el8.3.0+6149+d2c5d96d3.1-28.module_el8.5.0+2577+9e95fe0040-439.module_el8.3.0+6149+d2c5d96d4.04-2.module_el8.3.0+6149+d2c5d96d0.0-15.el8
_5.132.0.0-138.module_el8.6.0+3263+904da9879.module_el8.8.0+3578+2b4b06da9.el815-17.el8_109-2.module_el8.6.0+3261+490666b33-396.module_el8.1.0+6019+b22674e11.0-107.module_el8.5.0+2625+ec4185538.module_el8.5.0+2623+08a8ba329.module_el8.5.0+2627+d9c243ca1.el80.module_el8.6.0+3074+4b08f9d41.module_el8.9.0+3635+c6f995062.module_el8.10.0+3871+342e2c2f3.module_el8.10.0+3932+2d440da32.el82-107.module_el8.5.0+2625+ec4185538.module_el8.5.0+2623+08a8ba329.module_el8.5.0+2627+d9c243ca10.module_el8.6.0+3074+4b08f9d41.module_el8.9.0+3635+c6f995062.module_el8.10.0+3871+342e2c2f3.module_el8.10.0+3932+2d440da37-5.el83-138.module_el8.6.0+3263+904da9874-139.module_el8.8.0+3578+2b4b06da5-2.el8_9.10-4.module_el8.10.0+3849+a48d89aa.0-6.el81.0-34.module_el8.5.0+2577+9e95fe006-439.module_el8.3.0+6149+d2c5d96d8.1-12.el82.0-12.el83.el812-8.module_el8.5.0+2577+9e95fe003-3.el84rc1-1.el84.2-7.el85-6.el89-1001.module_el8.1.0+6019+b22674e13-27.el8.0-138.module_el8.6.0+3263+904da9879.module_el8.8.0+3578+2b4b06da3-4.el8_5.10-108.el8_5.119.el8_8.225.el8_104.5-4.el80.1-6.el85.1-1.el841.module_el8.6.0+3263+41cde0c03.module_el8.10.0+3852+ce828b196.0-2.el86-21.module_el8.5.0+2577+9e95fe00.1-142.module_el8.9.0+3746+91b8233a3.module_el8.10.0+3854+02eaa59a4.module_el8.10.0+3933+434812802.3-2.el86.el8_107.0-142.module_el8.9.0+3746+91b8233a3.module_el8.10.0+3854+02eaa59a4.module_el8.10.0+3933+434812801-2.module_el8.10.0+3855+767cb1253.module_el8.10.0+3894+6d587c818.module_el8.5.0+2577+9e95fe008.0-9.el81-11.el82-3.module_el8.3.0+2041+d1f204ad48-4.module_el8.3.0+2041+d1f204ad9-16.el89.el8.7-12.el8_55.el8_7.16.el8_8.18.el8_10.1
99.el8_4.2011.1-7.module_el8.5.0+2577+9e95fe006-1.module_el8.8.0+3614+204d6f43:1.04-2.module_el8.3.0+6149+d2c5d96d2.205.0-3.module_el8.9.0+3627+db8ec1553.0.0-141.module_el8.6.0+3263+41cde0c03.module_el8.10.0+3852+ce828b191-1.module_el8.8.0+3614+204d6f439.0+3731+490e3ce52-107.module_el8.5.0+2625+ec4185539.module_el8.5.0+2627+d9c243ca10.module_el8.6.0+3074+4b08f9d41.module_el8.9.0+3635+c6f995062.module_el8.10.0+3871+342e2c2f3.module_el8.10.0+3932+2d440da31.0-108.module_el8.5.0+2623+08a8ba3238.module_el8.6.0+3263+904da9879.module_el8.8.0+3578+2b4b06da1-142.module_el8.9.0+3746+91b8233a3.module_el8.10.0+3854+02eaa59a4.module_el8.10.0+3933+434812805-1.el82.module_el8.10.0+3855+767cb1253.module_el8.10.0+3894+6d587c818-17.el81-4.module_el8.1.0+6019+b22674e13-2.module_el8.1.0+6019+b22674e12.2-10.module_el8.5.0+2577+9e95fe002.2-3.el88.2-28.el89.el8_533.el83-4.el85.el85-11.el82.el83.2-141.module_el8.6.0+3263+41cde0c03.module_el8.10.0+3852+ce828b192.2-60.el84.0-2.module_el8.10.0+3855+767cb1253.module_el8.10.0+3894+6d587c815-10.el8_101.el8_106.el87.el8_8.alma9.4-13.el84.0.0-2.module_el8.9.0+3627+db8ec1554-142.module_el8.9.0+3746+91b8233a3.module_el8.10.0+3854+02eaa59a4.module_el8.10.0+3933+434812806-397.module_el8.1.0+6019+b22674e12.10-25.el89.0-1.module_el8.10.0+3792+03eaed9c:1.69-396.module_el8.1.0+6019+b22674e173-396.module_el8.1.0+6019+b22674e15.1.0-16.el82-2.module_el8.10.0+3855+767cb1253.module_el8.10.0+3894+6d587c818.12-8.el824.4-404.module_el8.1.0+6019+b22674e13.28-42.el8_44.42-4.module_el8.3.0+2041+d1f204ad5.1-2.el89.el86.8.2-2.1.el8_97.5.1-13.el8_9.3.alma.122.el87.el8_8.2.alma.184.1-1.module_el8.10.0+3858+6ad51f9fHdrHistogram_cOpenEXR-libsPackageKit-glibtk3-moduleSDL-develabrt-gui-libslibsdwaita-qt5lsa-plugins-arcamav
maemo
oss
pulseaudio
sampleratepeex
upmixsbstream
vdownmixpache-commons-collectionslangr-develutil-bdb	devel	openssltkmmutogen-liboptsbea-stax-apioost-atomicchronoontainer
extroutinedate-timeevelfiberlesystemgraphiostreamslocalegmathprogram-optionsrandomegexserializationignalstacktraceystemtesthreadimerype_erasurewaverasero-libslapittyotli-develcairommhaneese-libsluttermake-filesystemompat-libtiff3openssl10yrus-imapddconfleyna-corerpmyninstenchant2xempiflac-libsprintd-pamreeglut-develstrm-develgcc-toolset-10-elfutils-debuginfod-client)-develvellibelf-develsmake-develvalgrind-devel
1-make-develvalgrind-devel
2-binutils-devel9-elfutils-devellibelf-devellibasan-develtomic-develitm-develquadmath-develstdc++-develubsan-develmake-develsystemtap-develsdt-develvalgrind-develd-develegloclue2-libsode-glib-develjslassfish-fastinfoset
jaxb-apiibmm24nome-autoarbluetooth-libsdesktop3-develmenusonline-accounts-develompm-devellibsraphvizilosettings-desktop-schemas-develsdptreamer1
-develplugins-ugly-freetk-vnc22-develimmodule-xim
smm2430upnpvfs-clientdevelncharfbuzz-devel	icuplip-commonlibsttp-parserilmbasejakarta-commons-httpclientsper-libsvassist	-javadocbig2dec-libskoanlassodnsftpibICE-develXau-develdmcpext-develft-develi-develmu-develrandr	-develt-develvMCxf86dga-develadwaita-qt5bytesizecacard	-develnberra-develgtk23diomisdazzleb-develepoxy-develubgenvdevxiffprintgexiv2it2ovirtpodweather-develidn2-develnputjose-develpeg-turbo
-devellangtagognormuisuksmeta-develmadpc-develspacknmaumbertextorcuspfm-develng15urplerelpport	-gtk
webvenge
-gdbsvg2-develsane-hpaioigc++20mitarsn1-develuringva-develdpauisualncserveroikkorbiswacommf-litesman1xcb-develkbcommon-devel
x11fileslt-develyangttng-ustmariadb-connector-c-develdevctlesa-libGLw-develotif-develstaticpg123-libsunge-libsvapich2-develnautilus-extensionsettle-develwt-develspr-devels-altfiles_wrapperopencvslpwsman-client
serversadpango-develmmpi-devellibsrfaitipewire-devel	libs0.2-devellibsotraceulseaudio-libs-develglib2ython3-gobjectkoanosa-commondqt5-baserhn-virtualization-commonhostcfg-actionsclientmanagementpushspacewalk-abrtbackend-libsoscapusixqgnomeplatformpdf-libst5-qt3d-develcanvas3donnectivity-develdeclarative-develgraphicaleffectsimageformatslocation-develmultimedia-develquickcontrols2script-develensors
-develrialbusport-develwebchannel-devel	sockets-develx11extras-develmlpatterns-develrelaxngDatatypepokey:type:strhn-custom-infovirtualization-hostcfg-actionsclientmanagementpushpm-ostree-libssane-backends-develrivers-camerasscannerslibsblim-cmpi-baseindication_helperendmail-milterlf4j-jdk14oundtouchrce-highlightpacewalk-abrt
client-cert
oscap
usixice-glib
-develtk3
-develservertax-extesseractog-pegasus-libsrque-libsracker-minersurbojpegwolame-libsuuidvelocityolume_key-devellibste291woff2xalan-j2pian-core-libserces-j2ml-commons-resolverstreambufferorg-x11-drv-intelsom0.0.51-4.el899.5-2.module_el8.10.0+3909+6e1c1eb73-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d281.57-5.el8.alma60-7.el8.alma0.0-2.module_el8.5.0+2606+4554acc49.0+3704+f1f917ce1.4-3.el82.0-8.el8_63.1-3.el88-2.module_el8.5.0+2614+87221ce826.4-3.el83-10.el8.0-4.module_el8.10.0+3871+342e2c2f8-1.el84.0-1.module_el8.10.0+3852+ce828b197.0+3304+9392e77f4-7.el85.6-137.module_el8.4.0+2515+f744ca417-140.module_el8.5.0+2595+0c654ebc7-6.module_el8.5.0+2603+92118e57.5-2.el89.1-1.module_el8.5.0+2614+87221ce83-13.el87.el8_5.19-5.el81.0-2.el8.0-22.module_el8.9.0+3640+8d3927b572.rc92.module_el8.5.0+2614+87221ce81-1.module_el8.6.0+2877+8e437bf55-18.module_el8.5.0+2637+d11efe1802-11.el85-404.module_el8.1.0+6019+b22674e171.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d286-420.el81.el871.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d287-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d281.8-1.module_el8.5.0+2613+1b78b7314+87221ce89-3.el80.8-7.module_el8.6.0+2867+72759d2f2-2.module_el8.6.0+2766+8bf0b7ce1-16.1.el8471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d286.module_el8.3.0+2043+807b44912-1.module_el8.9.0+3643+9234dc3b3-1.module_el8.10.0+3909+6e1c1eb7.1-11.el84.3-2.module_el8.10.0+3858+6ad51f9f2.0-3.module_el8.5.0+2614+87221ce81-1.module_el8.9.0+3643+9234dc3b0-1.module_el8.10.0+3792+03eaed9c3-3.module_el8.5.0+2613+1b78b7319-1.module_el8.9.0+3643+9234dc3b01.13-1.module_el8.10.0+3895+92d465e02-3.module_el8.10.0+3760+4dd778f94.module_el8.10.0+3895+92d465e06-439.module_el8.3.0+6149+d2c5d96d7-439.module_el8.3.0+6149+d2c5d96d58.module_el8.6.0+2766+8bf0b7ce9-1.module_el8.6.0+2766+8bf0b7ce3-29.module_el8.3.0+2043+807b4491.7-31.module_el8.9.0+3700+efebe9fd1-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d287-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d284.0-2.module_el8.5.0+2614+87221ce85.module_el8.5.0+2606+4554acc46-3.module_el8.5.0+2606+4554acc47+8c0fd1848-1.module_el8.10.0+3798+606ebb9f54.0-1.module_el8.5.0+2599+d655d86c6.0-1.module_el8.5.0+2604+960c77710-440.module_el8.3.0+6149+d2c5d96d1-457.module_el8.6.0+2766+8bf0b7ce7-7.module_el8.6.0+2752+f1f3449e.0-1.module_el8.9.0+3706+885c732e2-1.module_el8.6.0+2736+ec10aba88.7-1.module_el8.9.0+3643+9234dc3b52-4.module_el8.3.0+6149+d2c5d96d5-1.module_el8.6.0+2766+8bf0b7ce9-1.module_el8.7.0+3344+5bcd850f.0-3.el87-1.Final.module_el8.9.0+3706+885c732e760-439.module_el8.3.0+6149+d2c5d96d2-1.el8.1-1.el8_65-1.el8.alma9-1.el8.alma5.1.0-21.module_el8.5.0+2569+5c5719bc3.module_el8.10.0+3937+b6a3652f6.0-1.module_el8.10.0+3798+606ebb9f9.3.1-5.module_el8.6.0+2778+cd494b307.module_el8.9.0+3633+e453b53a:0.31.1-3.module_el8.5.0+2569+5c5719bc9.0+3700+efebe9fd1.0.1-2.module_el8.6.0+2878+e681bc443-1.module_el8.6.0+2877+8e437bf52.module_el8.6.0+2878+e681bc441.1-2.module_el8.7.0+3344+5bcd850f5.module_el8.9.0+3627+db8ec1556.module_el8.9.0+3711+04fcca5e2-1.module_el8.9.0+3722+7fd8ab2b	4.module_el8.10.0+3876+e55593a8	5.module_el8.10.0+3909+6e1c1eb74-1.module_el8.7.0+3344+484dae7b4.0-2.module_el8.10.0+3858+6ad51f9f2.22-439.module_el8.3.0+6149+d2c5d96d5-457.module_el8.6.0+2766+8bf0b7ce3.15-442.module_el8.3.0+6149+d2c5d96d21-457.module_el8.6.0+2766+8bf0b7ce4.0-6.el89.el840.0-23.el85.20180414-2.module_el8.1.0+6019+b22674e12.0.0-137.module_el8.4.0+2515+f744ca4100023-2.module_el8.1.0+6019+b22674e14-7.module_el8.6.0+2766+8bf0b7ce9-1.module_el8.6.0+2766+8bf0b7ce1.2-137.module_el8.4.0+2515+f744ca417-1.module_el8.6.0+2881+2f24dc924.2-2.module_el8.10.0+3791+e06379532.5-1.el88-1.el82.module_el8.6.0+2766+8bf0b7ce3-29.el8.0-137.module_el8.4.0+2515+f744ca41.2-2.el8.alma7-2.el80-113.el84.0-1.Final.module_el8.10.0+3798+606ebb9f5.1-140.module_el8.5.0+2595+0c654ebc2-1.el88-1.module_el8.6.0+2766+8bf0b7ce7.6.3-107.module_el8.5.0+2625+ec418553
9.module_el8.5.0+2627+d9c243ca	10.module_el8.6.0+3074+4b08f9d4
1.module_el8.9.0+3635+c6f99506
2.module_el8.10.0+3871+342e2c2f
3.module_el8.10.0+3932+2d440da38.0-1.module_el8.3.0+2009+b272fdef9.7-13.el89-1.module_el8.5.0+2577+9e95fe000.2.4-8.module_el8.9.0+3634+fb2a896c200916-2.el81.06-4.module_el8.9.0+3775+d8460d3520126gitbb1bba3d77-13.el8_10.2 46.el8_9.36.alma2.3.1-4.el8:1-27.module_el8.6.0+2878+e681bc448.module_el8.6.0+2877+8e437bf581.module_el8.10.0+3858+6ad51f9f.10.0-1.module_el8.10.0+3858+6ad51f9f76+e55593a859-440.module_el8.3.0+6149+d2c5d96d60-1.module_el8.6.0+2766+8bf0b7ce7.0-1.module_el8.9.0+3657+d86e192f2.0.26-1.module_el8.5.0+2614+87221ce81.4-1.module_el8.7.0+3344+5bcd850fc3bdb547ca8913.0.0-140.module_el8.5.0+2595+0c654ebc1-0.14.b08.module_el8.3.0+2043+807b449126-7.module_el8.10.0+3808+9d4ab1fb3.1-108.module_el8.5.0+2623+08a8ba321.0-137.module_el8.4.0+2515+f744ca415-2.el86-137.module_el8.4.0+2515+f744ca418.module_el8.6.0+3263+904da9879.module_el8.8.0+3578+2b4b06da4.8-1.module_el8.4.0+2105+766a65952.22-140.module_el8.5.0+2595+0c654ebc33-141.module_el8.6.0+3263+41cde0c0	3.module_el8.10.0+3852+ce828b193.0-140.module_el8.5.0+2595+0c654ebc26-142.module_el8.9.0+3746+91b8233a7-143.module_el8.10.0+3854+02eaa59a	4.module_el8.10.0+3933+434812802.2-63.el85.16-3.module_el8.10.0+3894+6d587c819-2.module_el8.10.0+3855+767cb1256-1.module_el8.3.0+6149+d2c5d96d62-1.module_el8.6.0+2766+8bf0b7ce79.0.1-14.module_el8.10.0+3783+2756348e:1.53-439.module_el8.3.0+6149+d2c5d96d2.1.10-1.module_el8.10.0+3909+6e1c1eb729-12.module_el8.5.0+2602+327eb9f3.28-1.module_el8.9.0+3643+9234dc3b4.000-11.el85-11.el823.0-1.module_el8.5.0+2616+5b1d191d4.0-1.module_el8.10.0+3801+17b19a605.1-5.module_el8.9.0+3640+8d3927b52.2.14-2.el83.el8_93-3.el8_2:1.55-457.module_el8.6.0+2766+8bf0b7ce9764-459.module_el8.6.0+2766+8bf0b7ce2.029-4.module_el8.3.0+6149+d2c5d96d31-1.module_el8.6.0+2766+8bf0b7ce22-439.module_el8.3.0+6149+d2c5d96d3.00-461.module_el8.6.0+2766+8bf0b7ce5.0.35-3.module_el8.3.0+2053+3ddf28321-12.module_el8.6.0+2737+7e73ea905.3-1.el874-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d2865.5.1-3.el8_107.2:0.99.24-441.module_el8.3.0+6149+d2c5d96d9-1.module_el8.6.0+2766+8bf0b7ce4.15-3.module_el8.6.0+3010+383bc947.18.0.1-2.module_el8.5.0+2589+0ec1386d8-1.module_el8.8.0+3485+7cffc4a3030020210119114311
21614505640020210809080527
9240734475002022021621081060020220422081414
503131215
701053012
803092659100020240407121213NetworkManager-libreswan-gnomeaa3ced04idelsa-ucmtils
-alsabatnaconda-core	dracut	gui	install-env-deps	tuisible-collection-microsoft-sql
refreeipa-testspcptestsio-develvahi-toolsb4937e53cc-toolslivet-datacargo-docertmongerlang-analyzerockpit-composermachinespackagekit	cpsession-recording	toragedmposer-clireos-installerrash-gcore-commandeaterepo_cdaxiootnet-sdk-3.1-source-built-artifacts6.0-source-built-artifactsevince-browser-pluginnautilusolution-data-server-langpacks
mapi-langpacksxiv2f69d1239abtestspolicyd	-selinuxbe42456ence-agents-zvmvirt
d-libvirtmulticastserialtcplatpak-buildergcc-toolset-10-gcc-c++gdb-pluginfortranliblsan-develstdc++-docstsan-devel
1-buildelfutilsgdb-docgdbserverperftoolsruntimestraceystemtap-clientinitscriptruntimeservertoolchain9-binutilsdb-docgdbserverimpnome-initial-setupsession
-kiosk-sessionwayland-sessionxsessionreenboothyperv-daemons-licensetoolsfcopydkvpdvssdidm-pki-acmebase-javacakraserver	ymkeytoolspxe-roms	-qemujackson-jaxrs-json-providerprovidersnsi-nativeson-develva-1.8.0-openjdk-accessibility-fastdebug!slowdebugdemo-fastdebugslowdebugvel-fastdebugslowdebugfastdebugheadless-fastdebugslowdebugslowdebugrc-fastdebugslowdebug1-openjdk-demo-fastdebugslowdebugvel-fastdebugslowdebugfastdebugheadless-fastdebugslowdebugjmods-fastdebugslowdebugslowdebugrc-fastdebugslowdebugtatic-libs-fastdebugslowdebugqs-d3-flame-graphs-javadockdump-anaconda-addoneepalivedrnel-rpm-macrossharklibblockdev-plugins-allgit2-glibuestfs-benchmarkingmemcached-libsnotify	-develpinyin	-datamem-develblk
-devellog
-develobj
++-develoc
-develpool-develrdkafkapmem-develselinux-pythonndfile-utilsvmazhuyinnuxptporax-composerlmc-novirt
virttemplates-genericrhelz4-javaman-pages-overridesod_auth_mellon-diagnosticspich-doctests-mpich
vapich2-psm2	openmpistflintysql-selinuxnetpbmwork-manager-appletm-connection-editorstate-libsss-pam-ldapdocaml-hivex-devellibguestfs-devel	nbd-develpenjpeg2-devel-docs
toolsscap-python3	scanner	utilsrc-compilersbuild-ostreeselinuxcap-anaconda-addoninfo-dbpacemaker-schemaserl-AutoLoader	SplitBenchmarkClass-Structompress-Raw-Lzmanfig-Extensionsvert-ASN1DBM_FilterirHandleumpvalueynaLoaderEncode-LocaleglishxtUtils-ConstantFcntlile-Basename
Comparepy
DosGlob
Find
stat	Cache	HandlendBinGDBM_Fileetopt-StdHash-Util-FieldHashI18N-Collate
LangTagsinfoPC-Open3NDBM_FileEXTetODBM_FilepcodePOSIXod-FunctionsSafeearch-DictlectSaverymbols-HostnameTerm-Complete
ReadLinext-Abbrevhread-Semaphoreie-File	Memoize	RefHashmeUnicode-UCDser-pwentautousebaselibdebuggerprecateiagnosticsocencoding-warningsfieldsletestiflessibocalemeta-notationrooverload
ingphsigtraportubsvarsmsishsignhp-recodeki-depsmempoolreorderolicycoreutils-guisandboxstfix-cdbldapmysqlpcre	erl-scripts	gsqlsqliterometheus-jmx-exporter-openjdk11ython-nss-docvirtualenv-doc3-bcc	livet
ockdevcreaterepo_cgeventidm-pkilibmount	xmlnose	ssosbuildprotobuf	ygmentsreportlab	hn-check
lient-toolssetup-gnomescipy	udsvirtualenvwheel
-wheel6-debugvel	rpm-macrosqatenginelibzip-libsemu-kvm-testst5-assistantdesigneroctoolslinguistqdbusviewerttools-commonwayland-examplesrpm-macrossrpm-macrosredhat-rpm-confighn-checklient-toolssetup	-gnometoolssdlspmemdsyslog-mmfieldst-testsust-std-static-wasm32-wasisbdcap-security-guide-docl-utils	-buildetools-console-analysesguiroubleshoot-servervctlpamassassinice-vdagenttalldwig-docgdbystemtap	-client
exporter
initscript
runtime-javapython3virtguesthost
servertangcshexlive-adjustbox	e	lgorithms	msclsfontsmath	nyfontsizesize	ppendix	rabxetex
phic	ttachfile	vantgar	wesomeboxbabel
-english
bib
se	eamer
ra
ton	ibtexopic
di
gfoot	ookmantabs	reakurlqncapt-ofion
rlisle	hangebarpagerter
ngcntr	ite	jk	lasspack	m
-lgcsuper
ap
extra	ns	ollectboxion-basicfontsrecommendedhtmlxmllatexrecommendedxetexortbl
ntext
urier	rop	squotes	tablestack	urrfiledatetime	vipdfmxngssvgmec	epic	nctex
umitem
viron	psftopdf	qparbox	so-pic	tex-pkg
oolbox	uenc
ler
rosym	xtsizesfancybox
hdr
ref
vrb	ilecontentshook
nstrut
x2collatvian	loat	mtcount	ncychap	ontawesomebooks-tlwg
pecware
rap
otmisc	p
l	ramedgaruda-c90	eometry	lyphlist	raphics-cfgdef	sftopkhelvetic	yperrefh-utf8en-baseatifetex
luatex
mtarg
oddpage
tex
xetex	mport	ndexjadetex	knapltxkastrup	erkis	nuth-libocal	oma-script	pathseal3experimental
kernel
packages	astpage
tex
-fonts
2man
config	ettrine	inegoalno
stings	m
-math	tabptch
xmisc	ua-alt-getoptlatex-mathibsotfloadtex85basemakecmdsindex
nfnt-font
rginnotevosym
thpazospectools	dwtools	emoir
tafontlogopost	flogo-font
nfss
ware	icrotype	nsymbol	parhack
topdf	s	ultido
rownatbib	cctools
ntrsbk	eedspace	orasi-c90	tgclassoberdiek	verpicpalatino
ralist
lelskip
ssivetex	dfpagestex	gf	hilokalia	laceinsin	olyglossia
werdot	reprint	sfrag
latex
nfss
picture
t-3darrowblurcoilepsfillgradmathnodeplotslpetext
ools
reericks-add	text	xfontsqstestrcs	ealscripts	sfssansmath
uerj	cheme-basic	ectionsty
minar
pnum
tspace	howexpl	oul	tmaryrd	ubfigure	vn-prov	ymbolt2	abulary	etex
x-gyre-mathini-files4htconfiglive-common-docdocindexenmsg-translationsscripts.infratcasepos	hreeparttable
umbpdf	imes
pa
tlesecing	ocloft
ols	rimspaces	xfonts	ype1cmhtmlucharclasses
s	hc	lem	nderscore
icode-datamathsugar	pdmap-map
quote	rl	topiavarwidthwadalab
sy2-pssym	rapfigxcolor	dvi	ecjkoloryr
index
persian
search
tex
-itranspstrickstibetan
config
fontinfo	ifthen	keyval	ltxtra	mltexconfig	string	tab	unicodezapfchandinghermaldomcatjssucx-cmadevelibrdmacmdisks2-iscsilsm	vm2sbredir-develvirt-installmanager-commonviewersftpdwayland-protocols-develgetiresharkxdg-desktop-portalp-toolszsh-htmlziplib-utils0.020-439.module_el8.3.0+6149+d2c5d96d5-1.module_el8.6.0+2766+8bf0b7ce76-439.module_el8.3.0+6149+d2c5d96d8-1.module_el8.6.0+2766+8bf0b7ce9-1.module_el8.6.0+2766+8bf0b7ce1.7-16.module_el8.6.0+2778+cd494b300.1-2.module_el8.5.0+2569+5c5719bc3.0-3.module_el8.6.0+2778+cd494b302.4-1.module_el8.5.0+2614+87221ce86-2.module_el8.6.0+2877+8e437bf50.module_el8.8.0+3615+3543c70541-2.module_el8.6.0+2766+8bf0b7ce7-6.module_el8.5.0+2641+983b221b0-1.module_el8.3.0+6149+d2c5d96d4-1.module_el8.6.0+2766+8bf0b7ce95-439.module_el8.3.0+6149+d2c5d96d6-457.module_el8.6.0+2766+8bf0b7ce87-17.module_el8.6.0+2766+8bf0b7ce1-28.20100611svn86.module_el8.6.0+2752+f1f3449e.0-17.module_el8.6.0+2752+f1f3449e23.module_el8.6.0+2752+f1f3449e.0-8.module_el8.6.0+2752+f1f3449e9.1.module_el8.7.0+3349+cfeff52e1-2.module_el8.5.0+2589+0ec1386d3-3.module_el8.5.0+2610+de2b8c0b0-1.module_el8.6.0+2766+8bf0b7ce11-3.module_el8.6.0+2752+f1f3449e4.module_el8.3.0+6149+d2c5d96d.3-3.module_el8.6.0+2752+f1f3449e3-1.module_el8.6.0+2766+8bf0b7ce6-2.module_el8.6.0+2752+f1f3449e.2-1.el87.1-1.module_el8.0.0+6044+f3cbc35d2-13.module_el8.6.0+2752+f1f3449e8.module_el8.6.0+2752+f1f3449e0-1.module_el8.6.0+2766+8bf0b7ce2-9.module_el8.6.0+2752+f1f3449e3.0-8.module_el8.6.0+2778+cd494b302-3.module_el8.3.0+2043+807b44919.1.module_el8.7.0+3349+cfeff52e0-3.module_el8.6.0+2766+8bf0b7ce4-26.module_el8.6.0+2752+f1f3449e4.module_el8.6.0+2752+f1f3449e67-1.module_el8.3.0+6149+d2c5d96d8-3.module_el8.6.0+2766+8bf0b7ce7-14.module_el8.6.0+2752+f1f3449e.1-8.module_el8.6.0+2752+f1f3449e25-4.module_el8.6.0+2752+f1f3449e8.0-8.module_el8.6.0+2778+cd494b305.1.0-22.module_el8.8.0+3580+eeda85da9.2-3.module_el8.6.0+2778+cd494b303.0-3.module_el8.6.0+2778+cd494b30:0.230.900-439.module_el8.3.0+6149+d2c5d96d1.100-1.module_el8.6.0+2766+8bf0b7ce8-457.module_el8.6.0+2766+8bf0b7ce80231-439.module_el8.3.0+6149+d2c5d96d	6-1.module_el8.6.0+2766+8bf0b7ce34-439.module_el8.3.0+6149+d2c5d96d6-1.module_el8.6.0+2766+8bf0b7ce1.72-438.module_el8.3.0+6149+d2c5d96d3-1.module_el8.6.0+2766+8bf0b7ce2.51-1.module_el8.3.0+6149+d2c5d96d2-1.module_el8.6.0+2766+8bf0b7ce6-3.module_el8.6.0+2752+f1f3449e3.40-1.module_el8.3.0+6149+d2c5d96d2-1.module_el8.6.0+2766+8bf0b7ce4.12-2.module_el8.3.0+6149+d2c5d96d4-457.module_el8.6.0+2766+8bf0b7ce65.1-3.module_el8.3.0+2043+807b44912.0.15-1.module_el8.5.0+2605+45d748af20-2.module_el8.8.0+3587+ee6522443.module_el8.8.0+3586+d4fc0b724-1.module_el8.6.0+2766+8bf0b7ce10.3-5.module_el8.6.0+2778+cd494b304-440.module_el8.3.0+6149+d2c5d96d20-1.module_el8.6.0+2766+8bf0b7ce.0-4.module_el8.9.0+3640+8d3927b57-2.module_el8.3.0+6149+d2c5d96d8-5.module_el8.6.0+2766+8bf0b7ce32-440.module_el8.3.0+6149+d2c5d96d4-1.module_el8.6.0+2766+8bf0b7ce8-3.module_el8.6.0+2766+8bf0b7ce4.5-3.module_el8.6.0+2778+cd494b305.2-9.module_el8.6.0+2752+f1f3449e7.6-4.module_el8.5.0+2577+9e95fe008.4-5.module_el8.3.0+2041+d1f204ad0.0-8.module_el8.6.0+2752+f1f3449e17.2-13.module_el8.9.0+3640+8d3927b5210217-1.module_el8.6.0+2880+7d9e3703e-1.el82a-1.el81.1-15.el8.alma3-3.module_el8.5.0+2618+8d46dafd9-2.module_el8.5.0+2614+87221ce8:0.42.29-4.module_el8.3.0+6149+d2c5d96d31-5.module_el8.6.0+2766+8bf0b7ce1.300-4.module_el8.6.0+2766+8bf0b7ce2.167.0-1.module_el8.5.0+2614+87221ce878.0-1.module_el8.6.0+2877+8e437bf5
2.module_el8.6.0+2876+9ed4eae29.1-1.module_el8.6.0+2878+e681bc44205.0-3.module_el8.9.0+3687+dcd7ef8f21.0-1.module_el8.9.0+3643+9234dc3b9.0-2.module_el8.10.0+3858+6ad51f9f76+e55593a8909+6e1c1eb73.0.1-0.7.b08.module_el8.6.0+2752+f1f3449e1.0-3.module_el8.6.0+2752+f1f3449e3-1.module_el8.6.0+2766+8bf0b7ce4-457.module_el8.6.0+2766+8bf0b7ce28.01-442.module_el8.3.0+6149+d2c5d96d
3.module_el8.6.0+2766+8bf0b7ce7-3.module_el8.6.0+2752+f1f3449e:1.302170-1.module_el8.3.0+6149+d2c5d96d81-2.module_el8.6.0+2766+8bf0b7ce4.1-11.module_el8.6.0+2752+f1f3449e4.10-3.module_el8.6.0+2752+f1f3449e5.10-4.module_el8.6.0+2786+d7c38b215-5.module_el8.6.0+2752+f1f3449e6.6-3.module_el8.6.0+2778+cd494b30:1.74-1.module_el8.6.0+2766+8bf0b7ce2.01-1.module_el8.6.0+2766+8bf0b7ce5.01-458.module_el8.6.0+2766+8bf0b7ce20191102-1.module_el8.3.0+6149+d2c5d96d210520-1.module_el8.6.0+2766+8bf0b7ce73-440.module_el8.3.0+6149+d2c5d96d4-458.module_el8.6.0+2766+8bf0b7ce7.2.0-5.module_el8.6.0+2778+cd494b305-1.module_el8.9.0+3643+9234dc3bHdrHistogram-javadocSLOFapache-commons-loggingdirectory-maven-plugin-javadocnf-plugin-spacewalkee4j-parentglassfish-annotation-apiuava20hawtjni-runtimeicu4jjaf-javadocboss-interceptors-1.2-apilog4jz4-java-javadocmaven-openjdk117
8resolver-apiconnector-basicimplspitransport-wagonutilwagon-filehttp-sharedprovider-apiowasp-java-encoder-javadocperl-IO-Compress-Lzmaython3-dnf-plugin-spacewalkrhnlibspacewalk-koan8-atomicwritestrs	more-itertools	packaging
luggy
yparsingtest	wcwidthrepokey:type:flexarrayhnlibsi-units-javadocsu-injectplexuspacewalk-koan
remote-utilsunit-api-javadocom-lib-javadocparentse-javadocystems-javadoc0.0.4-18.el899.5-2.module_el8.10.0+3901+4b80ecd71.0-2.el815-1.el88-3.el80.3-7.13.el812-26.el87.el8_72-10.el8.1-3.el84.el83.10-1.el84.0-3.el86-14.el8_5.1.0-6.el8_108-2.module_el8.5.0+2636+8c48f0fc9-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d282.0-1.el80.0-3.el84.el83-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d288-25.el89.0-1.el821-5.module_el8.6.0+2780+a40f65e13-2.el85-398.module_el8.1.0+6019+b22674e16-1.module_el8.6.0+2766+8bf0b7ce4.11-2.el83-4.el8500.600-7.module_el8.1.0+6019+b22674e1900-1.module_el8.6.0+2766+8bf0b7ce6.6-4.module_el8.5.0+2603+92118e576.10-1.el87-1.el80.0-4.module_el8.10.0+3844+20e075e5.alma.19.0+3682+f63caf3e.alma.15-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d287.91-28.el89.13-3.el85.el881-3.module_el8.1.0+6019+b22674e13-3.module_el8.6.0+2766+8bf0b7ce9.1-1.module_el8.5.0+2636+8c48f0fc7.el86-10.el8_81.0.0-21.module_el8.5.0+2569+5c5719bc9.0+3700+efebe9fd73.rc95.module_el8.5.0+2636+8c48f0fc1-1.module_el8.5.0+2613+1b78b7314-2.el82-3.el83-1.module_el8.5.0+2613+1b78b7315-18.module_el8.6.0+2867+72759d2f7-1.el89-4.el81-5.el8.0-16.el82.el82-22.el8_48-1.module_el8.5.0+2636+8c48f0fc3.module_el8.9.0+3821+d7d583470-1.module_el8.8.0+3470+252b1910.0-2.el84.el81-1.el813-2.el82.1-1.el84.0-1.el81-1.el83-2.module_el8.10.0+3845+87b84552926+f12484f55-1.el8471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d28.7-10.module_el8.10.0+3872+9b8ab21e5.module_el8.7.0+3515+9e4fe0d6.48.module_el8.8.0+3554+ec1058a7.39.0+3809+48080a14.5.alma.16-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d288-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d28.2-1.module_el8.10.0+3935+288084259.5-10.el82.el8_102.0-1.el8_82.module_el8.6.0+3070+1510fbd17.0+3407+95aa0ca93.module_el8.5.0+2636+8c48f0fc8.el810-1.module_el8.10.0+3859+6ae70a0e89.0-2.el898.0-4.el8_52-3.el84.el85.el8_105-1.module_el8.7.0+3344+5bcd850f2.el8module_el8.9.0+3821+d7d583476-1.module_el8.6.0+3336+00d107d56.el88-1.module_el8.8.0+3470+252b19100-2.module_el8.1.0+6019+b22674e1471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d282.3-1.module_el8.10.0+3796+30ed3ef75-1001.module_el8.1.0+6019+b22674e1404.module_el8.1.0+6019+b22674e16-420.el81.el88-452.module_el8.4.0+2179+01326e3771.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d28.21-3.el8.alma5.el8_5.alma9-3.el8.alma36-3.el8_8.alma.13.1-5.module_el8.9.0+3633+e453b53a0-452.module_el8.4.0+2179+01326e3771.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d281-1.el8404.module_el8.1.0+6019+b22674e120.el81.el83-452.module_el8.4.0+2179+01326e37401-471.module_el8.6.0+2766+8bf0b7ce	3.module_el8.10.0+3779+d5938d286-404.module_el8.1.0+6019+b22674e14.0-2.module_el8.5.0+2636+8c48f0fc1-1.module_el8.5.0+2613+1b78b7314-1.el85.el8_0.16-3.module_el8.9.0+3704+f1f917ce8-1.module_el8.9.0+3706+885c732e9-17.el80-452.module_el8.4.0+2179+01326e373-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d287-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d288-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d285-1.module_el8.6.0+3336+00d107d57.0+3344+5bcd850f.0-2.el81-1.el8module_el8.10.0+3930+ecf335545.el86.el822-2.el88-3.module_el8.1.0+6019+b22674e16-1.module_el8.8.0+3468+16b86c82.0-5.el86.el81-7.1.el83-15.el86-17.el87-1.el8.4.1-1.el88-1.module_el8.5.0+2613+1b78b731.1-2.module_el8.8.0+3568+e857828427-2.el84.el85.el8_10.13-1.module_el8.7.0+3280+24dc9c5d9.0+3627+db8ec1550-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d2842-2.module_el8.1.0+6019+b22674e19-1.module_el8.6.0+3070+1510fbd19.el82.module_el8.9.0+3821+d7d583474-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d28753-2.module_el8.1.0+6019+b22674e10.1-7.el8.0-1.el82.10.0-1.el8_7.alma	2.el8_7.alma1.0-1.el8_7.alma	2.el8_7.alma3.0-3.el8_6.alma4.el8_6.alma6.el8_6.alma7.el8_6.alma5.0-1.el8_7.alma2.el8_7.alma6.0-1.el8_7.alma2.el8_7.alma7.0-1.el8_7.alma1-1.el8_7.alma2.el8_7.alma9.0-1.el8_7.alma3.el8_7.alma1.6-4.module_el8.6.0+3339+9b5fdd225.module_el8.10.0+3844+20e075e5.alma.27.3-11.el86.el87.el89.el85.10.0-1.el8_9.alma.1	2.el8_9.alma.12.0-1.el8_10.alma.11-1.el8_10.alma.14.0-1.el8_10.alma.1	2.el8_10.alma.14.0-1.el8_8.alma.11-1.el8_8.alma.19.0-1.el8_9.alma.11-1.el8_9.alma.128.3.1-1.el8_10.alma.12.el8_10.alma.14.0-1.el8_10.alma.15.0-1.el8_10.alma.11-1.el8_106.0-1.el8_103.el8_10.alma.14:4.9.3-2.el8_5.1	3.el8_9.1.alma.15.9-9.el89.1.0-1.el8:0.2.7-12.el81.1.1-3.module_el8.6.0+3070+1510fbd16.module_el8.9.0+3821+d7d583472-1.module_el8.9.0+3717+81096349	5.module_el8.10.0+3901+4b80ecd74-1.module_el8.7.0+3344+5bcd850f407+95aa0ca99-1.module_el8.9.0+3643+9234dc3b2.0-1.module_el8.8.0+3470+252b19103.0-4.module_el8.9.0+3643+9234dc3b8.module_el8.9.0+3717+810963492.10-4.el8
5.el8_56.0-4.el84.0-2.module_el8.10.0+3792+03eaed9c	9.el80.16-18.el8_102.0-5.el80.1.0-1.20.8.1.1.module_el8.9.0+3675+0258a6d92.4-1.18.19.1.1.module_el8.9.0+3753+4de0891b20.11.1.1.module_el8.9.0+3775+d8460d355.0-1.18.20.2.1.module_el8.9.0+3828+c9fa964420.12.2.2.module_el8.9.0+3827+11b91f3e7.0-1.18.20.4.1.module_el8.10.0+3890+5a0927928.1-1.20.16.0.1.module_el8.10.0+3882+e12e42db2.21-3.module_el8.1.0+6019+b22674e156-369.module_el8.1.0+6019+b22674e13.11.7-4.el86.02-2.module_el8.6.0+2766+8bf0b7ce14.11-1.10.24.0.1.module_el8.3.0+2047+b07ac28e4-1.12.22.5.1.module_el8.4.0+2529+af52a4c75-1.14.18.2.2.module_el8.5.0+2618+8d46dafd7-1.14.20.0.2.module_el8.6.0+3261+490666b31.2.module_el8.7.0+3342+b2df84971.1.2.module_el8.7.0+3373+a4c18c438-1.14.21.3.1.module_el8.7.0+3551+53700ee87.5-41.el88.1.2-1.16.13.1.3.module_el8.5.0+2605+45d748af5.0-1.16.17.1.1.module_el8.6.0+3328+2e4711d79.1-1.18.9.1.1.module_el8.7.0+3343+ea2b79012-1.16.18.1.3.module_el8.7.0+3371+ed8c43db8.12.1.2.module_el8.7.0+3370+40ccb2a83-1.16.19.1.1.module_el8.7.0+3496+a59a33242.module_el8.8.0+3586+d4fc0b724-1.16.20.1.1.module_el8.8.0+3594+e74fe53f2.2.module_el8.8.0+3614+204d6f433.module_el8.8.0+3653+c77a731f4.module_el8.9.0+3747+ead8229c3.1-1.16.14.0.4.module_el8.6.0+2904+f21ad6f49.5.0-1.18.14.2.2.module_el8.7.0+3497+c65299e73.module_el8.8.0+3587+ee6522441-1.18.16.1.1.module_el8.8.0+3595+0818e8036.7-1.18.17.1.1.module_el8.8.0+3613+1ed8c91d8.1-1.18.18.2.1.module_el8.8.0+3652+0e111ba02.0-18.el8.3-1.module_el8.10.0+3796+30ed3ef796-2.module_el8.10.0+3779+d5938d281-1.el8.0-25.el85-6.el88.el80-1.el81.0-2.el83.0-1.el83-2.el83.el8_661-5.module_el8.1.0+6019+b22674e17-15.el84-440.module_el8.6.0+2766+8bf0b7ce3.3-14.el87-11.module_el8.6.0+2868+448387099-17.el82.1-28.el835.el84.1-2.el86-1.el89.4-1.module_el8.7.0+3305+9a59f0c35.module_el8.9.0+3631+0ced13d76.module_el8.10.0+3881+234adf825.2-16.el86-11.el8_9.alma.13.el84.el87-10.el89.el889-2.1.module_el8.2.0+6102+8e0466a75.el8.4-3.el8_105-1.module_el8.10.0+3935+288084250120801-254.el82107-5.el81.05.0-2.el81.1-6.el83-10.el82.el85.el86.el8_107.el8_102.el86.el81.0-1.el85.3.34-4.module_el8.5.0+2632+14ced6955-1.module_el8.6.0+3265+230ed96b7-1.module_el8.8.0+3609+204d4ab06.4.11-1.module_el8.6.0+3072+3c630e874-1.module_el8.8.0+3620+5d4529009-4.module_el8.5.0+2637+d11efe18:0.92-3.el81-35.module_el8.7.0+3344+5bcd850f7.module_el8.8.0+3468+16b86c828.module_el8.9.0+3821+d7d5834743.module_el8.7.0+3344+484dae7b54.module_el8.9.0+3673+0c64b40363.module_el8.8.0+3568+e857828471.module_el8.9.0+3717+8109634981.module_el8.10.0+3792+03eaed9c.1.0-5.module_el8.7.0+3344+484dae7b7.module_el8.7.0+3344+484dae7b0.0-1.module_el8.10.0+3792+03eaed9c3-1.module_el8.10.0+3845+87b845524.3-2.module_el8.10.0+3858+6ad51f9f33.8-4.module_el8.10.0+3901+4b80ecd75.0-2.module_el8.8.0+3470+252b19104.module_el8.8.0+3470+252b19108-3.module_el8.1.0+6019+b22674e17.0-1.module_el8.9.0+3643+9234dc3b2.module_el8.9.0+3717+810963492.0.26-1.module_el8.5.0+2636+8c48f0fc	3.module_el8.7.0+3297+1eb250cf406+a17c418032-1.module_el8.5.0+2613+1b78b7313.15-24.el83.0.3-34.el85.el81.0-1.el81-1.el82.el82-1.el85-1001.module_el8.6.0+2766+8bf0b7ce3.module_el8.9.0+3821+d7d583478-5.module_el8.10.0+3909+6e1c1eb79-3.el82.0-1.el83.el8_92-2.module_el8.10.0+3796+30ed3ef72.0-11.el823.el86.0-16.el8_67.el8_78.el8_89.el8_98.0-10.el84.el89.el82-2.el83.1-2.el82.0-16.el8.alma2-40.el84.el856.el8_106-6.module_el8.1.0+6019+b22674e1.1-10.el85-8.el84.0-23.20180522git70f7e08.el88.el8_8.1.alma.11-2.el8_103.el8_104-4.el86-1.el8563-368.module_el8.1.0+6019+b22674e178-439.module_el8.6.0+2766+8bf0b7ce246ec525.5-1.el84.el89-2.el87.0.2-6.el8:1.48-2.module_el8.1.0+6019+b22674e12.1.10-1.module_el8.10.0+3845+87b8455229-12.module_el8.5.0+2601+e8845b76.14-1.module_el8.7.0+3344+484dae7b6-1.module_el8.8.0+3470+252b1910af8e0294.0.30-2.el81-1.el82-2.el8
_10.49.2.alma.14.5-10.el8_52.el87.el8_59.el8_55.5-10.el8_66.4-4.el8_77.0-1.el85-2.el83.el8_8.alma8.0-1.el86-1.el82.el8_9.alma.12.3-3.el84.el84.4-13.el84-1.el84.el8_55-1.el8	_7.1.1-5.el86.4-4.el88-5.module_el8.9.0+3633+e453b53a9-2.el8_8.23.el8_8:1.9758-2.el82.027-4.module_el8.1.0+6019+b22674e119-7.module_el8.1.0+6019+b22674e15.0-6.el81-6.el8.1-16.el88.el8_9.1.alma.12.el8_9.alma.10.el81.el8_109.el8_108-1.module_el8.10.0+3935+288084253-4.el87.el824324.3-11.el85.2.0-21.el86-2.el8.alma63-3.el8_10.alma.18-23.el8:2.0.7-1.el82.el83.el8c15747c6.20.00-13.el8	5.el84.24-1.el8392b1f8:0.99.24-2.module_el8.1.0+6019+b22674e1b489b787-6.el88.el8.0-10.el83.0-2.el8.alma1-5.el8.alma43.0.2-4.el85-11.el84.el8	_5.2.11-2.el83.el8_65-3.el84.el85.el8_8.alma.19-4.el85.el8_57-28.el830.el80889296:4.15-10.module_el8.10.0+3916+ed00a4a0.33.module_el8.6.0+2741+01592ae83275+7a670b72.26.module_el8.8.0+3670+56cb3c8e.1.alma.17.module_el8.9.0+3680+f9142978.1.alma.196+b881db49.3708+6acaac63.549+dbf371ed.108.0.1-4.module_el8.5.0+2589+0ec1386dp1-10.el89.el8_8
9.224.el84.0-5.20181118git1830dcb.el88-2.module_el8.8.0+3612+f18d2b899-1.module_el8.9.0+3662+ef5fc290.alma.10100201911212138303002021012514413840020210409072801
608132736	111914093650020211010083254
10911392410212108
203030332160752513142119394720127123201
202104101134155301
4271244336002022042011321052306
51607163374730101136
913100258	10251811287002022101013573380020230712134837
92709452090020231018100244100020240407115739
530164632
618090252
71114332823141950
9231321389.0-11.el82.el88-4.el82.10-7.el8_9.alma.18.el8_9.alma.19-1.el8
_5.22.el8.33.1-1.el84.0-1.el81.12.0-1.el8_6.alma2.el8_6.alma3.0-1.el8_4.alma2.el8_4.alma.plus4.0-1.el8_5.alma2.el8_5.alma.plus5.0-1.el8_5.alma.plus6.0-1.el8_5.alma.plus7.0-2.el8_5.alma.plus3.el8_5.alma8.0-1.el8_5.alma.plus9.0-1.el8_5.alma3.el8_5.alma3c20af6B.02.19.2-6.el8LibRaw-develPackageKit
-command-not-foundrongstreamer-pluginSDL2-develstaticabrt-addon-ccpporedump-helperkerneloopspstoreoopsvmcorexorgcli-ngonsole-notificationdbusesktopguijava-connectorplugin-machine-idsosreporttuipr-util-ldap	mysql	odbc	pgsql	sqlitespell-develnetcore-runtime-3.09.0dbg-9.0targeting-pack-3.09.0uthdselect-compatbacula-clientommon	nsoledirectorlibs-sqlstorageobabind-export-devellibsluez-hid2hcilibs
-develobexdogofilterrasero-nautiluslapi-javatty-at-spi2dracutespeak-ngxwotlicdc1202bheeserome-gnome-shelllutter-devel	ocmake-guiontainer-exception-loggerreos-installer-bootinfradracutrash-ptdump-commandtrace-commandscopetagsdbyrus-imapd-utilsvzicsasl
-develgs2
sapildapibmd5ntlmplainscramdca7b4a4leyna-rendererserverotnet-apphost-pack-3.09.0host-fxr-2.1fxr-3.09.0runtime-2.13.09.0dbg-9.0sdk-2.1.5xx3.05.0-source-built-artifacts9.0aot-9.0dbg-9.0targeting-pack-3.09.0emplates-3.09.0vecot-develwzeab706dcb0869e2clipse-equinox-osgipde	latformswtnscriptscth-tools-basic
fastfabricvolution	-bogofilter
ews
pst
spamassassinxiv2-develfdo-admin-cliclientinitmanufacturing-serverowner-cli
onboarding-serverrendezvous-serverence-virtd-cpgtchmailile-rollerolatpak-develspawnxdg-utilsprintdreerdp-develi0r-plugins-opencvr-contribgcc-toolset-10-builddwzyninst-develelfutilsgcc-plugin-develdb-gdbserverltracemakeperftoolsruntimestraceystemtap-clientdevelinitscriptruntimesdt-develervertoolchain
1-dwzyninst-develltracemake
2-binutils-gold9
-annobinbuilddwzyninstelfutils-libelfsgcc-c++gdb-pluginfortrandb-gdbserverliblsan-develstdc++-docstsan-develtracemakeperftoolsruntimestraceystemtap-clientinitscriptruntimeservertoolchaindk-pixbuf2-xlib-develedit-plugin-bookmarksracketcompletion
codecommentlorpickerschemermmander
drawspaces
findinfiles
joinlines
multiedit
smartspaces
terminalxtsizeranslate
wordcompletions
-dataoclue2-demoshostscript-tools-dvipdffontsprintingimp-devel
-toolslibslibc-gconv-extrausterfs-api
clix-utilsnome-abrtbluetoothoxescalculatorolor-managermenus-develphotos-testsremote-desktopsettings-daemonoftwareterminal-nautilusutlspmrafana-azure-monitorcloudwatchelasticsearchgraphiteinfluxdblokimssql	ysqlopentsdbpostgres	rometheusstackdriverphviz-devel
oc	gd	python3eenboot-grub2
rebootpm-ostree-grub2ilo-develsettings-desktop-schemassdp-develntlmssptreamer1-plugins-bad-free-develtk2-devel-docsupnp-develvfs-afcprchivefusegoaphoto2mtpsmbhostapdplip-guiwloc-guipluginsibus-hangullibpinyindm-jss-javadocn2nitial-setup
-guikscape-docs	viewtel-gpu-toolsowatcherpmievdtoolvsadmrssi-develjasper-develva-17-openjdk-demo-fastdebugslowdebugvel-fastdebugslowdebugfastdebugheadless-fastdebugslowdebugjmods-fastdebugslowdebugslowdebugrc-fastdebugslowdebugtatic-libs-fastdebugslowdebugigawatts	-javadocnaosekshlasso-develibexif-develgexiv2-devels-develidn2nput-utilsjpeg-turbo-utilskkc-datalognorm-docmad-develemcachedspack-develpmem-debugblk-debuglog-debugobj-debugpool-debugurple-develreoffice-sdk-docvoikkoport-anaconda
cli
newt
plugin-bugzillakerneloopsloggermailxreportuploaderureportpmem-debugsvg2-toolsselinux-rubymbclient-develndfile-develshtasn1-toolsiff-toolsudisks2-develv-develvirt-gconfig	lib	objectmem-develmalloc-develncserver-develorbis-develpx-develwbclient-develmf-develsman-develxmlbm_sensors-sensordpsolveshw-guitraceua-devellibsksmetamariadb-connector-odbcecab-develmcachedkindod_auth_gssapifcgidsecurity-mlogczilla-filesystemjs52-devel60-develpg123-plugins-pulseaudiotr-gtkungevapich2-psm2
-develnautiluscompressetpbm-progstlemap-ncatoddjob-mkhomedirmpingniguruma-develpenjpeg2-develssh-cavs	lientskeycatldapserverwsman-python3sinfo-db-toolspam_ssh_agent_authcmp-managerpmda-rpm	vmwareerl-GSSAPIcoreidgin-develpewire-doc	utilslatform-python-coveragemdk-convertowertopptpulseaudio
-module-bluetoothx11utilsygobject2
-codegendeveloctk2-codegendevelthon2-cairo
-devel3-abrt-addon
container-addonbrlapi
otli	ytesizecoveragegobject-base	reenlet	ssapildap	ibmodulemdreportsmod_wsginewt	umpy
-f2pypillow-develtk	sutil	ycurl
odbc
parted
qt5-sipqt5-develsamba
-test	ip-devel	ubversionwx-siplib.11-cryptography9-Cythonqpdferft5-qt3d-examplesbase-staticcanvas3d-examplesonnectivity-examplesdeclarative-examplesstaticlocation-examplesmultimedia-examplesquickcontrols-examples2-develexamplesscript-examplesensors-examplesrialbus-develexamplesport-exampleswebchannel-examples	sockets-examplesxmlpatterns-examplesradvdptor2-develpm-ostreeshimust-analyzersamba-client-libsommon-libs
toolsdevelkrb5-printinglibstest
-libswinbind
-clientskrb5-locatormodules	exene-backends
-daemontellite-5-clientblim-gather-providersfcbwbemclicap-workbenchrubendmailipocatpice-gtk	-tools	3-valaserver-develtreaming-agentqlite-devellibsscghpasssd-idptratisd-dracutess-ngysfsutilstcl-brlapielnet-serverog-pegasusurbojpeg-develudftoolssermode-gtkvhostmdinagreort-p2v-makeroikko-toolslume_keyrbis-toolste-profilewavpack-develhoisxapian-coredg-desktop-portal-gtkinetdorg-x11-driversv-ati
libinput
qxl
wacom-serial-support	font-utils	server-Xspicedevel	xkb-utilsterm-resizeypservzshtdziplib-devel0.0.25-6.el801-10.module_el8.6.0+2766+8bf0b7ce14-6.module_el8.10.0+3924+8d272be45-2.module_el8.6.0+2766+8bf0b7ce8-1001.module_el8.6.0+2766+8bf0b7ce9-3.module_el8.1.0+6019+b22674e12-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d285-6.module_el8.6.0+2766+8bf0b7ce4-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d286-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d2874-2.module_el8.1.0+6019+b22674e11-24.el8.2.1-107.module_el8.5.0+2625+ec4185539.module_el8.5.0+2627+d9c243ca10.module_el8.6.0+3074+4b08f9d41.module_el8.9.0+3635+c6f995062.module_el8.10.0+3871+342e2c2f3.module_el8.10.0+3932+2d440da354-12.module_el8.3.0+2043+807b44910.1-2.module_el8.9.0+3700+efebe9fd3012-5.module_el8.1.0+6019+b22674e14-5.module_el8.6.0+2766+8bf0b7ce1-5.module_el8.6.0+2766+8bf0b7ce0-7.module_el8.6.0+2766+8bf0b7ce1-1.el82-13.module_el8.6.0+2766+8bf0b7ce810+886f1911.0-140.module_el8.5.0+2595+0c654ebc6.el87.el83-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d285.module_el8.6.0+2766+8bf0b7ce.1-3.module_el8.6.0+2780+a40f65e14-12.module_el8.9.0+3700+efebe9fd4.el8.2-1.el85.2-141.module_el8.6.0+3263+41cde0c0	3.module_el8.10.0+3852+ce828b192.0-108.module_el8.5.0+2623+08a8ba3237.module_el8.4.0+2515+f744ca418.module_el8.6.0+3263+904da9879.module_el8.8.0+3578+2b4b06da4-1.module_el8.5.0+2636+8c48f0fc5-3.module_el8.6.0+2780+a40f65e16-1.module_el8.5.0+2613+1b78b73120.module_el8.8.0+3470+252b19101.module_el8.10.0+3845+87b84552926+f12484f53.module_el8.7.0+3344+484dae7b4.module_el8.9.0+3821+d7d583479-140.module_el8.5.0+2595+0c654ebc1.module_el8.6.0+3263+41cde0c02.module_el8.9.0+3746+91b8233a3.module_el8.10.0+3852+ce828b194+02eaa59a4.module_el8.10.0+3933+4348128000006-9.module_el8.1.0+6019+b22674e17-8.module_el8.6.0+2766+8bf0b7ce1.3-142.module_el8.9.0+3746+91b8233a	3.module_el8.10.0+3854+02eaa59a	4.module_el8.10.0+3933+434812809-2.module_el8.10.0+3855+767cb1253.module_el8.10.0+3894+6d587c8130.600-2.module_el8.1.0+6019+b22674e15-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d28614-2.module_el8.6.0+2766+8bf0b7ce7-17.el88.el83.module_el8.1.0+6019+b22674e13-6.el8.0-107.module_el8.5.0+2625+ec4185538.module_el8.5.0+2623+08a8ba329.module_el8.5.0+2627+d9c243ca10.module_el8.6.0+3074+4b08f9d41.module_el8.9.0+3635+c6f995062.module_el8.10.0+3871+342e2c2f3.module_el8.10.0+3932+2d440da337.module_el8.4.0+2515+f744ca418.module_el8.6.0+3263+904da9879.module_el8.8.0+3578+2b4b06da2.module_el8.10.0+3855+767cb1251-3.module_el8.10.0+3894+6d587c811-3.el82-441.module_el8.6.0+2766+8bf0b7ce4-5.module_el8.6.0+2881+2f24dc929.0+3682+f63caf3e785+2238a12a.0-1.module_el8.10.0+3854+02eaa59a1-7.module_el8.6.0+2851+b32f1bac4-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d289-3.module_el8.1.0+6019+b22674e15.0-1.1.module_el8.7.0+3349+cfeff52emodule_el8.6.0+2737+7e73ea902.el82.module_el8.10.0+3844+20e075e53-3.module_el8.10.0+3854+02eaa59a4-5.el87.1-2.el81-439.module_el8.6.0+2766+8bf0b7ce60.800-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d286-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d287-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d288-396.module_el8.1.0+6019+b22674e17-0.11.94664ddd46a6.el88.94664ddd46a6.el8_5.210.module_el8.6.0+2737+7e73ea903.el85-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d288.6-1.el81-1.el891-18.el82-367.module_el8.1.0+6019+b22674e18-15.module_el8.6.0+2766+8bf0b7ce9-404.module_el8.1.0+6019+b22674e120.el81.el803-6.20210204git43c39c1.el87.20211021gitcb5edde.el81.0-3.el8.0-108.module_el8.5.0+2623+08a8ba329.module_el8.6.0+2737+7e73ea902-1.el81.module_el8.3.0+2043+807b44912.el8_104.el84-140.module_el8.5.0+2595+0c654ebc6-14.el80-14.module_el8.1.0+6019+b22674e10-11.el8033-396.module_el8.1.0+6019+b22674e17-1.module_el8.6.0+2766+8bf0b7ce4-6.module_el8.6.0+2766+8bf0b7ce1-452.module_el8.4.0+2179+01326e3771.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d280-397.module_el8.6.0+2766+8bf0b7ce4-6.module_el8.6.0+2851+b32f1bac3-404.module_el8.1.0+6019+b22674e120.el81.el852.module_el8.4.0+2179+01326e374-24.module_el8.6.0+2810+886f1911396.module_el8.6.0+2766+8bf0b7ce471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d285-10.module_el8.5.0+2812+ed912d056.0+2766+8bf0b7ce6-452.module_el8.4.0+2179+01326e378-32.el8471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d289-452.module_el8.4.0+2179+01326e371-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d28.0-3.el8_104.module_el8.3.0+2043+807b44915.module_el8.3.0+2043+807b44917.module_el8.3.0+2043+807b44911-107.module_el8.5.0+2625+ec4185539.module_el8.5.0+2627+d9c243ca10.module_el8.6.0+3074+4b08f9d41.module_el8.9.0+3635+c6f995062.module_el8.10.0+3871+342e2c2f3.module_el8.10.0+3932+2d440da32.el8module_el8.6.0+2780+a40f65e13-108.module_el8.5.0+2623+08a8ba324.module_el8.3.0+2043+807b44917-137.module_el8.4.0+2515+f744ca418.module_el8.6.0+3263+904da9879.module_el8.8.0+3578+2b4b06da0-10.module_el8.1.0+6019+b22674e14.el8404.module_el8.1.0+6019+b22674e171.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d289.el8.0-1.module_el8.6.0+2780+a40f65e10.600-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d286-12.module_el8.6.0+2766+8bf0b7ce1-420.el81.el852.module_el8.4.0+2179+01326e37.0-2.module_el8.10.0+3855+767cb1253.1-3.module_el8.10.0+3894+6d587c816.1-7.el87-396.module_el8.6.0+2766+8bf0b7ce471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d28.2-108.module_el8.5.0+2623+08a8ba32903-10.module_el8.6.0+2766+8bf0b7ce2-2.el8.0-107.module_el8.5.0+2625+ec4185539.module_el8.5.0+2627+d9c243ca10.module_el8.6.0+3074+4b08f9d41.module_el8.9.0+3635+c6f995062.module_el8.10.0+3871+342e2c2f3.module_el8.10.0+3932+2d440da340.module_el8.5.0+2595+0c654ebc1.module_el8.6.0+3263+41cde0c02.module_el8.3.0+2043+807b44911-143.module_el8.10.0+3852+ce828b194.el85.el86-137.module_el8.4.0+2515+f744ca418.module_el8.6.0+3263+904da9879.module_el8.8.0+3578+2b4b06da0-3.module_el8.3.0+2043+807b44911-1.el84.module_el8.1.0+6019+b22674e171.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d282.01-404.module_el8.1.0+6019+b22674e12-420.el8
1.el83-1.el84.module_el8.6.0+2766+8bf0b7ce20.el81.el84-3.module_el8.1.0+6019+b22674e1452.module_el8.4.0+2179+01326e37.2-4.module_el8.10.0+3783+2756348e5-452.module_el8.4.0+2179+01326e3771.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d286-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d28.12-2.el84.el8_105.el8_109-1.el8_108-397.module_el8.1.0+6019+b22674e1404.module_el8.1.0+6019+b22674e19-440.module_el8.6.0+2766+8bf0b7ce3-36.module_el8.3.0+2043+807b4491.0-108.module_el8.5.0+2623+08a8ba322-1.module_el8.10.0+3854+02eaa59a9.module_el8.6.0+2737+7e73ea905-140.module_el8.5.0+2595+0c654ebc1.module_el8.6.0+3263+41cde0c03.module_el8.10.0+3852+ce828b190-420.el81.el81-452.module_el8.4.0+2179+01326e373-1001.module_el8.6.0+2766+8bf0b7ce404.module_el8.1.0+6019+b22674e14-420.el81.el85-452.module_el8.4.0+2179+01326e3771.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d289-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d284.0-141.module_el8.6.0+3263+41cde0c03.module_el8.10.0+3852+ce828b192.module_el8.9.0+3700+efebe9fd1-31.module_el8.3.0+2043+807b44911-142.module_el8.9.0+3746+91b8233a3.module_el8.10.0+3854+02eaa59a4.module_el8.10.0+3933+434812800-367.module_el8.1.0+6019+b22674e13-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d284-4.module_el8.1.0+6019+b22674e15-7.module_el8.6.0+2766+8bf0b7ce7-2.module_el8.1.0+6019+b22674e15.29-1.el80-439.module_el8.6.0+2766+8bf0b7ce1-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d286-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d288-1.module_el8.6.0+2766+8bf0b7ce9-404.module_el8.1.0+6019+b22674e152.module_el8.4.0+2179+01326e3771.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d285.module_el8.1.0+6019+b22674e16.2-3.el83-1001.module_el8.6.0+2766+8bf0b7ce7.1-18.el8_33-2.el80-396.module_el8.1.0+6019+b22674e144-6.module_el8.10.0+3924+8d272be41-7.module_el8.1.0+6019+b22674e16-5.module_el8.6.0+2766+8bf0b7ce9.2-9.el88-2.el88.module_el8.3.0+2043+807b4491.4-4.el89.0-15.el8_118-6.el81-2.el82.3.3-107.module_el8.5.0+2625+ec418553	8.module_el8.5.0+2623+08a8ba32	9.module_el8.5.0+2627+d9c243ca10.module_el8.6.0+3074+4b08f9d4	1.module_el8.9.0+3635+c6f99506	2.module_el8.10.0+3871+342e2c2f	3.module_el8.10.0+3932+2d440da33.0.1-137.module_el8.4.0+2515+f744ca41	8.module_el8.6.0+3263+904da987	9.module_el8.8.0+3578+2b4b06da3-140.module_el8.5.0+2595+0c654ebc	1.module_el8.6.0+3263+41cde0c0	3.module_el8.10.0+3852+ce828b196-142.module_el8.9.0+3746+91b8233a	3.module_el8.10.0+3854+02eaa59a	4.module_el8.10.0+3933+434812801.0-2.module_el8.10.0+3855+767cb1253.module_el8.10.0+3894+6d587c815.1.0-22.module_el8.10.0+3783+2756348e9.0+3674+85657c959.0.0-1.el8:0.08-404.module_el8.1.0+6019+b22674e120.el8	1.el852.module_el8.4.0+2179+01326e3771.module_el8.6.0+2766+8bf0b7ce	3.module_el8.10.0+3779+d5938d2812.2-4.el821-404.module_el8.1.0+6019+b22674e120.el8	1.el852.module_el8.4.0+2179+01326e3771.module_el8.6.0+2766+8bf0b7ce	3.module_el8.10.0+3779+d5938d2880225-367.module_el8.1.0+6019+b22674e132-396.module_el8.1.0+6019+b22674e18-396.module_el8.6.0+2766+8bf0b7ce66-7.el898-2.module_el8.1.0+6019+b22674e11.07-396.module_el8.6.0+2766+8bf0b7ce10-404.module_el8.1.0+6019+b22674e152.module_el8.4.0+2179+01326e3771.module_el8.6.0+2766+8bf0b7ce	3.module_el8.10.0+3779+d5938d28.13-1.module_el8.10.0+3935+288084254-1.module_el8.10.0+3796+30ed3ef7302086-2.module_el8.1.0+6019+b22674e19998.11-6.module_el8.1.0+6019+b22674e1
8-1.module_el8.6.0+2766+8bf0b7ce3.31-369.module_el8.1.0+6019+b22674e15-396.module_el8.1.0+6019+b22674e140-439.module_el8.6.0+2766+8bf0b7ce2-2.module_el8.6.0+2766+8bf0b7ce4.04-2.module_el8.6.0+2766+8bf0b7ce12-14.module_el8.3.0+2043+807b44917.200-2.el8.28.3.3-1.el8.alma9.0.62-1.module_el8.10.0+3791+e06379532-17.el8.0.1-142.module_el8.9.0+3746+91b8233a3.module_el8.10.0+3854+02eaa59a4.module_el8.10.0+3933+434812805-1.module_el8.5.0+2618+8d46dafd9-1.module_el8.7.0+3343+ea2b79012-3.el80-1.module_el8.7.0+3370+40ccb2a82.module_el8.7.0+3371+ed8c43db3+a4c18c43497+c65299e73.module_el8.7.0+3496+a59a3324551+53700ee83-2.module_el8.10.0+3855+767cb1253.module_el8.10.0+3894+6d587c8151-16-2.el805-11.el825-11.el88-11.el83-11.el8471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d284-368.module_el8.1.0+6019+b22674e1471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d2866-4.module_el8.6.0+2792+4ccb46ae811+fe6c84b01.0-5.el816-6.module_el8.3.0+2043+807b449153-2.el80-10.module_el8.10.0+3783+2756348e.1-3.el84.el85.el8_102-368.module_el8.1.0+6019+b22674e13-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d284-1.module_el8.10.0+3791+e06379530-397.module_el8.6.0+2766+8bf0b7ce50010-397.module_el8.6.0+2766+8bf0b7ce6-2.module_el8.1.0+6019+b22674e1439.module_el8.6.0+2766+8bf0b7ce8-399.el82.0-22.module_el8.5.0+2569+5c5719bc9.0+3700+efebe9fd1-1.el82-2.el82-140.module_el8.5.0+2595+0c654ebc4-137.module_el8.4.0+2515+f744ca41	8.module_el8.6.0+3263+904da987	9.module_el8.8.0+3578+2b4b06da33-141.module_el8.6.0+3263+41cde0c0	3.module_el8.10.0+3852+ce828b1900-2.el82.0-10.module_el8.9.0+3633+e453b53a8-11.el83-4.module_el8.3.0+2043+807b4491.26-142.module_el8.9.0+3746+91b8233a7-143.module_el8.10.0+3854+02eaa59a	4.module_el8.10.0+3933+434812803-3.module_el8.3.0+2043+807b44914-6.module_el8.3.0+2043+807b44915-19.module_el8.3.0+2043+807b44910-2.module_el8.1.0+6019+b22674e14-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d285-7.el84.2-1.el87-5.module_el8.6.0+2780+a40f65e11-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d283-404.module_el8.1.0+6019+b22674e19.1-3.module_el8.1.0+6019+b22674e15.1-7.el86-3.module_el8.10.0+3894+6d587c819-2.module_el8.10.0+3855+767cb12500-11.el85-420.el81.el869-29.el871-452.module_el8.4.0+2179+01326e372-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d288.4-3.module_el8.3.0+2043+807b44916-5.module_el8.3.0+2043+807b44915-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d2894000-2.module_el8.1.0+6019+b22674e10.3.0-2.module_el8.6.0+2780+a40f65e14-4.module_el8.6.0+2780+a40f65e1120413-11.el83.0523-396.module_el8.6.0+2766+8bf0b7ce9.3-4.module_el8.9.0+3633+e453b53a20.1-3.el810527gite1999b264f1f-3.el8903-1.el81216-1.el820126gitbb1bba3d77-13.el8_102.el84.el86.el81.1-7.el8.alma
_5.3.alma
4.alma
5.alma24.2-1.el83.1.1-10.el8.alma.19-2.module_el8.5.0+2636+8c48f0fc:0.42.24-6.module_el8.1.0+6019+b22674e1500-10.module_el8.6.0+2766+8bf0b7ce1-8.module_el8.5.0+2613+1b78b731.04-2.module_el8.6.0+2766+8bf0b7ce2.167.0-1.module_el8.5.0+2636+8c48f0fc73.0-1.module_el8.5.0+2613+1b78b73189.0-1.module_el8.7.0+3297+1eb250cf344+5bcd850f407+95aa0ca999.0-1.module_el8.8.0+3468+16b86c82205.0-2.module_el8.8.0+3557+7ba9cc1329.0-2.module_el8.10.0+3792+03eaed9c901+4b80ecd73-3.el8.0.1-1.module_el8.9.0+3675+0258a6d92-2.el800-11.el82-11.el85-11.el85-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d281.0-19.module_el8.3.0+2043+807b44916.14-1.el82.1-0.1.module_el8.6.0+2752+f1f3449e2.module_el8.6.0+2902+097a42935.module_el8.6.0+2903+d6ca23621.module_el8.5.0+2613+1b78b7315-140.module_el8.5.0+2595+0c654ebc1.module_el8.6.0+3263+41cde0c02.module_el8.9.0+3746+91b8233a3.module_el8.10.0+3852+ce828b194+02eaa59a4.module_el8.10.0+3933+434812806-2.module_el8.10.0+3855+767cb1257-107.module_el8.5.0+2625+ec4185539.module_el8.5.0+2627+d9c243ca10.module_el8.6.0+3074+4b08f9d41.module_el8.9.0+3635+c6f995062.module_el8.10.0+3871+342e2c2f3.module_el8.10.0+3932+2d440da39-108.module_el8.5.0+2623+08a8ba328-397.module_el8.1.0+6019+b22674e1.1-7.el83.0-2.el83.module_el8.6.0+2875+d267bdfe14-1.el84-137.module_el8.4.0+2515+f744ca418.module_el8.6.0+3263+904da9879.module_el8.8.0+3578+2b4b06da6-3.module_el8.10.0+3894+6d587c817-140.module_el8.5.0+2595+0c654ebc1.module_el8.6.0+3263+41cde0c03.module_el8.10.0+3852+ce828b190-396.module_el8.6.0+2766+8bf0b7ce0-11.el84.4-2.module_el8.6.0+2875+d267bdfe2-3.module_el8.1.0+6019+b22674e15.3-142.module_el8.9.0+3746+91b8233a3.module_el8.10.0+3854+02eaa59a4.module_el8.10.0+3933+434812806-3.module_el8.5.0+2577+9e95fe00.1-2.module_el8.10.0+3855+767cb1253.module_el8.10.0+3894+6d587c817-2.module_el8.9.0+3700+efebe9fd1.1-1.el86-1.el89-1.module_el8.5.0+2613+1b78b7312.el84.0-2.el8.0-2.module_el8.9.0+3711+04fcca5e821+d7d5834721-11.el87-1.el802-11.el89-4.module_el8.1.0+6019+b22674e12.1-1.module_el8.7.0+3344+484dae7b4.1-1.module_el8.8.0+3470+252b19106-471.module_el8.6.0+2766+8bf0b7ce3.module_el8.10.0+3779+d5938d28.0-1.module_el8.9.0+3643+9234dc3b2.module_el8.9.0+3717+810963499.0-3.module_el8.10.0+3926+f12484f59-1.module_el8.10.0+3791+e06379535-7.el8.10.3-107.module_el8.5.0+2625+ec418553	9.module_el8.5.0+2627+d9c243ca10.module_el8.6.0+3074+4b08f9d4	1.module_el8.9.0+3635+c6f99506	2.module_el8.10.0+3871+342e2c2f	3.module_el8.10.0+3932+2d440da31.3-108.module_el8.5.0+2623+08a8ba323.0-137.module_el8.4.0+2515+f744ca41	8.module_el8.6.0+3263+904da987	9.module_el8.8.0+3578+2b4b06da4.2-140.module_el8.5.0+2595+0c654ebc	1.module_el8.6.0+3263+41cde0c0	3.module_el8.10.0+3852+ce828b195.0-142.module_el8.9.0+3746+91b8233a	3.module_el8.10.0+3854+02eaa59a	4.module_el8.10.0+3933+4348128020.0-2.module_el8.10.0+3855+767cb1253.module_el8.10.0+3894+6d587c81180605-2.module_el8.1.0+6019+b22674e16.3-420.el8	1.el830.1-452.module_el8.4.0+2179+01326e375.1-6.el8_1.26.2-2.module_el8.3.0+2043+807b449172-1001.module_el8.1.0+6019+b22674e13-1.module_el8.7.0+3344+484dae7b6.0.1.1-107.module_el8.5.0+2625+ec418553
9.module_el8.5.0+2627+d9c243ca	10.module_el8.6.0+3074+4b08f9d4
1.module_el8.9.0+3635+c6f99506
2.module_el8.10.0+3871+342e2c2f
3.module_el8.10.0+3932+2d440da32-2.module_el8.6.0+2780+a40f65e11.2.1-108.module_el8.5.0+2623+08a8ba322.1.1-137.module_el8.4.0+2515+f744ca41
8.module_el8.6.0+3263+904da987
9.module_el8.8.0+3578+2b4b06da3.1-140.module_el8.5.0+2595+0c654ebc3-141.module_el8.6.0+3263+41cde0c04.1-143.module_el8.10.0+3852+ce828b194.0-142.module_el8.9.0+3746+91b8233a1.1-143.module_el8.10.0+3854+02eaa59a
4.module_el8.10.0+3933+434812806.3.1-2.module_el8.10.0+3855+767cb1253.module_el8.10.0+3894+6d587c813.1-1.module_el8.8.0+3557+7ba9cc138.2.2-4.el8_107-2.el8.3.1-3.module_el8.3.0+2043+807b44917.0-1.module_el8.5.0+2616+5b1d191d1-1.module_el8.6.0+2764+9fc58d508.0-1.module_el8.10.0+3801+17b19a608-2.el80200724.el8.10-8.el85-2.el8.0-2.module_el8.6.0+2780+a40f65e1.1-1.el800-11.el86-3.el8.0.0-1.el84.1-1.module_el8.10.0+3792+03eaed9c9.0.3-20.el82.el83.el800-11.el8WALinuxAgent-udevabattis-cantarell-fontsdwaita-cursor-themeicon-themenaconda-user-helpsible-collection-redhat-rhel_mgmtpache-commons-compressjxpathnetiguardianpstream-datautoconfmakebacula-logwatchtik-cssutilpg-algeti-fontschveulebrivi-fontslassic-fontsourier-fontss-fontsdedaena-block-fontsjavu-sans-fontselite-fontsxcelsior-caps-fontsondenced-fontsfontsfonts-commonglaho-fontsorda-fontsingiri-fontsrubaqidze-fontsmikhail-stephan-fontsrgvlovani-caps-fontsfontsnateli-caps-fontsondenced-fontsfontsino-medium-cond-fontsfontssans-fonts	medium-fonts
odern-fonts	regular-fontserif-fonts
modern-fontsucnobi-fontsrltty-docscldr-emoji-annotationoud-utils-growpartmake-dataocrpm-macrosockpit-dashboardpy-jdk-configsdejavu-lgc-sans-fontsisruptorocbook-style-xslriverctleclipse-ecf-coreruntime	mf-coreruntimexsdjdtp2-discoveryfi-srpm-macrosvolution-ews-langpacks
help
langpacksxchange-bmc-os-infoiv2-docfasterxml-oss-parentelix-gogo-commandruntimeshellscrgcc-toolset-10-gdb-doc9-gdb-dochostscript-doclassfish-el
jsp
-api
servlet-apinome-shell-extension-classification-bannerdash-to-paneltweakso-srpm-macrosogle-gsonnoto-cjk-fonts-commonemoji-color-fontsfontsfonts-commonkufi-arabic-fontsmono-fontsnaskh-arabic-fontsui-fontstaliq-urdu-fontssans-armenian-fontsvestan-fontsbalinese-fontsmum-fontstak-fontsengali-fontsui-fontsrahmi-fontsuginese-fontshid-fontscanadian-aboriginal-fontsrian-fontsham-fontserokee-fontsjk-ttc-fontsoptic-fontsuneiform-fontsypriot-fontsdeseret-fontsvanagari-fontsui-fontsegyptian-hieroglyphs-fontsthiopic-fontsfontsgeorgian-fontslagolitic-fontsothic-fontsujarati-fontsui-fontsrmukhi-fontsui-fontshanunoo-fontsebrew-fontsimperial-aramaic-fontsnscriptional-pahlavi-fonts!rthian-fontsjavanese-fontskaithi-fontsnnada-fontsui-fontsyah-li-fontsharoshthi-fontsmer-fontsui-fontslao-fontsui-fontsepcha-fontsimbu-fontsnear-b-fontssu-fontsycian-fontsdian-fontsmalayalam-fontsui-fontsndaic-fontseetei-mayek-fontsongolian-fontsyanmar-fontsui-fontsnew-tai-lue-fontsko-fontsogham-fontsl-chiki-fontsd-italic-fontspersian-fontssouth-arabian-fontsturkic-fontsriya-fontsui-fontssmanya-fontsphags-pa-fontsoenician-fontsrejang-fontsunic-fontssamaritan-fontsurashtra-fontshavian-fontsinhala-fontsundanese-fontsyloti-nagri-fontsmbols-fontsriac-eastern-fontsstrangela-fontswestern-fontstagalog-fontsbanwa-fontsi-le-fontstham-fontsviet-fontsmil-fontsui-fontselugu-fontsui-fontshaana-fontsi-fontsui-fontsibetan-fontsfinagh-fontsugaritic-fontsi-fontsvai-fontsyi-fonts
erif-armenian-fontsbengali-fontscjk-ttc-fontsdevanagari-fontsfontsgeorgian-fontsujarati-fontskannada-fontshmer-fontslao-fontsmalayalam-fontstamil-fontselugu-fontshai-fontsssdp-docshamcrest-coreibus-tableyping-boostercedtea-web-javadocdm-ldapjdk-javadoctomcatjsspxe-bootimgs
-aarch64x86tstooljackson-annotationsbomcoredatabindmodules-baseparentctoolsetty-continuationhttpiosecurityrver
letutilmc-core-javadocolokia-jvm-agentschulietaula-montserrat-fontsnit5zlibkeycloak-httpd-client-installlangtableftp-scriptsiblangtag-datassh-configvorbis-devel-docswacom-dataog4j-jclslf4jucene-analysiszers-smartcnqueriesyparsersandboxmariadb-connector-c-configjava-clienticropipenvod_security_crsvapich2-docobjectweb-asmpentest4jsbuild-luks2	vm2parfait-examplesjavadoccp-parfait-agenterl-B-DebugIO-StringLDAPocale-Codeski-servlet-enginerometheus-jmx-exporter-openjdk178ygtk2-docthon-qt5-rpm-macrosrpm-macrossrpm-macros3-abrt-doc	ugeasbabeldasbus	bus-python-client-gen	nf-plugin-modulesyncflaskjustbases
yteskeycloak-httpd-client-install	ickstartlangtable	ibvoikko	ouismakonetworkx-corepillow-doc	yOpenSSL
ghmirpm-generatorsmacrosfluffsimplelinetracer.11-PyMySQLpip-wheelsetuptools-wheel	2-PyMySQLsetuptoolsurllib38-resolvelib9-attrs	iniconfig	more-itertools	packaging
luggy
yparsingtest	wcwidthqpdf-doct5-develqtdoctranslationsredfish-findersteasy-javadocigpm-mpi-hooksdevtoolslintsaab-fontsmba-commonpidlne-backends-docssistt4jendmail-cf	doctroubleshoot-pluginsil-nuosu-fontsos-collectorpice-protocolqxl-xddmqlite-doctratis-cliubscription-manager-migration-datatargetcliigervnc-server-appletracer-commonuned-profiles-postgresqlunicode-ucdvocity-parserswhois-nlsxkeyboard-config-develmlgraphics-commonsorg-x11-proto-devel	server-sourcez-java1.1462203a10057efdbc7_fileformat_v62.0664c76bea30b713e64051e82536af1ae66ea64fc984ee05.3078.202002020062316322930020210105114017
4191005064002021040818525922110935
60813143210084616
922074550	102111422138500202111091517082414102120131182704
2021057523082713853415531727122904
315232755830313225084709
427075212310815385860020220406152455848345218329814212311214815914254955202159431123556311392081814
50312090538143072710105858154112514930094827
123429
62905300772806
701053234
802121322309150536511201824162156
913133502609	1017123257251348115125170020221010122826351135819401121090717
15574121831018142700
1081207461319902193545176311615382428103530
206160400151652493010918540512095837
221100510
40410112146163518121523568002023040313390637403153839935
51707470025080455
629194832301145316125442840
712161641821
8081622052790926064572815120012
911195637211203117092540	1017064907315418905492725101519900202310171307409341105
115090326
121850
20414515513144526211143102094821123254022010364111148447081132307572527
3201053411070239207450849
4020852069064740100724342121239230532119090257
509091713909100020240407115916207073453920363210043933
201031110313921751
5221133124093607
12051930225444
6032057186162810
7011404474063712813590331125246
814160950261316448123336928349121050253429
903092012110611389072018	1014080502
11415150526083843
20410071451048155204614143312065510501221030059.64f01c65f9e2e7eaa8850ccb09eea91d89eb3f8e95b4epatch:ALBA-2019:09738671524954567027156723433316743855734682440611239495576023568701480279025500476213346778542668745
20:034713546256099606172236336169739057001032036378412355012498499289245673036443554457620130134065865789818704571578236337847528701346798690258824683024941257950974946785021:0542675010835916612981772585096035738159039801278212383278943585863477178802924567990238112345672016730346794012385125923068708324057589934661817889040039341485579634567897015880234567903456792045689102456789203457830278445789523458960123456897234898014579013567893001678910123820378932346784678950356590412223840258976829075012416334584360484051462301232:0106348951356760123883457890790011032383685479589601347312576015970136898024578990145880023456791123567822456789312347894013456789502356789623456787012345678802356789902356799001235678911346892123478931367840245678951289605679701399200561822373247528613871298291791006172153894124546977667EA-2019:336177599420564347546172557
20:0330461575987607112840759124707911832305446536472937001134247312425859678023293551011:1727955779810363134507619708499139006719233146952524214136922002933494236506771567823699430345223015423455140539885394052392:03225249173358677248368698149042564354567623852012429SA-2019:09758141529972251129372029992533354540376945537038356426973
20:0279348579989031293317586079577816051624315086708669263122041774848523032531766627324059272436519761928941795497068299470912435180727539349950036201:0507314895161170561134544106424258664770244612899168049114265279879247983225990136037012556983478302061734525357290623668169913918454042123305495013468601272398191820113212631564151677088923156921456395861488124679369451589510737856790123456224974382690316501345821426071235682:00011293061778599258903072332506687041841956510354356435872818267304586991469104928730144259155267656705305962346778192367801810492013304251601914891572030245950614886201331748192120439920023447697696789805753192646852668396717745798132136605781586475357443785075233940270287588182091126470006122347010581192893390458614970825149249418588135923461822348339403578704159082126308492547546498339058677343:0016507987995691103671392200888379446636061062808213384852902125233640355169726823673743878029589081930207612275786347180456928001256103045196036770383938903326987300242837957104789220146319425335828901347801811212739409224940345589637610025975620232841896897852793567970635435706864952450465014458420119596493091253602455603745376837091023213142519085063992788994786187942364576788791467933894034617726807010562245934842650235765831395165767902025135468654675008816687146329083641844:00031284610514921530134350578248536655396067892784774852689868068276187899349556645734510219894815916375279858301245095123798011546185992329934530811357543154472849451046446879071951812468182591239629820378469972278809616873498012567945630058172230437956896012678899451025201786623354896145970134013456746650046626667075583495461840003658841972273157412345676535167764203851995176378736173572093650791932588991478930563790140252431298694814927416260001181483094225696824784837908612349735877135262349463502699700851689778024381172147327539729908830346842367990565407363644895:0083144568222818314812401595mdkrepokey:type:relidarray
num
voidsitory:solvablessolvable:arch	buildtime	conflicts	description	evr	name	patchcategory
rovides	summary	vendorupdate:collection:archevrfilenamenamelistmodule
:archcontextnamestreamversionreboot	ference:hrefidtitleypeightsseveritytatus�|�nAAE�DDFF�/C�0C�1C�2C?�A�,C�-CBB�n�n���|�|�}�}�~�~����k��:�J�;�J�����P�P�I�I�K�K�o�3�>_�?_�<�3�=�3�@`�A`�B`�C`�D`�E`�F_�G_�H_�I_;�"KK�M�0�N�0�O�0�P�0�+�+�*�*�{�T��d��[�v�S�Q�0�R�0�z�b�}�^�s�U�t�a�S�*�T�*��_�y�W�u�e�U�)�V�)�x�c�~�f�|�]�w�X�g�,�h�,N�`�m��n��o�	�p�	�H�H�N�N�M�M�L�L�J�J~~�K�K�S�S�O�O�
O�O�O�n�O�O�O�O�O�O������z��z��z��z�(�(��s��Y��Y������e��c��a��b��� ���u��`�^�^�_�_�<�@�=�@�o�@����u��K��K�?�	�@�	��	��D��D�A�	�B�	�0� �1� �%�%�G�G���7�7�,�%�-�%�/�%�0�%�1�%�2�%�:�!�;�!��W��W��W��W�����
�
���
�
�J�J�Y�Y�a�a�K�K�[�[�>�!�?�!�D�#�E�#�B�#�C�#�F�!�G�!�H�!�I�!�F�,�G�,�@�#�A�#�T�R�U�R^^�J�	�<��:�#�� �;��=�*��	�V��W��C��]��X��Y��E�
�D�
tt�2�2�/�/�)�)�@�@�&�&�+�+�8�8�,�,�0�0�5�5�%�%�'�'�?�?�4�4�1�1�*�*�3�3�-�-�9�9�6�6�.�.�>�>�g�]�h�]�?�&�B�0�@�3���h�_�i�_�j�`�k�`�l�k�m�k�n�[�o�[�A�2�C�+;�.�L�L�M�/�p��q��������z@�{@�Z��[��v@�w@�r@�s@�x@�y@�t@�u@E��o��j�j�k�k]���H�
�H��`��`xx||���&� &�!&�"&�#��$��%�#�&�#�'��(��)&�*&��k�+��,��-&�.&�/&�0&�1&�2&�3�p�4�p�5��6��7�#�8�#��k�9&�:&�;&�<&�=&�>&�?&�@&�&�Z�$�[�$�A&�B&�C�$�D�$�E&�F&�G&�H&�F�S�G�S�I�k�J�k?�
kk���@�@�P�T�Q�T����E��]�d�^�d�U�U� ��b�J�c�J�d�g�e�g�5�g�4��f�g�g�g�6��C�C�A�A�D�D���+U�,U�~U�����5U�6U�'U�(U���#U�$U����<�
�<�i�i�h�h�l�l�m�m���T�+�x�A�y�A�S�A�v�C�w�C�	�	�\�\������������N�i�Z�Z�,�,�m�m�=�9�>�9�T�f�F�K�G�KE�h����a���{�_�z�k�y�[�b�b�R��S��x��t��u��w��v�e�q��T��U��V��W��`�b�����T�T�N�N�L�L�W�W�Q�Q�U�U�M�M�g�g�]�]�X�X�V�V�O�O�S�S�P�P�R�R�b�b���}�}���������\�\�=�:�>�:�;�J�<�J�C�f�D�f�]r�^r�7�u�8�u�ir�jr�Xr�Yr�_r�`r�%�u�&�u�er�fr�:�H�;�H�9��:��u�V�v�V�U�V�P�+�r�.�q�A�r�A�o�C�p�C�}��~��s��t��m�C�n�C�����
��0�
�1�
� � �-�-�������������P�P�R�R�Q�Q��"��"�E�E�B����s�#�t�#�V��W�N�*�	��
��/��0��.!�J$�K$�E$�F$�+!�2!�3!�$�$� $�?$�@$�G$�H$�,!�-!�=$�>$�0!�1!�)!�B!�C!�A$�B$�6!�7!�@!�A!�L!�M!�H!�I!�9$�:$�*!�+!�-!�.!�/!�/$�0$�,!�F!�G!�P$�Q$�1$�2$�N$�O$�R$�S$�4!�5!�!$�"$�D!�E!�>!�?!�)$�*$�-$�.$�;$�<$�*!�:!�;!�T$�U$�<!�=!�8!�9!���������/��0��,�j�-�j�q�q�`�-�a�"�}�}�����1�!��A��A�d�d�K�K�e�e�>�>�[�[�����>�>�Q�Q�Y�Y�[�.�:��;��;�"�<�"�����
���������[��[���Z�Z�N�N�N�N��
��
�e�%�g���]��]���`�*�f����d�?�c�?��8��8�U�U�����,��-��1��2��������������r��L����
��~�|��|���!�!�:�u�=���e�;�r�<�r������1��1�g�t�h�t�/�/��1��1�#��I�e�Q�'��e�:�|�=�r�R��T�c�P�.�9��J�{�T�:�H��$�;�S�	�F�B�y�1�?�#�<�>�;��E�A�B�t�O��{�\�8�s�	�:�
�:��"��"�
�:��:������m��m�9�9�K�K��X��X�/�X�0�X�,�X�-�X�	�X�
�X�1�X�2�X�����P�G�D�j�E�j�u�-�v�-�X�,�Y�,�]�,�U�-�T�\�C�>�P�\�V�>�W�>��y�(��)��*�!�+�!��2��2�v��w��m��n��.�C�/�C�S��q��r��x��y��o��p��s��t���L���6��7��:��;����h�h� � ��M�����@�D�A�D�����,�E�-�E����;�5��A��A�9��:���A��A��,��,�����,�F�-�F�F�	�G�	�T�(�	�L�
�L��C��C�g��h���^��^������)��)������;��;��U�:�J�#�#�*�T�5�5�B�^�T��U���K���"�L�8�i���(�(��[���-�c�
�k�D�w�<�t�7��)�)�$�Q�4�S���.�`��I���&�Z��H�;�|�'�b�V��W��	�l�M�_��R���:�:�S�d]�x�:�b�;�b�+�{�b�b�c�c��^��^��E��E��{��{N�~��}�
�}�9�E�:�E���
���^��^����?�N�q�T�r�T�x�T�y�T�o��p��m��n��v��w��S�T�s�w�t�w�S�g�T�G�=�c�>�c��~��~�S�e��Y��������a�H�$�I�$�:�:�Q�M�S�f����������j�
����?��@������c�\�d�\?�O���
��
�\��\�:�r�;�r�F�I�G�I��I��I�K�I�L�I�M�I�N�I�I�Z�J�Z��Z��I��Z��_��_��_��_���
�N�������]�`�\��]�]��^����������[�}��v�
�v�Z�6�{�<��8�r�8�q�8�l�3�s�{�n�6�"�{�u�{��5�w�\�$�\�!�{�3�<�z�>�1�n�[�3�2�>�v�{� �{�y�o�#�{�x�=�t�{�m�6�0�=�&�&���$�$���!�!���"�"�#�#���@�@����������P�A�P�,�.�
�
�����J�J��� �y�>� �����1�1��F�	�F�3�Z�E��0�0����#��#�+�$�6�*�I�I�H�H���/�-�G���8�=��?�?�2�2�C�C���9�.�m�-�n�-�o�-�p�-�q�?�r�?�v�-�w�-�S�?�s�I�t�I�S��x�?�y�?�%�N�&�N�r���r�'�.�(�.�c�\�d�\�4�"�,�#�A�e��<��<�6�
�K�z�8�0�Y��]�4�D�w�7�7�J�%�\�4�X��I�{�W��Z�O�|�7�}�7�@�$��O��O�U�&�y�:�z�:�R�d�����L�"�B�G�q�q�n�n�p�p�.��/��0��1��|�|�v�v�x�x�w�w�y�y�z�z�u�u�{�{�����v�v���}�}���|�|���z�z�������~�~���w�w���y�y�{�{�x�x�E�E�@�@�D�D�A�A�C�C�s�s�Z�Z�?�?�Y�Y�M�M�L�L�9�9�=�=�>�>�B�B�L�L�E�E�C�C�2�2�3�3�5�5�/�/�1�1�@�@�:�:�G�G�8�8�D�D�0�0�?�?�H�H�F�F�K�K�<�<�7�7�A�A�6�6�I�I�;�;�4�4�_�_�X�X�W�W�\�\�[�[�^�^�Z�Z�Y�Y�V�V�]�]�O�O�)�)�[�[�=�=�a�a�1�1�Z�Z�d�d�c�c�R�R�x�x�P�P�\�\�_�_�Q�Q�]�]�`�`�b�b�^�^���V�)�W�)�u�m�v�m�X�g�Y�g�D�;�U�m�]�g�C�)�E�;�0�0�-�-�!�!�/�/�.�.�,�,�,�\�-�\��>��>��>��>��>��>�1�^�c�b�d�_�Q�a�\�"�"�x�`�R�"�Z�]�[�=�P�J�<���Z�Z�>�>�;�;�?�?�@�@�3�3�2�2�B�B�8�8�A�A�5�5�7�7�,�,�-�-�/�/�.�.�4�4�0�0�=�=�1�1�:�:�<�<�9�9�6�6�'�'���3�D�(�!�*�f�K�	�V�#��y�P��X�E�J�r�I�F�B��G�k�-�L�Z�s�G��0�t�1�K�Q�`���Y�E�M��9��u�u�Y�?�Z�?�[��\��]��^��P�P������@��@�J����L�|�S�S�J�J���������J/�K/�����/� /�����?/�@/�9/�:/�N/�O/�A/�B/�E/�F/�P/�Q/�)/�*/�G/�H/�/�//�0/�3�}�4�}�!/�"/�����R/�S/�1/�2/�����-/�./�������;/�</�=/�>/�T/�U/�9�}�:�}��4�
�4��A��A��}��}��Q��Q�-�-��K��K�~�C��C�u�o�v�o�U�o;�-�]��^��Y�y�Z�y�[��\��a�+��[��[�b�+��a��a�I�a�J�a��N��N�K��L��F�N�G�N��N�M��N���a��a�=�b�>�b�;�[�<�[;�E�z��w��w�[�&]�|�U�i�u�i�v�iE�?�o�?�?�W�@�W�b�V�c�V��Z��Z��6��6��1��1�X�#�Y�#;���J��J��j��j�[�,��v��v��B��B�M�DN�=?�.�3�|�4�|�c�@�d�@?�/�R�r�A��Q��@��7�'�8�'�9�U�:�U�;�U�<�U�=�U�>�U�?�U�@�U�A�U�B�U�C�U�D�U�L��$��?��E�U�F�U�G�U�H�U�?�?�T�T�T���F�F�)�)�+�+�7�7�����6�6�P�P�5�5�2�2�,�D�-�D�{�{�o�o�B�B�B�n�n�o�o�_�_�`�`�n�_�`�o�Q�Q�R�R�_�_�[�[�Z�Z�{�{�{�S�S�<�<�)�)�=�=�R�R�S�)�R�k�k�+�+�+�`�`�6�6�0�0�]�]�]�a�a�^�^�W�W�D�D�C�C�D�C�C�C�G�G�B�B�E�E�F�F�A�A�D�D�}�}���}�D�D���h�h��=�=�>�>�J�J�3�3�v�v�v�u�u�u�r��g��g��g��g�	�	���:�:�}�}�=�=�z�z�w�w���h�h�\�\���(�(�b�b���]�]�^�^�Y�Y�[�[�f�f�d�d�c�c�i�i�_�_�����Z�Z�j�j�d�d�g�g�n�n���d�d�n�n�o�o�:�:�n�N�N�;�;�F�F�a�a�;�:�c�c�G�G�M�M�o�G�N�M�F�f�f�b�b�b�b�N�N�P�P�i�i�a�a�D�D�D�N�N�N�#�#�������t�t�k�k�t�t�t�b�b�c�c�c�b�U�m�V�m�T�l�N�i�S�l�X�p�W�5�Y�p�[�k�M�i�Z�k�M�M�c�c���#�#�`�`�#�&�&�%�%�&�%�{�{�*�*�*�c�c�O�O�Q�Q�Q�u�u�y�y�~�~�{�{�#�#���|�|�z�z�$�$�"�"�$�}�}�#�r�r�"�	�	�����3�3�2�2�1�1�m�m�t�t�w�w�x�x�u�u�y�y�v�v�*�*�*���:�:�:�A�A�;�;���z�z�L�L�4�4�L�^�^�^�;�;�N�N�;�X�X�8�8�{�{�{�@�@�������H�H�I�I�I�D�D�D�H�(�(�3�3���
�
���������;�;�:�:�@�@�)�)�?�?�c�c�<�<�<�^�^���\�\�!�!���"�"��!���X�X��� � �W�W� �Y�Y�]�]�"�V�V�.�.�.�����)�a�����&�C�L�L���K�K�����@�@�@���0�0�0�R�R�P�P�2�2�2�1�1�=�=�<�<�2�2�F�F�>�>�=�=�������(�(�W�W�T�T�S�S�x�x�V�V�i�i�x�w�w�U�U�w�K�K�|�|�Z�Z�|�*�*�+�+���A�A�M�M�L�L����4�4�4�
�
�5�5�4�4����� � �����7�7�6�6�4�4�6�<�<�5�5�=�=�>�>�5�4�7�d�d�f�f�~�~�d�g�g�|�|���i�i�}�}���h�h�f�e�e�g�{�{�h�e���i�e�e�G�G����w�w�x�x�w�z�z�x�y�y�z�y�?�?�A�A�C�C�B�B�@�@�D�D�E�E�5�5����,�,�,�9�9�F�F�E�E�:�T�q�B�r�B�\�+�]�+�^��S��C�Q�I��J��4�l�b�"�c�"�Q�c�R�c�o� �p� �T�]�L�j�;��K�t�L�t�H�c�O�	�<�g��G��G�_�_�-�`�.�`�{�D�|�D�Q�*�V��y��z��h��i��>��[��G��Z�.�[�.�5�H�?�X�M��N��N�	�9��P�V�s�G�t�G�M�8�V�c�W�c�O�&�P�&�E�,�=��F�Z�}�$�~�$�M�{������� � �)�)�/�/�/����b�b�9�9�8�8�A�A�A�h�h�@�@�h�i�i�@�[�[�\�\�i�j�j�Y�Y�Z�Z�j�V�V�9�9�9�8�8�8�V�U�U�U�B�B�)�)�&�&�(�(�C�C�&�(�'�'�C�)�B�'�+�+�+�;�;�<�<�;���<�F�F�?�?�N�N�m�#�l�=�9�=�:�=�;�=�<�=�=�=�>�=�u�u�v�v�7�7�G�G�E�E�G�F�F�F�E����I�I�d�d�����������|�|���y�y�7�7�7�*�*�M�M��������������6�6������~�~�~�=�=�>�>�:�:�;�;�<�<�9�9�E�E�@�@�A�A�B�B�F�F�D�D�C�C�G�G�?�?�D�v�l�l�m�m�n�n�q�q�U�U�i�i�h�h�q�_�_�g�g�p�p�_�p�$�$�����C�C�L�L�	�	�e�e�t�t�W�W�p�p�?�?�W�n�n�
�
�+�+���m�m���H�H�a�a�^�^�7�7�t�t�;�;�����Y�Y�Y�x�x��� � �r�r�n�n���x�x�b�b���K�l�l�o�o�1�1�'�'���p�p���/�/�e�e���/�&�&�_�_�
�
�s�s�#�#�y�y�	�	���v�v���0�0�����T�T���"�"�X�X�$�$�f�f���h�h���|�|���!�!�0�0�g�g�[�[�%�%�V�V�2�2�^�^�c�c�]�]���S�S�����a�a���������t�t�{�{�U�U���m�m�Z�Z���`�`�}�}�q�q�w�w�j�j�
�
�����u�u�W�W�0�i�i�~�~�Y�Y�\�\�����9�9���/�/�s�s�k�k�N�N�z�z�d�d�������\�\�a�a�k�k�`�`�`���a���������
�
�2�2���2�������}�}�}�Y�Y�5�5�5�Y�X�X�$�$�X�W�W���]�]�]���l�l�!�!�!�����V�V����O�O�V�Y�Y�W�W�	�	�	�
�
�
�[�[�z�z�[�c�c�Z�Z�Z�a�a���S�S�w�w�T�T���	�	�}�}�	�y�y�|�|�����~�~��������������|���
�
������Q�Q��}�~����
�_�_�q�q�m�m�p�p�n�n�o�o���������	�	�w��x��f�f�d�d�e�e�c�c�E�E�?�?�=�=�U�U�B�B�V�V�D�D�V�@�@�U�A�A�<�<�>�>�C�C�e�e�G�G�H�H�P�P������i�i��H�H�\�\�H�h�h�g�g�g�h�6�6�6���	�	�
�
�+�+�<�<�>�>�/�/�>�9�9�.�.�<�=�=�2�2�3�3�@�@�9�1�1�;�;�+�@�4�4�=�5�5�:�:�?�?�6�6�:�?�0�0�;���G�)����o�o�n�n�k�k�n���o�j�j�m�m�m�k�l�l�j�l�
�
���X�X�X�Y�Y�Y�E�E�f�f�g�g�3�3�)�)�-�-�/�/�,�,�&�&�D�D�E�.�.�'�'�(�(�#�#�*�*�+�+�2�2�D�h�h�1�1�%�%�$�$�q�q�p�p�
�
�����p�����q�B�B�C�C�9�9�3�3�3�#�#�S�S�D�D�H�H�I�I�G�G�F�F�E�E�S�,�,�+�+�H�H�I�I�����������������`�`�_�_�`���^�^��_��^���%�%�%���
�
���J�J�K�K����r�r�4�4�4�V�V�*�*�E�D�����W�W�W�`�`�}�}�}�}�i�i���h�h��<�<�;�;�L�L�K�K�0�0�/�/�,�,�p�p�R�R�S�S�S�R�t�t�s�s�s�t���O�O�8�8�"�e�H�H�*�y���=�z�<�z�������.��%�4�#�e�+�y�����
�
����
�d�d�k�k�q�q�a�a�f�f�j�j�p�p�q�e�e�_�_�^�^�c�c�g�g�h�h�i�i�p�`�`�]�]�b�b����v�v�w�w�l�l�U�U���������������B�B�Q�Q�v�v�v�R�R�4�4�5�5���$�$�$�*�*�@�@�y�y���2�2�
�
�5�5�M�M�2�<�<�3�3���;�;�3�;�|�|�j�j�	�	���{�{�N�N�o�o���M�N�x�x�6�6�<�z�z���r�r���+�+�����K�K�K�2�@�@�}�}�l�l�k�k�h�h�j�j�i�i�����m�m�r�r�o�o�s�s�n�n�p�p�q�q�Q�Q�y�o�z�o��o��o�{�o�|�o�B�o��o��o�~�o�}�o�j�j�v�v�r�r�u�u�k�k�t�t�q�q�s�s���/�/�/�e�e�d�d�f�f���c�c�g�g�b�b���`�`���a�a�1�_�2�_�c��d��/�_�0�_������?��?�g�e�h�e�
����,�_�-�_��Y�
�Y��w��w]�~��l��lN�z?�%��?��?�:�z�;�z���
��W�W�m�m�m�k�k�l�l�k�l�A�A�5�5�:�:�8�8�3�3�;�;�=�=�9�9�6�6�4�4���<�<�7�7�8�8�K�K�L�L�[�[�\�\�;�;�%�%�%�D�w�K�i�L�i�C�.�D�.�E�i�F�i�G�i�H�i�Q�i�R�i�I�i�J�i�M�.�N�.�O�i�P�i�)�)�~�~�����2�2�X�X�Y�Y�R�R�u�x���~�~�����I�I�X�X�W�W�k�k�n�n�T�T�%�%�b�b�a�a�k�k�j�j�i�i����������������+��+?�&�����	��
���8��8��p��p�c��d���+��+�
����g�m�h�m]��]��^��
�������u��V�V�U�U�E�E�e�e�B�B�D�D�H�H�N�N�O�O�E�E�F�F�A�A33�I�I�C�C�G�G�H�H�}�}�G�G�f�f���[�[�\�\�V�V�
�
���?�?�=�=�>�>�����SG�TG�eG�fG�]G�^G�iG�jG�xG�oG�pG�uG�vG�WG�XG�gG�hG�[G�\G�kG�lG�_G�`G�sG�tG�UG�VG�YG�ZG�_G�`G�qG�rG�mG�nG�aG�bG�cG�dG�����l�l�����"�"�!�!�$�$�#�#� � �����&�&���0�0�������'�'���(�(�/�/���1�1�+�+�%�%�)�)�*�*�-�-�����,�,���.�.�T�T�X�X�V�V�W�W�J�J�U�U�x�x�I�I�C�C�8�8�-�-�t�t�s�s�u�u�r�r�v�v�B�B�C�C�����
�
�u�<�7�7���Q�Q�R�R�7�7�8�8�C�C�O�O�����P�P���������L�L�M�M�N�N�\�\�K�K�O�O�E�E���������o�o�n�n�l�l�m�m�,�,�Q�Q���;�;�^�^�~�~�9�9�6�6�C�C�B�B�>�>�=�=�4�4��o��o�w�w�t�t�/�/�1�1�0�0���D�D�@�@�@�@�f�f�R�R�S�S�e�e�Q�Q�z�z�e�e�f�f�g�g�
�
�d�d�]�]�5�5�.�.�O�O�6�6�%�%�&�&�"�"�(�(�S�S�J�J�T�T�'�'�?�?�>�>�J�J�	�	�]��^��
�����*��*��������u������c��d��g�7�h�7��*��*]���9��9�	��
���o��o�
����t�t�y�y�o�o�q�q�n�n�z�z�m�m�p�p�}�}�{�{�r�r�w�w�x�x�|�|�s�s�v�v�u�u�M�M�N�N�L�L�O�O�J�J�H�H�N�K�K�M�H�K�I�I�G�G�L�O�I�G�J��������������T�T�U�U�S�S��'�'�&�&�'�&�e�e�$�$�d�d�g�g�%�%�f�f�%�h�h�$�`�`�a�a�U�U�U�[�[�T�T�T�>�>�=�=�<�<�<�>�=�D�D�V�V�0�0�/�/�0�/�}�d�~�d�@�@�U�U�r�r�r�&�&�Y�Y�Y����>�>�>�h�h�n�n�u�u�c�c�^�^�d�d�a�a�d�m�m�r�r�p�p�g�g�l�l�i�i�e�e�m�l�_�_�\�\�r�p�t�t�a�`�`�]�]�u�q�q�\�n�b�b�o�o�s�s�o�[�[�g�e�b�^�j�j�_�s�q�k�k�c�k�f�f�t�i�]�[�`�f�j�h�k�k�a�a�h�h�L�L�p�p�`�`�1�1�g�g�q�q�L�p�?�?�i�i�e�e�g�d�d�i�l�l�j�j�b�b�r�r�m�m�I�I�?�l�d�r�1�m�a�f�f�b�c�c���k�f�h�h�q�j�e�c�h�(�(�)�)�*�*�5�]����i�j�w�w�>�>�*�*�<�<���O�O���:�:�J�J�����X�X���=�=�����s�s�	�	�b�b�H�H�o�o�.�.�����{�{�,�,�Y�Y�P�P���!�!�����*�*�\�\�6�6�$�$��x�x���'�'�&�&�p�p�B�B���V�V�?�?�T�T�_�_�������)�)�M�M�;�;�
�
�-�-�(�(�8�8�|�|�j�j�i�i�C�C�(�(�[�[�G�G�t�t�'�'���#�#�"�"�%�%�v�v�@�@�c�c�3�3���4�4���F�F�������0�0�r�r�2�2�h�h�7�7�^�^�K�K�e�e���S�S�U�U�9�9�L�L���g�g�u�u�5�5�f�f���N�N���n�n�E�E�}�}�z�z���1�1���R�R�
�
�)�)�W�W���a�a�+�+�Q�Q��q�q�m�m�k�k�d�d�~�~�&�&��� � �`�`�A�A�y�y�D�D�]�]�Z�Z�l�l���I�I�/�/���O�O�������K�K�����>�>�*�*�+�+��_��_��_��_�B�_��_��_�A�_��_��_��_��_��_��_�Z�Z�Z�|�|��
���,�,�	�	��	�~�n��n�'�'�A�A�A�~�p�p�-�-�.�.�.�-�#�#�"�"�(�(�!�!�%�%�'�'�$�$�&�&� � �>�=�?�\�\�[�[�[�\�s5�t5�5�5�}�(�~�(�u5�v5�$5�h5�%5�o5�g5�&�(�n�(�o5�p5�q5�r5�'�(��(�(�(�l�(�y5�z5�)�(�x�(�e�(�f�(�*5�m�(�k�(�i5�j5�+�(�,5�M�(�-5�.5�/5�0�(�15�25�35��(�45�|5�55�b5�65�d5�{5�75�c5�a5�w�(��(�.�%�&�)�[�[�Z�Z�^�T�T�'�*�,����U�U�1����X�X�������� � �-�+�W�W�V�V�� �[�Y�Y�0��/��I�<�G�G�R�Q�~�~�^�^�_�_�~�B�C�8�;��<��=�T�>�T�����;��<�>>���������������3�3�4�4�!�!���!�:�:�:�`�`�_�_�K�K�q�q�e�f�>�>�?�?�p�p���o�o������1��2���@��@��@��@�,��-��/��0��9�h�:�h��h��h�:�y�;�y�	��
���	��	�T�T�3�3���.�a�F�[�E�-�:�U�0�0�_�`�6�6�(�(� �E�A�m�\�!�]�!�}�%�~�%�:�:�/��5�I�1�1��M��M�.�.�>�}�{�E�|�E�o�!�p�!��H��H�Q�+�9�(�:�(�=��s�H�t�H�S��q�C�r�C�9�9�$�$�6��M�:��T��T�G� �N�
�C�R�Z�/�[�/�>��b�#�c�#�M�|�A�A�`�`�[��L�k�<�h�4�n�]�]�9���6�H�(��]��]�T�^�Z�Z�y��z��,��I��J��=�
�V��4�4�?�Y�>�(�h� �i� �V�(�W�(�;��9�e�3�.�-�a��(��@���+�!�^��K�u�L�u��}�	�}�;�;�E�	� � �P�W�O�'�P�'�O�
�G�S�M��N��r�r�p�p�t�t���s�s�q�q�:��9���{��{�8���{��{�G�q�7�7�8�8�8���7�u�u� � �l�l�v�v�Q�Q�5�5�v� �6�6�k�k�5�6�u�u�R�R�u�j�j���5�5�5�
�|��|�
�
���f�f��*�*�*�Z�Z�Z�Z�Z�N�N�O�O�g�g�"�"�/�/���B�B�A�A�B�C�C�@�@�A�A�!�!�A�A�A�A�@�m�m�C��� � �A�����o�o����}�}�7�7�H�H�.�.�7�0�0���-�-�}�]�]�/�/�\�\���k�k�c�c�@�@�\�b�b�.�.�g�g�����e�e�=�=�@�k���]�]���u�u���E�E�Y�Y�e�A�A�g�d�d�b���E�f�f�c��d�A�T�T�=�m�m�f�S�S�/�/�\�\�\�0�0�|�|�|�U�U�U���S�S�P�P�)�)�)�(�(�(�"�"���#�#��������� � �����8�8�!�!���Y�Y�X�X���X�H�H�9�9�Y�9���'�'�(�(�'�(�@�@�6�6�6����e�e�C�C�D�D�C�D�j�j�i�i�=�=�;�;�<�<**�2�2�G�G�v�v�������F�F�z�z�,�,�]�]�[�[�I�I���:�:���*�*�H�H�]�L�L���?�?�.�.�}�}�5�5�X�X�4�4�9�9�7�7�2�2�2�2�~�~���J�J�E�E�3�3�E�M�M�.�F�F�8�8�/�/�0�0�-�-�I�X�+�+�.�.�/�.�}�F�,�-�G�L�z����O�O�6�6�H�J�7�7��+�?��F�2�*�2�M�O�7�y�y�y�X�X�j�j�)�)�(�(�1�1�&�&�'�'�)�&�(�0�0�'�@�@�-�-�@�������_�_����3�3�3�R�R�R�����?�?�g�g�,�,�>�>���,���,�,�-�-�.�.�+�+�8�8�8�?�?ww�K�K�1�1�K�	��������<�<�<���G�G�C�C�D�D�H�H�J�J�S�S�E�E�I�I�R�R���I�D�R�F�F�G�S�F�E�H�J�C�R�R�~�~�P�P�M�M�Q�Q�N�N�O�O�=�=�H�Hzzff�������	�	�?��@��~�~���C�P�B�B�E�O�G�M�J�"�H�o��f�F�$�I��D��|�|�s�s�����M�M�����p�p���M���������������N�F�F�p��R�R�����{�{����{���~�~�|�|�s�s����~�N�N�O�O���O���S�S��������O�M�
�
�����
�
��������o�o���
�T�T�������	�	�	�	�R�����Q�T���������P�P�s����~�~���������������:�:��S�|�
�
������L�	����P���Q�Q��o����
��Q�F�N���|���P�4�4�4�m�m�'�'�P�P�+�+�-+�.+�)4�+�+�!+�"+�+�+�.4�=+�>+�*4�+4�,4�-4�5+�6+�,4�A+�B+�.4�/4�)+�*+�+�+�G+�H+�'+�(+�+4�1+�2+�%+�&+�04�14�;+�<+�24�34�r��s��44�54�+�+�3+�4+�-4�9+�:+�64�74�84�94�+�+�t��u��+� +�/+�0+�v��w��+�+�?+�@+�x��y��E+�F+�C+�D+�:4�;4�<4�=4�>4�?4�+�+�z��{��++�,+�7+�8+�@4�A4�*4�#+�$+�B4�C4�D4�E4�4�4�F4�G4�H4�I4�F4�G4�V�V�W�W�W�V�P�P�W�W�W�������:�:�:�
�
�A�A�'�'�%�%�=�=�=�&�&�$�$�����?�?���?�j�j���O�O����0��0�_�_�_�n�n���1�1�1�z�z�\�\�d�d�\�K�K�L�L�K�L�J�J�J�>�>�+�+�>�@���9�9�+�+�P�P�C�*�*�)�)�8�8�B�*�<�<�,�,�T�T���,�8�P�,�,���3�3�?�?�+���?�9�)�4���3�z�������t�t�u�u���s�s�s���p�p�����q�q�r�r�p�q�t�u�r�T�6�S�O����
�B�B�C�C�A�A�������U�U�V�V���������������P�P�����P��w�w�:�:�!�!�"�"� � �'�'�(�(�)�)�&�&�$�$�%�%�2�2�7�7���
�
�	�	���
�
�����'�'�!�!�-�-�J�W�X�T�V�U�x�E�E�F�F���6�6�7�7�%�%;�b�wE�y� �$�!�$�"�$�#�$�|�$��$��$�	�	�E�E�F�F����>����y�y�x�x�j�j�p�p�s�s�k�k�l�l�r�r�m�m�q�q�o�o�n�n�;�;�H�H�D�D�>�>�<�<�G�G�C�C�=�=�E�E�F�F�B�B�A�A�@�@�?�?�T�T�Z�Z�X�X�W�W�V�V�]�]�[�[�^�^�R�R�S�S�Y�Y�U�U�\�\�Q�Q�4�4�5�5�1�1�6�6�2�2�8�8�:�:�0�0�3�3�9�9�7�7�/�/�|�|���z�z�~�~���}�}���y�y�{�{�����|�|�q�q���N�N�X��Y��+2�*2�+2�.2�/2�D2�E2�&2�'2�62�72�(@�)@�82�92�)2�42�52�.@�/@�I��J��]��^��_��`��L2�M2�K�w�L�w�:2�;2�B2�C2�>2�?2�,2�H2�I2�-2�%�J�&�J�,2�-2� �u�M�w�N�w�7�J�8�J���*2���IU�JU�e��f��22�32�C��D��02�12�F2�G2�i��j��UU�VU�@2�A2�W2�X2���.2�<2�=2�'�'�"�"�P�P�#�#�&�&�$�$�V�V�Q�Q�W�W�T�T�R�R�Q�Q�S�S�w�w�v�v�)�)]���S��S�c��d���S��S�
�����S��S�
�
�	�	�	�9�9����
�
�?�$�@�$���Y�Y�^�^�Z�Z�_�_�[�[�X�X�]�]������w�/�w�L�w�1�w�0�w�@��E��6�
�!�>�8�a�@��5�
�O�J�3�
�;�a�8�0�H�=�9�a�7��;�\�I�L�4�
�Q�K�'�s�:�7�O��R�A�J�9�=�/�P�p�T��<�
�S�F�2�
���P��?�?�,�2�9�G�F��B�1�L��7�
�k�"�l�"�:�a�(�;�+�+�g�g���������������&�&���V�U�s�s�F�F�E�E�C�C�B�B�G�G�D�D�J�J���/�/�+�+���$�$�g�g�.�.���!�!���)�)�"�"�,�,�'�'���&�&���*�*�%�%�-�-�(�(�#�#���N�N�K�K�O�O�L�L�M�M�I�I�J�J�l�l�f�f���e�e����.�.�.�.�W.�X.�M.�N.�c.�d.�=.�>.�g.�h.�O.�P.�A.�B.�_.�`.�E.�F.�K.�L.�;.�<.�S.�T.�I.�J.�Y.�Z.�[.�\.�k.�l.�e.�f.�G.�H.�?.�@.�Q.�R.�a.�b.�C.�D.�U.�V.�i.�j.�].�^.�P�g�]�g�T�g�X�g�Y�g��(�
�(��x��x��@��@�g�:�h�:�'�'�(�(�^�^�^�3�3�3�I�I�D�D�F�F�B�B�H�H�G�G�E�E�C�C�-�-�	�	�-�K}�L}�S}�T}�Y}�Z}�3�2�4�2�G}�H}�Q}�R}�O}�P}�U}�V}�M}�N}�,}�-}�W}�X}�[}�\}�I}�J}�Q}�R}�Y}�Z}�Y�Y�f�f�L�L���M�M��,�,�,�.�.�V�V�W�W�6�6�4�4�V�U�U�T�T�U�8�8�7�7�W�5�5�T���G�G�
�
�F�F��
��N�3,�4,�O,�P,�?,�@,�,�,�!,�",�',�(,�#,�$,�,� ,�+,�,,�,�,�A,�B,�,�,�;,�<,�,�,�1,�2,�E,�F,�,�,�=,�>,�),�*,�G,�H,�/,�0,�5,�6,�C,�D,�,�,�7,�8,�,�,�-,�.,�%,�&,�U�U;�d;�c� � ����V�V�W�W�H�H�G�G�C�C�I�I�B�B�D�D�E�E�F�F�A�A�K�K����u������
����]��^������g�;�h�;�	��
�������v��v��i��i��
��
N�?�'�:��;��	��
����
���A��A�1��2���%�
�%�����,��-��/��0�]���A��A�9�i�:�i�0�s�1�s�.�s�/�s��=��=��=��=��=��=�
�=��=������k��k�O�t� �i�Q�Q]��|�|�{�{�t�t�s�s�w�w�y�y�z�z�x�x�>�>�>�g�<�h�<��P��P�D�d�:�3�=�D�G�d�	�'�
�'�;��
�'��'�<���=��=�	��
������
����������c�c�`�`�_�_���e�e�]�]���a�a�d�d���b�b�^�^�%�%�=�U�>�U��O��O]�������?��?���
���#��#�;��<��=�*�>�*�=�Z�>�Z��2��2�u�]�v�]�U�U�T�9�U�R�R�R�Q�L�;�;�8�8�7�7�8�7�<�<�i�i�2�2�K�K�1�1�K�]�#�Q�Q�Q�O�O�P�P�O�P�� �� �J�J�J�I�I�H�H�H�I����X�X���
�
���
����������?�
�@�
�s�|�|�F�F�X�X�^�^�]�]�S�S�u��v��]�h�U��P�f�S�X�h�Y�h�T�f�g�A�h�A�	��
����
���q��q�1��2���r��r]��9�9�-9�.9�79�89�E9�F9�C9�D9�9� 9�9�9�9�9�!9�"9�C�C�B�B�?0�@0�+0�,0�0�0�0�0�10�20�/0�00�=0�>0�)0�*0�A0�B0�O0�P0�G0�H0�'0�(0�0�0�50�60�%0�&0�30�40�#0�$0�0�0�;0�<0��L��L]���>��>�
�@��@��s��s�1�L�2�L��^��^�
�
�
����b�b��!��!�?��@��b��c��	�m�
�m��m��m�1��2��x�x�����{�{�����;�;�<�<�>�>�~�~���
�
�S�V��������T�f�U�f� �!�"�#�$�%�M�)�&�V�H�W�H�X�H�'�Z�O�I�L�J�L�Y�x�Z�x�y�}�z�}�>��|�x�}�x�K�@�L�@�8��M�f�N�f�:�!�[��\��]�M�^�M�O��P��T�Q�]�K�<�p�Q�&�R�&�@�3�G�|�V�&�W�&�Z�8�[�8�\��]��\�K�A�x�_�b�`�b�;�N�I�E�D�K�a��b��;��5��E�h�L��b��c��%��F�"�Y��8�+�r�U�?��O�I�h�x�i�x�2�p�P�B�U��N�I�c��d��Q�^�X��V�M�>��o�y�p�y�q�\�r�\�1�j�@�P�<�x��q��q�L�N�^�,�u�~�[�t�s�_�t�_��	��	�e�\�f�\�7�;��G�g��h��H�&�R�z�S�o�6�~�:�A�7�8�J�1�i�3�j�3�����y�H�z�H�?�&�C�2�M�$�k��l��W��9�2�9�4�_��3�o�{�]�|�]�m��n��}��~��K�a��_��_�B�|�=��=�b�4��M�F�4�p�(�)�*�+�,�-�~�R�.�q�@�r�@�/�0�s�v�t�v�1�u�m�v�m�w�m�2�x��y��z��{��|��}��~������������3��1��1�4�����5��v�	�v�6�
�K��K��K�
�K�+�K�7��j�W�j�8��1��1��1�9�:��R��R��R��R��R��R��R��R��R��R��R��R��R�;��C��C�<� �E�!�E�"�E�=��V�>�#��$��?�@�A�%�~�&�~�B�'��(��C�)��*��+��D�,��-��E�.�G�/�G�F�0�=�1�=�2�=�3�=�4�=�5�=�6�=�7�=�G�8�n�9�n�:�n�;�n�j�n�<�n�=�n�>�n�?�n�@�n�A�n�B�n�C�n�D�n�E�n�H�F�^�G�^�H�^�I�^�(�^�J�^�I�K��L��M��N��O��P��Q��J�R�R�S�R�T�R�U�R�K�V�G�W�G�L�X�/�Y�/�M�Z�N�[�N�\�N�]�N�^�N�_�N�N�O�P�Q�R�S�`�g�T�e�B�f�B�g�C�h�C�i�C�j�C�k�C�l�C�m�C�n�C�o�C�p�C�q�C�r�C�s�B�t�B�U�D��V�u��v��W��b�X�w��x��y��z��{��|��}��~����������������������	��
������
������������������������������������Y��{� �{�Z��:�[�!��"��\�#�8�$�8�%��&��'��(��)��*��+��,�K�-�K�.��/��0�`�1�`�2�u�3�u�4��5��6�8�7�8�8�`�9�`�:�K�;�K�<��=�`�>�K�?�K�@�`�]�A�0�B�0�C�0�D�0�^�E�r�F�r�G�r�H�r�I�r�J�r�K�r�L�r�M�r�N�r�_��~�
�~�`�Z�t�a�O�	�P�	�Q�	�R�	�S�	�T�	�b�U�i�V�i�W�i�X�i�Y�i�Z�i�[�i�\�i�c�]�
�^�
�_�
�`�
�a�
�d�b��c��e�f�d��e��f��g��h��i��g�h�u�[�v�[�i�w��x��j�=��k�y�j�z�j�l�{�!�|�!�}�!�~�!��!�m�������������n��?��?�o���	��
��p�����q��
�r�
����s��i��i��i��i��i�t�B�h�u�v�w�x
�y�z��R��R��R��R��R��R��R��R��R��R��R��R� �R�!�R�"�R�#�R�$�R�%�R�&�R�'�R�(�R�)�R�*�R�+�R�,�R�-�F�.�F�/�R�0�R�1�R�2�R�{�3�=�4�=�5�=�6�=�7�=�8�=�|�9�e�:�e�}�;� �<� �=� �>� �?� �@� �A� �B� �C� �D� �E� �F� �~�G�#�H�#�I�#��J�5�K�5��L�9�M�9�N�9��O�6�P�6�:�6�Q�6�R�6��S��T���U�B�V�B��W�f�X�f�Y�f�Z�f�[�f��Y��\��]��^���_�2�`�2�a�2�b�2�c�2��d� �e� ��f��g��	�@�i�
���C��>��
�h� �i� �j� ���k�i�l�i���}�u�T�{��n�W�r�X�o�T�v�T�	�}�y�[��|�|�y��T�z�T��T���~�o�s��p���k�t�V�q���}�m�j�
�l����T�x�4��}�}�&�w�m��o��m�G�n�G�o�G�p�G�q�G�r�G���N�s�N�t�N�u�N�v�N�w�N�x�N�y�N�z�N�{�N��7�e��|�Q�}�Q���~�1��1���-��-��-��-��-��-�����2��2��2���N�X�N��	� �
� �� �� �
� ���v��v���w��w������ �J"�I"�V"�%"�"�&"�B"�!"�k"�c"�["�"�"�Y"�
"�i"�F"�O"�"�"�m"�L"�;"�q"�z"�l"�"�"�s"�W"� "�"�"�C"�v"�D"�"�"�U"�("�"�o"�h"�~"�)"�w"�"�X"�="�"�y"�Q"�
"�A"�?"�S"�P"�+"�"�T"�""�"�t"�"�"�b"�>"�"�$"�*"�f"�H"�<"�d"�a"�\"�."�0"�R"�/"�}"�"�K"�G"�E"�N"�1"�j"�|"�9"�"�_"�"�"�#"�:"�,"�Z"�n"�^"�	"�-"�r"�p"�u"�g"�x"�"�"�"�"�`"�{"�"�2"�"�@"�]"�e"�"�!��\��\�"�2�%�#����(�$�%�g��&�1�P�'�����(��+��+��+�)��.��.��.��.��.� �.�!�.�"�.�#�.�$�.�%�.�&�.�'�.�(�.�)�.�*�.�+�.�,�.�-�.�.�.�/�.�0�.�1�.�2�.�3�.�4�.�5�.�6�.�7�.�8�.�9�.�:�.�*���+�;�c�<�c�=�c�,�a�W�-�.�/�>�i�?�i�-�|�c�g�.��I�;�l��`�g�5��f��@�i�A�i��h�'��)�v�e�g�c�I��h��h�G�z�C�i�D�i�5�.�4��O��E�i�F�i�L�;�T�U�(��M�;�H�;�N�;�k��K�;�V� �U�1�/��8��7�|���d�g�L��J�;�H�-�d�d�&�s�b�g�a�g����i�R���i�k�J�0�[�l�B�0�1�2�3�4�8��5�6
�7
�8
�H�g�I�g�J�g�K�g�L�g�M�g�N�g�O�g�P�g�Q�g�9
�:�R�h�S�h�T�h�;�U��V��<�W�Q�X�Q�Y�Q�=��S�>�Z��[��?���@�\��]��A�^�T�_�T�`�T�B�a�U�b�U�c�U�d�U�e�U�f�U�g�U�h�U�i�U�j�U�C�k�6�l�6�m�6�n�6�D�o��p��q��r��s��t��E�u�}�v�}�F�w�@�x�@�y�@�z�@�{��|��}�@�~�@��@��@��@������@������@��@���	��
��G��3��3�
�3��3��3�H��B��B��B��B�I��^��^�J�����K��3�L��u��u��u��u�M��U��U��U�N��� ��!��"��#��O�$�c�%�c�&�c�'�c�P�(�X�)�X�*�X�+�X�,�X�-�X�.�X�/�X�0�X�1�X�Q�2��3��4��5��6��7��8��9��:��;��<��=��>��?��@��A��B��C��R�\��]��S�D�-�E�-�F�-�G�-�H�-�I�-�J�-�K�-�L�-�M�-�N�-�O�-�P�-�Q�-�R�-�S�-�T�-�U�-�V�-�W�-�X�-�Y�-�Z�-�[�-�\�-�]�-�^�-�_�-�`�-�a�-�b�-�c�-�T�d�A�e�A�U�f�4�g�4�V�Z�h�h�h�i�h�j�h�W�k�W�l�W�m�W�n�W�o�W�p�W�q�W�r�W�s�W�t�W�u�W�v�W�X�w��x��y��z��{��|��}��~��������������Y��p��p��p�Z��i��i�[��3��3�	�3�\�:�p�
�p��p��p�
�p��p�9�p�]�9��^��5��5��5��5�_�C�w�`��H�c��d��2��=�m�m��n��8��a��b��]�X�^�X�7�>�g��h��Y�P�Z�P�;�V�9�7�1�}�?�0�3�r�_�j�`�j�<�X�e�_�f�_�:�*�4��@�/�[��\��%��>��k��l��a��W�R�W�S�W�T�W�U�W��W�V�W�W�W�X�W�Y�W�b�c�Z�
�[�
�d�e�\��]��^��f�^�o�g�_�6�`�6�a�6�h�b�^�c�^�i�j�d�L�e�L�f�L�g�L�*�L�k�h�
�i�
�j�
�l�k�H�l�H�m�5�n�5�o�H�p�H�q�H�r�5�s�H�t�H�u�H�v�H�w�H�x�H�y�H�z�H�{�H�|�H�}�H�~�H�m��4��4��4��4��4��4��4��4��4�n
�o��J�	�J�
�J�p�����
�
��
��
��
��
��
������
��
��
��
����
����
�q��C��C��C�r� �I�!�I�"�I�#�I�$�I�%�I�&�I�'�I�s�i�3�t�(�:�)�:�u�4�Y�v���w�*��+��x�,�~�-�~�y�z�{�6�2�7�2�8�2�9�2�|�:�;�;�;�}�<�(�=�(�>�(�?�(�@�(�A�(�B�(�C�(�D�(�~�E�O�F�O�G�O�H�O�I�O��M�m��*�u�)�u�=�u��7�u��J�y�K�y��6�����L��M����N�.�O�.�P�.�Q�.�R�.�S�.�	�T��U��V��W��X��Y��Z��[��
�\�)�]�)�^�)�_�)�`�)��N�h�O�h�L�h�M�h�J�h�K�h�P�h�Q�h�a�h�b�h��c�]�d�]�e�]�f�]�g�]�h�]�i�]�j�]�k�]�l�]�m�]�n�]�o�]�p�]�q�]�r�]�s�]�t�]�u�]�v�]�
�w�4�x�4�y�4���C�C�D�C�E�D�F�D�G�D�H�D�I�D�J�D�K�D�L�D�M�C�N�C�O�D�P�D�Q�D�R�D��z��{��|��}��~����z������{������������M��M��M�	�M�
�M��M��M�
�M��M��M��M��M��M��M��M��M��M��M�����zH�H�H�H�H�H�H�H�H�xH�
H�H�H�H�H�H�H�|H�yH�H�H�H�{H�H�H�
H�H�H�H�	H�H�H�H�H�}H�H�H�H�~H�H�H���[� �[�!�[�"�[�#��$��%��&��'�[�(��)��*��+��,�[�-�[�.��/�[��N�V��V�3�V��u���0�M�1�M��<���2��3���{�Y�v��S�(�f�b�\�9�J�o�q�x�-�D�O�W� �K��m�v�n�Z�[�y�;�l�4�5� �3��/�f��r�}�,�*�X��]��A�T�%�U�6�7�k�l��d��8�9��C�j�d�_���)��$�
�|�.�X�U�s��z���:�;�<�=��]�
�P�>�?�=�#���%�P�@�A�k�g�T�B�C�Y�J�:��r�y�
�R�(��}��O�g�A�c�W�"�X�+���@�2�l�_�n��,�e�8�~�`�U�E��^�F�N�|�f�~�J�t�-�'�9�R�\�	��M�S�y�\�w�Q���R��c�s�o��7�.��h�i�H�/��G�I�G��V�#��V�~�*��x�T��0�|�w�)�k�c�b�j���D�E�a�g�M��:�Y�Q�F�I�F�5�5�h�s�v�@�&�[�G�H�$�3��a�I�J�{��P�u�!�N�M�x�[�"�0�`�1�;�u�K�L��V��}�p�M�N�>���?�O�P��i�8�Q�R�6�]�6�S�O��<�{�D�`�j���=�'��m�q���I�L�W��&�1�L�Z�K�B��2��o�N�z�4��b�p�z�u�S�T�H�i�Q��U�V��W�X�Y�Z��<�[�\�q�>�e�h��Z�r�d��w�_�^�4�K�E�B��!��]��^���_��`��a��b���c�
�d�
�e�
� �f��g��!�h �i �j �k �l �m �L �M �n �o �p �q �r �s �t �u �v �w �x �y �z �{ �| �} �~ � � � � � � � � � � �	 �
 � � �
 � � � � � � � � � � �N �O � � �P �Q � � � � � � �  �! �" �# �$ �% �& �' �( �) �* �+ �, �- �. �/ �0 �1 �2 �3 �4 �5 �6 �7 �8 �9 �: �; �< �= �> �? �@ �A �B �C �D �E �F �G �H �I �J �K �L �M � �N �O �P �Q �R �S �T �U �V �W �X �Y �Z �[ �\ �] �^ �_ �` �a �b �c �d �e �f �g �h �i �j �k �l �m �J �K �n �o �p �q �r �s �t �u �v �w �x �y �z �{ �| �} �~ � � � � � � � � � � �	 �
 � � �
 � � � � � � � � � � � � � � � � � � �  �! �" �# �$ �% �& �"�'�H�(�H�#�Z�+�^�+�[�+�)�+�*�+�$�+�l�,�l�-��.��/�l�0�l�l��1�l�2�o�3�o�4�l�j�l�5��6��!�o� ��"�o�7�o�8�o�9�o�:�o�;�o�<�o�%�=�7�>�7�?�7�@�7�A�7�B�7�C�7�D�7�E�7�F�7�G�7�&�H�{�I�{�'�J��K��L��(�]�I�)�M��N��O��P��Q��R��S��T��U��V��W��*�X��Y��+�Z��[��\��]��^��,�S��T��U��V��W��X��Y��Z��[��\��x��]��^��_��`��a��b��c��d��e��f��g��h��_��`��i��j��k��l��a��b��c�O�d�O�e�O�m��n��f��o��p��q��r��s��t��g�[�h�[�u��v��i�[�-�j�f�k�f�l�f�m�f�n�f�o�f�p�f�q�f�r�f�s�f�.�t�
�u�
�/�v�H�w�H�x�H�y�H�z�H�{�H�0�|�Y�}�Y�~�Y��Y��Y��Y��Y��Y��Y��Y�1��=��=�2��e�	�e�3�
�n��n��n�
�n��n��n�4�M�M�M�M�M�M�M�M�M�M�M�M�M�M�M�M� M�!M�"M�#M�$M�%M�&M�'M�(M�)M�*M�+M�,M�-M�.M�/M�0M�1M�2M�3M�4M�5M�6M�7M�8M�9M�:M�;M�<M�=M�>M�?M�@M�5�A�?�B�?�C�?�D�?�E�?�F�?�G�?�H�?�I�?�J�?�K�?�L�?�6�,�9�7�M�V�N�V�O�V�P�V�Q�V�R�V�S�V�T�V�U�V�V�V�8�9�Y�j�Z�j��j��j��j�[�j�\�j�]�j�^�j�_�j�`�j�:�a��b��c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��;�{�g�|�g�<�A��}�"�~�"��"��"�=��!��!�>��k��k��k��}��}��}�	�}�
�}�?��
��
�
�
��
��
�@��]��]��]��]��]��]��]�A�]��������B�������������C�g� g�!g�"g�#g�$g�%g�&g�'g�(g�)g�*g�+g�,g�-g�.g�/g�0g�1g�2g�3g�4g�5g�6g�7g�8g�9g�:g�;g�<g�=g�>g�?g�@g�Ag�Bg�Cg�Dg�Eg�Fg�Gg�Hg�Ig�Jg�Kg�D�L��M��E�F�O��P��Q��G�R�^�S�^�T�^�U�^�V�^�W�^�X�^�Y�^�Z�^�[�^�\�^�]�^�^�^�_�^�`�^�a�^�b�^�c�^�d�^�e�^�H�f�'�g�'�I�h�d�i�d�J�j�/�k�/�l�/�m�/�n�/�o�/�K�pl�ql�rl�sl�tl�ul�vl�wl�xl�yl�zl�{l�|l�}l�~l�l�l�l�l�l�l�l�l�l�l�	l�
l�l�l�
l�l�l�l�l�l�l�l�l�l�l�l�l�l�l�}l�L��������� ��!��"��#��$��%��&��'��(��)��*��+��M�,�T�-�T�.�T�/�T�N�0�%�1�%�O�2��3��4��5��6��P�7�l�8�l�9�l�:�l�;�l�<�l�=�l�>�l�?�l�@�l�A�l�B�l�C�l�D�l�E�l�Q��
�R��M�F�M�G�M�H�M�I�M�S�J��K��L��M��T�N��O��U�P��Q��V���R��S��T��U��W�V�0�W�0�X�0�Y�0�Z�0�[�0�X��F�Y�-�R�.�R�Z�
�	�[�M�]�L�]�\�\�Y�]�Y�^�9�_�9�`�9�a�9�b�9�c�Y�d�Y�e�9�f�9�g�Y�h�9�i�Y�j�9�]�k�0�l�0�m�0�n�0�o�0�^�p�8�q�8�r�8�s�8��:��:��:�t�8�u�8�Y���:�_�v�v�w�v�`�r�Q�a�x�"�y�"�z�"�{�"�|�"�b�h�)�c��\�d�}�J�~�J�e�	�X��X��X��X��X��X�f��|��|�g�B�G�y�G�z�G�{�G�|�G��G��G�}�G�~�G��G��G��G��G�h���	��
����i�t�S�j��+�
�+��+�k�����l�U�F�x�F�m��^��^�n�����o�E�f�p��"��"��"��"��"��"��"�q��A��A��A��A�r� ��!��#��"��#��s�$��%��&��'��t���u�(�s�)�s�v�w��D�x�*�a�+�a�y�,�&�-�&�.�&�/�&�0�&�1�&�z�2�:�3�:��:�4�:�5�:�6�:�7�:�8�:�9�:�{�3�g�|�:�t�;�t�}�<��=��~�?�U�@�U�O�1�P�1��L�N�M�N�N�N�O�N��P��Q��R��S��T��U���V��W��X��Y��Z��[��\��]��^��_��`��a��b��c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y���z��{��|���}�x�~�x��x��x���Z��Z��Z��Z���'��'��'��'�	�=�
�=��,��,�)�'�
�,��,��'��'��'��'���(��(���#��#��#��#��#��#��#���L��L��L��L�	�;�s�
� �i�!�i���g��g��"��#��$��%��&��
�'�S�(�S��)�i�*�i�+�K�,�K�0�N�-�m�.�m�/�K�0�K�1�x�2�x�3�x�4�x�5�m�6�5�7�5�8�m�9�m�w�m�j�x�:�K�;�K�<�5�=�5�>�m�?�5�@�	�A�	�B��C��D�K�E�K�F�K�G�K�H�i�I�i�J�x�K�x�L�#�M�#�N�z�O�z�P�x�Q�x�R�i�S�i�T�x�U�x�V�5�W�i�X�i��Y�5�Z�5�[�5�\�5�]�5�^�5��_��`���a�-�b�-��c��d���e�o�f�o�g�o��c�a�d�a�8��1�k�;�O�2�s�m�a�n�a�@�-�h�a�7�<�e�]�f�]�<�S�a�a�b�a�Y�N�Z�N�>�a�:�'�9�5�4�s�?�.�=�k�3�p��%�m�'�m�&�m��i�?�j�?��k��l���k�p�m�p�n�p��o��p��w��q��r��s��t��u��v���w�h�x�h�y�h�z�h��{�}�|�}�}�}�~�}��}��}��}��}��}��}��}��}��}��}��	�"�
�"���o��o��O�E�P�E�G�E�H�E�I�E�J�E�E�E�F�E�C�D�D�D�K�E�L�E�M�D�N�D�Q�E�R�E���T��T��a��a��T��T��T��T��T��T� �a�!�a�"�T�#�T�$�T�%�T� �m��l��o��x��d��q��t��r��p��f��{��u��e��s��i��h����y��w��g��z��n��j��k��v��!�"�#��U��U��b��b�"�U�#�U�$�U�%�U��U��U��U��U��U��U� �b�!�b�$��V��V��V��V� �c�!�c��V��V��c��c��V��V�"�V�#�V�$�V�%�V�%�&�m�'�m�(�m�)�m�*�m�&�!�\�"�\��\� �\�/�\�-�\�,�\�'�\�'��N��N��N��N��N��N�
�N��N��N�	�N��N��N��N�
�N��N��N��N��N�(���n��o��z��{��k��i��l��j��w��q��h��s��y��u��g��v��f��d��p��r��x��e��m��t��)�+�%�,�%�-��.��/��0��1��2��3��4��5�%�6�%�7��8��9�%�:�%�;��<��=�%�>�%�?��@��*��9��9��9��9�9�,�:�,���������	�9�
�9������9��9��,��,u�9�
�9��9�+�0�Y�1�Y�,�Y�-�Y�.�Y�/�Y�*�Y�+�Y�(�Y�)�Y�,��i�[�i�\�i�_�i�`�i��i�Y�i�Z�i��i�]�i�^�i�-�`�~�a�~�b�~�c�~�d�~�e�~�f�~�g�~�h�~�i�~�j�~�.�k�B�l�B�/�m�!�n�!�o�!�p�!�q�!�r�!�s�!�t�!�u�!�v�!�w�!�x�!�y�!�z�!�{�!�|�!�}�!�~�!��!��!��!��!��!��!��!��!�0��I��]��]�J��	�]�
�]��I��I��I�
�I��I��I��I��I��I�I���K��I�1�N�W�3�W��W�2�J�J�J�J�J�J�J�J�J�J�J�J�J�J�J�J�J� J�!J�"J�#J�$J�%J�&J�'J�(J�)J�*J�+J�,J�-J�.J�/J�0J�1J�2J�3J�4J�5J�6J�7J�8J�9J�:J�;J�<J�=J�>J�?J�@J�AJ�BJ�CJ�DJ�EJ�FJ�GJ�HJ�3��^��^��^��^��^��^��^�4�
������5�u�A�6��'��'��'�7�I�I�I�I�I�I�I�~I�I�I�I�I�I�I�I�|I�I�	I�yI�I�I�I�xI�I�I�I�I�I�I�I�I�}I�I�I�
I�I�I�
I�I�zI�{I�8��P��P��P�	�P�
�P��P��P��P��P��P��P��P��P�
�P��P��P��P��P�9��X�3�X�N�X�:�^��_��`��a��v��w��o��p��Z��[��g��h��V��W��s��c��k��l��b��X��Y��i��j��e��f��d��\��]��q��r��m��n��x��y��t��u��;�'�T�(�T�<�_��`��=��h��h�>�?�+�(�,�(�7�
�8�
�;�
�<�
�/�
�0�
�?�
�@�
�1�
�2�
�3�
�4�
�9�(�:�(�-�
�.�
�5�(�6�(�=�(�>�(�@�A� �f�!�f�"�Y�#�Y��Y��Y��Y��Y�$�Y�%�Y��Y��Y��f��f��Y��Y�B�]�6�^�6�Y�6�Z�6�[�6�\�6�C� �%�O�&�O�D� �
�`�E�u�B�F��J��J��J��J��J��J�
�J��J��J��J��J�G�G�!�'�!�(�!�H�!�)�!�*�!�I�!�+�!�,�!�w�!�F�!�v�!�H�I�!�J�!�K�!�L�!�M�!�N�!�O�!�P�!�Q�!�R�!�S�!�T�!�U�!�V�!�W�!�X�!�Y�!�Z�!�[�!�\�!�I
��(��(��(�J�����{������|��}��z��~��������z��{��K��Q�
�Q��Q��Q��Q��Q��Q��Q��Q��Q��Q�	�Q��Q��Q�
�Q��Q��Q��Q�L�=�=�|=�=�z=�b=�=�=�=�=�=�=�=�=�=�=�=�=�=�{=�=�=�
=�-=�.=�=�x=�y=�=�=�=�=�=�=�}=�
=�	=�~=�=�=�=�=�=�a=�=�M
�,��-��!��"���� ��N�#s�$s�Cs�Ds�6s�7s�?s�@s�Es�Fs�Ks�9s�<s�=s�Gs�Bs�!s�"s�>s�.s�Is�Js�5s�)s�*s�+s�1s�2s�s� s�/s�0s�3s�4s�%s�&s�O�\�d�e�%�&�~��B�C�}�~�������P�Q���:�;�l�m�,�-�N�O�������@�A�t�u�L�M�j�k�j�k�L�M�`�a���X�Y�4�5�#�$�n�o�t�u�l�m�&�'�����!�"�y�z�����/�0�(�)�f�g�H�I���h�i����z�{�V�W���\�]���N�O�
����|�}���0�1�	�
�v�w�8�9����#�*�+�<�=� �!���J�K�b�c�r�s�{�|�p�q�T�U�^�_�� �	�
�2�3���.�/���P�Q�$�%�r�s�1�2���
��J�K���n�o�h�i�6�7�>�?�����Z�[�v�w�F�G�x�y�D�E�R�S�p�q�P
�3�Z�4�Z�Q�*�`�+�`�#�`�$�`�(�`�)�`�%�`�&�`�R
��H��H�S
�L��T�U�k�@�l�@�V�6�"�7�"�8�"�9�"�:�"�;�"�<�"�=�"�(�"�W�C� �D� �A� �B� �;� �<� �=� �>� �9� �:� �?� �@� �7� �8� �X
�j�$�+�$�,�$�1�$�0�$�Y�J��Z
�K�@�L�@�I�@�J�@�A�@�B�@�G�@�H�@�C�@�D�@�E�@�F�@�[
�r�U�\
�>��?��]�X��Y��^
�@�V�A�V�B�V�C�V�D�V�E�V�_
�L��M��`�F�n�G�n�H�n�I�n�a
�H�|�I�|�b��Q�c�(�j�)�j�&�j�'�j�d
�T��U��Y��Z��`��_��b��c��V��W��\��]��R��S��e�=��>��?��@��A��B��J��K��C��D��E��F��;��<��f��c�n�c�m�c��c��c��c�g
�L�j�M�j�N�j�O�j��j��j�h�^�,�[�,�)�,�*�,�Z�,�i
�x��e��{��l��y��2����n��t��h��r��f��z��m��1��d��p��w��o��g��q��k��s��j��u��i��v��j�f�5�g�5�k�P��Q��l�M�n�m�R�p�S�p�T�p�U�p�n�V�0�W�0�X�0�Y�0�Z�0�[�0�\�0�]�0�>�0�^�0�_�0�o
�p�o��n��l��k��q
�}�u�~�u��u��u�r
�s
���H��I��F��G��t��U�u�����v��V��V�w
��#�7�#�3�#�8�#�9�#�4�#�5�#�x
�2��3��y
��7��7��7��7�	�7�
�7��7��7�
�7��7��7��7��7��7��7��7��7��7��7��7w�7��7��7��7��7�z�
�?��?��?��?��?��?w�?��?��?��?��?��?��?�	�?�
�?��?��?��?��?��?��?��?��?��?��?�{��x��x��x� �x�!�x�"�x�|�#�b�$�b�}
��!��!�~�%�i�&�i�� �'�&�(�&�)�&�*�&�
������t� �u� �p� �q� �+� �,� �r� �s� �
�N��
�-��.��/��0��1��2��3��4��5��6��7��8��
�9��:����}�R�~�R��b�k�c�k�d�k�e�k��f�L�g�L�	�h�D�i�D�j�D�k�D�
�l�X�m�X�n�X�o�X�p�X�q�X�r�X�s�X�t�X�u�X�v�X�w�X�x�X�y�X��0�(�1�(��z��{��|��}��~�����&��&���������������	��
������
���&��&��������������������������������� ��!��"��#��$��%��
� �a�R�b�R�c6�d6�e6�f6�g6�h6�o6�i�R�j�R�&6�'6�k6�l6�m6�n6�(6�)6�o6�p6�q6�r6�*6�+6�s6�t6�u�R�v�R�,6�-6�w6�x6�.6�/6�y6�z6�X6�06�16�{6�|6�}6�~6�6�6�M6�6�6�26�36��.�Z�/�Z�*�Z�+�Z�0�Z�1�Z�,�Z�-�Z�(�Z�)�Z��J�,�K�,��]����z��z��z���X�R�X�S�X�T�X�U�X�X�X�Y�X�V�X�W�X��X���>��>��4�g�5�g���F��F�|�F�}�F�~�F��F��F��F�
�6��7����"��"�o�"�p�"��"��"�q�"�r�"�y�"�z�"�}�"�~�"�m�"�n�"��"��"��"��"�w�"�x�"�u�"�v�"�{�"�|�"�s�"�t�"�
�
������
�e��d��
�_��`��\��]��
�8��9��:��;��
��\��\��_��`���N�(�O�(��P��Q�� �<�F�=�F�>�F�?�F��F�5�F�!�F�6�F��F�$�F� �F�"�F�@�F�A�F��F�B�F�C�F�D�F�E�F�#�F�!�x�G�U�G�"
� �/�O�/�#�`�l�a�l�e�l�f�l�g�l�h�l�d�l�c�l�$���F��G��H��I��%�J�t�K�t�&�
�o��o��o��o��o�
�o�'��f�	�f�(
�Q�{�l�O�z��#��K�L�f�B�C�5�8�l�N�I�X�\�
�m��F�M�W�X�p�r�;�O�P�u�S�T�}���W�0�[�=� �T��+�W�Z�M�N�>�?�.�d�R�v���\�k��
�f�B�5�P�K�H�"�`�<�d�e�L�Z��Q�T�~�6�Z�T�j�S�y��-�K�(�@�c��|�"��R�<��6��m�9��E��>�F���B�v�'�!�.��k�R�l�X�H��A�]��,��g�_�!�]�a�r�4�q�F�A�Y�Z��g�#�O�:�;�Y�~�2�{��k�|�x��c�~�\�h�h�y�$���z�v�a�G�D�}�Y�*�u�i�:�N�O�U�[�\�;�u���:���/�'� �4�5�`��1���}�r�I�J�q�s�V�A�t�j�=�s�b�n�U�
�G��9�y�U�V�w�o�S�C��/�X�[��j�^��J�f�0��N�?�D�E�n�G�H�^�%�|�8�W�x�1��i�%�-��M�o��d�_�i�q��w��{�(�,�<�=��U�h��$�J�3�)�6�7�p�8�9��P�Q�R�z�b�>�I��3�c�J��_�g����V�x�4�&�[�	�s��V�I��M�e�*��&�L�o�b�P�]�`�w�D��)�Y��K��7�@��2�E�Q�S���)�g�(�h�(�m�(�n�(�c�(�d�(�p�(�q�(�e�(�f�(�s�(�t�(�i�(�j�(�o�(�l�(�w�(�x�(�u�(�v�(�a�(�b�(�y�(�z�(�*��)��)�+�(i�)i�!i�"i�,i�-i�=i�'i�@i�2i�$i�%i�i�i�i�i�i� i�#i�i�6i�7i�i�i�8i�9i�i�i�i�i�+i�i�4i�5i�,
�L��M��N��O��-
�.� �1�!�1�$�1�%�1��1��1�)�1�*�1�"�1�#�1�'�1�(�1��1��1�/�Q�o�R�o�0
�.�S�-�S�1
�(�t�)�t�2�S�h�T�h�3�Y��4�R��S��T��U����5
�U�p�V�p�W�p�X�p�A�p�6�Y�U�Z�U�l��-��.��7�,�U�-�U�.�U�/�U�8
�[�q�\�q�9��M��M��M��M�:�]�?�^�?�;�G�)�F�)�<�_:�`:�a:�b:�:�c:�d:�e:�f:�g:�h:�i:�j:�k:�l:�m:�n:�o:�p:�q:�r:�s:�t:�=
�u�[�v�[�>��:�?
�w��x��y��z��@�{��|��A
�}��~��������������B�����������	��
������C�
�
��
�D
�[�l�\�l�_�l�`�l��l�Y�l�Z�l��l�]�l�^�l��l�E�f�(�g�(�F�*��+��G�-�-�-�-�H
�'�I�(�I�I�U�W�V�W�O�W�P�W�M�W�N�W�Q�W�R�W�S�W�T�W�J
�����K��{��{�L��E�M
���������N��o��o�O
��c��c��c� �c�!�c�"�c�#�c�$�c�P�%�
�&�
�Q
��<�R
�S�t�V�T�}�o�U��4��4��4��4�V�&��'��$��%��W�)�`�*�`�X�g�"�h�"�o�"�p�"�v�"�w�"�d�"�[�"�e�"�f�"�b�"�c�"�t�"�u�"�X�"�Y�"�x�"�y�"�\�"�]�"�i�"�j�"�q�"�r�"�`�"�a�"�^�"�_�"�m�"�n�"�V�"�W�"�k�"�l�"�Y
�+��,��Z
�
�_�[
�-��.��/��0��_��1��2��\�b��c��]
�J�z�^�?�(�*�(�>�(�)�(�_�\��]��`�3�$�4�$�5�$�6�$�7�$�8�$�a
��Y�b�8��@�.�9�6�7�=�e�^�f�^�Y�O�Z�O�a�n�b�n�1�l�>�n�?�/�2�t�c�n�d�n�=�l�;�P�<�T�m�n�n�n�:�(�3�q�4�t�c�9�Y�:�Y�d�;�2�<�2�=�2�>�2�?�2�@�2�A�2�B�2�C�2�D�2�e
�E�X�F�X�f
�G�v�H�v�I�v�J�v�K�v�L�v�M�v�N�v�p�v�O�v�P�v�g
�'�U�(�U�h
��
�i�Q�P�R�P�S�P�T�P�j�U�
�V�
�k��f��f�l�k�q�m�q�n�q�m
�$��#��%��&��n
�W�X�X�X�Y�X�Z�X�[�X�\�X�]�X�^�X�_�X�`�X�a�X�b�X�c�X�d�X�e�X�f�X�g�X�h�X�i�X�j�X�o�5�>�6�>�7�>�8�>�3�>�4�>�p�k�U�l�U�m�U�n�U�q��~��~�}�~�~�~��~��~��~��~��~��~��~��~�{�~�|�~�r�`�X�_�X�s�o�}�p�}�t�k��l��u�'�o�%�o�&�o�v�e��f��w�q�e�r�e�x�]�7�^�7�Y�7�Z�7�[�7�\�7�y�z�J�-�K�-�{�|�}�~�+�!�,�!�r�!�s�!�t�!�u�!�p�!�q�!���h�E�i�E�j�E�k�E���1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1� �1�!�1�"�1�#�1�$�1�%�1�&�1�'�1�(�1�)�1�*�1�+�1�,�1�-�1�.�1�/�1�0�1��M�v�6�v�'�v���1�J�2�J�3�J�4�J�5�J�6�J�7�J�8�J�9�J�:�J�;�J�<�J�=�J�>�J�?�J�@�J�A�J�B�J�C�J�D�J�E�J�F�J�G�J�H�J�I�J�J�J�K�J��L��M���N�%�O�%�P�%��Q��R��S���T��U��V��W��X��Y��Z��[��\��]��^��_��	�`�-�a�-�b�-�c�-�d�-�e�-�
��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u���
�v�]�w�]�x�]�y�]��z�i�{�i�|�i��
���6�t�D��}�6�~�6�I�6����l��l��l��J�S��!��!��!��!��!��!��!�	�!�K�S�
�!�������
��������:��:��:��:��:��:�����w��w���T��T�� �Q��!�?�}�"�#��M��M��M�$��x��x�%� �2�!�2�"�2�&�r�_�'�#�:�$�:�%�:�(�&�V�'�V�(�V�)��9�*�J�U�+�Z�s�,�-�))�*)�+)�,)�-)�.)�/)�0)�1)�2)�3)�4)�5)�6)�7)�8)�9)�:)�;)�<)�=)�>)�?)�@)�A)�B)�C)�D)�E)�F)�G)�H)�I)�J)�K)�L)�M)�N)�O)�P)�Q)�R)�S)�T)�U)�V)�W)�X)�Y)�Z)�[)�\)�])�^)�_)�`)�a)�b)�c)�d)�e)�f)�g)�h)�i)�j)�k)�l)�m)�n)�o)�p)�q)�r)�s)�t)�u)�v)�w)�x)�y)�.�/�z�$�{�$�|�B�}�B�~�'��'��/��/��^��^��B��B������6�	�6�
�����/�
�^��q��q��'��'�� �� ��6�� �� ��'�M�7��$��$��$��$��B��B����� �$�!�$�"�/�#�/�$�q�%�$�&� �'��(��)�$�*�B�+�6�,�6�-�B�.�$�/�$�0�Z�1�Z�2�$�3�6�4�J�5�J�6��7�$�8� �9�$�:�'�0�5�E�D�E�E�E�"�E�6�E�<�E�=�E�B�E�C�E� �E�>�E�?�E�@�E�A�E�!�E��E��E�#�E��E�$�E�1�2�3�4�5�6�6��7��7�;�~�<�~�S�~�T�~�=�~�>�~�?�~�@�~�8�9�Q�_�R�_�A�_�T�_�B�_�S�_�:�C�\�D�\�E�\�;�Q�?�R�?�O�?�P�?�:�?�<�T��U��F��G��S��R��=�H�I�J�K�L�M�N�O�P�b�Q�b�{�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a��b�c�d�e�f�g�h�i�j�k���l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~������v������	�
����
�����b���������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�}��1�2�3�4�5�6�7�8�9�:�;�<�=�>���?�@�A�B�C�D�E�F��|�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z��[�\�]�^�_�`��a�b�c�d�~�e�f�w�g�h�i�j�u�
�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�)�|�)�
��}�~�����������	�
���
����r���������������� �!�"��#�$�%�&�'�(��)�*�+�,�x�-�.�/�0�1�2�3�)�t�y��4�5�6�7�8�9�:�;�<�=�>�?�@�A��	�B�C�D�E��F�G�H�I�s�J�K���L�M�z�N�O�P�Q��R�S�T�U�V�W�>�h�r�?�X��Y��Z��[��\��]��^��_��$��`��a��b��c��d��e��f��g��@�s�
�A�h�i�i�i�B�j�*�k�*�l�*�m�*�C�D�|�*�}�*�~�*�E�O�.� �.�F��~��~�G�H�N�)�O�)��)�M�)��)�L�)�I�9�
�:�
�J�������������	��
��K�}�u�L�M�
�!��!�N��_��_��_�O�k�A�l�A�P�Q�|�y�{�y��y�R���9��<��=��6��7��:��;��8��(��S��d�E�d�T�1��2��-��.��/��0��_��U��o��o�q�o�V�W��*��*��*��*��*��*�X��Y��Y��Y��Y��Y� �Y�!�Y�"�Y�#�Y�$�Y�%�Y�&�Y�'�Y�(�Y�)�Y�*�Y�+�Y�,�Y�Y�-�#�6�#�5�#�7�#�8�#�3�#�4�#�.�#�1�#�2�#�-�#�.�#�/�#�/�#�0�#�Z�[�0�#�1�#�2�#�3�#�4�#�8�h�7�h�5�#�\�]�n�9��9�oq�q�pq�%q�qq�q�rq�{q�sq�q�t��u��v�%�w�%�x�j��j�y�%�z�%�{q�q�|q�q�}q�!q�zq�q�q�~�������%��%�q��%��%��%�q��%��%�q�q�	��
���J�
q��9��9�q�q��9��%�
�%���������q�$q�q�q��%��%��%��%��� q�q���~q�q���� �� �q�
q��9�q��%�q�q��j� ��^�_�"�(�#�(�`�U�`�V�`�$�`�X�`�A�`�W�`�%�`�a��M��M�&�M�'�M�(�M�)�M�*�M�+�M�,�M��M�b�N��c�H�d�I�d�-�d�G�d�F�d�.�d��d�d�/�+�9�+�:�+�;�+�8�+�e�f�g�i�q�h�~�h�)�%�
�$�(�B�8�B�9�B�:�[�;�[���<�{�=�{�(�a�>�b�?�b�*�
���@�	�A�	�Q�	�R�v��)�
�@��?�	�B�B�B�C�B�D�B�E�B��x�i�J�q�j�F�,�G�,�k�H��I��J��K��l�u�?�m�L��M��N��O��P��n�g�}�h�}�j�}�b�}�c�}�`�}�a�}�i�}�f�}�e�}�d�}�o�]�W�\�W�p�G��q��^��^�r���b��s�Q�5�R�5�S�5�t��9�u�T�X�U�X�V�X�W�X�v�+��,��w�X��Y��x�7��8��9��:��?��@��+��,��;��<��1��2��=��>��3��4��/��0��5��6��-��.��y�Z��[��z�C�&�D�&�?�&�@�&�=�&�>�&�\�&�B�&�;�&�<�&�A�&�]�&�{�^��_��`��a��|�b�N�c�N�d�N�e�N�f�N�g�N�h�N��N�}�9�$�:�$�+�$�,�$�5�$�6�$�;��<��=�$�>�$�7��8��1��2��3��4��?��@��-��.��/��0��~�u�@��E�F�F�F�K�F�L�F�O�F�P�F�I�F�J�F�M�E�N�E�Q�F�R�F�G�F�H�F�C�E�D�E�?��
�y��y�]�d�^�d��<��<�[�`�	�d�
�d��<��<�c�y�d�y�g��h�N���d��d��d��d�
�d��d��F��F���
�]�K��d�
�d����u�dx�H��d��d��)�u��-��-���������
�-��-�	�>�
�>����u��u����]�>�^�>��%�_�&�_��_� �_��_��_�'�_�(�_�+�_�,�_�!�_�"�_�)�_�*�_��_��_�#�_�$�_��L�Y�M�Y�N�Y�O�Y�
��
��
��
��
��
��
��
��
��
��
�B�
��
��
��
��
�A�
��N��������������������������a�d�b�d�_�d�`�d�	�/�o�
�C�5�%�
�>�w�E�Y�\�/�!�
��P�7�?��I�K�k�	�r�
�r�R�x�Y�Q�Z�Q�O�r��)�
�)��t��t�<�[�a��-��X�X��o��o�+�'�U��L�c�g�p�h�p��I��I�,�n�c�p�d�p��2��2�N��c�k�:�+�=��I��1�~��*�T�/�P�w�/�t�0�/�1�/�2�m�3�m�?�t�4��2�u�^��W�k�V�r�D�~�*��B��=��%�/�A��B��C�/�D�/�[��&�+�Q��5�L�@�/�M�k�7�\��z�Y�P��q�k�p�l�p�9�8�I��J��;�Y�Q�(�R�(�'��?�~�Q��R��e�`�f�`��*�8�k�Z�m�[�m�]�Y�^�Y�F�p�G��_�k�`�k�<�m��Z��r�m�p�n�p�S��e��_�u�J�u�d�q�H�u�#�3�h�	�i�	�3�M�3�s���2�~�"��8�~�b�q�p��q��@��F�}�s�m�t�m�)��>�p���n��n��n��n��n��+�"�,�"�<�(�I�"�=�g�)�"�*�"�w�"�H�"�v�"�G�"�'�"�(�"�:�q�;�(��Q�G�a�F�"�
�;a�<a�=a�>a�?a�@a�Aa�Ba�Ca�Da�Ea�Fa�Ga�Ha�Ia�Ja�Ka�La�Ma�Na�Oa�Pa�Qa�Ra�Sa�Ta�Ua�Va�Wa�Xa�Ya�Za�[a�\a�]a�^a�_a�`a�aa�ba�ca�da�ea�fa�ga�ha�ia�ja�ka�la��L��M��N��O��
������|v�}v�v�v�~v�v�v�v�v�v�v�v�wv�xv�v�v�v�v�v�v�v�v�v�v�{v�|v�v�v�
v�v�x�G�y�G�v�v�v�G�w�G�	v�
v�v�v�}v�~v�v�v�v�v�v�v��
��
������
�.��.�����	��
�������.��.�)��
�^�n��}�-�n�_�n�G�r��%�P�&�P�
��F�L�G�L�8�%�9�%�H�#�I�#�w�%�D�L�E�L�W�#�X�#�6��7��+�L�,�L�@��A��R�#�S�#��R��R�L�$�M�$�/�L�0�L�:�L�;�L�)�#�*�#�5�%�.�%�<��=��B��C��� �E�\�D�\�� ����� � �!�"�#�+�f�,�f�$��;��;��;��;��;��;��;��;�%�����B������������������A������&�'
�(�)�*�+�,����������)��)��)��)� ��!��"�I�#�I�$�)�%��&�I�'�I�(�)�)�)�*�I�+�I�,�)�-�)�.��/��0�)�1�)�2�)�-� �3�,�4�,�5�,�6�,�\�,�7�,�.�/
�0�1�2
�3�4�5�6�7��0�8�9�:�;�<�=�:��;��<�]�=�]�>�]�?�]�@�]�A�,�B�,�C�,�>�D�D�E�D�F�D�G�D�H�D�?�@�I�z�J�z�K�z�L�z�A�SV�TV�]V�^V�OV�PV�CV�DV�aV�bV�[V�\V�_V�`V�cV�dV�YV�ZV�KV�LV�IV�JV�WV�XV�gV�hV�kV�lV�EV�FV�eV�fV�GV�HV�iV�jV�=V�>V�?V�@V�V�V�V�V�QV�RV�MV�NV�UV�VV�AV�BV�MV�NV�B�O� �P� �Q�F�R�F�S�`�T�`�U�
�V�
�W�>�X�>�Y�
�Z�F�[�F�\�>�]�>�^�F�_�F�`� �a� �b�F�c�
�d�
�e�
�f�>�g�`�h�`�i�F�j�>�k�>�l� �m� �n�>�o�`�C�D�p�n�q�n�r�n�s�n�t�n�E�u��v��w��
��F�x�q�y�q�z�7�{�7�|�]�}�]�~�g��g��7��u��u��7��7��g��g��q��q�	�q�3�p�
�u��u��q�
�q�G�H�I�J�K�L�M�N�O�P�����Q
�]W�^W�?W�@W�CW�DW�GW�HW�YW�ZW�AW�BW�aW�bW�_W�`W�W�W�WW�XW�OW�PW�W�W�IW�JW�QW�RW�[W�\W�UW�VW�MW�NW�iW�jW�gW�hW�MW�NW�EW�FW�KW�LW�=W�>W�cW�dW�SW�TW�eW�fW�kW�lW�R�S� �T�U
��_��_�g�O�V��9��9��F��F������4�v�4��F��F��`��`��p��p��`��`��� ��!��"��u�4�#�B�$�B�%��&�9�'��(��)�^�*�^�+��,��-�h�.�h�/�d�0�d�1�j�2�j�3�j�4�j�5��6��7��8�p�9�F�:�F�;�F�<��=��>�j�?��@��A�F�B�d�C�F�D��E�F�F�F�G�B�H�9�I�9�J��K�F�L�F�M�`�N�`�W� �O�?�P�?�Q�?�X�R�<�S�<�Y�T�I�U�I�V�I�Z�W��X��Y��Z��[��[�\�\�W�]�W�]�^�C�_�C�^�_�`�5�a�5�b�5�c�5�d�5�e�5�`�\�H�a�b�f�)�g�)�h�)�i�)�j�)�k�)�l�)�m�)�n�)�o�)�p�)�q�)�r�)�s�)�t�)�u�)�v�)�w�)�x�)�y�)�z�)�{�)�|�)�}�)�~�)��)�c��O��O��O��O��O��O��O��O��O�	�O�
�O��O��O�d�e�
�X��X��X��X��X��X��X��X�f�g�h�i�L��j��J��J��J��J��J�k��k��k��k��k��k�l�m�n
��j� �j�!�j�"�j�#�j�$�j�f�j�o�p�X�Y�Y�Y�Z�Y�[�Y�d�Y�e�Y�$�Y�\�Y�]�Y�`�Y�a�Y�b�Y�c�Y�^�Y�_�Y�q�r
�s
�t� �u
�%�P�&�P�'�P�(�P�v��]��]u�]�w�x�y�zm�t�)�`�*�`�+�t�,�t�-�t�.�t�/�t�0�t�{�|�}�~�1�_�2�_�3�.�4�.�5�h�6�h�7�3�8�3�9�3�:�3�;�K�<�K�=�.�>�.�?�l�@�l�A�Z�B�Z�C�[�D�[�E��F��G�O�H�O�I�L�J�L�K�B�L�B�M�h�N�h�O�E�P�E�Q�.�R�.�S�[�T�B�U�B�V�h�W�h�X�I�Y�I�Z�F�[�F�\��]��^�B�_�B�`�N�a�N�b�B�c�B�d�B�e�B�f�B�g�B�h��i��j�B�k�B�l�Z�m�Z�n�K�o�K�p��q��r�.�s�.�t�B�u�B�v�.�w�B�x�B�y�F�z�`�{�`�|�B�}�B�~�����.��.��F��F��O��N��Z��Z��1�	�1�
���1���
�`��Z��F��.��B��l��%��%��L��8��8��B��B��.����8��8��h��Z� �I�!�%�"�.�#��$�E�%�_�&�B�'�8�
�(�Q�Z�Q�Y�Q��)�j�*�j�+�j�,�j�-�j�.�j�/�j��0�B�1�B�2�B�3�B�4�B�5�B�6�B�7�B�8�B�9�B�:�B�6�B�;�B�<�B�=�B�>�B�?�B����@��A��3��B��C��D���[�p�\�p���"�R�#�R��R��R��R��R�E�R��R�F�R�}�R�G�R��R��R��R�	�R�H�R�I�R�J�R��R�K�K�L�K�M�R�|�R��	�N�q�O�q�P�q�Q�q�R�q�
�S�%�T�%�U�%�V�%�W�%���X��Y��Z��[��\��]��^��_��`��a��b��c��d��,��e��f��
��g�
�h�
�i�
�j�
�k�
�l�
�m�
�n�
��o�_�p�_�q�_�r�_�s�_�������������A������������������B��������t��u����������	��
���������������������������v�x�w�x�x�x�y�x�z�x����E��E����q�x�r�x�{�x����� �8�<�9�<���>�a�?�a�E�A��<�	�<��&�(�<�@��A��Q�
���B�<�C�<�
�!��t�D��:�V�;�V�<�J�=�J�
�!�D�<�E�<�|�O�}�O�~�F�!�"�#�$�~����������%��a��a��a�&��4��4��4�	�4�
�4��4��4�
�4��4��4��4��4��Z��Z��4��4��4��4��Z��Z��4��4��4��4��Z��4� �4�!�4�"�Z�#�4�$�4�%�4�&�4�'�4�'�(��)��*��+��,��-��.��/��0��1��2��3��4��5��(m�u�/�u�0�u�)�a�*�a�+�u�,�u�-�u�.�u�)�*�+��S��S�"�S�#�S��S��S��`��`��S��S��S��S� �`�!�`�$�S�%�S�,��L��L��L�	�L��L��L��L��L��L�
�L��L��L��L��L��L��L�
�L��L�-�����{������z��{��z������~����|��}��.�6�C�7�C�8�C�9�C�X�C�/�8�G�9�G�6�G�7�G�X�G�0��M�h�M�e�M�d�M�f�M�g�M�b�M�c�M�1�:��;��2�<��=��<�
�=�
�3�'�Z�(�Z�)�Z�*�Z�+�Z�,�Z�#�Z�$�Z��Z��Z�%�Z�&�Z�!�Z�"�Z��Z� �Z��Z��Z�4�� �� �5�
�5�>�&�?�&����5��|�v�0�@�&�A�&��&�B�&�C�&��0�D��E��6�7�)�%�*�%�'�%�(�%�8�9�:�H��I��;�$�*��2�J�v�K�v� ��#��!�R�"�3�'��&�:�%��<��y�=�>�V-�W-�X��Y��Z'�['�\'�]'�^-�_-�`'�a'�b'�c'�d�7�e�7�f'�g'�h-�r-�-�i'�j'�k'�l'�m'�n'�o'�p'�q'�r'�s'�t'�u'�v'�w-�t-�s-�i-�j-�'�'�x��y��z�7�{'�|-�}-�~-�-�'�'�-�-�'�e-�f-�'�'�-�'�	'�
'�'��R�
�R�-�-�'�-�-�'�-�-�g-�h-�-�-�z�7��F��F�-�`-�'�'�-�-�'� '�!'��+�"'�#'�$'�%'�&-�c-�d-�'-�('�)'�*'�+'�,�F�-�F�.'�/'�0'�1'�2-�3-�4�F�5'�6'�7�7�8�7�9'�:'�;'�<-�=-�>'�?'�@'�A'�*�+�B'�C'�D'�E'�z-�F'�G'�H-�I'�J'�K'�L'�M'�'�)�+��+�N-�O'�P'�Q'�R'�S'�T��U��V'�_-�W-�X-�Y��Z'�['�\'�]��^��_'�'�`'�a'�b'�c'�d'�e'�f'�g'�h'�i��j��k'�l'�m��n��o'�p-�+�+�q�R�m-�n-�r'�s'�t'�u�7�v�7�a-�b-�w-�x'�y-�p-�z'�{'�|'�}'�~-�'�'�-�-�'��7�q-�k-�l-�'�'�'�'�	'�
-���o-�-�
'�'�-�'�'�-�?��b��b��b��b��b�@��3��3�A��0��0�B�C��8�D��#�E�eY�fY�aY�bY�;Y�<Y�=Y�>Y�YY�ZY�UY�VY�OY�PY�[Y�\Y�AY�BY�_Y�`Y�Y�Y�WY�XY�Y�Y�KY�LY�kY�lY�CY�DY�gY�hY�EY�FY�?Y�@Y�IY�JY�]Y�^Y�iY�jY�QY�RY�cY�dY�GY�HY�SY�TY�MY�NY�F�G�H�z�H�{�H�I�
������
������J��$��$��$��$��$�K�]�=�^�=�L��O��O��O��O��O��O�M��W��W�	�W��W��W��W� �W�!�W�N�"�6�#�6�$�6�%�6�&�6�'�6�(�6�)�6�*�6�+�6�,�6�O�P�Q�/�H�0�H�1�H�2�H�3�H�4�H�5�H�6�H�7�H�8�H�9�H�:�H�;�H�R�S�Q�n�R�n�T�>�f�?�f�@�f�A�f�B�f�C�f�D�f�U�E�1�F�1�G�1�V�f�K�g�K�W�H�+�I�+�X�J�-�K�-�L�-�M�-�N�-�Y��.�O�.�P�.�Q�.�R�.�S�.�T�.�U�.�V�.�W�.�Z�X�d�Y�d�Z�d�[�d�\�d�[�5��6��7��8��\�%�N�&�N�]�9�V�:�V�]�V�^�^�V�_�V�_�`�G�a�G�v�&�b�f�c�f�d�a�e�a�o�&�k�&�(�l�)�l�f�n��n�q�&�g�f�h�f�}��~��h�&�i�f�j�f�p�&�e�&�d�&�k�G�l�G��n� �n�n�&�#�n�$�n�t�&�m�n�&�l�'�l�n�f�o�c�p�c�q�f�r�f�����s�V�t�V�l�&�u�b�v�b�w�f�u�&�j�&�x�G�
��g�&�y�a�z�<�{�<�*�l�x�&�|�a�}�a��&��&�~�-��-��<��<��f�%��&��i�&�m�&�y�&�����{�&��_��_��<�!�n�"�n������G��f���s�&�	�g�
�g��n�z�&�f�&������-�r�&�w�&��&�`�E�'�F�'��'�a�
�
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
�%�
�&�
� �
�!�
�"�
�#�
�$�
�%�
�&�
�'�
�(�
�)�
�*�
�+�
�,�
�b�g�*�h�*�-�*�c�*�d�*�Y�*�Z�*�]�*�^�*�W�*�X�*�.�*�_�*�`�*�/�*�0�*�e�*�f�*�[�*�\�*�i�*�j�*�a�*�b�*�c�1�W�2�W�3�W�d�K�!�L�!�G�!�H�!�I�!�J�!�M�!�N�!�O�!�P�!�p�!�4�!�e�@��5��6��7��8��9��:��;��<��f�=�k�>�k�?�k�@�k�A�Q�B�Q�C�k�D�k�C�Q�D�Q�E�Q�>�Q�E�k�F�k�G�Q�H�Q�A�k�B�k�I�k�J�k�I�Q�J�Q�F�Q�@�Q�K�k�H�k�L�k�G�k�g�M�S�N�S�O�S�P�S�Q�S�R�S�S�=�T�=�U�S�V�S�W�S�X�S�Y�=�Z�S�[�S�\�S�]�=�^�=�h��X�i�m�S�n�S�k�S�l�S�j�_�K�`�K�a�K�b�K�c�K�d�K�k�� �� � � �!� �"� �#� �|� �l�e��f��g�*�h�*�i��j��k�*�l�*��*�m�*�n�*�o�*�p�*��*�q�*�r�*�m�Q��R��_��X��J��E��H��I��:�� ��Y��G��W��]��^��s��t��c��\��L��a��b��O��P��M��N��U��V����D��`��[��F��Z��K��S��T��n�Eh�Fh�/h�0h�-h�.h�5h�)h�Hh�Dh�h� h�!h�"h�Ah�Bh�(h�?h�@h�8h�9h�;h�4h�:h�Gh�6h�7h�Kh�>h�Ih�Jh�<h�=h�3h�%h�&h�Ch�,h�'h�$h�*h�+h�1h�2h�#h�o�e�+�f�+�g�+�h�+�/�+�d�+�]�+�^�+�-�+�a�+�b�+�Y�+�Z�+�[�+�\�+�c�+�.�+�W�+�X�+�0�+�_�+�`�+�i�+�j�+�p� �.�u�.�v�.�V�.�#�.�w�.�x�.�y�.�z�.�"�.�!�.�{�.�|�.�}�.�~�.��.��.��.��.��.��.��.��.�q��N�H�N�I�N�F�N�G�N�r�����s�a��b��_��`��t�8�,�9�,�/�,�:�,�;�,�u�]�W�:�W�9�W�v�O�Q�P�Q�U�Q�V�Q�W�Q�T�Q�S�Q��Q��Q�Q�Q�R�Q�N�Q�M�Q�w�^�*�]�*�\�*�_�*�`�*�x�	� �/� �.� �
� �-� �� �)� �,� �&� �'� �� �2� �3� �
� �+� �� �1� �X� �*� �(� �0� �� �y�w�z�x�z�z�#�5� �5��5��5��5�
�5��5��5��5��5��5��5��5��5��5��5�
�5��5��5�	�5�'�5��5��5�$�5�!�5�%�5��5�&�5�{�|�:��;��}�<��=��<��=��~�_��`���)�N�*�N�w�N�'�N�(�N��N�+�N�,�N�G�c�G�N��N�I�N�F�N��N��N��N��N��N�����D�c�
�N�v�N�H�N��b�]�c�]�y�]��]��]�x�]��]��]��]��]�v�]�w�]��+�{�,�{�)�h�*�hm�{�-�{�.�{�/�{�0�{�w�6��6��6��6��6��6��6��6��6�
�6��6��6��6��6��6��6��6��6��6��6��6�	�6�
�6��6��6���>��>��>��>�	�>�
�>��>��>��>��>�
�>��>w�>��>��>��>��>��>��>��>��>��>��>��>��>��[��\��Y��Z��U��V��K��L��Q��R��M��N��S��T��O��P��W��X��I��J���z�I�{�I��<��=��<��=���:��;����^� �^�!�^�"�^�%�^�&�^�)�^�*�^��^��^�+�^�,�^��^��^�'�^�(�^�#�^�$�^�	��;�*�;�)�;�
�
�O��O��O�	�O��O��O��O�
�O��O��O��O��O��O��O��O��O��O��O�������q�+�r�+��+�o�+�p�+��+�k�+�l�+�m�+�n�+�g�+�h�+�e��f��i��j��
�o�r�q�r�p�r�a�r������z������~����z��{��|��}������{���B�
��
��
��
��
��
��
��
��
��
��
��
��
�A�
��_��`���-�v�.�v�)�b�*�bm�v;�]�+�v�,�v�/�v�0�v���m�T�n�T�k�T�l�T��^�U�_�U�`�U��&�M�'�M�(�M�)�M�*�M�+�M��k�j�l�j���W��W�"�W�#�W� �d�!�d��W��W��d��d��W��W��W��W�$�W�%�W��-��.��?��@��+�&�,�&�1��2��3��4��;��<��5�&�6�&�/��0��=�&�>�&�9�&�:�&�7��8���:��;���<��=��<��=���,��=��-�;�C�;�D�e�B�;�@��A���n�D��� �~�p�Q�7��~�.�B�?�B�<��/�0�;�0�:�0��~�0�;�9�;�>�B�|�9�}�9�8�;�E�;�1�9�2��D�;�E�;��;�
� �	�;�3�;�
���B�f�C�f�1�8�}�8�-�f�8�f�9�f�3�f�E�f�
��.�<�?�<�,�~�=�~�	�f�<�~�|�8�:�/�;�/��^�I�f�D�:�/�/�
��@��A���4��^���D�~�>�<�E�:�2��0�f��h�D�f��4�o�5�o�6�o�7�o��o��8�[�9�[�:�[�;�[�O�[�P�[�<�[�=�[�>�[�?�[�@�[�A�[�B�[�C�[�D�[�E�[�F�[�G�[�H�[�I�[�J�[�K�[�Q�[��,��=��<��2��A��/�1�;�1�1�:�}�:�	�g��i�3�g�E�g��!��_�|�:�0�g�9�g�>�=�?�=�B�g�C�g�:�1�D��E�<�D�;��_��5�I�g�
��.�=�8�g�-�g�
��D�g�@�� �:��;��!�?�	�@�	�-�	�.�	�=�'�>�'�3�	�4�	�/�	�0�	�;�	�<�	�5�'�6�'�7�	�8�	�9�'�:�'�+�'�,�'�1�	�2�	�"�K�G�L�G�Q�G�R�G�C�F�D�F�M�F�N�F�I�G�J�G�G�G�H�G�E�G�F�G�O�G�P�G�#��X��X�$�X�%�X��X��X�"�X�#�X� �e�!�e��X��X��e��e��X��X�$�<��=��<��=��%�I� �J� �K� �L� �W� �X� �U� �V� �S� �T� �Q� �R� �[� �\� �M� �N� �Y� �Z� �O� �P� �&�Z�/�[�/�>�/�^�/�_�/�V�/�W�/�X�/�Y�/�\�/�]�/�'��,�m�,�n�,�k�,�l�,��,�i��j��g�,�h�,�o�,�p�,�e��f��q�,�r�,�(�"�!�#�!� �!�!�!�|�!��!��!�)�5��6��7��8��*�q�r�r�r�{�r�+�g�-�h�-�k�-�l�-�q�-�r�-�i��j���-�o�-�p�-��-�e��f��m�-�n�-�,�:��;��-�<��=��<��=��.�n�n�Ln�Mn�Nn�On�Pn�Qn�n�
n�Rn�Sn�Tn�Un�n�	n�Vn�Wn�n�n�Xn�Yn�n�n�Zn�[n�
n�n�n�n�\n�]n�^n�_n�n�n�`n�an�bn�cn�dn�en�n�n�fn�gn�/�hp�ip�jp�kp�!p�"p�lp�mp�np�op�+p�,p�p�p�pp�qp�p�p�rp�sp�tp�up�%p�&p�)p�*p�'p�(p�#p�$p�vp�wp�xp�yp�zp�{p�p� p�|p�}p�~p�p�p�p�p�p�0�z��{����������~������	������
����|��}������������
��{������������������z��������������1�2� ��%��%��%��%� �%�!�%�"�%�#�%�$�%�%�%�&�%�'�%�(�%�)�%�*�%�+�%�,�%�-�%�.�%�/�%�0�%�1�%�2�%�3�%�4�)�5�)�6�%�7�%�3�_�,�w�-�w�.�w�/�w� �w�!�w��w��w�8�w�9�w�$�w�%�w�0�w�1�w�*�w�+�w�"�w�#�w��w��w�(�w�)�w�6�w�7�w�4�.�5�.�&�w�'�w�2�w�3�w�4�N�E��-��-��l�
�l�����1�1�2�1��C��C������c�
�c��W��W�g��h�u�:�9�-�:�-?���:��:�:��;��	�:�
�:��W��W�
�:��:�����/�1�0�1��:��:��:��:�
�O��O������:��:�,�1�-�1�c�O�d�O]�J�5�
�H��H�c�H�d�H�
�s��s��s��s��s��su�s�1�D�2�D�/�D�0�D�6�:��;��7�<��=��8�+T�,T�T�T�?T�@T�I�V�J�V�,�V�-�V�T�T�Q�V�R�V�ET�FT�/T�0T�S�V�T�V�=T�>T�T� T�T�T�%T�&T�F�'�G�'�M�V�N�V�T�T�!T�"T�T�T�W�V�X�V�m�V�n�V�Y�V�Z�V��'�[�V�\�V�1T�2T�T�T�U�V�V�V�G�V�H�V�CT�DT�GT�HT�T�T�O�V�P�V�OT�PT�;T�<T�'T�(T��'�Q�V�R�V�AT�BT�K�V�L�V�)T�*T�Y�V�Z�V�5T�6T��'�7T�8T�3T�4T�#T�$T�-T�.T�9�:��	���
���������
�����������'��������������;���g���g���g���g�b�3���g���g���g���g�y�g�a�3���g���g���g�� �g��!�g��"�g�<� ���3�4�
��:�;�_�`�	�
���v�w�����i�j�%�&���'�(���L�M�H�I���1�2�#�$��4�5�)�*�u�@�A�;�<�G�H�N�O���U�V�!�"�1�2��%�&�u�v��~�]�^��#��$�����e�f��h�i��}���Y�Z������t�u���T�U���C�D�S�T�x�y��a�b�#�$�{�?�@����%��&����J�K���W�X�R�S�-�.�y�z�!�"���g�h�=�>�7�8��
���t�A�B��+�,�B�C���
��	�^�_�d�e�I�J�\�]�F�G�/�0�-�.�b�c�N�O���s�c�d���k�l�H�I�v�/�0�D�E�8�9�)�*��~���+�,�r�s��R�S�L�M�`�a���y�Q�R�z�{�l�m�}�~�M�N�'�(�|�m�n�K�L�f�g�o�p�E�F�w�x�q�r�� ���<�=�>�?�5�6�T�U���s�t�J�K�V�W�	�9�:�x�
��w�n�o����r�|�}�6�7�p�q�X�Y��
���� �[�\�V�W�j�k�Z�[�P�Q�z���O�P�=�i�9�j�9�w�9�r�9��9�c�9�g�9�h�9�>�^�z�C�{�C�?�\�f�-�g�-�b�-�c�-��'�-��(�-��-�h�-�e�-�@��;��;��;��;��;��;�
�;��;u�;�	�;�
�;�A�z:�^:�_:�<:�=:�
:�:�&:�:�|:�}:�p:�:�W:�X:�:�:��4:��5:�B�E�P�F�P�G�P�C��6�M��7�M��8�M�D� ��9�&��:�&��;�&��<�&��=�&�E����������>���?��F�o�d�p�d�G� �v�_��_��_�w�_�x�_�b�_�c�_��_��_��_��_�y�_�H�\�D�P�E�P�C�P�@�P��B�P��C�P�A�P�B�P�F�P�G�P�?�P�=�P�>�P�I��D�v��E�v��F�v��G�v��H�v��I�v��J�v��K�v��L�v��M�v��N�v��O�v��P�v��Q�v�J��R�	��S�	�K� �����	��
������t��u��������������
������������������������L��T�Z��U�Z��Z��Z��Z�$�Z��Z��Z�M
��K��K�	�^�
�^��K��K��K��K��K��L��K�
�K��K��K��^��^�N�O�+�]�P��h��h��h��h��h��h�Q� �#�_�w�_�x�_�!�_�{�_�|�_��_��_�}�_�~�_�u�_�v�_�y�_�z�_��_��_��_��_���_���_�"�_�V�_��_��_��_��_� �_�R��g��g�q�g�S�\�e��f���.��.�m�.�n�.�i��j��k�.�l�.�q�.�r�.�g�.�h�.�o�.�p�.�T��&��&��\��\�y�\�z�\�v�\�w�\��\��\�N�\��\��\��\��\���\���\�U�V:�W:�:�:�:�:�V� �,��-��W�&�H��I��X�8�3�9�3�6�3�7�3�Y�cX�dX�=X�>X�iX�jX�GX�HX�UX�VX�[X�\X�WX�XX�;X�<X�X�X�EX�FX�QX�RX�aX�bX�kX�lX�eX�fX�MX�NX�X�X�YX�ZX�?X�@X�OX�PX�gX�hX�CX�DX�IX�JX�]X�^X�_X�`X�KX�LX�AX�BX�SX�TX�Z��N��N�[�g�]�h�]�i�]�j�]�m�]�n�]��	�]��
�]�k�]�l�]�\���K���K��
�K���K���K�%�q�&�q���K���K���K���K���K���K�<�q�(�q���K�]���6���6�^� ��$��$���$���$��$�_�A��B��=��>��C��D�����L��J�����K��H��?��@��������`����� ���!���"���#���$���%���&��^��_���'���(���)���*���+�a��,�a�a� �1�@�2�@�3�@�[�@��-�@��.�@�b��/j��0j��1j��2j��3j��4j��5j��6j�_j�`j��7j��8j��9j��:j��;j��<j��=j��>j��?j��@j��Aj��Bj��Cj��Dj��Ej��Fj��Gj��Hj�4j��Ij��Jj��Kj��Lj�5j��Mj��Nj��Oj��Pj��Qj��Rj��Sj��Tj��Uj��Vj��Wj��Xj��Yj��Zj�c��[�[��\�[��]�[��^�[��_�[��`�[��a�[��b�[�a�[�b�[��c�[��d�[�d�&���������,��'������$��%��&�� ��!����������
�����e���f��%��������������"��#���g���h��e� ��7��i�7��j�7�f
�
�<��<��<��<��<��<�	�<�
�<��<��<u�<�g�9�j�:�j�3��4��+�j�,�j�5�j�6�j�=�j�>�j�;��<��-��.��/��0���k�j��l�j�7��8��?��@��1��2��h��m�I��n�I��Z��Z� �I�!�I�$�Z�%�Z��Z��Z��I��I�"�Z�#�Z��Z��Z��Z��Z�i��o�/��p�/�G�H�H�H�E�H�F�H�M�/�N�/�O�H�P�H�K�H�L�H�I�H�J�H�Q�H�R�H�C�/�D�/�j�X�Z�Y�Z�$�Z�b�Z�c�Z�Z�Z�[�Z�`�Z�a�Z�\�Z�]�Z�d�Z�e�Z�^�Z�_�Z�k�<��=��l�:��;��m�-�|�.�|�)�s�*�s�+�|�,�|m�|�/�|�0�|�n�+�_�o�+�^�p�q�����	��
������
��������������������t��u������������������r��/��/�	�/�
�/��/��/��/��/��/��/��/��/��/��/��/��/w�/��/��/�
�/��/��/��/��/��/�s�|������"��#�� ��!��H��I��t��q���r���s��u�v�w�^o�_o�Lo�Mo�\o�]o�Po�Qo�o�	o�Ro�So�bo�co�o�o�o�o�
o�o�do�eo�o�
o�No�Oo�o�o�Vo�Wo�fo�go�Xo�Yo�Zo�[o�`o�ao�To�Uo�o�o�o�o�o�o�x�
������
��{����������������������z��{����	������������������|��}��z��������������~����y�z�D�{�D�z�<�	�=�	�{��^��^�x�^�y�^��^��^��^��^�b�^�c�^�w�^�v�^�|�:�
�;�
�}�D��D�<�
���`�	�h�0�h�9�h�-�h�C�h�1�;�}�;�:�3�;�3��6�,��=��3�h�E�h�I�h�>�>�?�>��`�E�=��"�8�h��j�@��A��D�h�
��/�3�.�>�<��B�h�2��|�;�~�"��#��H��I��|������ ��!���1S�2S�/S�0S�CS�DS�,�W�-�W�?S�@S�)S�*S�U�W�V�W�G�W�H�W�S�S��(�S�S�=S�>S�S�W�T�W�W�W�X�W�AS�BS�S�S��(�5S�6S�M�W�N�W�[�W�\�W�K�W�L�W�;S�<S�Y�W�Z�W�S�S�OS�PS�!S�"S�O�W�P�W�ES�FS�S� S�I�W�J�W�S�S�GS�HS�+S�,S�m�W�n�W�#S�$S�Y�W�Z�W�%S�&S�S�S�F�(�G�(�S�S�7S�8S�Q�W�R�W�3S�4S�'S�(S�Q�W�R�W�-S�.S��(��Z�1�[�1�^�1�_�1�>�1�V�1�W�1�\�1�]�1�X�1�Y�1��6�x�7�x�*�x�+�x��x��x�4�,�5�,�(�x�)�x�2�x�3�x� �x�!�x�0�x�1�x�"�x�#�x��x��x�&�x�'�x�$�x�%�x�,�x�-�x�8�x�9�x�.�x�/�x��I�I�J�I�E�I�F�I�Q�I�R�I�C�0�D�0�K�I�L�I�O�I�P�I��o�0��p�0�M�0�N�0�G�I�H�I��9�k�:�k��k�k��l�k�+�k�,�k�?��@��=�k�>�k�7��8��1��2��5�k�6�k�3��4��;��<��/��0��-��.����<�
�=�
��:�
�;�
����������������&��&�6�&�7�&�2�&�3�&�4�*�5�*�0�&�1�&� �&�!�&�"�&�#�&�$�&�%�&�(�&�)�&�*�&�+�&�,�&�-�&�.�&�/�&��&��&�&�&�'�&�	�/�R�;�R�~�G�.�K�?�K�Q���=�D��|�@�}�@��'�0�l�9�l�,�)�=�)�E�B�-�l�C�l�8�l����u�(�l�	�l�@��A����2��
�"�B�l�3�l�E�l�:�R�1�@�>�K�<�)�
�"�D�l�
�+�w�,�w�/�w�0�w�)�c�*�cm�w�-�w�.�w����(�b�,�}�=�}���/�]�;�]�)�&�.�M�?�M�8�r�9�r�R�w�Q�
�-�r�C�r�	�r�<�}��@�3�r�E�r�(�r�D�r�~�i�*��:�]�2��A��
�%��y��*�
�A�0�r�>�M�@��B�r��G��H��I��J��E��>��L��K��=��?��@��F��
�E�J�F�J�I�J�J�J�O�J�P�J�G�J�H�J�K�J�L�J�Q�J�R�J�M�G�N�G�C�G�D�G��3�
�4�
�1�
�2�
�7�
�8�
�9�)�:�)�+�)�,�)�-�
�.�
�;�
�<�
�/�
�0�
�=�)�>�)�5�)�6�)�?�
�@�
���h�j�h�b�h�c�h��h�n�h�h�h�i�h�q�h�r�h�w�h�g�h���:��;���<��=����O��O��+�l��l�%�l�&�l�'�l�*�l��l��l��l� �l�!�l�&�l��l��l�"�l�#�l��l��l�)�l�%�l�
�l��l�(�l��l��l��l��l��l��� �� �	� �
� �� �� �� �� �� ��L�W�t�W��/��0��7��8��=�*�>�*�1��2��+�*�,�*�;��<��?��@��5�*�6�*�9�*�:�*�3��4��-��.���I�K�J�K�G�K�H�K�C�H�D�H�E�K�F�K�O�K�P�K�M�H�N�H�K�K�L�K�Q�K�R�K��)�i�*�i�/�}�0�}m�}�-�}�.�}�+�}�,�}��'�`�(�`�#�`�$�`�+�`�,�`��`� �`��`��`�%�`�&�`�)�`�*�`�!�`�"�`��`��`����������z��z��{��~����{������|��}����R��R��R��R��R��R�
�R��R��R��R��R��R��R��R��R�
�R��R�	�R��<��=���:��;���:�j�;�j� �[�
�\�
�Q�
�R�
�V�
�P�
�Z�
�X�
�U�
�O�
�W�
�!�;�X�<�X�"�_��`��#�*��+��0��1��,��-��(��)��2��3��.��/��4��5��$��0��0��0��0�
�0��0��0��0��0��0�	�0�
�0��0��0��0��0��0��0��0��0��0��0w�0��0��0�%�6��7��&�\�2�]�2�^�2�_�2�Z�2�[�2�>�2�X�2�Y�2�V�2�W�2�'�<�j�=�j�(�U��V��)�V�W�T�U�N�O�K�L�D�E�j�k��^�_�E�F�L�M���1�2�s�t���	�;�<������)�*�\�]�#�$���8�9�}�~�Y�Z�_�`���y�z��h�i���I�J�{���>�?���u�v�:�;�����X�Y���r�s�'�(�H�I�U�V�r�k�l�A�B���
�O�P�m�n�u��	�@�A���G�H�x��|�}�g�h�L�M�]�^�z�w�q�r�<�=�'�(�=�>�b�c���p�q����w�x�#�$�t�u�e�f�Z�[�v�w�+�,�z�{�� �}�B�C�)�*���-�.�P�Q�c�d�M�N�!�"�~��������
�R�S�6�7����J�K����Q�R���~��i�j�n�o�C�D��d�e��s�H�I���R�S�+�,�%�&���x�y�l�m�|�� ���/�0�T�U�-�.�������?�@�%�&�o�p�3�4�N�O�f�g���	�
�F�G�y�W�X�[�\�4�5�V�W�9�:�t�/�0�a�b�!�"�v�5�6�1�2�7�8��
��S�T��
��
��J�K�`�a�*�u�O�v�O�{�O�t�O�s�O�w�O�z�O�y�O��O�x�O�+�	�q�
�q��r�
�r��/��/��=��=��q��q��q��q�]�q�^�q��=��=��/��/��q��qu�q��B��B]�M�
�z��z�9�*�:�*�
�q��q��0��0��*��*�c�z�d�z�,��7�L��8�L�|�L�$�L�"�L�!�L�&�L��9�L��:�L�%�L�#�L�-��)��)�.�h��g��f��i��e��d��/�z�E�{�E�0��;�2��<�2��=�2�1�
�8��8��8��8�����	�8�
�8�c�P�d�P���������
�P��P��D��Du�8��8��8��8��8]�L�2�6�I�7�I�X�I�8�I�9�I�3�J�u�K�u�4�F�/�G�/�H�/�5���h���h���h���h��!�h��"�h���h�� �h���h���h���h���h���h���h�y�h�6�v�)�w�)��'��'�y�)�z�)��)��)��)��)��)��)��)��)�7��P��P��P��P��P��P�8��
�v���v���v���v���v���v�'�v���v���v���v���v��	�v��
�v�9��D�w��E�w��L�w��M�w��N�w��O�w��P�w��Q�w��H�w��I�w��J�w��K�w��F�w��G�w�:�,�{�-�{��>�{��?�{�'�{� �{��{�/�{�!�{�"�{��@�{�;�
�[��[��[��[��[��[�<�j�"�k�"�n�"�m�"�q�"�r�"�s�"�o�"�p�"�l�"�=�k��l��i��j��g��h��m��n��>�gb�hb�Ub�Vb�ab�bb�Cb�Db�eb�fb�cb�db�;b�<b�Gb�Hb�Kb�Lb�Mb�Nb�Wb�Xb�Qb�Rb�Ib�Jb�_b�`b�=b�>b�Eb�Fb�ib�jb�Ob�Pb�Sb�Tb�Yb�Zb�[b�\b�]b�^b�Ab�Bb�kb�lb�?b�@b�?�Z�Z�YZ�ZZ�SZ�TZ�Z�Z�QZ�RZ�EZ�FZ�AZ�BZ�kZ�lZ�cZ�dZ�eZ�fZ�IZ�JZ�UZ�VZ�?Z�@Z�gZ�hZ�_Z�`Z�GZ�HZ�]Z�^Z�=Z�>Z�iZ�jZ�[Z�\Z�CZ�DZ�;Z�<Z�OZ�PZ�MZ�NZ�WZ�XZ�aZ�bZ�KZ�LZ�@�'�'�(�'�)�'�*�'�A�R��S��F��U��T��G��B��1��1�C��!��!��!��!��!�	�!�
�!��!��!�D��8��8��8��8�	�8��8�E��/�i�	�j�	�e�	�f�	�o�/�p�/�g�/�h�/�k�/�l�/��/�m�/�n�/�q�/�r�/�F�}�J�~�J�G�w�g�r�g��g�c�g�q�g�i�g�j�g��g�b�g�g�g�h�g�n�g�H�{�s�r�s�q�s�I� ��!��������������*����,��'��������
��������&������+��������$��%��(��&��)��"��#��%��J�-��.�m��+��,�;�^�)�j�*�j�/��0��K���
�?�#N�3��@��@�g�D�h�D��8��8�9�+�:�+��3��3]�N�:�8�;�8��@��@��E��E�]��^��	��
���9��9��q�
�qu���{��{���������[��c�}�d�}�
�}��}������+��+�
����L�9�+�:�+��A�+��B�+�1��2���C���D���E���F���G���H���I���J���K�+��L�+�=�+�>�+��M���N���O���P��Mm�x�-�x�.�x�/�x�0�x�+�x�,�x�)�d�*�d�N���w���w�'�w���w���w���w���w���w���w��
�w���w��	�w��
�w�O�<��=��P�:��;��Q�*�N�+�N�(�N�)�N�&�N�'�N�Rm��/��0�;�`�-��.��)�l�*�l�+��,��S�t�l�x�l�w�l�L�l�T�:��;��U�+�~�,�~;�a�)�k�*�k�-�~�.�~m�~�/�~�0�~�V�<��=��W��i�c�i�q�i�r�i�i�i�j�i�w�i�b�i�n�i�h�i�g�i��i�Xm�y�/�y�0�y;�b�+�y�,�y�-�y�.�y�)�e�*�e�Y�?�]�@�]�5�i�6�i�3�]�4�]�;�]�<�]�7�]�8�]�/�]�0�]�+�i�,�i�-�]�.�]�Z�6�^�7�^��^�9�^�(�^�:�^�;�^�<�^�=�^�8�^�[����q�r�^�_�-�.�)�*�f�g�3�4�u�v�-�.��C�D�#�$�|�}�t�u����� �p�q�s�H�I�
��� �d�e�r�s�E�F�9�:�
���J�K�D�E�����l�m���X�Y�R�S�|�A�B�1�2�L�M���@�A�M�N���o�p����m�n���~�W�X�k�l�H�I���%�&��	�z�{�~��F�G�y�z���x�y�L�M�u�?�@�!�"����]�^��i�j�S�T�%�&�O�P�
��+�,���V�W�'�(�'�(�/�0�	�
�N�O����+�,�T�U�;�<�P�Q��T�U�n�o�1�2��r�7�8���h�i�N�O�G�H�}�I�J���z���
�R�S��}�~�=�>�5�6�Z�[��
�w�x�6�7�)�*�v�w�`�a���w�x���#�$���	��J�K�4�5�j�k��������/�0�e�f�B�C����8�9�!�"�v�Q�R�U�V�_�`���\�]��{��t���:�;�g�h�[�\���<�=�y�c�d�>�?�Y�Z�s�t�V�W�K�L��a�b�b�c�\��Q��Q��Q��Q��Q��Q�]�%��&��"��#��$��^�.y�Ly�My�=P�>P�*y�>y�?y�O�q�P�q�P�P�;P�<P�-P�.P�Y�q�Z�q�+P�,P�P�P�.y�/y�%P�&P�/P�0P�@y�Ay�M�=�N�=�,y�-y�?P�@P�OP�PP�[�q�\�q�<y�=y�+y�P�P�G�q�H�q�:y�;y�-y�GP�HP�EP�FP�5P�6P�!P�"P�W�q�X�q�S�q�T�q�CP�DP�7P�8P�K�q�L�q�K�=�L�=�P�P�4y�5y�Q�q�R�q�*y�+y�3P�4P�P� P�,y�P�P�F�)�G�)�'P�(P�#P�$P�By�Cy�P�P�1P�2P�Q�q�R�q�6y�7y�AP�BP�Hy�Iy�2y�3y��)�Fy�Gy��)�)y�8y�9y�0y�1y�)P�*P�I�q�J�q�M�q�N�q�Y�q�Z�q��)�U�q�V�q�Dy�Ey�,�q�-�q�P�P�_�;�Y�<�Y�`�
����������������	��
��������������������������t��u������a��Q�@��R�@��S�@��T�@��U�@�b�-��.��_��/��0��1��2��c�{�t�r�t�q�t�d�#�a�$�a�+�a�,�a�'�a�(�a��a� �a�)�a�*�a�!�a�"�a�%�a�&�a��a��a��a��a�e��S��S��S��S��S�
�S��S��S��S��S��S��S�
�S��S��S��S��S�	�S�f�|��}��z����������~����{������z��{��g�:� �;� �h�:�L�;�L�?�L�,�L�-�L�>�L�i��`��`�x�`�b�`�c�`�v�`�?��@��y�`��`��`��`��`�w�`�j�<�!�=�!�k�<�"�=�"�l��G�B�G�C�G�6�G��G�!�G�#�G�D�G�E�G��G�@�G�A�G�"�G�>�G�?�G�$�G� �G�5�G�<�G�=�G�m�]�m�^�m��m�Y�m�Z�m��m�_�m�`�m�[�m�\�m��m�n�:�k�;�k�o�<�k�=�k�p�G�l�H�l�?�l�@�l�=�l�>�l�K�l�C�l�D�l�E�l�L�l�J�l�F�l�A�l�B�l�I�l�q�_��`��r�ec�fc�_c�`c�Kc�Lc�Mc�Nc�kc�lc�=c�>c�Wc�Xc�Gc�Hc�Uc�Vc�gc�hc�Yc�Zc�Qc�Rc�ac�bc�Ic�Jc�Oc�Pc�]c�^c�Ec�Fc�Ac�Bc�[c�\c�;c�<c�Cc�Dc�?c�@c�Sc�Tc�cc�dc�ic�jc�s�g�0�h�0��0�k�0�l�0�m�0�n�0�i�
�j�
�e�
�f�
�q�0�r�0�o�0�p�0��0�t��j�j�j�q�j�r�j��j�c�j�n�j�h�j�i�j�w�j�b�j�g�j�u��6��6�#�6� �6��6��6�'�6��6�%�6��6��6��6��6�
�6�$�6�!�6�	�6�
�6��6��6��6��6��6��6��6��6�&�6��6�v�:�$�;�$�w�<�#�=�#�x�_�n�`�n�Y�n�Z�n�]�n�^�n��n��n��n�[�n�\�n�y�[��\��Q��R��V��P��W��X��Z��U��O��z�#�c�$�c�{�	�8�
�8��8��8��8��8��8��8��8��8�
�8��8w�8��8��8��8��8��8��8��8��8��8��8��8��8�|m��/��0��)�m�*�m�+��,�;�d�-��.��}�/��0��+��,�m�;�c�-��.��)�t�*�t�~�q�1�r�1�i��j��o�1�p�1�m�1�n�1�e��f��k�1�l�1��,��,�g�1�h�1��1��1��)�f�*�f;�em�z�/�z�0�z�-�z�.�z�+�z�,�z��:��;���<��=����T��T��T��T��T��T��T��T��T�	�T�
�T��T��T��T��T�
�T��T��T��%�b�&�b�)�b�*�b�+�b�,�b��b��b��b� �b�!�b�"�b�#�b�$�b�'�b�(�b��b��b��{��~����z��{��z��|��}���������������b�k�c�k�i�k�j�k�q�k�r�k�g�k�h�k�n�k��k�w�k��k��u��v��o��p��q��r��s��t��w����
�
�
��
��
�
�
��
������	�Q�Q�-Q�.Q�)Q�*Q�'Q�(Q�#Q�$Q�Q� Q�OQ�PQ�1Q�2Q�7Q�8Q�3Q�4Q�Q�Q�CQ�DQ�+Q�,Q�AQ�BQ�Q�Q�?Q�@Q�Q�Q�5Q�6Q�Q�Q�%Q�&Q�!Q�"Q�;Q�<Q�GQ�HQ�EQ�FQ�Q�Q�=Q�>Q�/Q�0Q�Q�Q�
N�G��5��5��X��Xu���G��G�/�b�0�b�	��
��
����,�b�-�b�]��^���>��>�	�b�
�b���
���?��?�g�K�h�K��2��2�:�9�;�9��/��/�[��1�b�2�b���
���b��b�9�/�:�/�
�~��~��X��X����]�P��2��2������I��I�c�~�d�~��|��|?� ��������i�� �i���i���i���i���i���i���i���i���i���i���i��!�i��"�i�y�i���	�x��
�x���x���x���x���x���x���x���x���x�'�x��
�x���x�
�l�b�m�b�q�b�k�b�o�b�p�b�j�b�r�b�s�b�n�b��r�2�s�2�+�2�,�2�p�2�q�2�t�2�u�2�J�v�K�v��z�F�{�F��}�S�~�S��~��������	��
����t��u���������� �����	�:�
�:�u�:��:��:��t�:��u�:��:��:��:��:��:���*��*��k�;�l�;�c�;���0��0��>��>��1��1�c�{�d�{��>��>��o��o�]�o�^�o]�Ou�o��H��H��z�
�z�
�{��{�
�o��o�9�.�:�.��0��0��o��o�	�o�
�o��.��.��o��o���!��!���#��#�y�#�z�#�v�#�w�#��#��#��#��#��#��#��/�|�-�|�!�|�"�|�,�|��>�|��?�|��|� �|��@�|�'�|��Y�k�Z�k�_�k�`�k�[�k�\�k�]�k�^�k��k��k��k��i�l�j�l�q�l�r�l�w�l�n�l�h�l��l��l�c�l�b�l�g�l��Q��P��O��W��T��U��V��M��N��S��R����H�B�H�C�H� �H�6�H�"�H�#�H�<�H�=�H�>�H�?�H�5�H��H�!�H�D�H�E�H�@�H�A�H��H�$�H���H�x��I�x��F�x��G�x��D�x��E�x��P�x��Q�x��L�x��M�x��N�x��O�x��J�x��K�x���v�/��w�/��6�J�7�J� �����!��#��#�q�#�r�#�}�#�~�#�{�#�|�#�m�#�n�#��#��#�o�#�p�#�u�#�v�#��#��#��#��#�y�#�z�#�w�#�x�#�s�#�t�#�"��x���y���z���{���|���}���~��#��R��R��R��R��R��R�$��w�%���v���v���v�&�[�[�i[�j[�?[�@[�[[�\[�S[�T[�e[�f[�I[�J[�K[�L[�C[�D[�_[�`[�M[�N[�W[�X[�[�[�k[�l[�O[�P[�E[�F[�U[�V[�Y[�Z[�A[�B[�;[�<[�a[�b[�][�^[�=[�>[�g[�h[�Q[�R[�c[�d[�G[�H[�'��=�(�=�'�>�'�]�'�<�'�A�'�B�'�?�'�@�'�;�'�\�'�C�'�D�'�)�_�
�`�
�*�"��#������������������$��%������*��&��'��&��
��������(��+����%�� ��!������)������,��+�q��r��u��v��s��t��o��p��w��,�x�c��c��c�v�c��c��c�y�c��c��c�b�c�c�c�w�c�-�.��/��(��)��4��5��2��3��,��-��0��1��*��+��.�����/���7���7�0�s��t��o��p��q��r��u��v��w��1�����2�q�m�r�m�w�m�b�m�c�m�i�m�j�m�n�m�h�m��m�g�m��m�3���T���T���T���T���T��	�T��
�T���T���T��
�T���T���T���T���T���T���T���T���T���T���T���T���T�4�:��;��5�<��=��6�#�I�B�I�C�I�6�I��I� �I�!�I�@�I�A�I�$�I�"�I�<�I�=�I��I�5�I�>�I�?�I�D�I�E�I��I�7�b�d�c�d��d��d�v�d�x�d��d��d�w�d�y�d��d��d�8�2��3��5��6��4��9�w�n�r�n�i�n�j�n�b�n�c�n��n�g�n�h�n��n�q�n�n�n�:�5�j�6�j�;�^�<�^�7�^�8�^�+�j�,�j�/�^�0�^�-�^�.�^�?�^�@�^�3�^�4�^�;�<�e�=�e�<�:�e�;�e�=�I�m�J�m�=�m�>�m�A�m�B�m�?�m�@�m�K�m�H�m�E�m�C�m�D�m�L�m�F�m�G�m�>��A�,��B�,��K�,��L�,��I���J���O���P���C���D��9�,�:�,�1��2��=�,�>�,��E���F���M���N���G���H��?�!��������������������� ���!���"���#��@��N�y��O�y��L�y��M�y��P�y��Q�y��J�y��K�y��H�y��I�y��F�y��G�y��D�y��E�y�A�y�j���j�� �j���j���j���j���j���j���j���j���j���j���j��!�j��"�j�B���y���y���y���y��
�y���y�'�y���y���y��	�y��
�y���y���y�C��v�-�m�C�m�Q��|�A�}�A��>�
�#�D�m�E�m�0�m�9�m�:�S�;�S�8�m�D��/�S�E�C�<�*�=�*�(�m�,�*�>�L�?�L��(�@�	�A�	�1�A�	�m���2�	�
�#���3�m�.�L�~�H�B�m�D�E��S��S��S��S��S��S�F�3�
�2�
�G�;�Z�<�Z�H��a��a��a��a��a��a�y�a�x�a�w�a�v�a�b�a�c�a�I��]���^��������������J�/��0�m��-��.��)�n�*�n�+��,��Km��+��,��-��.��)�u�*�u�/��0��L��O���P���M���N���I���J���E���F��=�-�>�-��A�-��B�-��G���H���K�-��L�-�1��2���C���D��9�-�:�-�M�;�_�<�_�5�k�6�k�+�k�,�k�/�_�0�_�7�_�8�_�3�_�4�_�-�_�.�_�?�_�@�_�N�<�f�=�f�O�:�f�;�f�P�	�;�
�;��t�;��u�;�u�;��;��;��;��;��;��;��;�Q�&��'������*��&��
���� ��!����������(��������+������%������$��%����,��)������"��#����R�'�c�(�c�!�c�"�c��c��c��c� �c��c��c�%�c�&�c�#�c�$�c�+�c�,�c�)�c�*�c�S��U��U��U��U��U�
�U��U�	�U�
�U��U��U��U��U��U��U��U��U��U�T�~����|��}��z��{������{��z����������U��o�c�o�g�o�h�o�b�o�n�o�i�o�j�o��o�w�o�r�o�q�o�V�_��`��W�0�;�1�;�.�;�/�;��R���S��X�^�W�_�W�Y�:�g�;�g�Z�<�g�=�g�[�%��&��"��#��$��\��9��9�
�9��9��9��9�	�9�
�9��9��9��9��9w�9��9��9��9��9��9��9��9��9��9��9��9��9�]�q�u�r�u�{�u�^��1��1��1��1w�1�
�1��1��1��1��1��1��1��1��1��1��1��1��1��1�	�1�
�1��1��1��1��1�_�-��.��+��,��)�v�*�vm��/��0��`�)�o�*�o�-��.��/��0�m��+��,��a�������������	��
������������������t��u������
������������b�I�$�H�$�G�$�c� �p�w�p�x�p�y�p�z�p�}�p�~�p�!�p�u�p�v�p�#�p��a�p��b�p���p���p�{�p�|�p��p��p��p��p�"�p��p��p��p��p�d��E���F���K�.��L�.��O���P���A�.��B�.�1��2��9�.�:�.��I���J���C���D���G���H���M���N��=�.�>�.�e�-�`�.�`�7�`�8�`�;�`�<�`�?�`�@�`�3�`�4�`�5�l�6�l�+�l�,�l�/�`�0�`�f�'�V�(�V�g�p�"�O�"�P�"�G�"�H�"�4�"�N�"�M�"�I�"�J�"�K�"�L�"�h�:�h�;�h�i�<�h�=�h�j��c�}��d�}��e�}�k�g�2�h�2��-��-�o�2�p�2�k�2�l�2��2�e��f��i��j��m�2�n�2��2�q�2�r�2�l�/�a�0�a�5�m�6�m�-�a�.�a�?�a�@�a�+�m�,�m�;�a�<�a�3�a�4�a�7�a�8�a�m�9�/�:�/��A�/��B�/��C���D���O���P��1��2���G���H���K�/��L�/��E���F���I���J��=�/�>�/��M���N��n�:�i�;�i�o�<�i�=�i�p�k�<�l�<�c�<�q�"�'�#�'� �'�!�'�4�+�5�+�~�����'��'�2�'�3�'�*�'�+�'�.�'�/�'�0�'�1�'�,�'�-�'��'��'�$�'�%�'�(�'�)�'�&�'�'�'�6�'�7�'�r�Y�r�Z�r�I�x�J�x��x�[�r�\�r�G�r�H�r�,�r�-�r�U�r�V�r�Y�r�Z�r�O�r�P�r��x�3�[�4�[�S�r�T�r�K�r�L�r�I�r�J�r�Q�r�R�r�Q�r�R�r�M�r�N�r�W�r�X�r�s��a��a�
�a��a��a��a��a��a��a��a��a��a��a��a�	�a�
�a��f�a��g�a��a��a��a��a��a��aw�a��a��a��h�a��i�a�t�
��������
����u��������������]���^��v��T��T��T��T��T��T�w�/��0��-��.�m��+��,��)�p�*�p�x�-�	�.�	�+�	�,�	�)�w�*�wm�	�/�	�0�	�y�5��6��7��8��z��t�<��u�<�u�<��<��<�	�<�
�<��<��<��<��<��<�{��"�����������!������ ���!���#��������|����� ��!��(������������������*��
����"��#����������+����)��%��&����&��'��$��%��,����}�W��X��Y��~��y��y�*�y�+�y�4�-�5�-�2�y�3�y�,�y�-�y��y��y� �y�!�y�8�y�9�y�"�y�#�y�6�y�7�y�0�y�1�y�(�y�)�y�$�y�%�y�.�y�/�y�&�y�'�y���E���F���I���J���A�0��B�0��C���D���M���N��=�0�>�0�1��2��9�0�:�0��K�0��L�0��G���H���O���P���/�b�0�b�3�b�4�b�;�b�<�b�5�n�6�n�-�b�.�b�?�b�@�b�7�b�8�b�+�n�,�n����������������������A������B�����������������������B������A�����������b�b�c�b��b��b��b��b��b��b�x�b�w�b�y�b�v�b������z��{��{��|��}��~����z������������V��V��V��V��V�
�V��V��V��V��V��V��V��V�	�V��V��V�
�V��V���d��d��d� �d�%�d�&�d�)�d�*�d�!�d�"�d�#�d�$�d�+�d�,�d��d��d�'�d�(�d��y�k�z�k�m��+��,��)�q�*�q�-��.��/��0��	�z�G�{�G�
�)�x�*�xm�
�/�
�0�
�-�
�.�
�+�
�,�
��ad�bd�_d�`d�gd�hd�cd�dd�Md�Nd�Sd�Td�Id�Jd�Ud�Vd�=d�>d�Qd�Rd�Ad�Bd�Kd�Ld�;d�<d�Ed�Fd�id�jd�Gd�Hd�?d�@d�kd�ld�]d�^d�Yd�Zd�Wd�Xd�[d�\d�Cd�Dd�ed�fd�Od�Pd��N�6�L�6�P�6�M�6�S�6�R�6�O�6�Q�6�
�&�O�'�O�(�O�)�O�*�O�+�O���L�z��M�z��P�z��Q�z��J�z��K�z��H�z��I�z��N�z��O�z��D�z��E�z��F�z��G�z��C�n�D�n�L�n�J�n�E�n�>�n�I�n�F�n�@�n�?�n�A�n�B�n�=�n�K�n�H�n�G�n����z���z��	�z��
�z�'�z���z���z���z���z��
�z���z���z���z��:�1�;�1��<�2�=�2��]�X�:�X�9�X��7�c�8�c�-�c�.�c�5�o�6�o�3�c�4�c�+�o�,�o�/�c�0�c�;�c�<�c�?�c�@�c���M���N���I���J��=�1�>�1�9�1�:�1�1��2���O���P���C���D���G���H���A�1��B�1��E���F���K�1��L�1���P��P���j�e��k�e��l�e��m�e��n�e��o�e��p�e��q�e��r�e��s�e��t�e��u�e��v�e��w�e��x�e��y�e��z�e��{�e���n��n��y�$�z�$��$��$�v�$�w�$��$��$��$��$��$��$���"��"���>����'�(�z�w�x�d�e��y�z�T�U�X�Y�v�@�A��	��s���E�F�f�g�
��q�r�p�q�����#�$�Q�R���c�d�o�p�G�H�!�"��h�i�m�n���W�X�5�6�T�U���O�P�L�M�v�w�|�}�w�n�o�'�(���3�4�	�/�0�
��6�7����
�M�N���J�K������ �_�`���y����x�a�b���N�O�t�u�%�&�Y�Z���<�=���g�h�L�M�C�D�9�:�8�9�e�f�k�l�-�.�>�?��V�W�l�m�r�s�B�C�:�;�%�&�7�8�^�_���N�O��+�,�U�V���`�a�s�t�F�G�R�S�]�^���
��x�y����J�K�j�k�/�0�u�v�V�W�?�@�z�{�����D�E��}�)�*���S�T�R�S�	�
�K�L�
���|��}�!�"�t�[�\�\�]�I�J���~�-�.�P�Q�H�I�Z�[�4�5�1�2�~��}�~�u�#�$����=�>����A�B�{�;�<�i�j���b�c�H�I�|�1�2�����+�,�)�*�� �r����
���?��?��?��?���3��3�	��
���3��3������A��A��4��4����������J��J�
����c��d��]��^��g�L�h�L�[�u��
������R���S�� �u�D�!�D�)�?�)�<�)�=�)�>�)�A�)�B�)�@�)�C�)�"��b��b��b��b�V�b�W�b��b��b�#�&�h��h�N�h�=�h�p�h��h��h�^�h�_�h�H�h�}�h��h��h�~�h�X�h�<�h��h��h��h�z�h�'�h�W�h�|�h��h�
�h�$�z��{��%�g�\�h�\�i�\�&�W�s�X�s�OR�PR�ER�FR�=R�>R�7R�8R�S�s�T�s�R�R�R�R�G�s�H�s�/R�0R�5R�6R�;R�<R�#R�$R�?R�@R�M�s�N�s�O�s�P�s�%R�&R�'R�(R�GR�HR�)R�*R�Y�s�Z�s�R�R�-R�.R�R�R�R�R�K�s�L�s�Q�s�R�s�Y�s�Z�s�[�s�\�s�3�\�4�\�+R�,R�1R�2R�Q�s�R�s�I�s�J�s�,�s�-�s�!R�"R�3R�4R�R�R�R�R�AR�BR�U�s�V�s�CR�DR�R� R�'��'��'�(�Z��[��\��]��^��)��(��(��(��(��(��(�*�(�;�)�;�+�� ���!���#������"�����������������!��,�1�<�}�<�.�?�?�?�<��=���k�-�i�C�i�/�4�;�4�0�i�9�i�@��A��2��E�>��7�:�4��a��#�,��B�i�>�?�I�i�
��	�i�D�i�E�i�D�=�3�i�8�i��a�|�<�D��
��-��/�O�/�P�/�S�/�W�/�V�/�Q�/�R�/�U�/�T�/�.��g���{���{��
�{���{���{���{�'�{��g���{���{���{���{��	�{��
�{�/�h�C�e�C��C�d�C�f�C�g�C�b�C�c�C�0��F�{��G�{��N�{��O�{��J�{��K�{��2��H�{��I�{��L�{��M�{��D�{��E�{��P�{��Q�{�1�)�(�*�(�'�(�(�(�2��6���k���k��~�6�~�7�~������!�k��"�k���k���k���k���k�a�4�y�k�:�~�;�~���P�W�Q�W���k���k���k�� �k���k���k�b�4�3�����4�d�,�_�,�`�,�a�,�Z�,�[�,�^�,�5�b�p�c�p��p�q�p�r�p��p�j�p�g�p�h�p�w�p�i�p�n�p�6��=�7��<�7��;�7�7�Q�3�O�3�L�3�R�3�S�3�P�3�M�3�N�3�8�s��t��o��p��u��v��q��r��w��9�_�
�`�
�:�F�q�@�q�L�q�J�q�=�q�>�q�?�q�E�q�A�q�B�q�G�q�H�q�I�q�C�q�D�q�K�q�;�O�#�P�#�G�#�H�#�p�#�K�#�L�#�I�#�J�#�4�#�N�#�M�#�<��Z�=�"��#������$��%�� ��!������%������+����&����������
��������,��'����(������*����&��)��>��@�o��A�o�W�o�X�o�Y�o�?�@;�T�-��.��+��,��/��0��)�U�*�Um��A��Q��Q�B��C�3��D�3��E���F��1��2���G���H���I���J���K���L���M���N��=�3�>�3�9�3�:�3��O�3��P�3��Q���R��C��O�i��P�i��A�v��B�v��G�i��H�i��E�i��F�i��I�i��J�i��K�v��L�v��M�i��N�i��C�i��D�i�D�-�d�.�d�;�d�<�d�/�d�0�d�+�p�,�p�3�d�4�d�5�p�6�p�?�d�@�d�7�d�8�d�E��	��	��]�	��^�	��	��	��	��	�F�_��`��G�<�n�=�n�H�:�n�;�n�I��:��:��:��:��:��:�	�:�
�:w�:��:��:��:��:��:��:��:��:��:��:��:��:��:��:�
�:��:�J��R��R�K
��2��2��2��2�	�2�
�2��2��2��2��2w�2��2��2��2��2�
�2��2��2��2��2��2��2��2��2��2�L
��q�c�q��q�j�q�g�q�h�q�b�q�n�q�w�q�r�q�i�q�q�q�M
��S�C��T�C��U�C�N
�������������������������	��
��������������t��u������
����O
�Y�p�X�p��@�p��A�p�W�p�P
�^�q�_�q�b�q�Q
��b��b��b��b��b��b��b��b��b��b�
�b��bw�b��b��b��b��b��h�b��i�b��b��b��b��b�	�b�
�b��b��b��f�b��g�b�R
�<�o�=�o�S
�:�o�;�o�T
��r��r�Y�r�Z�r�_�r�`�r�[�r�\�r��r�]�r�^�r�U
��S��S�V
�
�7��7��7��7��7��7��7��7�!�7�	�7��7��7�$�7��7��7��7�#�7� �7��7�
�7�%�7��7��7�&�7��7�'�7��7��7�W
�C�o�D�o�=�o�>�o�?�o�@�o�G�o�H�o�E�o�F�o�K�o�L�o�J�o�A�o�B�o�I�o�X
�q�w�r�w�{�w�Y
�
�p��pu�p�	�p�
�p�]�p�^�p��p��p��p��p��p��p�Z
�M�4�Q�4�O�4�P�4�N�4�L�4�S�4�R�4�[
�c�9�k�9�l�9�\
�%��&��+��'��(��<��]
�|7�b7�s7�7�7�-7�.7�	7�z7�7�7�7�x7�7�7�}7�a7�7�7�7�7�7�7�7�7�7�7�7�7�7�7�
7�y7�7�7�7�7�
7�{7�7�7�7�7�7�7�~7�^
�
�L�F�L�\�I�w�L�G�L��P��L��L��%��%��L��L�+�L�,�L��L��L��L�v�L�'�L�(�L�I�L�����H�L�)�L�*�L�_
��Q���R���E���F��=�4�>�4��O�4��P�4��C�4��D�4�1��2��9�4�:�4��G���H���K���L���M���N���I���J��`
�O��P��Z��X��U��R��[��\��V��W��Q��a
��E�j��F�j��O�j��P�j��C�j��D�j��I�j��J�j��K�w��L�w��M�j��N�j��G�j��H�j��A�w��B�w�b
�;�e�<�e�-�e�.�e�5�q�6�q�?�e�@�e�3�e�4�e�+�q�,�q�/�e�0�e�7�e�8�e�c
��l�f��m�f��r�f��s�f��n�f��o�f��j�f��k�f��z�f��{�f��x�f��y�f��p�f��q�f��t�f��u�f��v�f��w�f�d
�;�[�<�[�e
�C�p�D�p�I�p�J�p�?�p�@�p�E�p�>�p�=�p�A�p�B�p�L�p�F�p�K�p�H�p�G�p�f
�|��}��z��{��������������z��{��~����g
�L�5�S�5�M�5�R�5�P�5�Q�5�N�5�O�5�h
�^�X�_�X�i
�]�s�^�s�_�s�`�s��s�[�s�\�s��s��s�Y�s�Z�s�j
�:�p�;�p�k
�<�p�=�p�l
�[��\��W��X��O��P��Z��V��U��R��Q��m
�1�X�2�X�3�X�n
�m�V�n�V�k�V�l�V�o
�]��^��[�����u��p
������F��F�	��
��]��^������c��d�����u���6��6��B��B�
����
�����4��4�g�M�h�M�[���4��4�q
�r��q��m��n��p��o��r
�]�@�^�@�s
�%�8��8��8�
�8�#�8� �8��8�	�8��8��8��8��8�!�8�&�8��8��8��8��8��8��8�$�8��8�
�8��8��8��8�'�8��8�t
��O�k��P�k��E�k��F�k��M�k��N�k��G�k��H�k��C�k��D�k��K�x��L�x��I�k��J�k��A�x��B�x�u
�7�f�8�f�/�f�0�f�5�r�6�r�-�f�.�f�+�r�,�r�;�f�<�f�?�f�@�f�3�f�4�f�v
��K���L���I���J���Q���R��1��2��9�5�:�5��E���F���C�5��D�5��G���H��=�5�>�5��M���N���O�5��P�5�w
��n���o���p���q���r���s���t���u���v���w���x�M��y�M��z���{���|���}��y���~�������M���M�������������������x
��N��N�x�N�v�N�y�N�w�N��N��N�y
��l�`�l�z
��8��8��8�{
��!��!�|
�.��/��2��3��4��5��(��)��*��+��,��-��0��1����y��	�y�}
�:�q�;�q�~
�����������������	��
��������������t��u��
����������������
�<�q�=�q�
�o�c�p�c�q�c�k�c�l�c�m�c�j�c�n�c�r�c�s�c�
��c��c��c��c��c��c�
�c��c��h�c��i�c��f�c��g�c��c��c��c��c��c��c��c��c��c��c��c��c��c��c�	�c�
�cw�c�
�
�3��3��3��3��3��3��3��3�	�3�
�3��3��3��3��3��3��3��3��3w�3��3��3��3��3��3��3�
��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;w�;��;��;��;��;�
�;��;�	�;�
�;�
�3�L�(�q�*������1��
�[��,�2�-�2����?�"�����
����c�8�d�8�1�2�2�2u��	��
���'�
�'�]��^�������2��2�
�8��8�
�n�t�h�t��t�c�t�b�t�g�t�i�t�j�t�q�t�r�t��t�w�t�
�<�9�=�9�
��m�`�m�	
�:�:�;�:�

�C�t�D�t�F�t�@�t�L�t�J�t�K�t�H�t�A�t�B�t�G�t�=�t�>�t�E�t�I�t�?�t�
��5��5�	�5�
�5��5��5��5��5��5��5w�5�
�5��5��5��5��5��5��5��5��5��5��5��5��5��5�
��`��`��h�`��i�`��`��`��`��`��`��`w�`�
�`��`��`��`�	�`�
�`��`��`��`��`��f�`��g�`��`��`��`��`��`��`�

��f��f�;�u�<�u��f��f��f�f��g�f��f��f��f��f��f��f��f��f��f��f�
�f��fw�f�	�f�
�f��f��f��h�f��i�f��f��f��f��f�
��=��=��=��=��=��=�	�=�
�=��=��=��=��=��=��=��=��=w�=��=��=��=��=��=��=�
�=��=�
�	��,��=��D��E��@�)�A�)��D�
�)�:�c�;�c�8��9��P�K���B��C����<��*�/�)�*�>�H�?�H���/�c�0��]�T��!���"��(��.�H�(�f��$���.��%�h��&�h�U�f��'�h�-��3��
�\�~�}�2�)�Q��
�D�?�D�k�E�k�8�k�9�k�E�@��%�B�k�C�k�	�k�D��I�k�@��A��
��2��,��=��.�A�?�A�-�k�|�>�}�>�<��
���c�1�>�:�6�;�6��9��c�3�k�0�k��m�/�6�>�A�
�Ue�Ve�Se�Te�=e�>e��z��z�Ke�Le�S�E�ee�fe�o�
�p�
�Ae�Be�We�Xe�Ge�He�.�U�/�U�?e�@e�Ce�De�ce�de�Qe�Re�v�
�w�
�_e�`e�x�E�y�E�ae�be�;e�<e�]e�^e�Ee�Fe�Oe�Pe�q�E�r�E�s�K�t�K�ie�je�Me�Ne�ge�he�Ie�Je�[e�\e�S�L�m�
�n�
�Ye�Ze�ke�le�
�M\�N\�C\�D\�a\�b\�k\�l\�]\�^\�i\�j\�_\�`\�I\�J\�?\�@\�\�\�S�K�m�_�n�_�Y\�Z\�}��~��\�\�W\�X\�s�4�t�4�E\�F\�A\�B\�;\�<\�G\�H\�e\�f\�g\�h\�S\�T\�[\�\\�U\�V\�Q\�R\�q�&�r�&�c\�d\�K\�L\�O\�P\�=\�>\�o�_�p�_�
�m���6�L����r�|�>�'�?�'�
�6�a��9�(�:�(�`����M�y�;�(�<�(�=�(�>�(��1�l�(�D��E���'�@�'�A�'�'�|�(�|�B�'�C�'�v�1�
��������#���������"�����!������ ���!��
��)���*���+���,��P���-���.���/���0���1���2��
�a�.�b�.�
�'�#�%�#�F�#�&�#�
�`�k��k�
��_�
��3�w��4�w��w��w��w�
��5�r��6�r��7�r��8�r��9�r��:�r��;�r�
��\��\��\��\��\�
�\�
��\��\��\��\��\��\�
��C�l��D�l��I�l��J�l��K�y��L�y��E�l��F�l��M�l��N�l��O�l��P�l��G�l��H�l��A�y��B�y�
��G���H���C�6��D�6��Q���R���I���J���K���L���M���N���O�6��P�6�1��2��=�6�>�6��E���F��9�6�:�6� 
�'�)�(�)�)�)�*�)�!
��T��T�"
�B��C��<�
�=�
�/�a�;�a�(���
�
�'�3��E��*�-�@�'�A�'�D���,�:�a�
�Z�.�F�?�F�2�'��%�f��&�f��$���"��u�{�v�{�P�_��
�	��)�'��!��>�F�0��9��,�
�U�{�(�c�~�{�-��8��T�_��'�f��B�Q����#
�����$
�)�r�*�r�+��,��/��0��-��.�m��%
�x�O�v�O�w�O��O��O��O��O�y�O�&
�:�4�;�4�'
�<�3�=�3�(
�)�V�*�V�+��,��-��.��/��0�m��)
�H�I�)�*�����E�F�B�C�G�H��f�g����u�}�~��
���D�E�����m�n�q�r�v�T�U��'�(��u�v���H�I�g�h���`�a�U�V��j�k��6�7�x�y�<�=�s��v�w�� �	�
�V�W�� �
��!�"�C�D�>�?�8�9�J�K�y�W�X�!�"���?�@�k�l�x���X�Y�i�j�K�L�a�b�7�8�:�;�3�4�]�^�n�o�4�5��|��}�r�N�O�\�]���
�[�\�'�(�L�M�|���+�,�/�0�-�.�����%�&���o�p���|�}���N�O�M�N�Z�[�S�T�9�:�b�c�������^�_�
�z�s�t�T�U�I�J�/�0��	�+�,�@�A���r�s�p�q������R�S��1�2�t�P�Q�)�*�Q�R��w�t�u�#�$�_�`�~��e�f�A�B�=�>�1�2�V�W���{�h�i�w�x�L�M��O�P�d�e������}�c�d�%�&�	�5�6�-�.�F�G��l�m��R�S�����#�$�J�K�y�z�
���Y�Z�z�{�;�<�~��*
�}�"�~�"�+
�z��{��,
�+��,��)�W�*�W�/��0��-��.�m��-
�&�L�'�L�*�L�+�L�(�L�)�L�.
�+��,��/
�j�d�k�d�n�d�m�d�q�d�o�d�p�d�r�d�s�d�l�d�0
��=��=��t�=��u�=��=��=�	�=�
�=�u�=��=��=��=�1
�����)��%��$��&����������
��������"��#������%������*��(��,��'������ ��!����+������&��2
�V��P��Z��X��U��R��Q��O��[��\��W��3
�g�3�h�3��3��.��.�e�
�f�
�i�
�j�
�m�3�n�3�q�3�r�3�o�3�p�3��3�k�3�l�3�4
���������{��z��|��}��z��{��~��������5
�#�[�$�[��[��[��[��[�!�[�"�[�%�[�&�[�'�[�(�[��[� �[�)�[�*�[�+�[�,�[�6
�:�+�;�+�7
�<�,�=�,�8
��P��P�y�P�w�P�v�P�x�P��P��P�9
�����:
�]�q�^�q�[�q�\�q��q��q��q�Y�q�Z�q�_�q�`�q�;
��4��4��I��I�
�|��|��Y��Y�g�E�h�E�:��;��]�4�^�4�,�I�-�I�c�|�d�|��Y��Y��2��2���
���D��D?�$�[�u�4�1�O�2�O�<
�6�T�7�T�=
�7��8��5��6��>
�/��0��)�Y�*�Ym��+��,��-��.��?
�-��.��)�X�*�X�/��0�m��+��,��@
�r�
�s�
�t�
�u�
�p�
�q�
�A
�`�-�a�-�Z�-�[�-�d�-�_�-�^�-�B
�<�<�<�<�<�
<�<�<�-<�.<�<�<�<�<�
<�{<�<�y<�<�z<�<�}<�x<�<�<�~<�<�b<�<�<�<�<�<�<�<�<�a<�<�<�<�<�	<�|<�<�<�C
��0�U�0�V�0�Q�0�R�0�S�0�P�0�T�0�O�0�W�0�D
�>�J�-�J�:�J�;�J�?�J�,�J�E
�/�y�-�y��y� �y��>�y��?�y�,�y�!�y�"�y��@�y�'�y�F
��=�,��>�,��?�,��@�,��A�,��B�,��C�,��D�,��E�,�G
�c�:�k�:�l�:�H
�b�r�c�r��r�q�r�r�r�w�r�g�r�h�r�n�r��r�j�r�i�r�I
���|���|���|���|��	�|��
�|�'�|���|���|��
�|���|���|���|�J
��]�K
��F�|��G�|��H�|��I�|��D�|��E�|��W����L�|��M�|��P�|��Q�|�B�x����1��N�|��O�|��J�|��K�|�L
�y�+�e�+�d�+�M
�y�&�z�&��&��&��&��&�v�&�w�&��&��&��&��&�N
��#��#�O
��#��#�P
�������Q
��;�R
��H�1��I�1��J�1��K�1��L�1��M�1��N�1��O�1��P�1�S
��v��v��v��3�v��4�v�T
�w��x��y��z��U
�>�3�V�3�W�3�\�3�]�3�X�3�Y�3�Z�3�[�3�^�3�_�3�V
��7�W
�<�i�=�i�z�i�
�i��i�~�i�X�i�p�i��i��i�'�i�_�i��i��i�|�i�}�i��i�^�i��i�N�i��i��i�H�i�W�i�&�i�X
��2��2�Y
��U��U��U��U��U��U�Z
�^�%�_�%�b�%�[
�%��8�q�v�X�F��:�q�C�U�9�q�+�U�e��G�Q�,�U�A�U�B�U�E�Q�D�U�\
�������!���������������"��� ���!���#��]
��Q�Z��R�Z��S�Z�^
�[�t�\�t��t�]�t�^�t��t��t�_�t�`�t�Y�t�Z�t�_
��[��[��[��[��[��[�`
��%��%��%�
�%��%��%�a
�L��b
��T�R��U�R�c
��z�d
��V�w��W�w�e
��X�B��Y�B��Z�B��[�B��\�B��]�B�f
�o�4�p�4�e��f��m�4�n�4�q�4�r�4�g�4�h�4��4�k�4�l�4�i��j���4�g
�C�^�D�^�>�^�?�^�@�^�h
�d�r��+��8�%��Y��X�
�J�T��J�)��c�q�d�q�%�0�7�4�I��\�0�2�v��r�b�r�$�5�!���p��p�4�r�B��[��C�0�D�0�]�L�F�~�A�|���O�s�]�Z�^�Z�J�v�E�Z��{�>�x�g�q�h�q�3�t�;�{�y�~�z�~�/�u�0�0�1�0�h�
�i�
��[�s�n�t�n�H�v�@�R�k�q�l�q�*��K�c�S��c�l��Q�*��T�0�9�9�a��4���
��
�+�(�6��P�x�D��:�,�4�i�	���+�3�N��s�"��_�l�`�l�^��D�R�p��q��Q�{�R�{�C�6�e�a�f�a�@��F�q�Y�R�Z�R��p�V�s�	�s�
�s�<�5�'��1��\�L��*�
�*��s�=������<�n�K�l�8�,�U��7�@�&�,�R�y�2��;�Z�Z�W�V�N�W�N��u��u�?�u�I��J����R�{�8��:��B��U��8�l�&�-�X�Y�5�M�.���	�,�w�_�v�m�q�n�q�N��7�G�B�n�D�G�W�l��J��J�M�l�1��|�y�}�y�-��
��@�0�Y�Q�e�	�Q�	�-�F�=� �Z�n�[�n�I�I�?��L�O�8�S�Q��R���r��r�'�C�"��>�q�T�_�U�_�2�n�3�n�#�4�L�d�A��B��G��W��7�]��3��3�,�o�<�\�i
�^�Y�_�Y�j
�3�Y�2�Y�1�Y�k
��y��y?�!�����1�j�2�j�/�j�0�j�����g�Q�h�QN�W�
�9��9��:��:��B��B��7��7]�Q�	�j�
�j�	��
��
����]��^��c�9�d�9u���&�
�&����������;��;�l
��'��'�v�'�w�'��'��'��'��'�y�'�z�'��'��'�m
�x�+�y�+�w�+�v�+��+��+��+��+�b�+�c�+�n
��o��o��o�Y�o�Z�o�_�o�`�o�[�o�\�o�]�o�^�o�o
�b�c�n�o�
��`�a���d�e�f�g�H�I�n�o�F�G���Z�[�%�&�J�K�0�1�P�Q�}�~�R�S��#�D�E�\�]�h�i�r�s�� ��N�O�,�-�v�w�~��@�A�!�"�J�K��d��
�����V�W�.�/�(�)�j�k�h�i�L�M�^�_���	�
�x�p�q���:�;�6�7�{�|�*�+� �!���T�U���&�'�X�Y���<�=�/�0�2�3�������l�m�L�M�"�����p�q�t�u�����#�$�����x�y�������r�s�4�5�y�z���|�}���$�%�l�m���B�C�����N�O�t�u��z�{�1�2�8�9�	�
�P�Q�>�?�v�w�j�k�p
�z��{���e���f��q
�5��6��7��8��r
��g���h��s
�"�
�#�
�+�
��
��
��
� �
�!�
�
�
��
��
��
��
�&�
�)�
�%�
�&�
�'�
��
��
��
��
��
�,�
��
��
�*�
��
��
�(�
�$�
�%�
��
��
�t
��O�m��P�m��G�m��H�m��C�m��D�m��E�m��F�m��I�m��J�m��M�m��N�m��K�z��L�z��A�z��B�z�u
�$�7��7�,�7�-�7��7�0�7�v
��$��$�w
�5� �6� �7� �8� �x
��E�w��F�w��O�l��P�l��M�w��N�w��Q�w��R�w�=�l�>�l��K�w��L�w��i�w��j�w��k�l��l�l�1�w�2�w��C�l��D�l��I�w��J�w��m�w��n�w��G�w��H�w�9�l�:�l�y
�6�l�7�l�z
�I�r�J�r�C�r�D�r�?�r�@�r�A�r�B�r�K�r�H�r�E�r�>�r�=�r�F�r�L�r�G�r�{
���}���}��
�}���}���}���}�'�}���}���}���}���}��	�}��
�}�|
�0�t�9�t�8�t�
�&�)�(�R�x���
�C�*���+�X�J�Y�J�Q���A�B�t�C�t���T�^�P�^�3�t�E�t�]�J�D�t�2��A��@��/�^�;�^�,�~�=�~�(�d�<�~��z�>�N�?�N�-�t�:�^�(�t�~�j�.�N�	�t�}
��%�g��&�g�)�)�
�(�2�(�A�(�>�G�?�G�*�.�,��=��(��<���$���"��.�G�0��9��(�e�	��B��C���!���C�@�(�~�|�3��E����8��-����P�9��-�:�b�;�b�U�]�/�b���D���'�g�Q��
�[�~
�q�v�r�v�{�v�
�S�7�R�7�Q�7�N�7�P�7�O�7�L�7�M�7�
�,��=��@�0�A�0�/�i�;�i��%���&��:�i�3��E��2�0��/�)�D���B��C����~�1��o���p��Q�%�(�g��$���"���E�D���!��.�S�?�S�<��*�0�	��
�f�-��(��0��9�����'���v��
�*�>�S�8��
��M��M�H�M��M��M�
�M�����+�M�,�M��&��&��S��M�)�M�*�M�I�M�v�M�G�M��M��M�w�M�'�M�(�M�\�J�F�M�
�:�l�;�l�
�<�l�=�l�
�:�-�;�-�
�d�D�e�D�h�D��D�b�D�c�D�f�D�g�D�
��	��	�]�	�^�	�
�	��	�c�:�d�:��<��<�	�	�
�	��	��	u�	�
�:��:��	��	�
�d�.�_�.�^�.�`�.�a�.�Z�.�[�.�
�<�.�=�.�	
�������!��� ���!���������������"���#��

�@�J�A�J�!�J�#�J�5�J�$�J� �J�<�J�=�J�>�J�?�J�B�J�C�J�6�J�D�J�E�J��J��J�"�J��J�
��5�i��j���5�q�5�r�5�m�5�n�5�e��f��g�5�h�5�k�5�l�5�o�5�p�5�
��$��$�

��{�
�V�4�W�4�^�4�_�4�X�4�Y�4�>�4�\�4�]�4�Z�4�[�4�
��*��*�x�*��*��*�y�*�v�*�w�*�b�*�c�*�
�I�!�H�!�G�!�
���1�2�p�q�%�&�x�y�Q�R�e�f�)�*�@�A�D�E�9�:�`�a�V�W�����+�,����'�(�]�^��
�W�X�t�u���/�0�[�\�B�C�
��1�2�-�.��+�,��	�T�U�~�C�D�/�0�g�h�m�n���u�z�{�r�s�������t��|�}�~�L�M���!�"�v�#�$�<�=���L�M���j�k�T�U���H�I�k�l�l�m���N�O���V�W�=�>�z����'�(�s�t�G�H�u�v�
�>�?�	��a�b�b�c������-�.�}�P�Q���%�&�{�� �y�	�
����x�O�P�w�h�i�4�5��� �w�x���|�}���F�G���K�L�5�6�f�g�J�K�q�r���E�F�o�p��J�K�\�]�n�o�Z�[�I�J�
����;�<�y�z�8�9�U�V�Y�Z�c�d�~��S�T�v�w�N�O�A�B�7�8���X�Y�M�N�R�S��d�e�i�j�H�I�#�$���6�7��|��}�3�4�r�_�`�^�_�!�"�?�@�:�;������)�*�
��R�S�s���
��/�	��,�	��-�	��.�	��1�	��2�	��0�	�P�	��)�	��*�	��+�	�
��t�
���
��<��<�	�
�
�
�
�
��
��
��
�
�;��;�]�
�^�
��
��
��
��
�c�;�d�;��5��5u�
��5��5�
�~�!��!��!�
�4�$�N�$�G�$�H�$�M�$�I�$�J�$�K�$�L�$�O�$�P�$�p�$�
�9�9�O9�P9�19�29�59�69�O�t�P�t�I�t�J�t�Y�t�Z�t�)9�*9�U�t�V�t�S�t�T�t�;9�<9�=9�>9�K�t�L�t�/9�09�G9�H9�39�49�M�t�N�t�#9�$9�Q�t�R�t�'9�(9�9�9�Y�t�Z�t�+9�,9�9�9�9�9�[�t�\�t�,�t�-�t�G�t�H�t�%9�&9�A9�B9�?9�@9�Q�t�R�t�W�t�X�t�
�:��-�}�<�M�%�M��7�M��8�M�!�M���R���R�$�M�#�M���R���R�;��|�M�.�}�&�M�"�M��9�M��:�M�
�����
�0� 0�Q�u�R�u�-0�.0�W�u�X�u�0�0�70�80�0�0�0�0�I�u�J�u�[�u�\�u�S�u�T�u�Y�u�Z�u�C0�D0�O�u�P�u�K�u�L�u�,�u�-�u�Q�u�R�u�G�u�H�u�M�u�N�u�!0�"0�E0�F0�U�u�V�u�Y�u�Z�u�
�+�s�,�s�;�g�<�g�-�g�.�g�7�g�8�g�/�g�0�g�3�g�4�g�?�g�@�g�5�s�6�s�
��Q�x��R�x��i�x��j�x�9�m�:�m��m�x��n�x��I�x��J�x��G�x��H�x��C�m��D�m��K�x��L�x��O�m��P�m��E�x��F�x�=�m�>�m�1�x�2�x��k�m��l�m��M�x��N�x�
�,��=��D�j�E�j�D��8�j�9�j�D�>�
��P�\�<���l�@��A��|�=�}�=�3�j��L�/�5�;�5�>�@�?�@��b�B�j�C�j��8�.�@�:�5��b�
��T�\�0�j�-�j�1�=�2��I�j�E�?��$�	�j�
�:�m�;�m� 
�����{��z��{������|��}������z��~����!
��W��W��W�	�W��W��W��W��W��W��W��W�
�W��W��W�
�W��W��W��W�"
�#�\�$�\�+�\�,�\�)�\�*�\��\��\��\��\�!�\�"�\�'�\�(�\�%�\�&�\��\� �\�#
��v�g��w�g��t�g��u�g��l�g��m�g��j�g��k�g��p�g��q�g��r�g��s�g��x�g��y�g��z�g��{�g��n�g��o�g�$
�|�j�}�j�z�j��j��j�
�j��j��j��j�'�j�_�j�~�j�X�j�&�j�H�j�W�j��j�^�j�N�j�=�j�<�j��j��j��j�p�j�%
�<�m�=�m�&
�k�6�l�6�i��j��o�6�p�6�e��f��m�6�n�6��6�g�6�h�6�q�6�r�6��6�'
�m�$�n�$�q�$�r�$�u�$�v�$�o�$�p�$��$��$�w�$�x�$�}�$�~�$�y�$�z�$�{�$�|�$��$��$�s�$�t�$��$��$��$��$�(
��V��V��V��V��V��V�)
�i��j��q�7�r�7�m�7�n�7�k�7�l�7�o�7�p�7��+��+�e��f���7�g�7�h�7��7�*
u������]��^������
����	��
������+
��R���S��,
��e���f��z��{��-
��P�P��Q�P��R�P��S�P��T�P��U�P��V�P��W�P�.
��j�`�j�/
�o�e�p�e�0
�J�6�K�6�1
�'�z� �z��>�z��?�z�,�z�-�z��@�z��z�!�z�"�z�/�z�2
�j�?�k�?�n�?�X�?�W�?�\�?�]�?�f�?�3
�1�y�2�y��G�y��H�y��M�y��N�y��C�n��D�n�=�n�>�n��Q�y��R�y��K�y��L�y�9�n�:�n��O�n��P�n��k�n��l�n��m�y��n�y��i�y��j�y��I�y��J�y��E�y��F�y�4
��>��>��>��>��>�	�>�
�>��t�>��u�>��>��>�u�>�5
�:�0�;�0�6
�<�/�=�/�7
�����$��%������*����+����&������,��'������
����)��������(��%��"��#��&������ ��!������8
��H�9
��,��,�:
���O�P�A�B�\�]���~��4�5�8�9�����W�X�p�q�x�y�|�3�4����i�j�B�C�}�~�y�!�"�t�u���:�;���z�{�a�b�y�z����)�*�P�Q�`�a�j�k�X�Y���
�L�M�u�q�r���@�A��T�U�n�o�F�G��V�W�%�&�H�I�
���Z�[�}�<�=�#�$�v�w�;�<���5�6�N�O�J�K�Y�Z�+�,�����/�0�t�o�p�#�$�L�M�b�c���e�f�C�D�N�O���U�V�f�g��x����|��}�R�S��~��r�d�e�V�W���v���
�1�2�	������l�m�R�S���s�t���/�0�	�
�u�v��	�^�_�+�,�>�?�!�"�I�J�[�\�'�(�|�}�h�i��-�.�c�d�S�T�w�x�E�F��)�*�s���K�L�r�s�G�H���D�E�{�M�N�?�@�7�8�z��� �� �k�l���=�>����m�n��%�&�1�2���Q�R�H�I�_�`�w�9�:���-�.��
��]�^�'�(�T�U�
���6�7�g�h�J�K�;
�L�8�O�8�S�8�N�8�P�8�R�8�M�8�Q�8�<
�o�i�-��.��)�[�*�[�+��,�E�im��/��0��=
��h�e��i�e��e��e��e��e��f�e��g�e��e��e��e��e��e��e��e��e��e��e��e��e��e��e�	�e�
�e�
�e��e��e��ew�e�>
�Y��X��W��?
��
�~���~���~���~���~���~���~���~��	�~��
�~���~���~�'�~�@
��4��4��4��4��4��4��4��4�
�4��4��4��4��4��4��4��4�;�g�<�g��4��4��4��4�	�4�
�4w�4��4��4�A
��d��d��d��d��d��d��d��d��h�d��i�dw�d�
�d��d��d��d��f�d��g�d��d��d�	�d�
�d��d��d��d��d��d��d��d��d�;�h�<�h�B
��<��<w�<��<��<��<��<�	�<�
�<��<��<��<��<��<��<��<��<��<��<��<��<��<��<�
�<��<�C
�)�Z�*�Z�/�
�0�
�-�
�.�
m�
�+�
�,�
�D
�8�
8�8�8�8�~8�8�8�8�8�8�8�8�8�8�8�8�
8�8�8�a8�8�8�8�}8�8�y8�8�8�8�	8�{8�8�8�b8�z8�8�8�-8�.8�s8�8�|8�8�x8�8�E
�h�E�e�E�f�E�g�E�d�E�b�E�c�E��E�F
�Z�5�[�5�^�5�_�5�X�5�Y�5�>�5�V�5�W�5�\�5�]�5�G
�:�r�;�r�H
�<�r�=�r�I
�~�2�<��=��2�1�A�1�B��C��>�T�?�T�8��9����-��
�+�(�w�@�1��%� ��&� �,���0��$���"�����F�:�j�;�j�
�g��'� �/�j��o���p�����!��3��E��	��.�T�0��)�E��v��Q�$�*�1�(��D��J
�}�~�$�%�4�5����d��z�{�*�+�� �f�g�\�]�r�s�H�I�6�7�t�u�v�w�<�=���v�w�&�'�t�u�����,�-�!�"�Z�[�/�0�2�3�b�c�����|�}�	�
�^�_�.�/�:�;���~������"�#�L�M�P�Q�0�1�h�i�N�O�J�K��������L�M���B�C�F�G�j�k�	�
�D�E�>�?�
��T�U���`�a�R�S�d�e�n�o���h�i�p�q�X�Y�j�k�@�A�p�q���P�Q������l�m���x���J�K�V�W�N�O���8�9������n�o���x�y��� �!�#�$�
�r�s���%�&�{�|�l�m�(�)�1�2�y�z�K
�v�Q�y�Q��Q��Q��Q��Q�x�Q�w�Q�L
�P�
��/�
��,�
��0�
��.�
��1�
��2�
��)�
��*�
��+�
��-�
�M
�!��� ���!���������������"���#��������N
�m�m� �m��m�#�m�$�m�f�m��m�!�m�"�m��m�O
�5�
�6�
�I�v�J�v�Q�v�R�v�,�v�-�v�K�v�L�v�U�v�V�v�G�v�H�v�M�v�N�v�+�
�,�
�Y�v�Z�v�#�
�$�
�W�v�X�v�S�v�T�v�'�
�(�
�~�
�[�v�\�v�Q�v�R�v�O�v�P�v�Y�v�Z�v�P
��m��m�]�m�^�m��m��mu�m�
�m��m�Q
�i��j��g��h��k��l��m��n��R
�E�s�>�s�A�s�B�s�?�s�@�s�L�s�J�s�G�s�H�s�K�s�F�s�=�s�C�s�D�s�I�s�S
�s��t��w��o��p��q��r��u��v��T
�6�m�7�m�U
�r��s��p��q��t��u��V
�z��{���e���f��W
�4��3��2��5��6��X
�x�R��R��R�y�R�w�R�v�R��R��R�Y
�<�s�=�s�Z
�:�s�;�s�[
�3�h�4�h�-�h�.�h�7�h�8�h�5�t�6�t�?�h�@�h�+�t�,�t�;�h�<�h�/�h�0�h�\
��E�v��F�v��I�v��J�v��Q�v��R�v��m�v��n�v��K�v��L�v��k�o��l�o��G�v��H�v��M�v��N�v��i�v��j�v��C�o��D�o�9�o�:�o�=�o�>�o�1�v�2�v��O�o��P�o�]
�:�6�;�6�^
�<�5�=�5�_
�
�"��"�
�=��=����]�R��"��"u�"�]�"�^�"��]��]��"��"��G��G�`
�|��}��{����������z��{������~����z��a
��X��X��X��X�
�X��X��X�
�X��X��X��X��X��X�	�X��X��X��X��X�b
�+�]�,�]��]� �]�'�]�(�]�#�]�$�]��]��]�!�]�"�]��]��]�%�]�&�]�)�]�*�]�c
��j�h��k�h��v�h��w�h��x�h��y�h��z�h��{�h��l�h��m�h��p�h��q�h��t�h��u�h��r�h��s�h��n�h��o�h�d
�z�	�{�	��e�	��f�	�e
�R�S�S�S�T�S�U�S�f
��������
�����'���������	���
��������������g
�:�7�;�7�h
�<�8�=�8�i
��(��(�y�(�z�(��(��(��(��(��%��%��(��(�v�(�w�(�j
��k�	�k�k
��W��W��W��W��W��W�l
�q�A�r�A�m
��-���.���/���,���+���)���*���0���1���2��P��n
��������"�����!������������#��� ���!��o
��`�p
��^�q
�	��
�����u��
�7��7�
�����P��P�c�7�d�7���������]��^��r
�}�%�~�%�s
�*��+��t
�������������u
��p��p��p�_�p�`�p�[�p�\�p�]�p�^�p�Y�p�Z�p�v
�/�e�0�e�B�e�w
�i�s�j�s�q�s�r�s�n�s�h�s��s�w�s�g�s��s�c�s�b�s�x
��M��M�y
�]�Y�:�Y�9�Y�z
�G�%�H�%�O�%�P�%�M�%�N�%�I�%�J�%�p�%�4�%�K�%�L�%�{
�:�;�;�;�|
��u�j�u��u�c�u�b�u�q�u�r�u�w�u�n�u�h�u�i�u�g�u�}
�I�"�H�"�G�"�~
�1��2��/��0��-��.��_��
�<�<�=�<�
�%�S�&�S�
�U�,�T�,�S�,�
��O�R��P�R��I�2��J�2��Q�2��R�2��C�R��D�R��M�2��N�2��i�2��j�2��k�R��l�R��G�2��H�2��E�2��F�2��K�2��L�2��m�2��n�2�
��d�z��e�z��f�z��g�z��h�z��i�z��j�z��k�z�9�o�:�o��l�o��m�o��n�o��o�o�=�o�>�o��p�z��q�z��r�z��s�z��t�z��u�z��v�z��w�z�1�z�2�z��x�o��y�o��z�o��{�o�
�z�
�{�
��e�
��f�
�
�8�H�9�H�6�H�7�H�X�H�
��c��c��c��c���\����	��K���*�c���(�c�)�c�����$��%��&��'�c�#�K��c� �c�!�c��c��c��K��c��c��c����K��K�
�	�"�
tNOPSTUVYZ[XABCDEFHIJKLMRX]^ABCDEFHIJKLMX]^ABCDEFHIJKLM]^ABCDEFHIJKLMR]^YZ[\ ABCDEFHIJKLMR`]^��y���O�n�	��>��JBBbugfixcontainer-tools bug fix update�Whttps://errata.almalinux.org/8/ALBA-2019-0973.htmlALBA-2019-0973ALBA-2019-0973
1�}���+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm�*�	oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm1�}���+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm�*�	oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm���N�	��?��]BBBBBBBBBBBBBBBBBBBBBBBBBB�FBbugfixrhn-tools:1.0 bug fix update�W�thttps://errata.almalinux.org/8/ALBA-2019-0986.htmlALBA-2019-0986ALBA-2019-0986
�%�}�4�n�{�<python3-spacewalk-usix-2.8.1-5.module_el8.3.0+2041+d1f204ad.noarch.rpm��8rhn-virtualization-host-5.4.70-4.module_el8.3.0+2041+d1f204ad.noarch.rpm�r�8python3-rhn-virtualization-host-5.4.70-4.module_el8.3.0+2041+d1f204ad.noarch.rpm�q�8python3-rhn-virtualization-common-5.4.70-4.module_el8.3.0+2041+d1f204ad.noarch.rpm�l�3python3-koan-2.0.7.1-6.module_el8.3.0+2041+d1f204ad.noarch.rpm�s�{python3-rhncfg-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm�n�6python3-osad-5.11.99-8.module_el8.3.0+2041+d1f204ad.noarch.rpm�"�{rhncfg-client-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm�u�{python3-rhncfg-client-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm�Z�6osad-5.11.99-8.module_el8.3.0+2041+d1f204ad.noarch.rpm��5rhn-custom-info-5.4.42-4.module_el8.3.0+2041+d1f204ad.noarch.rpm�R�rspacewalk-remote-utils-2.8.4-5.module_el8.3.0+2041+d1f204ad.noarch.rpm�w�\python3-rhnpush-5.5.110-6.module_el8.3.0+2041+d1f204ad.noarch.rpm�$�\rhnpush-5.5.110-6.module_el8.3.0+2041+d1f204ad.noarch.rpm�A�python3-spacewalk-koan-2.8.6-6.module_el8.3.0+2041+d1f204ad.noarch.rpm�!�{rhncfg-actions-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm�3�<spacewalk-usix-2.8.1-5.module_el8.3.0+2041+d1f204ad.noarch.rpm�z�>python3-spacewalk-oscap-2.8.5-4.module_el8.3.0+2041+d1f204ad.noarch.rpm�1�nspacewalk-client-cert-2.8.2-3.module_el8.3.0+2041+d1f204ad.noarch.rpm�[�3koan-2.0.7.1-6.module_el8.3.0+2041+d1f204ad.noarch.rpm�2�>spacewalk-oscap-2.8.5-4.module_el8.3.0+2041+d1f204ad.noarch.rpm�Q�spacewalk-koan-2.8.6-6.module_el8.3.0+2041+d1f204ad.noarch.rpm�v�{python3-rhncfg-management-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm� �{rhncfg-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm�y�opython3-spacewalk-backend-libs-2.8.48-4.module_el8.3.0+2041+d1f204ad.noarch.rpm�#�{rhncfg-management-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm�x�=python3-spacewalk-abrt-2.8.3-5.module_el8.3.0+2041+d1f204ad.noarch.rpm�t�{python3-rhncfg-actions-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm�m�6python3-osa-common-5.11.99-8.module_el8.3.0+2041+d1f204ad.noarch.rpm�0�=spacewalk-abrt-2.8.3-5.module_el8.3.0+2041+d1f204ad.noarch.rpm�%�}�4�n�{�<python3-spacewalk-usix-2.8.1-5.module_el8.3.0+2041+d1f204ad.noarch.rpm��8rhn-virtualization-host-5.4.70-4.module_el8.3.0+2041+d1f204ad.noarch.rpm�r�8python3-rhn-virtualization-host-5.4.70-4.module_el8.3.0+2041+d1f204ad.noarch.rpm�q�8python3-rhn-virtualization-common-5.4.70-4.module_el8.3.0+2041+d1f204ad.noarch.rpm�l�3python3-koan-2.0.7.1-6.module_el8.3.0+2041+d1f204ad.noarch.rpm�s�{python3-rhncfg-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm�n�6python3-osad-5.11.99-8.module_el8.3.0+2041+d1f204ad.noarch.rpm�"�{rhncfg-client-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm�u�{python3-rhncfg-client-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm�Z�6osad-5.11.99-8.module_el8.3.0+2041+d1f204ad.noarch.rpm��5rhn-custom-info-5.4.42-4.module_el8.3.0+2041+d1f204ad.noarch.rpm�R�rspacewalk-remote-utils-2.8.4-5.module_el8.3.0+2041+d1f204ad.noarch.rpm�w�\python3-rhnpush-5.5.110-6.module_el8.3.0+2041+d1f204ad.noarch.rpm�$�\rhnpush-5.5.110-6.module_el8.3.0+2041+d1f204ad.noarch.rpm�A�python3-spacewalk-koan-2.8.6-6.module_el8.3.0+2041+d1f204ad.noarch.rpm�!�{rhncfg-actions-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm�3�<spacewalk-usix-2.8.1-5.module_el8.3.0+2041+d1f204ad.noarch.rpm�z�>python3-spacewalk-oscap-2.8.5-4.module_el8.3.0+2041+d1f204ad.noarch.rpm�1�nspacewalk-client-cert-2.8.2-3.module_el8.3.0+2041+d1f204ad.noarch.rpm�[�3koan-2.0.7.1-6.module_el8.3.0+2041+d1f204ad.noarch.rpm�2�>spacewalk-oscap-2.8.5-4.module_el8.3.0+2041+d1f204ad.noarch.rpm�Q�spacewalk-koan-2.8.6-6.module_el8.3.0+2041+d1f204ad.noarch.rpm�v�{python3-rhncfg-management-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm� �{rhncfg-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm�y�opython3-spacewalk-backend-libs-2.8.48-4.module_el8.3.0+2041+d1f204ad.noarch.rpm�#�{rhncfg-management-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm�x�=python3-spacewalk-abrt-2.8.3-5.module_el8.3.0+2041+d1f204ad.noarch.rpm�t�{python3-rhncfg-actions-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm�m�6python3-osa-common-5.11.99-8.module_el8.3.0+2041+d1f204ad.noarch.rpm�0�=spacewalk-abrt-2.8.3-5.module_el8.3.0+2041+d1f204ad.noarch.rpm�����	����Sbugfixmariadb:10.3 bug fix update�K�D�|��$L�q�|Judy-1.0.5-18.module_el8.5.0+2632+14ced695.x86_64.rpm�|��$L�q�|Judy-1.0.5-18.module_el8.5.0+2632+14ced695.x86_64.rpm����F�	����]BBBBBBBBBBBBBBBBBBBBBBBBBbugfixrhn-tools:1.0 bug fix update��https://errata.almalinux.org/8/ALBA-2019-1524.htmlALBA-2019-1524ALBA-2019-1524
�%�}�4�n�{�<python3-spacewalk-usix-2.8.1-5.module_el8.3.0+2041+d1f204ad.noarch.rpm��8rhn-virtualization-host-5.4.70-4.module_el8.3.0+2041+d1f204ad.noarch.rpm�r�8python3-rhn-virtualization-host-5.4.70-4.module_el8.3.0+2041+d1f204ad.noarch.rpm�q�8python3-rhn-virtualization-common-5.4.70-4.module_el8.3.0+2041+d1f204ad.noarch.rpm�l�3python3-koan-2.0.7.1-6.module_el8.3.0+2041+d1f204ad.noarch.rpm�s�{python3-rhncfg-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm�n�6python3-osad-5.11.99-8.module_el8.3.0+2041+d1f204ad.noarch.rpm�"�{rhncfg-client-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm�u�{python3-rhncfg-client-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm�Z�6osad-5.11.99-8.module_el8.3.0+2041+d1f204ad.noarch.rpm��5rhn-custom-info-5.4.42-4.module_el8.3.0+2041+d1f204ad.noarch.rpm�w�\python3-rhnpush-5.5.110-6.module_el8.3.0+2041+d1f204ad.noarch.rpm�$�\rhnpush-5.5.110-6.module_el8.3.0+2041+d1f204ad.noarch.rpm�!�{rhncfg-actions-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm�3�<spacewalk-usix-2.8.1-5.module_el8.3.0+2041+d1f204ad.noarch.rpm�z�>python3-spacewalk-oscap-2.8.5-4.module_el8.3.0+2041+d1f204ad.noarch.rpm�1�nspacewalk-client-cert-2.8.2-3.module_el8.3.0+2041+d1f204ad.noarch.rpm�[�3koan-2.0.7.1-6.module_el8.3.0+2041+d1f204ad.noarch.rpm�2�>spacewalk-oscap-2.8.5-4.module_el8.3.0+2041+d1f204ad.noarch.rpm�v�{python3-rhncfg-management-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm� �{rhncfg-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm�y�opython3-spacewalk-backend-libs-2.8.48-4.module_el8.3.0+2041+d1f204ad.noarch.rpm�#�{rhncfg-management-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm�x�=python3-spacewalk-abrt-2.8.3-5.module_el8.3.0+2041+d1f204ad.noarch.rpm�t�{python3-rhncfg-actions-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm�m�6python3-osa-common-5.11.99-8.module_el8.3.0+2041+d1f204ad.noarch.rpm�0�=spacewalk-abrt-2.8.3-5.module_el8.3.0+2041+d1f204ad.noarch.rpm�%�}�4�n�{�<python3-spacewalk-usix-2.8.1-5.module_el8.3.0+2041+d1f204ad.noarch.rpm��8rhn-virtualization-host-5.4.70-4.module_el8.3.0+2041+d1f204ad.noarch.rpm�r�8python3-rhn-virtualization-host-5.4.70-4.module_el8.3.0+2041+d1f204ad.noarch.rpm�q�8python3-rhn-virtualization-common-5.4.70-4.module_el8.3.0+2041+d1f204ad.noarch.rpm�l�3python3-koan-2.0.7.1-6.module_el8.3.0+2041+d1f204ad.noarch.rpm�s�{python3-rhncfg-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm�n�6python3-osad-5.11.99-8.module_el8.3.0+2041+d1f204ad.noarch.rpm�"�{rhncfg-client-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm�u�{python3-rhncfg-client-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm�Z�6osad-5.11.99-8.module_el8.3.0+2041+d1f204ad.noarch.rpm��5rhn-custom-info-5.4.42-4.module_el8.3.0+2041+d1f204ad.noarch.rpm�w�\python3-rhnpush-5.5.110-6.module_el8.3.0+2041+d1f204ad.noarch.rpm�$�\rhnpush-5.5.110-6.module_el8.3.0+2041+d1f204ad.noarch.rpm�!�{rhncfg-actions-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm�3�<spacewalk-usix-2.8.1-5.module_el8.3.0+2041+d1f204ad.noarch.rpm�z�>python3-spacewalk-oscap-2.8.5-4.module_el8.3.0+2041+d1f204ad.noarch.rpm�1�nspacewalk-client-cert-2.8.2-3.module_el8.3.0+2041+d1f204ad.noarch.rpm�[�3koan-2.0.7.1-6.module_el8.3.0+2041+d1f204ad.noarch.rpm�2�>spacewalk-oscap-2.8.5-4.module_el8.3.0+2041+d1f204ad.noarch.rpm�v�{python3-rhncfg-management-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm� �{rhncfg-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm�y�opython3-spacewalk-backend-libs-2.8.48-4.module_el8.3.0+2041+d1f204ad.noarch.rpm�#�{rhncfg-management-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm�x�=python3-spacewalk-abrt-2.8.3-5.module_el8.3.0+2041+d1f204ad.noarch.rpm�t�{python3-rhncfg-actions-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm�m�6python3-osa-common-5.11.99-8.module_el8.3.0+2041+d1f204ad.noarch.rpm�0�=spacewalk-abrt-2.8.3-5.module_el8.3.0+2041+d1f204ad.noarch.rpm�褥U�	����rBBBBBBBBBBBBBBBBBBBB]BBBBBBBBBbugfixpython27:2.7 bug fix update��rhttps://errata.almalinux.org/8/ALBA-2019-1954.htmlALBA-2019-1954ALBA-2019-1954
�C�"�s��{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm�HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm��dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm�NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm�P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm�}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm�s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm�y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm�u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm�K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm�x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm�~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm�|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm�w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�C�"�s��{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm�HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm��dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm�NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm�P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm�}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm�s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm�y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm�u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm�K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm�x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm�~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm�|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm�w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�ꂶu�	����BBBBBBBBBBBBBBBBBBBBbugfixsatellite-5-client module update��0https://errata.almalinux.org/8/ALBA-2019-1955.htmlALBA-2019-1955ALBA-2019-1955
�2�}�^�Y
�@�python3-rhnlib-2.8.6-8.module_el8.3.0+2053+3ddf2832.noarch.rpm�&�'rhnsd-5.0.35-3.module_el8.3.0+2053+3ddf2832.x86_64.rpm��Upython3-rhn-setup-gnome-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm�$�Urhn-setup-gnome-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm��Upython3-rhn-client-tools-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm�!�Urhn-check-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm��Upython3-rhn-setup-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm�"�Urhn-client-tools-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm�L�rhnlib-2.8.6-8.module_el8.3.0+2053+3ddf2832.noarch.rpm�$�dnf-plugin-spacewalk-2.8.5-11.module_el8.3.0+2053+3ddf2832.noarch.rpm�?�python3-dnf-plugin-spacewalk-2.8.5-11.module_el8.3.0+2053+3ddf2832.noarch.rpm�#�Urhn-setup-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm��Upython3-rhn-check-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm�2�}�^�Y
�@�python3-rhnlib-2.8.6-8.module_el8.3.0+2053+3ddf2832.noarch.rpm�&�'rhnsd-5.0.35-3.module_el8.3.0+2053+3ddf2832.x86_64.rpm��Upython3-rhn-setup-gnome-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm�$�Urhn-setup-gnome-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm��Upython3-rhn-client-tools-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm�!�Urhn-check-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm��Upython3-rhn-setup-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm�"�Urhn-client-tools-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm�L�rhnlib-2.8.6-8.module_el8.3.0+2053+3ddf2832.noarch.rpm�$�dnf-plugin-spacewalk-2.8.5-11.module_el8.3.0+2053+3ddf2832.noarch.rpm�?�python3-dnf-plugin-spacewalk-2.8.5-11.module_el8.3.0+2053+3ddf2832.noarch.rpm�#�Urhn-setup-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm��Upython3-rhn-check-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm�ꂶx�	����JBBbugfixcontainer-tools:rhel8 bug fix update�@�https://errata.almalinux.org/8/ALBA-2019-1956.htmlALBA-2019-1956ALBA-2019-1956
1�}���+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm�*�	oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm1�}���+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm�*�	oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm�ꂶy� 	����Ebugfixauthd bug fix update�F�o�?�fauthd-1.4.4-5.el8_0.1.x86_64.rpm�?�fauthd-1.4.4-5.el8_0.1.x86_64.rpm�����!	����DBbugfixvirt:rhel bug fix update�5�[https://errata.almalinux.org/8/ALBA-2019-2715.htmlALBA-2019-2715ALBA-2019-2715
�^�\�'#�n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm�o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm�^�\�'#�n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm�o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm��߄�"	��	��Abugfixpython36:3.6 bug fix update��{https://errata.almalinux.org/8/ALBA-2019-2716.htmlALBA-2019-2716ALBA-2019-2716
��P�S�V�`�-python3-docs-3.6.7-2.module_el8.5.0+2569+5c5719bc.noarch.rpm�a�"python3-docutils-0.14-12.module_el8.5.0+2569+5c5719bc.noarch.rpm��P�S�V�`�-python3-docs-3.6.7-2.module_el8.5.0+2569+5c5719bc.noarch.rpm�a�"python3-docutils-0.14-12.module_el8.5.0+2569+5c5719bc.noarch.rpm��߄�#	��
��rBBBBBBBBBBBBBBBBBBBB]BBBBBBBBBbugfixpython27:2.7 bug fix update��{https://errata.almalinux.org/8/ALBA-2019-2717.htmlALBA-2019-2717ALBA-2019-2717
�C�"�s��{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm�HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm��dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm�NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm�P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm�}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm�s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm�y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm�u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm�K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm�x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm�~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm�|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm�w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�C�"�s��{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm�HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm��dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm�NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm�P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm�}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm�s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm�y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm�u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm�K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm�x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm�~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm�|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm�w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm��߄�$	����JBBbugfixcontainer-tools:rhel8 bug fix update��2https://errata.almalinux.org/8/ALBA-2019-2723.htmlALBA-2019-2723ALBA-2019-2723
1�}���+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm�*�	oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm1�}���+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm�*�	oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm��߄/�%	����JBBB�`bugfixcontainer-tools:1.0 bug fix update�8ihttps://errata.almalinux.org/8/ALBA-2019-2724.htmlALBA-2019-2724ALBA-2019-2724
1�}��^�<fuse-overlayfs-0.3-5.module_el8.3.0+2044+12421f43.x86_64.rpm�+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm�*�	oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm1�}��^�<fuse-overlayfs-0.3-5.module_el8.3.0+2044+12421f43.x86_64.rpm�+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm�*�	oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm��߄0�&	����
bugfixperl-generators bug fix and enhancement update�!y�M�)perl-generators-1.10-9.el8.noarch.rpm�M�)perl-generators-1.10-9.el8.noarch.rpm�����'	����OBbugfixnss-altfiles bug fix and enhancement update�y�T�Hnss-altfiles-2.18.1-12.el8.i686.rpm�T�Hnss-altfiles-2.18.1-12.el8.x86_64.rpm�T�Hnss-altfiles-2.18.1-12.el8.i686.rpm�T�Hnss-altfiles-2.18.1-12.el8.x86_64.rpm�����(	����xBDDBBBDBFDBBBBDBDBDBBBBBB�rBBDBFBBBDBBBDBBBBHBBBJ�RBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixperl:5.24 bug fix and enhancement update�yhttps://errata.almalinux.org/8/ALBA-2019-3337.htmlALBA-2019-3337ALBA-2019-3337
��)�]�}��Z�Operl-bignum-0.49-3.module_el8.1.0+6019+b22674e1.noarch.rpm��Uperl-Env-1.04-396.module_el8.1.0+6019+b22674e1.noarch.rpm�:�Jperl-Text-Glob-0.11-5.module_el8.1.0+6019+b22674e1.noarch.rpm�@�Lperl-Unicode-Normalize-1.25-1001.module_el8.1.0+6019+b22674e1.x86_64.rpm��xperl-Devel-Peek-1.23-404.module_el8.1.0+6019+b22674e1.x86_64.rpm�#�}perl-Math-BigInt-FastCalc-0.500.600-7.module_el8.1.0+6019+b22674e1.x86_64.rpm�*�Tperl-Perl-OSType-1.010-397.module_el8.1.0+6019+b22674e1.noarch.rpm�>�perl-ExtUtils-MakeMaker-7.24-4.module_el8.1.0+6019+b22674e1.noarch.rpm�5�xperl-Sys-Syslog-0.35-398.module_el8.1.0+6019+b22674e1.x86_64.rpm��@perl-Filter-1.58-3.module_el8.1.0+6019+b22674e1.x86_64.rpm�8�perl-Memoize-1.03-404.module_el8.1.0+6019+b22674e1.noarch.rpm��fperl-Devel-PPPort-3.36-6.module_el8.1.0+6019+b22674e1.x86_64.rpm�B�^perl-constant-1.33-1001.module_el8.1.0+6019+b22674e1.noarch.rpm�:�!perl-Net-Ping-2.43-404.module_el8.1.0+6019+b22674e1.noarch.rpm�F�perl-macros-5.24.4-404.module_el8.1.0+6019+b22674e1.x86_64.rpm�)�Mperl-Errno-1.25-404.module_el8.1.0+6019+b22674e1.x86_64.rpm��perl-DB_File-1.842-2.module_el8.1.0+6019+b22674e1.x86_64.rpm�T�Qperl-Pod-Simple-3.35-396.module_el8.1.0+6019+b22674e1.noarch.rpm�]�Kperl-local-lib-2.000023-2.module_el8.1.0+6019+b22674e1.noarch.rpm�<�pperl-ExtUtils-Install-2.04-368.module_el8.1.0+6019+b22674e1.noarch.rpm��&perl-Compress-Raw-Zlib-2.074-2.module_el8.1.0+6019+b22674e1.x86_64.rpm��perl-Digest-SHA-6.02-2.module_el8.1.0+6019+b22674e1.x86_64.rpm��Pperl-File-Fetch-0.56-3.module_el8.1.0+6019+b22674e1.noarch.rpm�@�3perl-utils-5.24.4-404.module_el8.1.0+6019+b22674e1.noarch.rpm�A�Pperl-autodie-2.29-1001.module_el8.1.0+6019+b22674e1.noarch.rpm�,�.perl-Pod-Checker-1.73-396.module_el8.1.0+6019+b22674e1.noarch.rpm�G�|perl-HTTP-Tiny-0.074-2.module_el8.1.0+6019+b22674e1.noarch.rpm��Kperl-Data-OptList-0.110-7.module_el8.1.0+6019+b22674e1.noarch.rpm�
�&perl-Compress-Raw-Bzip2-2.074-2.module_el8.1.0+6019+b22674e1.x86_64.rpm��perl-Compress-Bzip2-2.26-7.module_el8.1.0+6019+b22674e1.x86_64.rpm�J�8perl-version-0.99.24-2.module_el8.1.0+6019+b22674e1.x86_64.rpm��perl-Time-HiRes-1.9753-2.module_el8.1.0+6019+b22674e1.x86_64.rpm�"�Lperl-MRO-Compat-0.13-5.module_el8.1.0+6019+b22674e1.noarch.rpm�8�iperl-Test-Harness-3.42-2.module_el8.1.0+6019+b22674e1.noarch.rpm�\�Kperl-homedir-2.000023-2.module_el8.1.0+6019+b22674e1.noarch.rpm�A�xperl-File-HomeDir-1.00-14.module_el8.1.0+6019+b22674e1.noarch.rpm� �yperl-IPC-System-Simple-1.25-18.module_el8.1.0+6019+b22674e1.noarch.rpm�+�bperl-IO-1.36-404.module_el8.1.0+6019+b22674e1.x86_64.rpm�>� perl-Time-Local-1.280-2.module_el8.1.0+6019+b22674e1.noarch.rpm�;�Nperl-Pod-Html-1.22.01-404.module_el8.1.0+6019+b22674e1.noarch.rpm�I�Eperl-IPC-Cmd-0.98-2.module_el8.1.0+6019+b22674e1.noarch.rpm�D�Kperl-File-Which-1.21-4.module_el8.1.0+6019+b22674e1.noarch.rpm��perl-IPC-SysV-2.07-398.module_el8.1.0+6019+b22674e1.x86_64.rpm�7�perl-tests-5.24.4-404.module_el8.1.0+6019+b22674e1.x86_64.rpm�;�perl-ExtUtils-Command-7.24-4.module_el8.1.0+6019+b22674e1.noarch.rpm�5�perl-Archive-Zip-1.59-5.module_el8.1.0+6019+b22674e1.noarch.rpm�E�hperl-Filter-Simple-0.92-367.module_el8.1.0+6019+b22674e1.noarch.rpm�L�perl-CPAN-2.16-2.module_el8.1.0+6019+b22674e1.noarch.rpm�1�perl-Socket-2.027-4.module_el8.1.0+6019+b22674e1.x86_64.rpm�%�perl-Math-Complex-1.59-404.module_el8.1.0+6019+b22674e1.noarch.rpm�F�"perl-Getopt-Long-2.49.1-3.module_el8.1.0+6019+b22674e1.noarch.rpm�Y�perl-URI-1.71-7.module_el8.1.0+6019+b22674e1.noarch.rpm�(�Fperl-Params-Util-1.07-23.module_el8.1.0+6019+b22674e1.x86_64.rpm�8�+perl-Data-Section-0.200006-9.module_el8.1.0+6019+b22674e1.noarch.rpm�3�Zperl-Sub-Exporter-0.987-16.module_el8.1.0+6019+b22674e1.noarch.rpm�r�Uperl-B-Debug-1.24-3.module_el8.1.0+6019+b22674e1.noarch.rpm�?�perl-ExtUtils-Manifest-1.70-396.module_el8.1.0+6019+b22674e1.noarch.rpm�E�perl-libnet-3.11-4.module_el8.1.0+6019+b22674e1.noarch.rpm�O�Iperl-Module-CoreList-tools-5.20180414-2.module_el8.1.0+6019+b22674e1.noarch.rpm�0�xperl-Scalar-List-Utils-1.48-2.module_el8.1.0+6019+b22674e1.x86_64.rpm��perl-Digest-1.17-396.module_el8.1.0+6019+b22674e1.noarch.rpm��[perl-Algorithm-Diff-1.1903-10.module_el8.1.0+6019+b22674e1.noarch.rpm�2�pperl-Devel-SelfStubber-1.05-404.module_el8.1.0+6019+b22674e1.noarch.rpm�P�Bperl-Module-Load-0.32-396.module_el8.1.0+6019+b22674e1.noarch.rpm��#perl-Digest-MD5-2.55-397.module_el8.1.0+6019+b22674e1.x86_64.rpm�U�perl-Software-License-0.103012-5.module_el8.1.0+6019+b22674e1.noarch.rpm�N�Iperl-Module-CoreList-5.20180414-2.module_el8.1.0+6019+b22674e1.noarch.rpm�-�cperl-Pod-Escapes-1.07-396.module_el8.1.0+6019+b22674e1.noarch.rpm�+�$perl-PerlIO-via-QuotedPrint-0.08-396.module_el8.1.0+6019+b22674e1.noarch.rpm��perl-5.24.4-404.module_el8.1.0+6019+b22674e1.x86_64.rpm�
�kperl-CPAN-Meta-Requirements-2.140-397.module_el8.1.0+6019+b22674e1.noarch.rpm�Q�^perl-Module-Load-Conditional-0.68-396.module_el8.1.0+6019+b22674e1.noarch.rpm�X�perl-Text-Template-1.47-2.module_el8.1.0+6019+b22674e1.noarch.rpm�D�wperl-inc-latest-0.500-10.module_el8.1.0+6019+b22674e1.noarch.rpm�V�Mperl-Test-Simple-1.302086-2.module_el8.1.0+6019+b22674e1.noarch.rpm�6�*perl-Term-ANSIColor-4.06-397.module_el8.1.0+6019+b22674e1.noarch.rpm�>�perl-libnetcfg-5.24.4-404.module_el8.1.0+6019+b22674e1.noarch.rpm�I�yperl-threads-shared-1.58-3.module_el8.1.0+6019+b22674e1.x86_64.rpm�<�tperl-Text-Tabs+Wrap-2013.0523-396.module_el8.1.0+6019+b22674e1.noarch.rpm�7�perl-Term-Cap-1.17-396.module_el8.1.0+6019+b22674e1.noarch.rpm�H�\perl-threads-2.21-3.module_el8.1.0+6019+b22674e1.x86_64.rpm�1�jperl-Attribute-Handlers-0.99-404.module_el8.1.0+6019+b22674e1.noarch.rpm�@�Pperl-ExtUtils-ParseXS-3.31-369.module_el8.1.0+6019+b22674e1.noarch.rpm�<�xperl-SelfLoader-1.23-404.module_el8.1.0+6019+b22674e1.noarch.rpm�)�qperl-PathTools-3.63-368.module_el8.1.0+6019+b22674e1.x86_64.rpm�L�Nperl-Math-BigInt-1.9998.11-6.module_el8.1.0+6019+b22674e1.noarch.rpm�^�,perl-perlfaq-5.20180605-2.module_el8.1.0+6019+b22674e1.noarch.rpm�$�Qperl-Math-BigRat-0.2614-2.module_el8.1.0+6019+b22674e1.noarch.rpm�u�~perl-Locale-Codes-3.42-3.module_el8.1.0+6019+b22674e1.noarch.rpm�[�tperl-experimental-0.019-3.module_el8.1.0+6019+b22674e1.noarch.rpm��_perl-Encode-devel-2.88-7.module_el8.1.0+6019+b22674e1.x86_64.rpm�/�-perl-Pod-Usage-1.69-396.module_el8.1.0+6019+b22674e1.noarch.rpm�4�Sperl-Sub-Install-0.928-15.module_el8.1.0+6019+b22674e1.noarch.rpm��	perl-Devel-Size-0.81-3.module_el8.1.0+6019+b22674e1.x86_64.rpm��\perl-Time-Piece-1.31-404.module_el8.1.0+6019+b22674e1.x86_64.rpm�G�perl-parent-0.237-2.module_el8.1.0+6019+b22674e1.noarch.rpm�7�;perl-Locale-Maketext-Simple-0.21-404.module_el8.1.0+6019+b22674e1.noarch.rpm�.�`perl-Pod-Parser-1.63-1001.module_el8.1.0+6019+b22674e1.noarch.rpm��Gperl-IO-Zlib-1.10-404.module_el8.1.0+6019+b22674e1.noarch.rpm�6�perl-libs-5.24.4-404.module_el8.1.0+6019+b22674e1.x86_64.rpm��8perl-IO-Socket-IP-0.39-6.module_el8.1.0+6019+b22674e1.noarch.rpm�=�perl-Thread-Queue-3.13-2.module_el8.1.0+6019+b22674e1.noarch.rpm�H�&perl-IO-Compress-2.074-2.module_el8.1.0+6019+b22674e1.noarch.rpm�R�zperl-Module-Metadata-1.000033-396.module_el8.1.0+6019+b22674e1.noarch.rpm��Iperl-CPAN-Meta-YAML-0.018-1001.module_el8.1.0+6019+b22674e1.noarch.rpm�S�operl-Pod-Perldoc-3.28-397.module_el8.1.0+6019+b22674e1.noarch.rpm�6�~perl-Carp-1.40-367.module_el8.1.0+6019+b22674e1.noarch.rpm�:�Aperl-ExtUtils-CBuilder-0.280225-367.module_el8.1.0+6019+b22674e1.noarch.rpm�7�8perl-Config-Perl-V-0.27-3.module_el8.1.0+6019+b22674e1.noarch.rpm�J�1perl-JSON-PP-2.94000-2.module_el8.1.0+6019+b22674e1.noarch.rpm�P�3perl-core-5.24.4-404.module_el8.1.0+6019+b22674e1.x86_64.rpm��perl-Data-Dumper-2.161-5.module_el8.1.0+6019+b22674e1.x86_64.rpm�?�Hperl-Unicode-Collate-1.20-2.module_el8.1.0+6019+b22674e1.x86_64.rpm�?�&perl-open-1.10-404.module_el8.1.0+6019+b22674e1.noarch.rpm�C�2perl-File-Temp-0.230.600-2.module_el8.1.0+6019+b22674e1.noarch.rpm�M�$perl-generators-1.10-10.module_el8.1.0+6019+b22674e1.noarch.rpm�5�perl-interpreter-5.24.4-404.module_el8.1.0+6019+b22674e1.x86_64.rpm�W�perl-Text-Diff-1.44-4.module_el8.1.0+6019+b22674e1.noarch.rpm�9�2perl-Exporter-5.72-1001.module_el8.1.0+6019+b22674e1.noarch.rpm�9�4perl-Module-Loaded-0.08-404.module_el8.1.0+6019+b22674e1.noarch.rpm�_�perl-podlators-4.09-4.module_el8.1.0+6019+b22674e1.noarch.rpm�3�operl-ExtUtils-Embed-1.33-404.module_el8.1.0+6019+b22674e1.noarch.rpm�2�]perl-Storable-2.56-369.module_el8.1.0+6019+b22674e1.x86_64.rpm�2�perl-devel-5.24.4-404.module_el8.1.0+6019+b22674e1.x86_64.rpm�&�Zperl-Package-Generator-1.106-12.module_el8.1.0+6019+b22674e1.noarch.rpm�C�perl-encoding-2.19-7.module_el8.1.0+6019+b22674e1.x86_64.rpm�K�aperl-Locale-Maketext-1.28-397.module_el8.1.0+6019+b22674e1.noarch.rpm��_perl-Encode-2.88-7.module_el8.1.0+6019+b22674e1.x86_64.rpm�9�.perl-Text-Balanced-2.03-396.module_el8.1.0+6019+b22674e1.noarch.rpm�B�|perl-File-Path-2.12-368.module_el8.1.0+6019+b22674e1.noarch.rpm�=�perl-ExtUtils-MM-Utils-7.24-4.module_el8.1.0+6019+b22674e1.noarch.rpm��Hperl-Fedora-VSP-0.001-10.module_el8.1.0+6019+b22674e1.noarch.rpm�=�bperl-Test-1.28-404.module_el8.1.0+6019+b22674e1.noarch.rpm�;�|perl-Text-ParseWords-3.30-396.module_el8.1.0+6019+b22674e1.noarch.rpm�4�perl-Archive-Tar-2.30-2.module_el8.1.0+6019+b22674e1.noarch.rpm�M�Fperl-Module-Build-0.42.24-6.module_el8.1.0+6019+b22674e1.noarch.rpm�'�bperl-Params-Check-0.38-396.module_el8.1.0+6019+b22674e1.noarch.rpm�4�pperl-ExtUtils-Miniperl-1.05-404.module_el8.1.0+6019+b22674e1.noarch.rpm�!�perl-MIME-Base64-3.15-1001.module_el8.1.0+6019+b22674e1.x86_64.rpm�	�lperl-CPAN-Meta-2.150010-397.module_el8.1.0+6019+b22674e1.noarch.rpm��)�]�}��Z�Operl-bignum-0.49-3.module_el8.1.0+6019+b22674e1.noarch.rpm��Uperl-Env-1.04-396.module_el8.1.0+6019+b22674e1.noarch.rpm�:�Jperl-Text-Glob-0.11-5.module_el8.1.0+6019+b22674e1.noarch.rpm�@�Lperl-Unicode-Normalize-1.25-1001.module_el8.1.0+6019+b22674e1.x86_64.rpm��xperl-Devel-Peek-1.23-404.module_el8.1.0+6019+b22674e1.x86_64.rpm�#�}perl-Math-BigInt-FastCalc-0.500.600-7.module_el8.1.0+6019+b22674e1.x86_64.rpm�*�Tperl-Perl-OSType-1.010-397.module_el8.1.0+6019+b22674e1.noarch.rpm�>�perl-ExtUtils-MakeMaker-7.24-4.module_el8.1.0+6019+b22674e1.noarch.rpm�5�xperl-Sys-Syslog-0.35-398.module_el8.1.0+6019+b22674e1.x86_64.rpm��@perl-Filter-1.58-3.module_el8.1.0+6019+b22674e1.x86_64.rpm�8�perl-Memoize-1.03-404.module_el8.1.0+6019+b22674e1.noarch.rpm��fperl-Devel-PPPort-3.36-6.module_el8.1.0+6019+b22674e1.x86_64.rpm�B�^perl-constant-1.33-1001.module_el8.1.0+6019+b22674e1.noarch.rpm�:�!perl-Net-Ping-2.43-404.module_el8.1.0+6019+b22674e1.noarch.rpm�F�perl-macros-5.24.4-404.module_el8.1.0+6019+b22674e1.x86_64.rpm�)�Mperl-Errno-1.25-404.module_el8.1.0+6019+b22674e1.x86_64.rpm��perl-DB_File-1.842-2.module_el8.1.0+6019+b22674e1.x86_64.rpm�T�Qperl-Pod-Simple-3.35-396.module_el8.1.0+6019+b22674e1.noarch.rpm�]�Kperl-local-lib-2.000023-2.module_el8.1.0+6019+b22674e1.noarch.rpm�<�pperl-ExtUtils-Install-2.04-368.module_el8.1.0+6019+b22674e1.noarch.rpm��&perl-Compress-Raw-Zlib-2.074-2.module_el8.1.0+6019+b22674e1.x86_64.rpm��perl-Digest-SHA-6.02-2.module_el8.1.0+6019+b22674e1.x86_64.rpm��Pperl-File-Fetch-0.56-3.module_el8.1.0+6019+b22674e1.noarch.rpm�@�3perl-utils-5.24.4-404.module_el8.1.0+6019+b22674e1.noarch.rpm�A�Pperl-autodie-2.29-1001.module_el8.1.0+6019+b22674e1.noarch.rpm�,�.perl-Pod-Checker-1.73-396.module_el8.1.0+6019+b22674e1.noarch.rpm�G�|perl-HTTP-Tiny-0.074-2.module_el8.1.0+6019+b22674e1.noarch.rpm��Kperl-Data-OptList-0.110-7.module_el8.1.0+6019+b22674e1.noarch.rpm�
�&perl-Compress-Raw-Bzip2-2.074-2.module_el8.1.0+6019+b22674e1.x86_64.rpm��perl-Compress-Bzip2-2.26-7.module_el8.1.0+6019+b22674e1.x86_64.rpm�J�8perl-version-0.99.24-2.module_el8.1.0+6019+b22674e1.x86_64.rpm��perl-Time-HiRes-1.9753-2.module_el8.1.0+6019+b22674e1.x86_64.rpm�"�Lperl-MRO-Compat-0.13-5.module_el8.1.0+6019+b22674e1.noarch.rpm�8�iperl-Test-Harness-3.42-2.module_el8.1.0+6019+b22674e1.noarch.rpm�\�Kperl-homedir-2.000023-2.module_el8.1.0+6019+b22674e1.noarch.rpm�A�xperl-File-HomeDir-1.00-14.module_el8.1.0+6019+b22674e1.noarch.rpm� �yperl-IPC-System-Simple-1.25-18.module_el8.1.0+6019+b22674e1.noarch.rpm�+�bperl-IO-1.36-404.module_el8.1.0+6019+b22674e1.x86_64.rpm�>� perl-Time-Local-1.280-2.module_el8.1.0+6019+b22674e1.noarch.rpm�;�Nperl-Pod-Html-1.22.01-404.module_el8.1.0+6019+b22674e1.noarch.rpm�I�Eperl-IPC-Cmd-0.98-2.module_el8.1.0+6019+b22674e1.noarch.rpm�D�Kperl-File-Which-1.21-4.module_el8.1.0+6019+b22674e1.noarch.rpm��perl-IPC-SysV-2.07-398.module_el8.1.0+6019+b22674e1.x86_64.rpm�7�perl-tests-5.24.4-404.module_el8.1.0+6019+b22674e1.x86_64.rpm�;�perl-ExtUtils-Command-7.24-4.module_el8.1.0+6019+b22674e1.noarch.rpm�5�perl-Archive-Zip-1.59-5.module_el8.1.0+6019+b22674e1.noarch.rpm�E�hperl-Filter-Simple-0.92-367.module_el8.1.0+6019+b22674e1.noarch.rpm�L�perl-CPAN-2.16-2.module_el8.1.0+6019+b22674e1.noarch.rpm�1�perl-Socket-2.027-4.module_el8.1.0+6019+b22674e1.x86_64.rpm�%�perl-Math-Complex-1.59-404.module_el8.1.0+6019+b22674e1.noarch.rpm�F�"perl-Getopt-Long-2.49.1-3.module_el8.1.0+6019+b22674e1.noarch.rpm�Y�perl-URI-1.71-7.module_el8.1.0+6019+b22674e1.noarch.rpm�(�Fperl-Params-Util-1.07-23.module_el8.1.0+6019+b22674e1.x86_64.rpm�8�+perl-Data-Section-0.200006-9.module_el8.1.0+6019+b22674e1.noarch.rpm�3�Zperl-Sub-Exporter-0.987-16.module_el8.1.0+6019+b22674e1.noarch.rpm�r�Uperl-B-Debug-1.24-3.module_el8.1.0+6019+b22674e1.noarch.rpm�?�perl-ExtUtils-Manifest-1.70-396.module_el8.1.0+6019+b22674e1.noarch.rpm�E�perl-libnet-3.11-4.module_el8.1.0+6019+b22674e1.noarch.rpm�O�Iperl-Module-CoreList-tools-5.20180414-2.module_el8.1.0+6019+b22674e1.noarch.rpm�0�xperl-Scalar-List-Utils-1.48-2.module_el8.1.0+6019+b22674e1.x86_64.rpm��perl-Digest-1.17-396.module_el8.1.0+6019+b22674e1.noarch.rpm��[perl-Algorithm-Diff-1.1903-10.module_el8.1.0+6019+b22674e1.noarch.rpm�2�pperl-Devel-SelfStubber-1.05-404.module_el8.1.0+6019+b22674e1.noarch.rpm�P�Bperl-Module-Load-0.32-396.module_el8.1.0+6019+b22674e1.noarch.rpm��#perl-Digest-MD5-2.55-397.module_el8.1.0+6019+b22674e1.x86_64.rpm�U�perl-Software-License-0.103012-5.module_el8.1.0+6019+b22674e1.noarch.rpm�N�Iperl-Module-CoreList-5.20180414-2.module_el8.1.0+6019+b22674e1.noarch.rpm�-�cperl-Pod-Escapes-1.07-396.module_el8.1.0+6019+b22674e1.noarch.rpm�+�$perl-PerlIO-via-QuotedPrint-0.08-396.module_el8.1.0+6019+b22674e1.noarch.rpm��perl-5.24.4-404.module_el8.1.0+6019+b22674e1.x86_64.rpm�
�kperl-CPAN-Meta-Requirements-2.140-397.module_el8.1.0+6019+b22674e1.noarch.rpm�Q�^perl-Module-Load-Conditional-0.68-396.module_el8.1.0+6019+b22674e1.noarch.rpm�X�perl-Text-Template-1.47-2.module_el8.1.0+6019+b22674e1.noarch.rpm�D�wperl-inc-latest-0.500-10.module_el8.1.0+6019+b22674e1.noarch.rpm�V�Mperl-Test-Simple-1.302086-2.module_el8.1.0+6019+b22674e1.noarch.rpm�6�*perl-Term-ANSIColor-4.06-397.module_el8.1.0+6019+b22674e1.noarch.rpm�>�perl-libnetcfg-5.24.4-404.module_el8.1.0+6019+b22674e1.noarch.rpm�I�yperl-threads-shared-1.58-3.module_el8.1.0+6019+b22674e1.x86_64.rpm�<�tperl-Text-Tabs+Wrap-2013.0523-396.module_el8.1.0+6019+b22674e1.noarch.rpm�7�perl-Term-Cap-1.17-396.module_el8.1.0+6019+b22674e1.noarch.rpm�H�\perl-threads-2.21-3.module_el8.1.0+6019+b22674e1.x86_64.rpm�1�jperl-Attribute-Handlers-0.99-404.module_el8.1.0+6019+b22674e1.noarch.rpm�@�Pperl-ExtUtils-ParseXS-3.31-369.module_el8.1.0+6019+b22674e1.noarch.rpm�<�xperl-SelfLoader-1.23-404.module_el8.1.0+6019+b22674e1.noarch.rpm�)�qperl-PathTools-3.63-368.module_el8.1.0+6019+b22674e1.x86_64.rpm�L�Nperl-Math-BigInt-1.9998.11-6.module_el8.1.0+6019+b22674e1.noarch.rpm�^�,perl-perlfaq-5.20180605-2.module_el8.1.0+6019+b22674e1.noarch.rpm�$�Qperl-Math-BigRat-0.2614-2.module_el8.1.0+6019+b22674e1.noarch.rpm�u�~perl-Locale-Codes-3.42-3.module_el8.1.0+6019+b22674e1.noarch.rpm�[�tperl-experimental-0.019-3.module_el8.1.0+6019+b22674e1.noarch.rpm��_perl-Encode-devel-2.88-7.module_el8.1.0+6019+b22674e1.x86_64.rpm�/�-perl-Pod-Usage-1.69-396.module_el8.1.0+6019+b22674e1.noarch.rpm�4�Sperl-Sub-Install-0.928-15.module_el8.1.0+6019+b22674e1.noarch.rpm��	perl-Devel-Size-0.81-3.module_el8.1.0+6019+b22674e1.x86_64.rpm��\perl-Time-Piece-1.31-404.module_el8.1.0+6019+b22674e1.x86_64.rpm�G�perl-parent-0.237-2.module_el8.1.0+6019+b22674e1.noarch.rpm�7�;perl-Locale-Maketext-Simple-0.21-404.module_el8.1.0+6019+b22674e1.noarch.rpm�.�`perl-Pod-Parser-1.63-1001.module_el8.1.0+6019+b22674e1.noarch.rpm��Gperl-IO-Zlib-1.10-404.module_el8.1.0+6019+b22674e1.noarch.rpm�6�perl-libs-5.24.4-404.module_el8.1.0+6019+b22674e1.x86_64.rpm��8perl-IO-Socket-IP-0.39-6.module_el8.1.0+6019+b22674e1.noarch.rpm�=�perl-Thread-Queue-3.13-2.module_el8.1.0+6019+b22674e1.noarch.rpm�H�&perl-IO-Compress-2.074-2.module_el8.1.0+6019+b22674e1.noarch.rpm�R�zperl-Module-Metadata-1.000033-396.module_el8.1.0+6019+b22674e1.noarch.rpm��Iperl-CPAN-Meta-YAML-0.018-1001.module_el8.1.0+6019+b22674e1.noarch.rpm�S�operl-Pod-Perldoc-3.28-397.module_el8.1.0+6019+b22674e1.noarch.rpm�6�~perl-Carp-1.40-367.module_el8.1.0+6019+b22674e1.noarch.rpm�:�Aperl-ExtUtils-CBuilder-0.280225-367.module_el8.1.0+6019+b22674e1.noarch.rpm�7�8perl-Config-Perl-V-0.27-3.module_el8.1.0+6019+b22674e1.noarch.rpm�J�1perl-JSON-PP-2.94000-2.module_el8.1.0+6019+b22674e1.noarch.rpm�P�3perl-core-5.24.4-404.module_el8.1.0+6019+b22674e1.x86_64.rpm��perl-Data-Dumper-2.161-5.module_el8.1.0+6019+b22674e1.x86_64.rpm�?�Hperl-Unicode-Collate-1.20-2.module_el8.1.0+6019+b22674e1.x86_64.rpm�?�&perl-open-1.10-404.module_el8.1.0+6019+b22674e1.noarch.rpm�C�2perl-File-Temp-0.230.600-2.module_el8.1.0+6019+b22674e1.noarch.rpm�M�$perl-generators-1.10-10.module_el8.1.0+6019+b22674e1.noarch.rpm�5�perl-interpreter-5.24.4-404.module_el8.1.0+6019+b22674e1.x86_64.rpm�W�perl-Text-Diff-1.44-4.module_el8.1.0+6019+b22674e1.noarch.rpm�9�2perl-Exporter-5.72-1001.module_el8.1.0+6019+b22674e1.noarch.rpm�9�4perl-Module-Loaded-0.08-404.module_el8.1.0+6019+b22674e1.noarch.rpm�_�perl-podlators-4.09-4.module_el8.1.0+6019+b22674e1.noarch.rpm�3�operl-ExtUtils-Embed-1.33-404.module_el8.1.0+6019+b22674e1.noarch.rpm�2�]perl-Storable-2.56-369.module_el8.1.0+6019+b22674e1.x86_64.rpm�2�perl-devel-5.24.4-404.module_el8.1.0+6019+b22674e1.x86_64.rpm�&�Zperl-Package-Generator-1.106-12.module_el8.1.0+6019+b22674e1.noarch.rpm�C�perl-encoding-2.19-7.module_el8.1.0+6019+b22674e1.x86_64.rpm�K�aperl-Locale-Maketext-1.28-397.module_el8.1.0+6019+b22674e1.noarch.rpm��_perl-Encode-2.88-7.module_el8.1.0+6019+b22674e1.x86_64.rpm�9�.perl-Text-Balanced-2.03-396.module_el8.1.0+6019+b22674e1.noarch.rpm�B�|perl-File-Path-2.12-368.module_el8.1.0+6019+b22674e1.noarch.rpm�=�perl-ExtUtils-MM-Utils-7.24-4.module_el8.1.0+6019+b22674e1.noarch.rpm��Hperl-Fedora-VSP-0.001-10.module_el8.1.0+6019+b22674e1.noarch.rpm�=�bperl-Test-1.28-404.module_el8.1.0+6019+b22674e1.noarch.rpm�;�|perl-Text-ParseWords-3.30-396.module_el8.1.0+6019+b22674e1.noarch.rpm�4�perl-Archive-Tar-2.30-2.module_el8.1.0+6019+b22674e1.noarch.rpm�M�Fperl-Module-Build-0.42.24-6.module_el8.1.0+6019+b22674e1.noarch.rpm�'�bperl-Params-Check-0.38-396.module_el8.1.0+6019+b22674e1.noarch.rpm�4�pperl-ExtUtils-Miniperl-1.05-404.module_el8.1.0+6019+b22674e1.noarch.rpm�!�perl-MIME-Base64-3.15-1001.module_el8.1.0+6019+b22674e1.x86_64.rpm�	�lperl-CPAN-Meta-2.150010-397.module_el8.1.0+6019+b22674e1.noarch.rpm���(�)	����AB�#bugfixpython36:3.6 bug fix and enhancement update�yhttps://errata.almalinux.org/8/ALBA-2019-3343.htmlALBA-2019-3343ALBA-2019-3343
��P�S�V�`�-python3-docs-3.6.7-2.module_el8.5.0+2569+5c5719bc.noarch.rpm�a�"python3-docutils-0.14-12.module_el8.5.0+2569+5c5719bc.noarch.rpm�M�_python3-distro-1.4.0-2.module_el8.5.0+2569+5c5719bc.noarch.rpm��P�S�V�`�-python3-docs-3.6.7-2.module_el8.5.0+2569+5c5719bc.noarch.rpm�a�"python3-docutils-0.14-12.module_el8.5.0+2569+5c5719bc.noarch.rpm�M�_python3-distro-1.4.0-2.module_el8.5.0+2569+5c5719bc.noarch.rpm���Z�*	����OBBBBBbugfixidm:DL1 bug fix and enhancement update�y�{�p�q�v�J�	python3-custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm�<�python3-qrcode-core-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm�:�#python3-pyusb-1.0.0-9.module_el8.5.0+2603+92118e57.noarch.rpm�� python3-jwcrypto-0.5.0-1.module_el8.5.0+2603+92118e57.noarch.rpm�;�python3-qrcode-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm�=�*python3-yubico-1.3.2-9.module_el8.5.0+2603+92118e57.noarch.rpm��	custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm�{�p�q�v�J�	python3-custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm�<�python3-qrcode-core-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm�:�#python3-pyusb-1.0.0-9.module_el8.5.0+2603+92118e57.noarch.rpm�� python3-jwcrypto-0.5.0-1.module_el8.5.0+2603+92118e57.noarch.rpm�;�python3-qrcode-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm�=�*python3-yubico-1.3.2-9.module_el8.5.0+2603+92118e57.noarch.rpm��	custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm����J�+	����]BBBBBBBBBBBBBBBBBBBBBBBBBB�FBbugfixrhn-tools:1.0 bug fix and enhancement update�~yhttps://errata.almalinux.org/8/ALBA-2019-3355.htmlALBA-2019-3355ALBA-2019-3355
�%�}�4�n�{�<python3-spacewalk-usix-2.8.1-5.module_el8.3.0+2041+d1f204ad.noarch.rpm��8rhn-virtualization-host-5.4.70-4.module_el8.3.0+2041+d1f204ad.noarch.rpm�r�8python3-rhn-virtualization-host-5.4.70-4.module_el8.3.0+2041+d1f204ad.noarch.rpm�q�8python3-rhn-virtualization-common-5.4.70-4.module_el8.3.0+2041+d1f204ad.noarch.rpm�l�3python3-koan-2.0.7.1-6.module_el8.3.0+2041+d1f204ad.noarch.rpm�s�{python3-rhncfg-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm�n�6python3-osad-5.11.99-8.module_el8.3.0+2041+d1f204ad.noarch.rpm�"�{rhncfg-client-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm�u�{python3-rhncfg-client-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm�Z�6osad-5.11.99-8.module_el8.3.0+2041+d1f204ad.noarch.rpm��5rhn-custom-info-5.4.42-4.module_el8.3.0+2041+d1f204ad.noarch.rpm�R�rspacewalk-remote-utils-2.8.4-5.module_el8.3.0+2041+d1f204ad.noarch.rpm�w�\python3-rhnpush-5.5.110-6.module_el8.3.0+2041+d1f204ad.noarch.rpm�$�\rhnpush-5.5.110-6.module_el8.3.0+2041+d1f204ad.noarch.rpm�A�python3-spacewalk-koan-2.8.6-6.module_el8.3.0+2041+d1f204ad.noarch.rpm�!�{rhncfg-actions-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm�3�<spacewalk-usix-2.8.1-5.module_el8.3.0+2041+d1f204ad.noarch.rpm�z�>python3-spacewalk-oscap-2.8.5-4.module_el8.3.0+2041+d1f204ad.noarch.rpm�1�nspacewalk-client-cert-2.8.2-3.module_el8.3.0+2041+d1f204ad.noarch.rpm�[�3koan-2.0.7.1-6.module_el8.3.0+2041+d1f204ad.noarch.rpm�2�>spacewalk-oscap-2.8.5-4.module_el8.3.0+2041+d1f204ad.noarch.rpm�Q�spacewalk-koan-2.8.6-6.module_el8.3.0+2041+d1f204ad.noarch.rpm�v�{python3-rhncfg-management-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm� �{rhncfg-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm�y�opython3-spacewalk-backend-libs-2.8.48-4.module_el8.3.0+2041+d1f204ad.noarch.rpm�#�{rhncfg-management-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm�x�=python3-spacewalk-abrt-2.8.3-5.module_el8.3.0+2041+d1f204ad.noarch.rpm�t�{python3-rhncfg-actions-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm�m�6python3-osa-common-5.11.99-8.module_el8.3.0+2041+d1f204ad.noarch.rpm�0�=spacewalk-abrt-2.8.3-5.module_el8.3.0+2041+d1f204ad.noarch.rpm�%�}�4�n�{�<python3-spacewalk-usix-2.8.1-5.module_el8.3.0+2041+d1f204ad.noarch.rpm��8rhn-virtualization-host-5.4.70-4.module_el8.3.0+2041+d1f204ad.noarch.rpm�r�8python3-rhn-virtualization-host-5.4.70-4.module_el8.3.0+2041+d1f204ad.noarch.rpm�q�8python3-rhn-virtualization-common-5.4.70-4.module_el8.3.0+2041+d1f204ad.noarch.rpm�l�3python3-koan-2.0.7.1-6.module_el8.3.0+2041+d1f204ad.noarch.rpm�s�{python3-rhncfg-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm�n�6python3-osad-5.11.99-8.module_el8.3.0+2041+d1f204ad.noarch.rpm�"�{rhncfg-client-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm�u�{python3-rhncfg-client-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm�Z�6osad-5.11.99-8.module_el8.3.0+2041+d1f204ad.noarch.rpm��5rhn-custom-info-5.4.42-4.module_el8.3.0+2041+d1f204ad.noarch.rpm�R�rspacewalk-remote-utils-2.8.4-5.module_el8.3.0+2041+d1f204ad.noarch.rpm�w�\python3-rhnpush-5.5.110-6.module_el8.3.0+2041+d1f204ad.noarch.rpm�$�\rhnpush-5.5.110-6.module_el8.3.0+2041+d1f204ad.noarch.rpm�A�python3-spacewalk-koan-2.8.6-6.module_el8.3.0+2041+d1f204ad.noarch.rpm�!�{rhncfg-actions-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm�3�<spacewalk-usix-2.8.1-5.module_el8.3.0+2041+d1f204ad.noarch.rpm�z�>python3-spacewalk-oscap-2.8.5-4.module_el8.3.0+2041+d1f204ad.noarch.rpm�1�nspacewalk-client-cert-2.8.2-3.module_el8.3.0+2041+d1f204ad.noarch.rpm�[�3koan-2.0.7.1-6.module_el8.3.0+2041+d1f204ad.noarch.rpm�2�>spacewalk-oscap-2.8.5-4.module_el8.3.0+2041+d1f204ad.noarch.rpm�Q�spacewalk-koan-2.8.6-6.module_el8.3.0+2041+d1f204ad.noarch.rpm�v�{python3-rhncfg-management-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm� �{rhncfg-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm�y�opython3-spacewalk-backend-libs-2.8.48-4.module_el8.3.0+2041+d1f204ad.noarch.rpm�#�{rhncfg-management-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm�x�=python3-spacewalk-abrt-2.8.3-5.module_el8.3.0+2041+d1f204ad.noarch.rpm�t�{python3-rhncfg-actions-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm�m�6python3-osa-common-5.11.99-8.module_el8.3.0+2041+d1f204ad.noarch.rpm�0�=spacewalk-abrt-2.8.3-5.module_el8.3.0+2041+d1f204ad.noarch.rpm���<	�,	����pbugfixcriu bug fix and enhancement update�wyhttps://errata.almalinux.org/8/ALBA-2019-3373.htmlALBA-2019-3373ALBA-2019-3373
A�Dcriu-3.12-9.module_el8.5.0+2635+e4386a39.x86_64.rpmA�Dcriu-3.12-9.module_el8.5.0+2635+e4386a39.x86_64.rpm���G�-	����CBBBBBBBBBBBBbugfixphp:7.2 bug fix and enhancement update�pyhttps://errata.almalinux.org/8/ALBA-2019-3374.htmlALBA-2019-3374ALBA-2019-3374
�'�-�3�z�i�-libzip-devel-1.5.1-2.module_el8.3.0+2010+7c76a223.x86_64.rpm�h�-libzip-1.5.1-2.module_el8.3.0+2010+7c76a223.x86_64.rpm�l�?php-pecl-apcu-devel-5.1.12-2.module_el8.3.0+2010+7c76a223.x86_64.rpm�j�-libzip-tools-1.5.1-2.module_el8.3.0+2010+7c76a223.x86_64.rpm�S�?apcu-panel-5.1.12-2.module_el8.3.0+2010+7c76a223.noarch.rpm�m�Iphp-pecl-zip-1.15.3-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�S�php-pear-1.10.5-9.module_el8.3.0+2010+7c76a223.noarch.rpm�k�?php-pecl-apcu-5.1.12-2.module_el8.3.0+2010+7c76a223.x86_64.rpm�'�-�3�z�i�-libzip-devel-1.5.1-2.module_el8.3.0+2010+7c76a223.x86_64.rpm�h�-libzip-1.5.1-2.module_el8.3.0+2010+7c76a223.x86_64.rpm�l�?php-pecl-apcu-devel-5.1.12-2.module_el8.3.0+2010+7c76a223.x86_64.rpm�j�-libzip-tools-1.5.1-2.module_el8.3.0+2010+7c76a223.x86_64.rpm�S�?apcu-panel-5.1.12-2.module_el8.3.0+2010+7c76a223.noarch.rpm�m�Iphp-pecl-zip-1.15.3-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�S�php-pear-1.10.5-9.module_el8.3.0+2010+7c76a223.noarch.rpm�k�?php-pecl-apcu-5.1.12-2.module_el8.3.0+2010+7c76a223.x86_64.rpm���O�.	����bugfixpython-augeas bug fix and enhancement update�iy�~�Rpython3-augeas-0.5.0-12.el8.noarch.rpm�~�Rpython3-augeas-0.5.0-12.el8.noarch.rpm�����/	����]bugfixpython-gevent bug fix and enhancement update�b{�{�@python3-gevent-1.2.2-4.el8.x86_64.rpm�{�@python3-gevent-1.2.2-4.el8.x86_64.rpm�����0	�� ��VBBBBBBB�\�zBBbugfixruby:2.5 bug fix and enhancement update�]yhttps://vulners.com/cve/CVE-2019-8320CVE-2019-8320CVE-2019-8320https://vulners.com/cve/CVE-2019-8321CVE-2019-8321CVE-2019-8321https://vulners.com/cve/CVE-2019-8322CVE-2019-8322CVE-2019-8322https://vulners.com/cve/CVE-2019-8323CVE-2019-8323CVE-2019-8323https://vulners.com/cve/CVE-2019-8325CVE-2019-8325CVE-2019-8325>�Y�L
��Vrubygem-pg-1.0.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm�T�+rubygem-abrt-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm�G�rubygem-bson-4.3.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm�U�Vrubygem-pg-doc-1.0.0-2.module_el8.5.0+2625+ec418553.noarch.rpm�C�rubygem-bson-doc-4.3.0-2.module_el8.5.0+2625+ec418553.noarch.rpm�P�+rubygem-abrt-doc-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm�]�rubygem-mysql2-doc-0.4.10-4.module_el8.5.0+2625+ec418553.noarch.rpm��rubygem-mysql2-0.4.10-4.module_el8.5.0+2625+ec418553.x86_64.rpm�E�
rubygem-mongo-doc-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm�D�
rubygem-mongo-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm>�Y�L
��Vrubygem-pg-1.0.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm�T�+rubygem-abrt-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm�G�rubygem-bson-4.3.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm�U�Vrubygem-pg-doc-1.0.0-2.module_el8.5.0+2625+ec418553.noarch.rpm�C�rubygem-bson-doc-4.3.0-2.module_el8.5.0+2625+ec418553.noarch.rpm�P�+rubygem-abrt-doc-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm�]�rubygem-mysql2-doc-0.4.10-4.module_el8.5.0+2625+ec418553.noarch.rpm��rubygem-mysql2-0.4.10-4.module_el8.5.0+2625+ec418553.x86_64.rpm�E�
rubygem-mongo-doc-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm�D�
rubygem-mongo-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm����/�1	��#��abugfixpython-gssapi bug fix and enhancement update�Vy�o�vpython3-gssapi-1.5.1-5.el8.x86_64.rpm�o�vpython3-gssapi-1.5.1-5.el8.x86_64.rpm�����2	��'��dBbugfixlttng-ust bug fix and enhancement update�O�=�B�mlttng-ust-2.8.1-11.el8.i686.rpm�B�mlttng-ust-2.8.1-11.el8.x86_64.rpm�B�mlttng-ust-2.8.1-11.el8.i686.rpm�B�mlttng-ust-2.8.1-11.el8.x86_64.rpm�����3	��4��hBBBBBBBBBBbugfixX libraries bug fix and enhancement update�y�n�libXt-1.1.5-12.el8.x86_64.rpm�o�libXt-devel-1.1.5-12.el8.i686.rpm�_�libICE-1.0.9-15.el8.x86_64.rpm�`�libICE-devel-1.0.9-15.el8.i686.rpm�n�libXt-1.1.5-12.el8.i686.rpm�_�libICE-1.0.9-15.el8.i686.rpm�`�libICE-devel-1.0.9-15.el8.x86_64.rpm�o�libXt-devel-1.1.5-12.el8.x86_64.rpm�n�libXt-1.1.5-12.el8.x86_64.rpm�o�libXt-devel-1.1.5-12.el8.i686.rpm�_�libICE-1.0.9-15.el8.x86_64.rpm�`�libICE-devel-1.0.9-15.el8.i686.rpm�n�libXt-1.1.5-12.el8.i686.rpm�_�libICE-1.0.9-15.el8.i686.rpm�`�libICE-devel-1.0.9-15.el8.x86_64.rpm�o�libXt-devel-1.1.5-12.el8.x86_64.rpm�����4	��7��ubugfixnew packages: gcc-toolset-9-dwz��r�Q�1gcc-toolset-9-dwz-0.12-1.1.el8.x86_64.rpm�Q�1gcc-toolset-9-dwz-0.12-1.1.el8.x86_64.rpm�����5	��:��xbugfixnew packages: gcc-toolset-9-dyninst�w�v�R�gcc-toolset-9-dyninst-10.1.0-1.el8.x86_64.rpm�R�gcc-toolset-9-dyninst-10.1.0-1.el8.x86_64.rpm�����6	��=��{bugfixnew packages: gcc-toolset-9-ltrace�m�u�_�vgcc-toolset-9-ltrace-0.7.91-1.el8.x86_64.rpm�_�vgcc-toolset-9-ltrace-0.7.91-1.el8.x86_64.rpm�����7	����~BBBbugfixnew packages: gcc-toolset-9-gdb�b�r�[�Kgcc-toolset-9-gdb-gdbserver-8.3-1.el8.x86_64.rpm�Z�Kgcc-toolset-9-gdb-8.3-1.el8.x86_64.rpm�+�Kgcc-toolset-9-gdb-doc-8.3-1.el8.noarch.rpm�[�Kgcc-toolset-9-gdb-gdbserver-8.3-1.el8.x86_64.rpm�Z�Kgcc-toolset-9-gdb-8.3-1.el8.x86_64.rpm�+�Kgcc-toolset-9-gdb-doc-8.3-1.el8.noarch.rpm�����8	����Dbugfixkeycloak-httpd-client-install bug fix and enhancement update�Ty��jpython3-keycloak-httpd-client-install-1.0-2.el8.noarch.rpm�W�jkeycloak-httpd-client-install-1.0-2.el8.noarch.rpm��jpython3-keycloak-httpd-client-install-1.0-2.el8.noarch.rpm�W�jkeycloak-httpd-client-install-1.0-2.el8.noarch.rpm�����9	��
��GBbugfixlibcdio bug fix and enhancement update�My�{�1libcdio-2.0.0-3.el8.x86_64.rpm�{�1libcdio-2.0.0-3.el8.i686.rpm�{�1libcdio-2.0.0-3.el8.x86_64.rpm�{�1libcdio-2.0.0-3.el8.i686.rpm�����:	����YBBBbugfixidm:client bug fix and enhancement update�Fy�{�Z�%��:�upython3-pyusb-1.0.0-9.module_el8.5.0+2641+983b221b.noarch.rpm�=�python3-yubico-1.3.2-9.module_el8.5.0+2641+983b221b.noarch.rpm��epython3-jwcrypto-0.5.0-1.module_el8.5.0+2641+983b221b.noarch.rpm�;�rpython3-qrcode-5.1-12.module_el8.5.0+2641+983b221b.noarch.rpm�<�rpython3-qrcode-core-5.1-12.module_el8.5.0+2641+983b221b.noarch.rpm�{�Z�%��:�upython3-pyusb-1.0.0-9.module_el8.5.0+2641+983b221b.noarch.rpm�=�python3-yubico-1.3.2-9.module_el8.5.0+2641+983b221b.noarch.rpm��epython3-jwcrypto-0.5.0-1.module_el8.5.0+2641+983b221b.noarch.rpm�;�rpython3-qrcode-5.1-12.module_el8.5.0+2641+983b221b.noarch.rpm�<�rpython3-qrcode-core-5.1-12.module_el8.5.0+2641+983b221b.noarch.rpm����{�;	����LBBBBBBBBBBBbugfixhplip bug fix and enhancement update�?y�S�Rhplip-libs-3.18.4-9.el8.alma.i686.rpm�<�Rhplip-3.18.4-9.el8.alma.x86_64.rpm�)�Rlibsane-hpaio-3.18.4-9.el8.alma.i686.rpm�=�Rhplip-gui-3.18.4-9.el8.alma.x86_64.rpm�R�Rhplip-common-3.18.4-9.el8.alma.i686.rpm�S�Rhplip-libs-3.18.4-9.el8.alma.x86_64.rpm�)�Rlibsane-hpaio-3.18.4-9.el8.alma.x86_64.rpm�R�Rhplip-common-3.18.4-9.el8.alma.x86_64.rpm�S�Rhplip-libs-3.18.4-9.el8.alma.i686.rpm�<�Rhplip-3.18.4-9.el8.alma.x86_64.rpm�)�Rlibsane-hpaio-3.18.4-9.el8.alma.i686.rpm�=�Rhplip-gui-3.18.4-9.el8.alma.x86_64.rpm�R�Rhplip-common-3.18.4-9.el8.alma.i686.rpm�S�Rhplip-libs-3.18.4-9.el8.alma.x86_64.rpm�)�Rlibsane-hpaio-3.18.4-9.el8.alma.x86_64.rpm�R�Rhplip-common-3.18.4-9.el8.alma.x86_64.rpm�����<	����Zbugfixlibkkc-data bug fix and enhancement update�8y�k�Clibkkc-data-0.2.7-12.el8.x86_64.rpm�k�Clibkkc-data-0.2.7-12.el8.x86_64.rpm�����=	�� ��]Bbugfixsblim-indication_helper bug fix and enhancement update�1y�+�Esblim-indication_helper-0.5.0-2.el8.i686.rpm�+�Esblim-indication_helper-0.5.0-2.el8.x86_64.rpm�+�Esblim-indication_helper-0.5.0-2.el8.i686.rpm�+�Esblim-indication_helper-0.5.0-2.el8.x86_64.rpm�����>	��"��!bugfixpython-rpmfluff bug fix and enhancement update�*y��Vpython3-rpmfluff-0.5.7.1-2.el8.noarch.rpm��Vpython3-rpmfluff-0.5.7.1-2.el8.noarch.rpm�����?	��%��cbugfixcontainer-exception-logger bug fix and enhancement update�#y�`�container-exception-logger-1.0.2-3.el8.x86_64.rpm�`�container-exception-logger-1.0.2-3.el8.x86_64.rpm�����@	��&��BBBBBBBBBBBBBBBBBBBBbugfixsatellite-5-client module update��0https://errata.almalinux.org/8/ALBA-2019-3474.htmlALBA-2019-3474ALBA-2019-3474
�2�}�^�Y
�@�python3-rhnlib-2.8.6-8.module_el8.3.0+2053+3ddf2832.noarch.rpm�&�'rhnsd-5.0.35-3.module_el8.3.0+2053+3ddf2832.x86_64.rpm��Upython3-rhn-setup-gnome-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm�$�Urhn-setup-gnome-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm��Upython3-rhn-client-tools-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm�!�Urhn-check-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm��Upython3-rhn-setup-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm�"�Urhn-client-tools-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm�L�rhnlib-2.8.6-8.module_el8.3.0+2053+3ddf2832.noarch.rpm�$�dnf-plugin-spacewalk-2.8.5-11.module_el8.3.0+2053+3ddf2832.noarch.rpm�?�python3-dnf-plugin-spacewalk-2.8.5-11.module_el8.3.0+2053+3ddf2832.noarch.rpm�#�Urhn-setup-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm��Upython3-rhn-check-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm�2�}�^�Y
�@�python3-rhnlib-2.8.6-8.module_el8.3.0+2053+3ddf2832.noarch.rpm�&�'rhnsd-5.0.35-3.module_el8.3.0+2053+3ddf2832.x86_64.rpm��Upython3-rhn-setup-gnome-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm�$�Urhn-setup-gnome-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm��Upython3-rhn-client-tools-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm�!�Urhn-check-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm��Upython3-rhn-setup-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm�"�Urhn-client-tools-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm�L�rhnlib-2.8.6-8.module_el8.3.0+2053+3ddf2832.noarch.rpm�$�dnf-plugin-spacewalk-2.8.5-11.module_el8.3.0+2053+3ddf2832.noarch.rpm�?�python3-dnf-plugin-spacewalk-2.8.5-11.module_el8.3.0+2053+3ddf2832.noarch.rpm�#�Urhn-setup-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm��Upython3-rhn-check-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm���7�A	��'��%bugfixinkscape:0.92.3 bug fix and enhancement update�Lyhttps://errata.almalinux.org/8/ALBA-2019-3480.htmlALBA-2019-3480ALBA-2019-3480
�}�>��"��Rpython2-scour-0.35-9.module_el8.6.0+2737+e0c72153.noarch.rpm�}�>��"��Rpython2-scour-0.35-9.module_el8.6.0+2737+e0c72153.noarch.rpm���j�B	��*��hbugfixsblim-wbemcli bug fix and enhancement update�Ey�6�~sblim-wbemcli-1.6.3-15.el8.x86_64.rpm�6�~sblim-wbemcli-1.6.3-15.el8.x86_64.rpm�����C	��-��kbugfixabrt-java-connector bug fix and enhancement update�>y�0�abrt-java-connector-1.1.0-16.el8.x86_64.rpm�0�abrt-java-connector-1.1.0-16.el8.x86_64.rpm�����D	��1��nBbugfixldns bug fix and enhancement update�7y�]�ldns-1.7.0-21.el8.i686.rpm�]�ldns-1.7.0-21.el8.x86_64.rpm�]�ldns-1.7.0-21.el8.i686.rpm�]�ldns-1.7.0-21.el8.x86_64.rpm�����E	��4��rbugfixjna bug fix and enhancement update�0y�a�jna-4.5.1-5.el8.x86_64.rpm�a�jna-4.5.1-5.el8.x86_64.rpm�����F	��7��ubugfixxinetd bug fix and enhancement update�)y�^�Gxinetd-2.3.15-24.el8.x86_64.rpm�^�Gxinetd-2.3.15-24.el8.x86_64.rpm�����G	����xBBBBBBbugfixvolume_key bug fix and enhancement update�"y�W�=volume_key-0.3.11-5.el8.x86_64.rpm�D�=volume_key-libs-0.3.11-5.el8.i686.rpm�C�=volume_key-devel-0.3.11-5.el8.x86_64.rpm�D�=volume_key-libs-0.3.11-5.el8.x86_64.rpm�C�=volume_key-devel-0.3.11-5.el8.i686.rpm�W�=volume_key-0.3.11-5.el8.x86_64.rpm�D�=volume_key-libs-0.3.11-5.el8.i686.rpm�C�=volume_key-devel-0.3.11-5.el8.x86_64.rpm�D�=volume_key-libs-0.3.11-5.el8.x86_64.rpm�C�=volume_key-devel-0.3.11-5.el8.i686.rpm�����H	����ABBBBBBBBBBBBBbugfixbacula bug fix and enhancement update�y�C�nbacula-console-9.0.6-6.el8.x86_64.rpm�G�nbacula-storage-9.0.6-6.el8.x86_64.rpm�j�nbacula-logwatch-9.0.6-6.el8.noarch.rpm�B�nbacula-common-9.0.6-6.el8.x86_64.rpm�E�nbacula-libs-9.0.6-6.el8.x86_64.rpm�F�nbacula-libs-sql-9.0.6-6.el8.x86_64.rpm�A�nbacula-client-9.0.6-6.el8.x86_64.rpm�D�nbacula-director-9.0.6-6.el8.x86_64.rpm�C�nbacula-console-9.0.6-6.el8.x86_64.rpm�G�nbacula-storage-9.0.6-6.el8.x86_64.rpm�j�nbacula-logwatch-9.0.6-6.el8.noarch.rpm�B�nbacula-common-9.0.6-6.el8.x86_64.rpm�E�nbacula-libs-9.0.6-6.el8.x86_64.rpm�F�nbacula-libs-sql-9.0.6-6.el8.x86_64.rpm�A�nbacula-client-9.0.6-6.el8.x86_64.rpm�D�nbacula-director-9.0.6-6.el8.x86_64.rpm�����I	����QBBBBbugfixqpdf bug fix and enhancement update�y�}�^qpdf-libs-7.1.1-10.el8.x86_64.rpm��^qpdf-7.1.1-10.el8.x86_64.rpm�(�^qpdf-doc-7.1.1-10.el8.noarch.rpm�}�^qpdf-libs-7.1.1-10.el8.i686.rpm�}�^qpdf-libs-7.1.1-10.el8.x86_64.rpm��^qpdf-7.1.1-10.el8.x86_64.rpm�(�^qpdf-doc-7.1.1-10.el8.noarch.rpm�}�^qpdf-libs-7.1.1-10.el8.i686.rpm����	�J	����XBBBBBbugfixlibidn2 bug fix and enhancement update�
yhttps://vulners.com/cve/CVE-2019-18224CVE-2019-18224CVE-2019-18224�D�idn2-2.2.0-1.el8.x86_64.rpm��libidn2-devel-2.2.0-1.el8.x86_64.rpm�h�libidn2-2.2.0-1.el8.x86_64.rpm��libidn2-devel-2.2.0-1.el8.i686.rpm�D�idn2-2.2.0-1.el8.x86_64.rpm��libidn2-devel-2.2.0-1.el8.x86_64.rpm�h�libidn2-2.2.0-1.el8.x86_64.rpm��libidn2-devel-2.2.0-1.el8.i686.rpm�����K	��$��`BBbugfixNetworkManager bug fix and enhancement update�<�=�RNetworkManager-libreswan-1.2.10-4.el8.x86_64.rpm�>�RNetworkManager-libreswan-gnome-1.2.10-4.el8.x86_64.rpm�=�RNetworkManager-libreswan-1.2.10-4.el8.x86_64.rpm�>�RNetworkManager-libreswan-gnome-1.2.10-4.el8.x86_64.rpm�����L	��'��ebugfixblktrace bug fix and enhancement update�By�J�Giowatcher-1.2.0-10.el8.x86_64.rpm�J�Giowatcher-1.2.0-10.el8.x86_64.rpm�����M	��*��hbugfixmtr bug fix and enhancement update�;y�3�/mtr-gtk-0.92-3.el8.x86_64.rpm�3�/mtr-gtk-0.92-3.el8.x86_64.rpm�����N	��1��kBBBBbugfixlibcacard bug fix and enhancement update�4�*�v�Nlibcacard-devel-2.7.0-2.el8_1.x86_64.rpm�v�Nlibcacard-devel-2.7.0-2.el8_1.i686.rpm�u�Nlibcacard-2.7.0-2.el8_1.x86_64.rpm�u�Nlibcacard-2.7.0-2.el8_1.i686.rpm�v�Nlibcacard-devel-2.7.0-2.el8_1.x86_64.rpm�v�Nlibcacard-devel-2.7.0-2.el8_1.i686.rpm�u�Nlibcacard-2.7.0-2.el8_1.x86_64.rpm�u�Nlibcacard-2.7.0-2.el8_1.i686.rpm�����O	��2��%bugfixinkscape:0.92.3 bug fix update�^Ohttps://errata.almalinux.org/8/ALBA-2019-4266.htmlALBA-2019-4266ALBA-2019-4266
�}�>��"��Rpython2-scour-0.35-9.module_el8.6.0+2737+e0c72153.noarch.rpm�}�>��"��Rpython2-scour-0.35-9.module_el8.6.0+2737+e0c72153.noarch.rpm����P	��3��OBBBBBbugfixidm:DL1 bug fix update�-`https://vulners.com/cve/CVE-2019-10195CVE-2019-10195CVE-2019-10195https://vulners.com/cve/CVE-2019-14867CVE-2019-14867CVE-2019-14867�{�p�q�v�J�	python3-custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm�<�python3-qrcode-core-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm�:�#python3-pyusb-1.0.0-9.module_el8.5.0+2603+92118e57.noarch.rpm�� python3-jwcrypto-0.5.0-1.module_el8.5.0+2603+92118e57.noarch.rpm�;�python3-qrcode-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm�=�*python3-yubico-1.3.2-9.module_el8.5.0+2603+92118e57.noarch.rpm��	custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm�{�p�q�v�J�	python3-custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm�<�python3-qrcode-core-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm�:�#python3-pyusb-1.0.0-9.module_el8.5.0+2603+92118e57.noarch.rpm�� python3-jwcrypto-0.5.0-1.module_el8.5.0+2603+92118e57.noarch.rpm�;�python3-qrcode-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm�=�*python3-yubico-1.3.2-9.module_el8.5.0+2603+92118e57.noarch.rpm��	custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm����J�Q	��4��XBBBBBBBBBBBBBbugfixvirt:rhel bug fix update�
�.�^�\�4L�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm�_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm�|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�^�\�4L�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm�_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm�|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm����
�R	��5��o9bugfixnodejs:12 bug fix update�;fhttps://errata.almalinux.org/8/ALBA-2019-4275.htmlALBA-2019-4275ALBA-2019-4275
*�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpmE�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm*�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpmE�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm���O�S	��6��Qbugfixperl-DBD-Pg:3.7 bug fix and enhancement update�!yhttps://errata.almalinux.org/8/ALBA-2020-0347.htmlALBA-2020-0347ALBA-2020-0347
���8�y��Nperl-DBD-Pg-3.7.4-4.module_el8.6.0+2791+af9a2484.x86_64.rpm���8�y��Nperl-DBD-Pg-3.7.4-4.module_el8.6.0+2791+af9a2484.x86_64.rpm���{�T	��8��bBBB�bugfixgcc-toolset-9-binutils bug fix update��b�r�ggcc-toolset-9-binutils-devel-2.32-17.el8_1.i686.rpm��ggcc-toolset-9-binutils-2.32-17.el8_1.x86_64.rpm�r�ggcc-toolset-9-binutils-devel-2.32-17.el8_1.x86_64.rpm�r�ggcc-toolset-9-binutils-devel-2.32-17.el8_1.i686.rpm��ggcc-toolset-9-binutils-2.32-17.el8_1.x86_64.rpm�r�ggcc-toolset-9-binutils-devel-2.32-17.el8_1.x86_64.rpm�����U	��	��yBBBBBBBBBBBBBBbugfix.NET Core 2.1 and 3.0 bugfix update�|L�	�Bdotnet-templates-3.0-3.0.103-1.el8_1.x86_64.rpm��Cdotnet-targeting-pack-3.0-3.0.3-1.el8_1.x86_64.rpm�:�Caspnetcore-runtime-3.0-3.0.3-1.el8_1.x86_64.rpm�}�Cdotnet-runtime-3.0-3.0.3-1.el8_1.x86_64.rpm�=�Caspnetcore-targeting-pack-3.0-3.0.3-1.el8_1.x86_64.rpm�z�Cdotnet-hostfxr-3.0-3.0.3-1.el8_1.x86_64.rpm�w�Cdotnet-apphost-pack-3.0-3.0.3-1.el8_1.x86_64.rpm��Bdotnet-sdk-3.0-3.0.103-1.el8_1.x86_64.rpm�	�Bdotnet-templates-3.0-3.0.103-1.el8_1.x86_64.rpm��Cdotnet-targeting-pack-3.0-3.0.3-1.el8_1.x86_64.rpm�:�Caspnetcore-runtime-3.0-3.0.3-1.el8_1.x86_64.rpm�}�Cdotnet-runtime-3.0-3.0.3-1.el8_1.x86_64.rpm�=�Caspnetcore-targeting-pack-3.0-3.0.3-1.el8_1.x86_64.rpm�z�Cdotnet-hostfxr-3.0-3.0.3-1.el8_1.x86_64.rpm�w�Cdotnet-apphost-pack-3.0-3.0.3-1.el8_1.x86_64.rpm��Bdotnet-sdk-3.0-3.0.103-1.el8_1.x86_64.rpm�����V	����
bugfixtigervnc bugfix and enhancement update�H�t�D�tigervnc-server-applet-1.9.0-15.el8_1.noarch.rpm�D�tigervnc-server-applet-1.9.0-15.el8_1.noarch.rpm�����W	����Lbugfixlibselinux-python:2.8 bug fix and enhancement update�<yhttps://errata.almalinux.org/8/ALBA-2020-1599.htmlALBA-2020-1599ALBA-2020-1599
�h��a��h�libselinux-python-2.9-2.1.module_el8.2.0+6102+8e0466a7.x86_64.rpm�h��a��h�libselinux-python-2.9-2.1.module_el8.2.0+6102+8e0466a7.x86_64.rpm����v�X	����bugfixpython-dbus-python-client-gen bug fix and enhancement update�5y��bpython3-dbus-python-client-gen-0.7-3.el8.noarch.rpm��bpython3-dbus-python-client-gen-0.7-3.el8.noarch.rpm�����Y	��9��QBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixpmdk bug fix and enhancement update�.y�\�libpmemblk-devel-1.6.1-1.el8.x86_64.rpm��libvmmalloc-devel-1.6.1-1.el8.x86_64.rpm�(�rpmemd-1.6.1-1.el8.x86_64.rpm�b�libpmemobj-devel-1.6.1-1.el8.x86_64.rpm��libvmem-1.6.1-1.el8.x86_64.rpm�]�libpmemlog-1.6.1-1.el8.x86_64.rpm�^�libpmemlog-devel-1.6.1-1.el8.x86_64.rpm�Y�libpmem-1.6.1-1.el8.x86_64.rpm�[�libpmemblk-1.6.1-1.el8.x86_64.rpm�f�librpmem-1.6.1-1.el8.x86_64.rpm�d�daxio-1.6.1-1.el8.x86_64.rpm�c�libpmempool-1.6.1-1.el8.x86_64.rpm�i�pmempool-1.6.1-1.el8.x86_64.rpm�_�libpmemobj-1.6.1-1.el8.x86_64.rpm��libvmmalloc-1.6.1-1.el8.x86_64.rpm��libvmem-devel-1.6.1-1.el8.x86_64.rpm�Z�libpmem-devel-1.6.1-1.el8.x86_64.rpm�j�pmreorder-1.6.1-1.el8.x86_64.rpm�d�libpmempool-devel-1.6.1-1.el8.x86_64.rpm�g�librpmem-devel-1.6.1-1.el8.x86_64.rpm�\�libpmemblk-devel-1.6.1-1.el8.x86_64.rpm��libvmmalloc-devel-1.6.1-1.el8.x86_64.rpm�(�rpmemd-1.6.1-1.el8.x86_64.rpm�b�libpmemobj-devel-1.6.1-1.el8.x86_64.rpm��libvmem-1.6.1-1.el8.x86_64.rpm�]�libpmemlog-1.6.1-1.el8.x86_64.rpm�^�libpmemlog-devel-1.6.1-1.el8.x86_64.rpm�Y�libpmem-1.6.1-1.el8.x86_64.rpm�[�libpmemblk-1.6.1-1.el8.x86_64.rpm�f�librpmem-1.6.1-1.el8.x86_64.rpm�d�daxio-1.6.1-1.el8.x86_64.rpm�c�libpmempool-1.6.1-1.el8.x86_64.rpm�i�pmempool-1.6.1-1.el8.x86_64.rpm�_�libpmemobj-1.6.1-1.el8.x86_64.rpm��libvmmalloc-1.6.1-1.el8.x86_64.rpm��libvmem-devel-1.6.1-1.el8.x86_64.rpm�Z�libpmem-devel-1.6.1-1.el8.x86_64.rpm�j�pmreorder-1.6.1-1.el8.x86_64.rpm�d�libpmempool-devel-1.6.1-1.el8.x86_64.rpm�g�librpmem-devel-1.6.1-1.el8.x86_64.rpm�����Z	��<��zbugfixpython-greenlet bug fix and enhancement update�'y�n�{python3-greenlet-0.4.13-4.el8.x86_64.rpm�n�{python3-greenlet-0.4.13-4.el8.x86_64.rpm�����[	��>��=bugfixpython-flask bug fix and enhancement update� y��:python3-flask-0.12.2-4.el8.noarch.rpm��:python3-flask-0.12.2-4.el8.noarch.rpm�����\	����bugfixltrace bug fix and enhancement update�y��ltrace-0.7.91-28.el8.x86_64.rpm��ltrace-0.7.91-28.el8.x86_64.rpm�����]	�� ��BBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixxorg X11 server and driver bug fix and enhancement update�y�d�8xorg-x11-drv-wacom-serial-support-0.38.0-1.el8.x86_64.rpm�n�pixman-0.38.4-1.el8.x86_64.rpm�o�pixman-devel-0.38.4-1.el8.i686.rpm�:�libxcb-1.13.1-1.el8.i686.rpm�n�pixman-0.38.4-1.el8.i686.rpm�N�KlibXpm-devel-3.5.12-8.el8.x86_64.rpm�;�libxcb-devel-1.13.1-1.el8.x86_64.rpm�F�`mesa-libGLw-8.0.0-18.el8.x86_64.rpm�a�uxorg-x11-drv-libinput-0.29.0-1.el8.x86_64.rpm�;�libxcb-devel-1.13.1-1.el8.i686.rpm�:�libxcb-1.13.1-1.el8.x86_64.rpm�c�8xorg-x11-drv-wacom-0.38.0-1.el8.x86_64.rpm�G�`mesa-libGLw-devel-8.0.0-18.el8.i686.rpm�M�KlibXpm-3.5.12-8.el8.i686.rpm�o�pixman-devel-0.38.4-1.el8.x86_64.rpm�G�`mesa-libGLw-devel-8.0.0-18.el8.x86_64.rpm�N�KlibXpm-devel-3.5.12-8.el8.i686.rpm�M�KlibXpm-3.5.12-8.el8.x86_64.rpm�F�`mesa-libGLw-8.0.0-18.el8.i686.rpm�d�8xorg-x11-drv-wacom-serial-support-0.38.0-1.el8.x86_64.rpm�n�pixman-0.38.4-1.el8.x86_64.rpm�o�pixman-devel-0.38.4-1.el8.i686.rpm�:�libxcb-1.13.1-1.el8.i686.rpm�n�pixman-0.38.4-1.el8.i686.rpm�N�KlibXpm-devel-3.5.12-8.el8.x86_64.rpm�;�libxcb-devel-1.13.1-1.el8.x86_64.rpm�F�`mesa-libGLw-8.0.0-18.el8.x86_64.rpm�a�uxorg-x11-drv-libinput-0.29.0-1.el8.x86_64.rpm�;�libxcb-devel-1.13.1-1.el8.i686.rpm�:�libxcb-1.13.1-1.el8.x86_64.rpm�c�8xorg-x11-drv-wacom-0.38.0-1.el8.x86_64.rpm�G�`mesa-libGLw-devel-8.0.0-18.el8.i686.rpm�M�KlibXpm-3.5.12-8.el8.i686.rpm�o�pixman-devel-0.38.4-1.el8.x86_64.rpm�G�`mesa-libGLw-devel-8.0.0-18.el8.x86_64.rpm�N�KlibXpm-devel-3.5.12-8.el8.i686.rpm�M�KlibXpm-3.5.12-8.el8.x86_64.rpm�F�`mesa-libGLw-8.0.0-18.el8.i686.rpm�����^	��%��aBBbugfixxorg-x11-drv-qxl bug fix and enhancement update�y�f�0xorg-x11-server-Xspice-0.1.5-11.el8.x86_64.rpm�b�0xorg-x11-drv-qxl-0.1.5-11.el8.x86_64.rpm�f�0xorg-x11-server-Xspice-0.1.5-11.el8.x86_64.rpm�b�0xorg-x11-drv-qxl-0.1.5-11.el8.x86_64.rpm�����_	��0��fBBBBBBBBbugfixgcc-toolset-9 bug fix and enhancement update���b�rgcc-toolset-9-runtime-9.0-4.el8.x86_64.rpm�N�rgcc-toolset-9-9.0-4.el8.x86_64.rpm�P�rgcc-toolset-9-build-9.0-4.el8.x86_64.rpm�i�rgcc-toolset-9-toolchain-9.0-4.el8.x86_64.rpm�a�rgcc-toolset-9-perftools-9.0-4.el8.x86_64.rpm�b�rgcc-toolset-9-runtime-9.0-4.el8.x86_64.rpm�N�rgcc-toolset-9-9.0-4.el8.x86_64.rpm�P�rgcc-toolset-9-build-9.0-4.el8.x86_64.rpm�i�rgcc-toolset-9-toolchain-9.0-4.el8.x86_64.rpm�a�rgcc-toolset-9-perftools-9.0-4.el8.x86_64.rpm�����`	��3��qbugfixpython-networkx bug fix and enhancement update�y��~python3-networkx-1.11-16.1.el8.noarch.rpm�
�~python3-networkx-core-1.11-16.1.el8.noarch.rpm��~python3-networkx-1.11-16.1.el8.noarch.rpm�
�~python3-networkx-core-1.11-16.1.el8.noarch.rpm����	�a	��5��4bugfixperl-IO-Socket-SSL bug fix and enhancement update�yhttps://errata.almalinux.org/8/ALBA-2020-1673.htmlALBA-2020-1673ALBA-2020-1673
�Z�tperl-IO-Socket-SSL-2.066-4.module_el8.6.0+2811+fe6c84b0.noarch.rpm�Z�tperl-IO-Socket-SSL-2.066-4.module_el8.6.0+2811+fe6c84b0.noarch.rpm��и`�b	��<��vBBBBbugfixgtk-vnc bug fix and enhancement update�	y�D�	gtk-vnc2-0.9.0-2.el8.x86_64.rpm�D�	gtk-vnc2-0.9.0-2.el8.i686.rpm�N�	gvnc-0.9.0-2.el8.i686.rpm�N�	gvnc-0.9.0-2.el8.x86_64.rpm�D�	gtk-vnc2-0.9.0-2.el8.x86_64.rpm�D�	gtk-vnc2-0.9.0-2.el8.i686.rpm�N�	gvnc-0.9.0-2.el8.i686.rpm�N�	gvnc-0.9.0-2.el8.x86_64.rpm�����c	����}BBBBBBbugfixluksmeta bug fix and enhancement update�y�#�iluksmeta-9-4.el8.x86_64.rpm��ilibluksmeta-devel-9-4.el8.x86_64.rpm��ilibluksmeta-devel-9-4.el8.i686.rpm��ilibluksmeta-9-4.el8.x86_64.rpm��ilibluksmeta-9-4.el8.i686.rpm�#�iluksmeta-9-4.el8.x86_64.rpm��ilibluksmeta-devel-9-4.el8.x86_64.rpm��ilibluksmeta-devel-9-4.el8.i686.rpm��ilibluksmeta-9-4.el8.x86_64.rpm��ilibluksmeta-9-4.el8.i686.rpm�����d	����FBBBbugfixlibbytesize bug fix and enhancement update�{y�t�
libbytesize-1.4-3.el8.x86_64.rpm�k�
python3-bytesize-1.4-3.el8.x86_64.rpm�t�
libbytesize-1.4-3.el8.i686.rpm�t�
libbytesize-1.4-3.el8.x86_64.rpm�k�
python3-bytesize-1.4-3.el8.x86_64.rpm�t�
libbytesize-1.4-3.el8.i686.rpm�����e	����Lbugfixmod_wsgi bug fix and enhancement update�ty�t�python3-mod_wsgi-4.6.4-4.el8.x86_64.rpm�t�python3-mod_wsgi-4.6.4-4.el8.x86_64.rpm����	�f	����bBBbugfixgcc-toolset-9-binutils bug fix and enhancement update�m�[https://errata.almalinux.org/8/ALBA-2020-1713.htmlALBA-2020-1713ALBA-2020-1713
��ggcc-toolset-9-binutils-2.32-17.el8_1.x86_64.rpm�r�ggcc-toolset-9-binutils-devel-2.32-17.el8_1.x86_64.rpm�r�ggcc-toolset-9-binutils-devel-2.32-17.el8_1.x86_64.rpm��ggcc-toolset-9-binutils-2.32-17.el8_1.x86_64.rpm�r�ggcc-toolset-9-binutils-devel-2.32-17.el8_1.x86_64.rpm�r�ggcc-toolset-9-binutils-devel-2.32-17.el8_1.x86_64.rpm����`�g	����PBBBBbugfixfribidi bug fix and enhancement update��Hy�b�fribidi-1.0.4-8.el8.x86_64.rpm�c�fribidi-devel-1.0.4-8.el8.i686.rpm�c�fribidi-devel-1.0.4-8.el8.x86_64.rpm�b�fribidi-1.0.4-8.el8.i686.rpm�b�fribidi-1.0.4-8.el8.x86_64.rpm�c�fribidi-devel-1.0.4-8.el8.i686.rpm�c�fribidi-devel-1.0.4-8.el8.x86_64.rpm�b�fribidi-1.0.4-8.el8.i686.rpm�����h	����kBBBBBBBBBbugfixparfait:0.5 bug fix update��Ay�a�|�i�9�U�muom-lib-1.0.1-6.module_el8.5.0+2610+de2b8c0b.noarch.rpm�V�muom-lib-javadoc-1.0.1-6.module_el8.5.0+2610+de2b8c0b.noarch.rpm�T�lunit-api-javadoc-1.0-5.module_el8.5.0+2610+de2b8c0b.noarch.rpm�N�isi-units-javadoc-0.6.5-2.module_el8.5.0+2610+de2b8c0b.noarch.rpm�S�lunit-api-1.0-5.module_el8.5.0+2610+de2b8c0b.noarch.rpm�X�puom-se-1.0.4-3.module_el8.5.0+2610+de2b8c0b.noarch.rpm�W�5uom-parent-1.0.3-3.module_el8.5.0+2610+de2b8c0b.noarch.rpm�Y�puom-se-javadoc-1.0.4-3.module_el8.5.0+2610+de2b8c0b.noarch.rpm�[�kuom-systems-javadoc-0.7-1.module_el8.5.0+2610+de2b8c0b.noarch.rpm�M�isi-units-0.6.5-2.module_el8.5.0+2610+de2b8c0b.noarch.rpm�Z�kuom-systems-0.7-1.module_el8.5.0+2610+de2b8c0b.noarch.rpm�a�|�i�9�U�muom-lib-1.0.1-6.module_el8.5.0+2610+de2b8c0b.noarch.rpm�V�muom-lib-javadoc-1.0.1-6.module_el8.5.0+2610+de2b8c0b.noarch.rpm�T�lunit-api-javadoc-1.0-5.module_el8.5.0+2610+de2b8c0b.noarch.rpm�N�isi-units-javadoc-0.6.5-2.module_el8.5.0+2610+de2b8c0b.noarch.rpm�S�lunit-api-1.0-5.module_el8.5.0+2610+de2b8c0b.noarch.rpm�X�puom-se-1.0.4-3.module_el8.5.0+2610+de2b8c0b.noarch.rpm�W�5uom-parent-1.0.3-3.module_el8.5.0+2610+de2b8c0b.noarch.rpm�Y�puom-se-javadoc-1.0.4-3.module_el8.5.0+2610+de2b8c0b.noarch.rpm�[�kuom-systems-javadoc-0.7-1.module_el8.5.0+2610+de2b8c0b.noarch.rpm�M�isi-units-0.6.5-2.module_el8.5.0+2610+de2b8c0b.noarch.rpm�Z�kuom-systems-0.7-1.module_el8.5.0+2610+de2b8c0b.noarch.rpm���=�i	����Xbugfixipvsadm bug fix and enhancement update��:y�M�[ipvsadm-1.31-1.el8.x86_64.rpm�M�[ipvsadm-1.31-1.el8.x86_64.rpm�����j	����[bugfixgcc-toolset-9-strace bug fix and enhancement update��3��c�gcc-toolset-9-strace-5.1-6.el8.x86_64.rpm�c�gcc-toolset-9-strace-5.1-6.el8.x86_64.rpm�����k	����bugfixsos-collector bug fix and enhancement update��Fy�=�sos-collector-1.8-2.el8.noarch.rpm�=�sos-collector-1.8-2.el8.noarch.rpm�����l	��"��`bugfixpython-reportlab bug fix and enhancement update��?y��jpython3-reportlab-3.4.0-8.el8.x86_64.rpm��jpython3-reportlab-3.4.0-8.el8.x86_64.rpm�����m	��(��cBBBbugfixgcc-toolset-9-make bug fix and enhancement update��8��#�!gcc-toolset-9-make-devel-4.2.1-2.el8.x86_64.rpm�`�!gcc-toolset-9-make-4.2.1-2.el8.x86_64.rpm�#�!gcc-toolset-9-make-devel-4.2.1-2.el8.i686.rpm�#�!gcc-toolset-9-make-devel-4.2.1-2.el8.x86_64.rpm�`�!gcc-toolset-9-make-4.2.1-2.el8.x86_64.rpm�#�!gcc-toolset-9-make-devel-4.2.1-2.el8.i686.rpm�����n	��/��iBBBBbugfixlibrevenge bug fix and enhancement update��Ky�&�librevenge-gdb-0.0.4-12.el8.i686.rpm�%�librevenge-0.0.4-12.el8.i686.rpm�&�librevenge-gdb-0.0.4-12.el8.x86_64.rpm�%�librevenge-0.0.4-12.el8.x86_64.rpm�&�librevenge-gdb-0.0.4-12.el8.i686.rpm�%�librevenge-0.0.4-12.el8.i686.rpm�&�librevenge-gdb-0.0.4-12.el8.x86_64.rpm�%�librevenge-0.0.4-12.el8.x86_64.rpm�����o	��2��pbugfixpython-pycurl bug fix and enhancement update��Dy�{�?python3-pycurl-7.43.0.2-4.el8.x86_64.rpm�{�?python3-pycurl-7.43.0.2-4.el8.x86_64.rpm�����p	��6��sBbugfixsblim-cmpi-base bug fix and enhancement update��=y�*�sblim-cmpi-base-1.6.4-14.el8.i686.rpm�*�sblim-cmpi-base-1.6.4-14.el8.x86_64.rpm�*�sblim-cmpi-base-1.6.4-14.el8.i686.rpm�*�sblim-cmpi-base-1.6.4-14.el8.x86_64.rpm�����q	��9��wbugfixksh bug fix and enhancement update��6y�c�ksh-20120801-254.el8.x86_64.rpm�c�ksh-20120801-254.el8.x86_64.rpm�����r	��;��:bugfixdriverctl bug fix and enhancement update��/y��
driverctl-0.111-1.el8.noarch.rpm��
driverctl-0.111-1.el8.noarch.rpm�����s	��>��|bugfixgcc-toolset-9-annobin bug fix and enhancement update��(��O�gcc-toolset-9-annobin-9.08-4.el8.x86_64.rpm�O�gcc-toolset-9-annobin-9.08-4.el8.x86_64.rpm�����t	����BBBbugfixnewt bug fix and enhancement update��;y�Q�inewt-devel-0.52.20-11.el8.x86_64.rpm�Q�inewt-devel-0.52.20-11.el8.i686.rpm�u�ipython3-newt-0.52.20-11.el8.x86_64.rpm�Q�inewt-devel-0.52.20-11.el8.x86_64.rpm�Q�inewt-devel-0.52.20-11.el8.i686.rpm�u�ipython3-newt-0.52.20-11.el8.x86_64.rpm�����u	����bugfixsubscription-manager bug fix and enhancement update��4y�B�hsubscription-manager-migration-data-2.0.51-1.noarch.rpm�B�hsubscription-manager-migration-data-2.0.51-1.noarch.rpm�����v	����o9bugfixnodejs:12 bug fix update��-�Thttps://errata.almalinux.org/8/ALBA-2020-1928.htmlALBA-2020-1928ALBA-2020-1928
*�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpmE�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm*�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpmE�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm�����w	����o9bugfixnodejs:10 bug fix update���Thttps://errata.almalinux.org/8/ALBA-2020-1929.htmlALBA-2020-1929ALBA-2020-1929
*�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpmE�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm*�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpmE�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm�����x
	��	��lIBBBBBBRBbugfixcontainer-tools:rhel8 bug fix update��U�_https://errata.almalinux.org/8/ALBA-2020-2456.htmlALBA-2020-2456ALBA-2020-2456
1�}��DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmk�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpmFCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm�|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpmB�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpmACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm1�}��DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmk�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpmFCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm�|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpmB�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpmACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm����^�y	��
��lIBBBBBBRBB{Bbugfixcontainer-tools:2.0 bug fix update��4�_https://errata.almalinux.org/8/ALBA-2020-2457.htmlALBA-2020-2457ALBA-2020-2457
1�-�5�	DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmK�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpmk�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpmFCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm�|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpmN�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpmB�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpmACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm1�-�5�	DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmK�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpmk�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpmFCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm�|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpmN�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpmB�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpmACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm�����z	����lIBBBBBBRBB{Bbugfixcontainer-tools:2.0 bug fix update���Yhttps://errata.almalinux.org/8/ALBA-2020-3036.htmlALBA-2020-3036ALBA-2020-3036
1�-�5�	DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmK�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpmk�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpmFCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm�|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpmN�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpmB�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpmACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm1�-�5�	DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmK�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpmk�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpmFCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm�|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpmN�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpmB�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpmACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm����p�{	��+��LBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixabrt bug fix and enhancement update��ly�y�Rlibreport-anaconda-2.9.5-15.el8.alma.1.x86_64.rpm�~�Rlibreport-plugin-logger-2.9.5-15.el8.alma.1.x86_64.rpm�{�Rlibreport-newt-2.9.5-15.el8.alma.1.x86_64.rpm�#�Rlibreport-gtk-2.9.5-15.el8.alma.1.i686.rpm��Rlibreport-plugin-mailx-2.9.5-15.el8.alma.1.x86_64.rpm�|�Rlibreport-plugin-bugzilla-2.9.5-15.el8.alma.1.x86_64.rpm�z�Rlibreport-cli-2.9.5-15.el8.alma.1.x86_64.rpm�$�Rlibreport-web-2.9.5-15.el8.alma.1.i686.rpm�"�Rlibreport-2.9.5-15.el8.alma.1.i686.rpm�$�Rlibreport-web-2.9.5-15.el8.alma.1.x86_64.rpm�}�Rlibreport-plugin-kerneloops-2.9.5-15.el8.alma.1.x86_64.rpm�#�Rlibreport-gtk-2.9.5-15.el8.alma.1.x86_64.rpm�r�Rpython3-libreport-2.9.5-15.el8.alma.1.x86_64.rpm�"�Rlibreport-2.9.5-15.el8.alma.1.x86_64.rpm�	�Fgnome-abrt-1.2.6-6.el8.x86_64.rpm��Rlibreport-plugin-reportuploader-2.9.5-15.el8.alma.1.x86_64.rpm��Rlibreport-plugin-ureport-2.9.5-15.el8.alma.1.x86_64.rpm�y�Rlibreport-anaconda-2.9.5-15.el8.alma.1.x86_64.rpm�~�Rlibreport-plugin-logger-2.9.5-15.el8.alma.1.x86_64.rpm�{�Rlibreport-newt-2.9.5-15.el8.alma.1.x86_64.rpm�#�Rlibreport-gtk-2.9.5-15.el8.alma.1.i686.rpm��Rlibreport-plugin-mailx-2.9.5-15.el8.alma.1.x86_64.rpm�|�Rlibreport-plugin-bugzilla-2.9.5-15.el8.alma.1.x86_64.rpm�z�Rlibreport-cli-2.9.5-15.el8.alma.1.x86_64.rpm�$�Rlibreport-web-2.9.5-15.el8.alma.1.i686.rpm�"�Rlibreport-2.9.5-15.el8.alma.1.i686.rpm�$�Rlibreport-web-2.9.5-15.el8.alma.1.x86_64.rpm�}�Rlibreport-plugin-kerneloops-2.9.5-15.el8.alma.1.x86_64.rpm�#�Rlibreport-gtk-2.9.5-15.el8.alma.1.x86_64.rpm�r�Rpython3-libreport-2.9.5-15.el8.alma.1.x86_64.rpm�"�Rlibreport-2.9.5-15.el8.alma.1.x86_64.rpm�	�Fgnome-abrt-1.2.6-6.el8.x86_64.rpm��Rlibreport-plugin-reportuploader-2.9.5-15.el8.alma.1.x86_64.rpm��Rlibreport-plugin-ureport-2.9.5-15.el8.alma.1.x86_64.rpm�����|	��2��lBBBBbugfixsetools bug fix and enhancement update��ey�3�=setools-gui-4.3.0-2.el8.x86_64.rpm�2�=setools-console-analyses-4.3.0-2.el8.x86_64.rpm�1�=setools-4.3.0-2.el8.x86_64.rpm�3�=setools-gui-4.3.0-2.el8.x86_64.rpm�2�=setools-console-analyses-4.3.0-2.el8.x86_64.rpm�1�=setools-4.3.0-2.el8.x86_64.rpm�����}	��5��sbugfixzstd bug fix and enhancement update��^y�m�ezstd-1.4.4-1.el8.x86_64.rpm�m�ezstd-1.4.4-1.el8.x86_64.rpm�����~	����vBBBBBBBBBBbugfixfence-virt bug fix and enhancement update��Wy�t� fence-virt-1.0.0-1.el8.x86_64.rpm�w� fence-virtd-multicast-1.0.0-1.el8.x86_64.rpm�x� fence-virtd-serial-1.0.0-1.el8.x86_64.rpm�u� fence-virtd-1.0.0-1.el8.x86_64.rpm�y� fence-virtd-tcp-1.0.0-1.el8.x86_64.rpm�v� fence-virtd-libvirt-1.0.0-1.el8.x86_64.rpm�t� fence-virt-1.0.0-1.el8.x86_64.rpm�w� fence-virtd-multicast-1.0.0-1.el8.x86_64.rpm�x� fence-virtd-serial-1.0.0-1.el8.x86_64.rpm�u� fence-virtd-1.0.0-1.el8.x86_64.rpm�y� fence-virtd-tcp-1.0.0-1.el8.x86_64.rpm�v� fence-virtd-libvirt-1.0.0-1.el8.x86_64.rpm�����	����CBbugfixiperf3 bug fix and enhancement update��Py�*�#iperf3-3.5-6.el8.x86_64.rpm�*�#iperf3-3.5-6.el8.i686.rpm�*�#iperf3-3.5-6.el8.x86_64.rpm�*�#iperf3-3.5-6.el8.i686.rpm�����	��	��Gbugfixwget bug fix and enhancement update��Iy��5wget-1.19.5-10.el8.x86_64.rpm��5wget-1.19.5-10.el8.x86_64.rpm�����	��
��JBbugfixgom bug fix and enhancement update��By�:�9gom-0.4-1.el8.x86_64.rpm�:�9gom-0.4-1.el8.i686.rpm�:�9gom-0.4-1.el8.x86_64.rpm�:�9gom-0.4-1.el8.i686.rpm�����	����NBBBbugfixswig:3.0 bug fix and enhancement update��;yhttps://errata.almalinux.org/8/ALBA-2020-4633.htmlALBA-2020-4633ALBA-2020-4633
�A�V�b�X�A�6swig-3.0.12-19.module_el8.3.0+6167+838326ab.x86_64.rpm�:�6swig-doc-3.0.12-19.module_el8.3.0+6167+838326ab.noarch.rpm�;�6swig-gdb-3.0.12-19.module_el8.3.0+6167+838326ab.x86_64.rpm�A�V�b�X�A�6swig-3.0.12-19.module_el8.3.0+6167+838326ab.x86_64.rpm�:�6swig-doc-3.0.12-19.module_el8.3.0+6167+838326ab.noarch.rpm�;�6swig-gdb-3.0.12-19.module_el8.3.0+6167+838326ab.x86_64.rpm����N�	����Tbugfixradvd bug fix and enhancement update��4y��radvd-2.17-15.el8.x86_64.rpm��radvd-2.17-15.el8.x86_64.rpm�����	����Wbugfixflatpak-builder bug fix and enhancement update��-y�z�Bflatpak-builder-1.0.9-3.el8.x86_64.rpm�z�Bflatpak-builder-1.0.9-3.el8.x86_64.rpm�����	����ZBBBbugfixmunge bug fix and enhancement update��&y�L�fmunge-libs-0.5.13-2.el8.i686.rpm�4�fmunge-0.5.13-2.el8.x86_64.rpm�L�fmunge-libs-0.5.13-2.el8.x86_64.rpm�L�fmunge-libs-0.5.13-2.el8.i686.rpm�4�fmunge-0.5.13-2.el8.x86_64.rpm�L�fmunge-libs-0.5.13-2.el8.x86_64.rpm�����	��$��`BBbugfixlftp bug fix and enhancement update��y�Y�lftp-scripts-4.8.4-2.el8.noarch.rpm�^�lftp-4.8.4-2.el8.x86_64.rpm�^�lftp-4.8.4-2.el8.i686.rpm�Y�lftp-scripts-4.8.4-2.el8.noarch.rpm�^�lftp-4.8.4-2.el8.x86_64.rpm�^�lftp-4.8.4-2.el8.i686.rpm�����	��*��eBBBbugfixtog-pegasus bug fix and enhancement update��y�;�2tog-pegasus-libs-2.14.1-46.el8.x86_64.rpm�N�2tog-pegasus-2.14.1-46.el8.x86_64.rpm�;�2tog-pegasus-libs-2.14.1-46.el8.i686.rpm�;�2tog-pegasus-libs-2.14.1-46.el8.x86_64.rpm�N�2tog-pegasus-2.14.1-46.el8.x86_64.rpm�;�2tog-pegasus-libs-2.14.1-46.el8.i686.rpm�����	��-��kbugfixpptp bug fix and enhancement update��y�X� pptp-1.10.0-4.el8.x86_64.rpm�X� pptp-1.10.0-4.el8.x86_64.rpm�����		��0��nbugfixncompress bug fix and enhancement update��
y�8�ncompress-4.2.4.4-13.el8.x86_64.rpm�8�ncompress-4.2.4.4-13.el8.x86_64.rpm�����
	��2��1bugfixitstool bug fix and enhancement update��y�@�iitstool-2.0.6-2.el8.noarch.rpm�@�iitstool-2.0.6-2.el8.noarch.rpm�����	��3��u�MB�c�tbugfixpython36:3.6 bug fix and enhancement update��|yhttps://errata.almalinux.org/8/ALBA-2020-4704.htmlALBA-2020-4704ALBA-2020-4704
��P�S�V�r�.python-sqlalchemy-doc-1.3.2-2.module_el8.5.0+2569+5c5719bc.noarch.rpm�:�.python3-sqlalchemy-1.3.2-2.module_el8.5.0+2569+5c5719bc.x86_64.rpm�`�-python3-docs-3.6.7-2.module_el8.5.0+2569+5c5719bc.noarch.rpm�a�"python3-docutils-0.14-12.module_el8.5.0+2569+5c5719bc.noarch.rpm�M�_python3-distro-1.4.0-2.module_el8.5.0+2569+5c5719bc.noarch.rpm��P�S�V�r�.python-sqlalchemy-doc-1.3.2-2.module_el8.5.0+2569+5c5719bc.noarch.rpm�:�.python3-sqlalchemy-1.3.2-2.module_el8.5.0+2569+5c5719bc.x86_64.rpm�`�-python3-docs-3.6.7-2.module_el8.5.0+2569+5c5719bc.noarch.rpm�a�"python3-docutils-0.14-12.module_el8.5.0+2569+5c5719bc.noarch.rpm�M�_python3-distro-1.4.0-2.module_el8.5.0+2569+5c5719bc.noarch.rpm����7�	��5��4bugfixcockpit-appstream bug fix and enhancement update��uy��Ccockpit-dashboard-224.2-1.el8.noarch.rpm��Ccockpit-dashboard-224.2-1.el8.noarch.rpm�����
	��7��6bugfixspice-protocol bug fix and enhancement update��ny�>�spice-protocol-0.14.2-1.el8.noarch.rpm�>�spice-protocol-0.14.2-1.el8.noarch.rpm�����	��;��xBbugfixchan bug fix and enhancement update��gy�{� chan-0.0.4-3.el8.i686.rpm�{� chan-0.0.4-3.el8.x86_64.rpm�{� chan-0.0.4-3.el8.i686.rpm�{� chan-0.0.4-3.el8.x86_64.rpm�����	��<��yBBBB�zBBBBBBBBB�`B�bugfixnew module: php:7.4��`�Dhttps://errata.almalinux.org/8/ALBA-2020-4717.htmlALBA-2020-4717ALBA-2020-4717
�'�d�:�t
�S�dphp-pear-1.10.12-1.module_el8.6.0+2750+78feabcb.noarch.rpm�k�Aphp-pecl-apcu-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�l�Aphp-pecl-apcu-devel-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�S�Aapcu-panel-5.1.18-1.module_el8.6.0+2750+78feabcb.noarch.rpm�h�Clibzip-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�j�Clibzip-tools-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�	�php-pecl-xdebug-2.9.5-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�}�php-pecl-rrd-2.0.1-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�m�php-pecl-zip-1.18.2-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�i�Clibzip-devel-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�'�d�:�t
�S�dphp-pear-1.10.12-1.module_el8.6.0+2750+78feabcb.noarch.rpm�k�Aphp-pecl-apcu-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�l�Aphp-pecl-apcu-devel-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�S�Aapcu-panel-5.1.18-1.module_el8.6.0+2750+78feabcb.noarch.rpm�h�Clibzip-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�j�Clibzip-tools-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�	�php-pecl-xdebug-2.9.5-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�}�php-pecl-rrd-2.0.1-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�m�php-pecl-zip-1.18.2-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�i�Clibzip-devel-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm����x�	��?��}bugfixaide bug fix and enhancement update��$y�@�iaide-0.16-14.el8.x86_64.rpm�@�iaide-0.16-14.el8.x86_64.rpm�����	����@BBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixbpg-fonts bug fix and enhancement update��y��}bpg-sans-regular-fonts-1.005-11.el8.noarch.rpm�u�Tbpg-excelsior-caps-fonts-2.003-11.el8.noarch.rpm�{�bpg-ingiri-fonts-4.000-11.el8.noarch.rpm�n�Wbpg-chveulebrivi-fonts-3.002-11.el8.noarch.rpm�r�Xbpg-dedaena-block-fonts-3.005-11.el8.noarch.rpm�o�Tbpg-classic-fonts-8.500-11.el8.noarch.rpm�v�Tbpg-excelsior-condenced-fonts-2.003-11.el8.noarch.rpm�	�}bpg-serif-fonts-1.005-11.el8.noarch.rpm�y�[bpg-glaho-fonts-9.000-11.el8.noarch.rpm��|bpg-ucnobi-fonts-3.300-11.el8.noarch.rpm�|�ybpg-irubaqidze-fonts-1.000-11.el8.noarch.rpm��Tbpg-nateli-caps-fonts-2.003-11.el8.noarch.rpm�z�Tbpg-gorda-fonts-2.003-11.el8.noarch.rpm��Tbpg-nateli-condenced-fonts-2.003-11.el8.noarch.rpm��bpg-nino-medium-cond-fonts-4.005-11.el8.noarch.rpm�~�obpg-mrgvlovani-caps-fonts-1.002-11.el8.noarch.rpm�s�bpg-dejavu-sans-fonts-2.28-11.el8.noarch.rpm�p�bpg-courier-fonts-4.002-11.el8.noarch.rpm��kbpg-sans-modern-fonts-2.025-11.el8.noarch.rpm�t�Vbpg-elite-fonts-3.000-11.el8.noarch.rpm�q�bpg-courier-s-fonts-4.000-11.el8.noarch.rpm��}bpg-sans-medium-fonts-1.005-11.el8.noarch.rpm�m�jbpg-algeti-fonts-2.005-11.el8.noarch.rpm�
�lbpg-serif-modern-fonts-2.028-11.el8.noarch.rpm��bpg-nino-medium-fonts-4.005-11.el8.noarch.rpm��Tbpg-nateli-fonts-2.003-11.el8.noarch.rpm�x�4bpg-fonts-common-20120413-11.el8.noarch.rpm��}bpg-sans-fonts-1.005-11.el8.noarch.rpm�}�&bpg-mikhail-stephan-fonts-2.500-11.el8.noarch.rpm�w�mbpg-excelsior-fonts-2.03-11.el8.noarch.rpm��obpg-mrgvlovani-fonts-1.002-11.el8.noarch.rpm��}bpg-sans-regular-fonts-1.005-11.el8.noarch.rpm�u�Tbpg-excelsior-caps-fonts-2.003-11.el8.noarch.rpm�{�bpg-ingiri-fonts-4.000-11.el8.noarch.rpm�n�Wbpg-chveulebrivi-fonts-3.002-11.el8.noarch.rpm�r�Xbpg-dedaena-block-fonts-3.005-11.el8.noarch.rpm�o�Tbpg-classic-fonts-8.500-11.el8.noarch.rpm�v�Tbpg-excelsior-condenced-fonts-2.003-11.el8.noarch.rpm�	�}bpg-serif-fonts-1.005-11.el8.noarch.rpm�y�[bpg-glaho-fonts-9.000-11.el8.noarch.rpm��|bpg-ucnobi-fonts-3.300-11.el8.noarch.rpm�|�ybpg-irubaqidze-fonts-1.000-11.el8.noarch.rpm��Tbpg-nateli-caps-fonts-2.003-11.el8.noarch.rpm�z�Tbpg-gorda-fonts-2.003-11.el8.noarch.rpm��Tbpg-nateli-condenced-fonts-2.003-11.el8.noarch.rpm��bpg-nino-medium-cond-fonts-4.005-11.el8.noarch.rpm�~�obpg-mrgvlovani-caps-fonts-1.002-11.el8.noarch.rpm�s�bpg-dejavu-sans-fonts-2.28-11.el8.noarch.rpm�p�bpg-courier-fonts-4.002-11.el8.noarch.rpm��kbpg-sans-modern-fonts-2.025-11.el8.noarch.rpm�t�Vbpg-elite-fonts-3.000-11.el8.noarch.rpm�q�bpg-courier-s-fonts-4.000-11.el8.noarch.rpm��}bpg-sans-medium-fonts-1.005-11.el8.noarch.rpm�m�jbpg-algeti-fonts-2.005-11.el8.noarch.rpm�
�lbpg-serif-modern-fonts-2.028-11.el8.noarch.rpm��bpg-nino-medium-fonts-4.005-11.el8.noarch.rpm��Tbpg-nateli-fonts-2.003-11.el8.noarch.rpm�x�4bpg-fonts-common-20120413-11.el8.noarch.rpm��}bpg-sans-fonts-1.005-11.el8.noarch.rpm�}�&bpg-mikhail-stephan-fonts-2.500-11.el8.noarch.rpm�w�mbpg-excelsior-fonts-2.03-11.el8.noarch.rpm��obpg-mrgvlovani-fonts-1.002-11.el8.noarch.rpm�����	��&��`BBBBbugfixlibmaxminddb bug fix and enhancement update��y��Glibmaxminddb-devel-1.2.0-10.el8.x86_64.rpm��Glibmaxminddb-devel-1.2.0-10.el8.i686.rpm��Glibmaxminddb-1.2.0-10.el8.i686.rpm��Glibmaxminddb-1.2.0-10.el8.x86_64.rpm��Glibmaxminddb-devel-1.2.0-10.el8.x86_64.rpm��Glibmaxminddb-devel-1.2.0-10.el8.i686.rpm��Glibmaxminddb-1.2.0-10.el8.i686.rpm��Glibmaxminddb-1.2.0-10.el8.x86_64.rpm�����	��1��gBBBBBBBBbugfixprotobuf bug fix and enhancement update��y��Npython3-protobuf-3.5.0-13.el8.noarch.rpm�H�Nprotobuf-compiler-3.5.0-13.el8.x86_64.rpm�I�Nprotobuf-lite-3.5.0-13.el8.i686.rpm�I�Nprotobuf-lite-3.5.0-13.el8.x86_64.rpm�D�Nprotobuf-3.5.0-13.el8.x86_64.rpm�D�Nprotobuf-3.5.0-13.el8.i686.rpm�H�Nprotobuf-compiler-3.5.0-13.el8.i686.rpm��Npython3-protobuf-3.5.0-13.el8.noarch.rpm�H�Nprotobuf-compiler-3.5.0-13.el8.x86_64.rpm�I�Nprotobuf-lite-3.5.0-13.el8.i686.rpm�I�Nprotobuf-lite-3.5.0-13.el8.x86_64.rpm�D�Nprotobuf-3.5.0-13.el8.x86_64.rpm�D�Nprotobuf-3.5.0-13.el8.i686.rpm�H�Nprotobuf-compiler-3.5.0-13.el8.i686.rpm�����	��3��2bugfixsassist bug fix and enhancement update��y�7�esassist-0.8.6-1.el8.noarch.rpm�7�esassist-0.8.6-1.el8.noarch.rpm�����	��6��tbugfixfio bug fix and enhancement update��y�(�Qfio-3.19-3.el8.x86_64.rpm�(�Qfio-3.19-3.el8.x86_64.rpm�����	��7��=bugfixjulietaula-montserrat-fonts bug fix and enhancement update��zy�S�Vjulietaula-montserrat-fonts-7.200-2.el8.2.noarch.rpm�S�Vjulietaula-montserrat-fonts-7.200-2.el8.2.noarch.rpm�����	��:��xbugfixnew packages: gcc-toolset-10-dwz��s�t�3�1gcc-toolset-10-dwz-0.12-1.1.el8.x86_64.rpm�3�1gcc-toolset-10-dwz-0.12-1.1.el8.x86_64.rpm�����	����{BBBBbugfixlibosinfo bug fix and enhancement update��gy��-libvirt-gobject-3.0.0-1.el8.x86_64.rpm�
�-libvirt-gconfig-3.0.0-1.el8.x86_64.rpm��-libvirt-glib-3.0.0-1.el8.x86_64.rpm��-libvirt-gobject-3.0.0-1.el8.x86_64.rpm�
�-libvirt-gconfig-3.0.0-1.el8.x86_64.rpm��-libvirt-glib-3.0.0-1.el8.x86_64.rpm�����	����lIBBBBBBRBB{BB�sBBBbugfixcontainer-tools:2.0 bug fix and enhancement update��`yhttps://errata.almalinux.org/8/ALBA-2020-4770.htmlALBA-2020-4770ALBA-2020-4770
1�-�5�]�container-selinux-2.130.0-1.module_el8.5.0+2635+e4386a39.noarch.rpmDCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmK�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpmk�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpmFCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm�|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm^�Hfuse-overlayfs-0.7.8-1.module_el8.5.0+2635+e4386a39.x86_64.rpmN�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpmB�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpmACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmt�`conmon-2.0.15-1.module_el8.5.0+2635+e4386a39.x86_64.rpm1�-�5�]�container-selinux-2.130.0-1.module_el8.5.0+2635+e4386a39.noarch.rpmDCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmK�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpmk�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpmFCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm�|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm^�Hfuse-overlayfs-0.7.8-1.module_el8.5.0+2635+e4386a39.x86_64.rpmN�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpmB�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpmACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmt�`conmon-2.0.15-1.module_el8.5.0+2635+e4386a39.x86_64.rpm����c�	����tBBBCB�QBBB�`B�YB�[BBBDB�EBB�mbugfixcontainer-tools:1.0 bug fix and enhancement update��Yyhttps://errata.almalinux.org/8/ALBA-2020-4771.htmlALBA-2020-4771ALBA-2020-4771
1�}��
]�xcontainer-selinux-2.124.0-1.gitf958d0c.module_el8.3.0+2044+12421f43.noarch.rpmx�1containers-common-0.1.32-6.git1715c90.module_el8.4.0+2478+12421f43.x86_64.rpmDCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmK�tcontainernetworking-plugins-0.7.4-4.git9ebe139.module_el8.3.0+2044+12421f43.x86_64.rpmFCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm��runc-1.0.0-56.rc5.dev.git2abd837.module_el8.3.0+2044+12421f43.x86_64.rpmB�bslirp4netns-0.1-5.dev.gitc4e1bc5.module_el8.3.0+2044+12421f43.x86_64.rpm^�<fuse-overlayfs-0.3-5.module_el8.3.0+2044+12421f43.x86_64.rpm�+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpmACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm�*�	oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm�/�\buildah-1.5-8.gite94b4f9.module_el8.3.0+2044+12421f43.x86_64.rpm|�1skopeo-0.1.32-6.git1715c90.module_el8.4.0+2478+12421f43.x86_64.rpm1�}��
]�xcontainer-selinux-2.124.0-1.gitf958d0c.module_el8.3.0+2044+12421f43.noarch.rpmx�1containers-common-0.1.32-6.git1715c90.module_el8.4.0+2478+12421f43.x86_64.rpmDCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmK�tcontainernetworking-plugins-0.7.4-4.git9ebe139.module_el8.3.0+2044+12421f43.x86_64.rpmFCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm��runc-1.0.0-56.rc5.dev.git2abd837.module_el8.3.0+2044+12421f43.x86_64.rpmB�bslirp4netns-0.1-5.dev.gitc4e1bc5.module_el8.3.0+2044+12421f43.x86_64.rpm^�<fuse-overlayfs-0.3-5.module_el8.3.0+2044+12421f43.x86_64.rpm�+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpmACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm�*�	oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm�/�\buildah-1.5-8.gite94b4f9.module_el8.3.0+2044+12421f43.x86_64.rpm|�1skopeo-0.1.32-6.git1715c90.module_el8.4.0+2478+12421f43.x86_64.rpm����g�	����DBbugfixlibgit2 bug fix and enhancement update��Ry��2libgit2-0.26.8-2.el8.i686.rpm��2libgit2-0.26.8-2.el8.x86_64.rpm��2libgit2-0.26.8-2.el8.i686.rpm��2libgit2-0.26.8-2.el8.x86_64.rpm�����	��
��Hbugfixlangtable bug fix and enhancement update��Ky��Npython3-langtable-0.0.51-4.el8.noarch.rpm�X�Nlangtable-0.0.51-4.el8.noarch.rpm��Npython3-langtable-0.0.51-4.el8.noarch.rpm�X�Nlangtable-0.0.51-4.el8.noarch.rpm�����	����KBBBbugfixnew packages: gcc-toolset-10-make��D�u�� gcc-toolset-10-make-devel-4.2.1-1.el8.x86_64.rpm�� gcc-toolset-10-make-devel-4.2.1-1.el8.i686.rpm�;� gcc-toolset-10-make-4.2.1-1.el8.x86_64.rpm�� gcc-toolset-10-make-devel-4.2.1-1.el8.x86_64.rpm�� gcc-toolset-10-make-devel-4.2.1-1.el8.i686.rpm�;� gcc-toolset-10-make-4.2.1-1.el8.x86_64.rpm�����	����Qbugfixnew packages: gcc-toolset-10-ltrace��9�w�:�vgcc-toolset-10-ltrace-0.7.91-1.el8.x86_64.rpm�:�vgcc-toolset-10-ltrace-0.7.91-1.el8.x86_64.rpm�����	����Tbugfixibus bug fix and enhancement update��0y�@�wibus-hangul-1.5.1-6.el8.x86_64.rpm�@�wibus-hangul-1.5.1-6.el8.x86_64.rpm����� 	����Wbugfixnew packages: gcc-toolset-10-annobin��)�x�)�gcc-toolset-10-annobin-9.29-1.el8.x86_64.rpm�)�gcc-toolset-10-annobin-9.29-1.el8.x86_64.rpm�����!	����ZBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixgoogle-noto-fonts bug fix and enhancement update��!yx�J"google-noto-sans-carian-fonts-20161022-7.el8.1.noarch.rpm�I"google-noto-sans-canadian-aboriginal-fonts-20161022-7.el8.1.noarch.rpm�V"google-noto-sans-fonts-20161022-7.el8.1.noarch.rpm�%"google-noto-serif-armenian-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-tamil-fonts-20161022-7.el8.1.noarch.rpm�&"google-noto-serif-bengali-fonts-20161022-7.el8.1.noarch.rpm�B"google-noto-sans-bamum-fonts-20161022-7.el8.1.noarch.rpm�!"google-noto-sans-ugaritic-fonts-20161022-7.el8.1.noarch.rpm�k"google-noto-sans-lao-fonts-20161022-7.el8.1.noarch.rpm�c"google-noto-sans-javanese-fonts-20161022-7.el8.1.noarch.rpm�["google-noto-sans-gujarati-ui-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-phags-pa-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-tai-tham-fonts-20161022-7.el8.1.noarch.rpm�Y"google-noto-sans-gothic-fonts-20161022-7.el8.1.noarch.rpm�
"google-noto-sans-sundanese-fonts-20161022-7.el8.1.noarch.rpm�i"google-noto-sans-khmer-fonts-20161022-7.el8.1.noarch.rpm�F"google-noto-sans-brahmi-fonts-20161022-7.el8.1.noarch.rpm�O"google-noto-sans-cuneiform-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-old-turkic-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-telugu-fonts-20161022-7.el8.1.noarch.rpm�m"google-noto-sans-lepcha-fonts-20161022-7.el8.1.noarch.rpm�L"google-noto-sans-cherokee-fonts-20161022-7.el8.1.noarch.rpm�;"google-noto-mono-fonts-20161022-7.el8.1.noarch.rpm�q"google-noto-sans-lycian-fonts-20161022-7.el8.1.noarch.rpm�z"google-noto-sans-new-tai-lue-fonts-20161022-7.el8.1.noarch.rpm�l"google-noto-sans-lao-ui-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-tamil-ui-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-symbols-fonts-20161022-7.el8.1.noarch.rpm�s"google-noto-sans-malayalam-fonts-20161022-7.el8.1.noarch.rpm�W"google-noto-sans-georgian-fonts-20161022-7.el8.1.noarch.rpm� "google-noto-sans-tifinagh-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-shavian-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-osmanya-fonts-20161022-7.el8.1.noarch.rpm�C"google-noto-sans-batak-fonts-20161022-7.el8.1.noarch.rpm�v"google-noto-sans-meetei-mayek-fonts-20161022-7.el8.1.noarch.rpm�D"google-noto-sans-bengali-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-tai-le-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-syloti-nagri-fonts-20161022-7.el8.1.noarch.rpm�U"google-noto-sans-ethiopic-fonts-20161022-7.el8.1.noarch.rpm�("google-noto-serif-devanagari-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-tagbanwa-fonts-20161022-7.el8.1.noarch.rpm�o"google-noto-sans-linear-b-fonts-20161022-7.el8.1.noarch.rpm�h"google-noto-sans-kharoshthi-fonts-20161022-7.el8.1.noarch.rpm�~"google-noto-sans-old-italic-fonts-20161022-7.el8.1.noarch.rpm�)"google-noto-serif-fonts-20161022-7.el8.1.noarch.rpm�w"google-noto-sans-mongolian-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-oriya-ui-fonts-20161022-7.el8.1.noarch.rpm�X"google-noto-sans-glagolitic-fonts-20161022-7.el8.1.noarch.rpm�="google-noto-naskh-arabic-ui-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-tai-viet-fonts-20161022-7.el8.1.noarch.rpm�y"google-noto-sans-myanmar-ui-fonts-20161022-7.el8.1.noarch.rpm�Q"google-noto-sans-deseret-fonts-20161022-7.el8.1.noarch.rpm�
"google-noto-sans-saurashtra-fonts-20161022-7.el8.1.noarch.rpm�A"google-noto-sans-balinese-fonts-20161022-7.el8.1.noarch.rpm�?"google-noto-sans-armenian-fonts-20161022-7.el8.1.noarch.rpm�S"google-noto-sans-devanagari-ui-fonts-20161022-7.el8.1.noarch.rpm�P"google-noto-sans-cypriot-fonts-20161022-7.el8.1.noarch.rpm�+"google-noto-serif-gujarati-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-oriya-fonts-20161022-7.el8.1.noarch.rpm�T"google-noto-sans-egyptian-hieroglyphs-fonts-20161022-7.el8.1.noarch.rpm�""google-noto-sans-ui-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-syriac-estrangela-fonts-20161022-7.el8.1.noarch.rpm�t"google-noto-sans-malayalam-ui-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-phoenician-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-old-persian-fonts-20161022-7.el8.1.noarch.rpm�b"google-noto-sans-inscriptional-parthian-fonts-20161022-7.el8.1.noarch.rpm�>"google-noto-nastaliq-urdu-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-thaana-fonts-20161022-7.el8.1.noarch.rpm�$"google-noto-sans-yi-fonts-20161022-7.el8.1.noarch.rpm�*"google-noto-serif-georgian-fonts-20161022-7.el8.1.noarch.rpm�f"google-noto-sans-kannada-ui-fonts-20161022-7.el8.1.noarch.rpm�H"google-noto-sans-buhid-fonts-20161022-7.el8.1.noarch.rpm�<"google-noto-naskh-arabic-fonts-20161022-7.el8.1.noarch.rpm�d"google-noto-sans-kaithi-fonts-20161022-7.el8.1.noarch.rpm�a"google-noto-sans-inscriptional-pahlavi-fonts-20161022-7.el8.1.noarch.rpm�\"google-noto-sans-gurmukhi-fonts-20161022-7.el8.1.noarch.rpm�."google-noto-serif-lao-fonts-20161022-7.el8.1.noarch.rpm�0"google-noto-serif-tamil-fonts-20161022-7.el8.1.noarch.rpm�R"google-noto-sans-devanagari-fonts-20161022-7.el8.1.noarch.rpm�/"google-noto-serif-malayalam-fonts-20161022-7.el8.1.noarch.rpm�}"google-noto-sans-ol-chiki-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-syriac-eastern-fonts-20161022-7.el8.1.noarch.rpm�K"google-noto-sans-cham-fonts-20161022-7.el8.1.noarch.rpm�G"google-noto-sans-buginese-fonts-20161022-7.el8.1.noarch.rpm�E"google-noto-sans-bengali-ui-fonts-20161022-7.el8.1.noarch.rpm�N"google-noto-sans-coptic-fonts-20161022-7.el8.1.noarch.rpm�1"google-noto-serif-telugu-fonts-20161022-7.el8.1.noarch.rpm�j"google-noto-sans-khmer-ui-fonts-20161022-7.el8.1.noarch.rpm�|"google-noto-sans-ogham-fonts-20161022-7.el8.1.noarch.rpm�9"google-noto-fonts-common-20161022-7.el8.1.noarch.rpm�"google-noto-sans-old-south-arabian-fonts-20161022-7.el8.1.noarch.rpm�_"google-noto-sans-hebrew-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-sinhala-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-telugu-ui-fonts-20161022-7.el8.1.noarch.rpm�#"google-noto-sans-vai-fonts-20161022-7.el8.1.noarch.rpm�:"google-noto-kufi-arabic-fonts-20161022-7.el8.1.noarch.rpm�,"google-noto-serif-kannada-fonts-20161022-7.el8.1.noarch.rpm�Z"google-noto-sans-gujarati-fonts-20161022-7.el8.1.noarch.rpm�n"google-noto-sans-limbu-fonts-20161022-7.el8.1.noarch.rpm�^"google-noto-sans-hanunoo-fonts-20161022-7.el8.1.noarch.rpm�	"google-noto-sans-samaritan-fonts-20161022-7.el8.1.noarch.rpm�-"google-noto-serif-khmer-fonts-20161022-7.el8.1.noarch.rpm�r"google-noto-sans-lydian-fonts-20161022-7.el8.1.noarch.rpm�p"google-noto-sans-lisu-fonts-20161022-7.el8.1.noarch.rpm�u"google-noto-sans-mandaic-fonts-20161022-7.el8.1.noarch.rpm�g"google-noto-sans-kayah-li-fonts-20161022-7.el8.1.noarch.rpm�x"google-noto-sans-myanmar-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-tagalog-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-runic-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-tibetan-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-rejang-fonts-20161022-7.el8.1.noarch.rpm�`"google-noto-sans-imperial-aramaic-fonts-20161022-7.el8.1.noarch.rpm�{"google-noto-sans-nko-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-thai-fonts-20161022-7.el8.1.noarch.rpm�2"google-noto-serif-thai-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-syriac-western-fonts-20161022-7.el8.1.noarch.rpm�@"google-noto-sans-avestan-fonts-20161022-7.el8.1.noarch.rpm�]"google-noto-sans-gurmukhi-ui-fonts-20161022-7.el8.1.noarch.rpm�e"google-noto-sans-kannada-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-thai-ui-fonts-20161022-7.el8.1.noarch.rpmx�J"google-noto-sans-carian-fonts-20161022-7.el8.1.noarch.rpm�I"google-noto-sans-canadian-aboriginal-fonts-20161022-7.el8.1.noarch.rpm�V"google-noto-sans-fonts-20161022-7.el8.1.noarch.rpm�%"google-noto-serif-armenian-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-tamil-fonts-20161022-7.el8.1.noarch.rpm�&"google-noto-serif-bengali-fonts-20161022-7.el8.1.noarch.rpm�B"google-noto-sans-bamum-fonts-20161022-7.el8.1.noarch.rpm�!"google-noto-sans-ugaritic-fonts-20161022-7.el8.1.noarch.rpm�k"google-noto-sans-lao-fonts-20161022-7.el8.1.noarch.rpm�c"google-noto-sans-javanese-fonts-20161022-7.el8.1.noarch.rpm�["google-noto-sans-gujarati-ui-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-phags-pa-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-tai-tham-fonts-20161022-7.el8.1.noarch.rpm�Y"google-noto-sans-gothic-fonts-20161022-7.el8.1.noarch.rpm�
"google-noto-sans-sundanese-fonts-20161022-7.el8.1.noarch.rpm�i"google-noto-sans-khmer-fonts-20161022-7.el8.1.noarch.rpm�F"google-noto-sans-brahmi-fonts-20161022-7.el8.1.noarch.rpm�O"google-noto-sans-cuneiform-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-old-turkic-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-telugu-fonts-20161022-7.el8.1.noarch.rpm�m"google-noto-sans-lepcha-fonts-20161022-7.el8.1.noarch.rpm�L"google-noto-sans-cherokee-fonts-20161022-7.el8.1.noarch.rpm�;"google-noto-mono-fonts-20161022-7.el8.1.noarch.rpm�q"google-noto-sans-lycian-fonts-20161022-7.el8.1.noarch.rpm�z"google-noto-sans-new-tai-lue-fonts-20161022-7.el8.1.noarch.rpm�l"google-noto-sans-lao-ui-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-tamil-ui-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-symbols-fonts-20161022-7.el8.1.noarch.rpm�s"google-noto-sans-malayalam-fonts-20161022-7.el8.1.noarch.rpm�W"google-noto-sans-georgian-fonts-20161022-7.el8.1.noarch.rpm� "google-noto-sans-tifinagh-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-shavian-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-osmanya-fonts-20161022-7.el8.1.noarch.rpm�C"google-noto-sans-batak-fonts-20161022-7.el8.1.noarch.rpm�v"google-noto-sans-meetei-mayek-fonts-20161022-7.el8.1.noarch.rpm�D"google-noto-sans-bengali-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-tai-le-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-syloti-nagri-fonts-20161022-7.el8.1.noarch.rpm�U"google-noto-sans-ethiopic-fonts-20161022-7.el8.1.noarch.rpm�("google-noto-serif-devanagari-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-tagbanwa-fonts-20161022-7.el8.1.noarch.rpm�o"google-noto-sans-linear-b-fonts-20161022-7.el8.1.noarch.rpm�h"google-noto-sans-kharoshthi-fonts-20161022-7.el8.1.noarch.rpm�~"google-noto-sans-old-italic-fonts-20161022-7.el8.1.noarch.rpm�)"google-noto-serif-fonts-20161022-7.el8.1.noarch.rpm�w"google-noto-sans-mongolian-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-oriya-ui-fonts-20161022-7.el8.1.noarch.rpm�X"google-noto-sans-glagolitic-fonts-20161022-7.el8.1.noarch.rpm�="google-noto-naskh-arabic-ui-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-tai-viet-fonts-20161022-7.el8.1.noarch.rpm�y"google-noto-sans-myanmar-ui-fonts-20161022-7.el8.1.noarch.rpm�Q"google-noto-sans-deseret-fonts-20161022-7.el8.1.noarch.rpm�
"google-noto-sans-saurashtra-fonts-20161022-7.el8.1.noarch.rpm�A"google-noto-sans-balinese-fonts-20161022-7.el8.1.noarch.rpm�?"google-noto-sans-armenian-fonts-20161022-7.el8.1.noarch.rpm�S"google-noto-sans-devanagari-ui-fonts-20161022-7.el8.1.noarch.rpm�P"google-noto-sans-cypriot-fonts-20161022-7.el8.1.noarch.rpm�+"google-noto-serif-gujarati-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-oriya-fonts-20161022-7.el8.1.noarch.rpm�T"google-noto-sans-egyptian-hieroglyphs-fonts-20161022-7.el8.1.noarch.rpm�""google-noto-sans-ui-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-syriac-estrangela-fonts-20161022-7.el8.1.noarch.rpm�t"google-noto-sans-malayalam-ui-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-phoenician-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-old-persian-fonts-20161022-7.el8.1.noarch.rpm�b"google-noto-sans-inscriptional-parthian-fonts-20161022-7.el8.1.noarch.rpm�>"google-noto-nastaliq-urdu-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-thaana-fonts-20161022-7.el8.1.noarch.rpm�$"google-noto-sans-yi-fonts-20161022-7.el8.1.noarch.rpm�*"google-noto-serif-georgian-fonts-20161022-7.el8.1.noarch.rpm�f"google-noto-sans-kannada-ui-fonts-20161022-7.el8.1.noarch.rpm�H"google-noto-sans-buhid-fonts-20161022-7.el8.1.noarch.rpm�<"google-noto-naskh-arabic-fonts-20161022-7.el8.1.noarch.rpm�d"google-noto-sans-kaithi-fonts-20161022-7.el8.1.noarch.rpm�a"google-noto-sans-inscriptional-pahlavi-fonts-20161022-7.el8.1.noarch.rpm�\"google-noto-sans-gurmukhi-fonts-20161022-7.el8.1.noarch.rpm�."google-noto-serif-lao-fonts-20161022-7.el8.1.noarch.rpm�0"google-noto-serif-tamil-fonts-20161022-7.el8.1.noarch.rpm�R"google-noto-sans-devanagari-fonts-20161022-7.el8.1.noarch.rpm�/"google-noto-serif-malayalam-fonts-20161022-7.el8.1.noarch.rpm�}"google-noto-sans-ol-chiki-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-syriac-eastern-fonts-20161022-7.el8.1.noarch.rpm�K"google-noto-sans-cham-fonts-20161022-7.el8.1.noarch.rpm�G"google-noto-sans-buginese-fonts-20161022-7.el8.1.noarch.rpm�E"google-noto-sans-bengali-ui-fonts-20161022-7.el8.1.noarch.rpm�N"google-noto-sans-coptic-fonts-20161022-7.el8.1.noarch.rpm�1"google-noto-serif-telugu-fonts-20161022-7.el8.1.noarch.rpm�j"google-noto-sans-khmer-ui-fonts-20161022-7.el8.1.noarch.rpm�|"google-noto-sans-ogham-fonts-20161022-7.el8.1.noarch.rpm�9"google-noto-fonts-common-20161022-7.el8.1.noarch.rpm�"google-noto-sans-old-south-arabian-fonts-20161022-7.el8.1.noarch.rpm�_"google-noto-sans-hebrew-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-sinhala-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-telugu-ui-fonts-20161022-7.el8.1.noarch.rpm�#"google-noto-sans-vai-fonts-20161022-7.el8.1.noarch.rpm�:"google-noto-kufi-arabic-fonts-20161022-7.el8.1.noarch.rpm�,"google-noto-serif-kannada-fonts-20161022-7.el8.1.noarch.rpm�Z"google-noto-sans-gujarati-fonts-20161022-7.el8.1.noarch.rpm�n"google-noto-sans-limbu-fonts-20161022-7.el8.1.noarch.rpm�^"google-noto-sans-hanunoo-fonts-20161022-7.el8.1.noarch.rpm�	"google-noto-sans-samaritan-fonts-20161022-7.el8.1.noarch.rpm�-"google-noto-serif-khmer-fonts-20161022-7.el8.1.noarch.rpm�r"google-noto-sans-lydian-fonts-20161022-7.el8.1.noarch.rpm�p"google-noto-sans-lisu-fonts-20161022-7.el8.1.noarch.rpm�u"google-noto-sans-mandaic-fonts-20161022-7.el8.1.noarch.rpm�g"google-noto-sans-kayah-li-fonts-20161022-7.el8.1.noarch.rpm�x"google-noto-sans-myanmar-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-tagalog-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-runic-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-tibetan-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-rejang-fonts-20161022-7.el8.1.noarch.rpm�`"google-noto-sans-imperial-aramaic-fonts-20161022-7.el8.1.noarch.rpm�{"google-noto-sans-nko-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-thai-fonts-20161022-7.el8.1.noarch.rpm�2"google-noto-serif-thai-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-syriac-western-fonts-20161022-7.el8.1.noarch.rpm�@"google-noto-sans-avestan-fonts-20161022-7.el8.1.noarch.rpm�]"google-noto-sans-gurmukhi-ui-fonts-20161022-7.el8.1.noarch.rpm�e"google-noto-sans-kannada-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-thai-ui-fonts-20161022-7.el8.1.noarch.rpm�����"	����Sbugfixomping bug fix and enhancement update��y�?�\omping-0.0.4-18.el8.x86_64.rpm�?�\omping-0.0.4-18.el8.x86_64.rpm�����#	����bugfixrpmlint bug fix and enhancement update��y�2�%rpmlint-1.10-14.el8.noarch.rpm�2�%rpmlint-1.10-14.el8.noarch.rpm�����$	����Xbugfixpython-justbases bug fix and enhancement update��y��python3-justbases-0.14-4.el8.noarch.rpm��(python3-justbytes-0.14-2.el8.noarch.rpm��python3-justbases-0.14-4.el8.noarch.rpm��(python3-justbytes-0.14-2.el8.noarch.rpm�����%	����VBBBBBBB�\�zBBbugfixruby:2.5 bug fix update��y>�Y�L
��Vrubygem-pg-1.0.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm�T�+rubygem-abrt-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm�G�rubygem-bson-4.3.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm�U�Vrubygem-pg-doc-1.0.0-2.module_el8.5.0+2625+ec418553.noarch.rpm�C�rubygem-bson-doc-4.3.0-2.module_el8.5.0+2625+ec418553.noarch.rpm�P�+rubygem-abrt-doc-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm�]�rubygem-mysql2-doc-0.4.10-4.module_el8.5.0+2625+ec418553.noarch.rpm��rubygem-mysql2-0.4.10-4.module_el8.5.0+2625+ec418553.x86_64.rpm�E�
rubygem-mongo-doc-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm�D�
rubygem-mongo-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm>�Y�L
��Vrubygem-pg-1.0.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm�T�+rubygem-abrt-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm�G�rubygem-bson-4.3.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm�U�Vrubygem-pg-doc-1.0.0-2.module_el8.5.0+2625+ec418553.noarch.rpm�C�rubygem-bson-doc-4.3.0-2.module_el8.5.0+2625+ec418553.noarch.rpm�P�+rubygem-abrt-doc-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm�]�rubygem-mysql2-doc-0.4.10-4.module_el8.5.0+2625+ec418553.noarch.rpm��rubygem-mysql2-0.4.10-4.module_el8.5.0+2625+ec418553.x86_64.rpm�E�
rubygem-mongo-doc-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm�D�
rubygem-mongo-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm����0�&	����bugfixmariadb-java-client bug fix and enhancement update��~y�g�mariadb-java-client-2.2.5-3.el8.noarch.rpm�g�mariadb-java-client-2.2.5-3.el8.noarch.rpm�����'	����bugfixrpmdevtools bug fix and enhancement update��wy�1�Prpmdevtools-8.10-8.el8.noarch.rpm�1�Prpmdevtools-8.10-8.el8.noarch.rpm�����(	��"��`bugfixcrash-ptdump-command bug fix and enhancement update��py�c�crash-ptdump-command-1.0.7-1.el8.x86_64.rpm�c�crash-ptdump-command-1.0.7-1.el8.x86_64.rpm�����)	��&��cBbugfixtorque bug fix and enhancement update��iy�<�+torque-libs-4.2.10-25.el8.i686.rpm�<�+torque-libs-4.2.10-25.el8.x86_64.rpm�<�+torque-libs-4.2.10-25.el8.i686.rpm�<�+torque-libs-4.2.10-25.el8.x86_64.rpm�����*	����gBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixnew packages: gcc-toolset-10-systemtap��b�z�^�.gcc-toolset-9-libtsan-devel-9.2.1-2.3.el8.x86_64.rpm��.gcc-toolset-9-libatomic-devel-9.2.1-2.3.el8.i686.rpm�\�.gcc-toolset-9-liblsan-devel-9.2.1-2.3.el8.x86_64.rpm�!�.gcc-toolset-9-libstdc++-devel-9.2.1-2.3.el8.x86_64.rpm��.gcc-toolset-9-libasan-devel-9.2.1-2.3.el8.x86_64.rpm�"�.gcc-toolset-9-libubsan-devel-9.2.1-2.3.el8.x86_64.rpm��.gcc-toolset-9-libatomic-devel-9.2.1-2.3.el8.x86_64.rpm�!�.gcc-toolset-9-libstdc++-devel-9.2.1-2.3.el8.i686.rpm��.gcc-toolset-9-libitm-devel-9.2.1-2.3.el8.i686.rpm�X�.gcc-toolset-9-gcc-gdb-plugin-9.2.1-2.3.el8.x86_64.rpm��.gcc-toolset-9-libasan-devel-9.2.1-2.3.el8.i686.rpm��.gcc-toolset-9-libitm-devel-9.2.1-2.3.el8.x86_64.rpm� �.gcc-toolset-9-libquadmath-devel-9.2.1-2.3.el8.x86_64.rpm�W�.gcc-toolset-9-gcc-c++-9.2.1-2.3.el8.x86_64.rpm� �.gcc-toolset-9-libquadmath-devel-9.2.1-2.3.el8.i686.rpm�Y�.gcc-toolset-9-gcc-gfortran-9.2.1-2.3.el8.x86_64.rpm�]�.gcc-toolset-9-libstdc++-docs-9.2.1-2.3.el8.x86_64.rpm�"�.gcc-toolset-9-libubsan-devel-9.2.1-2.3.el8.i686.rpm�V�.gcc-toolset-9-gcc-9.2.1-2.3.el8.x86_64.rpm�^�.gcc-toolset-9-libtsan-devel-9.2.1-2.3.el8.x86_64.rpm��.gcc-toolset-9-libatomic-devel-9.2.1-2.3.el8.i686.rpm�\�.gcc-toolset-9-liblsan-devel-9.2.1-2.3.el8.x86_64.rpm�!�.gcc-toolset-9-libstdc++-devel-9.2.1-2.3.el8.x86_64.rpm��.gcc-toolset-9-libasan-devel-9.2.1-2.3.el8.x86_64.rpm�"�.gcc-toolset-9-libubsan-devel-9.2.1-2.3.el8.x86_64.rpm��.gcc-toolset-9-libatomic-devel-9.2.1-2.3.el8.x86_64.rpm�!�.gcc-toolset-9-libstdc++-devel-9.2.1-2.3.el8.i686.rpm��.gcc-toolset-9-libitm-devel-9.2.1-2.3.el8.i686.rpm�X�.gcc-toolset-9-gcc-gdb-plugin-9.2.1-2.3.el8.x86_64.rpm��.gcc-toolset-9-libasan-devel-9.2.1-2.3.el8.i686.rpm��.gcc-toolset-9-libitm-devel-9.2.1-2.3.el8.x86_64.rpm� �.gcc-toolset-9-libquadmath-devel-9.2.1-2.3.el8.x86_64.rpm�W�.gcc-toolset-9-gcc-c++-9.2.1-2.3.el8.x86_64.rpm� �.gcc-toolset-9-libquadmath-devel-9.2.1-2.3.el8.i686.rpm�Y�.gcc-toolset-9-gcc-gfortran-9.2.1-2.3.el8.x86_64.rpm�]�.gcc-toolset-9-libstdc++-docs-9.2.1-2.3.el8.x86_64.rpm�"�.gcc-toolset-9-libubsan-devel-9.2.1-2.3.el8.i686.rpm�V�.gcc-toolset-9-gcc-9.2.1-2.3.el8.x86_64.rpm�����+	��	��bugfixpython-simpleline bug fix and enhancement update��\y��python3-simpleline-1.1.1-2.el8.noarch.rpm��python3-simpleline-1.1.1-2.el8.noarch.rpm�����,	��
��JBbugfixliburing bug fix and enhancement update��Uy�.�cliburing-1.0.7-3.el8.i686.rpm�.�cliburing-1.0.7-3.el8.x86_64.rpm�.�cliburing-1.0.7-3.el8.i686.rpm�.�cliburing-1.0.7-3.el8.x86_64.rpm�����-	����bugfixanaconda-user-help bug fix and enhancement update��Ny�a�Wanaconda-user-help-8.3.3-1.el8.alma.noarch.rpm�a�Wanaconda-user-help-8.3.3-1.el8.alma.noarch.rpm�����.	����OBBBBBB�,bugfixidm:DL1 bug fix update��G�{�{�p�q�v�\�\python3-kdcproxy-0.4-5.module_el8.5.0+2603+92118e57.noarch.rpm�J�	python3-custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm�<�python3-qrcode-core-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm�:�#python3-pyusb-1.0.0-9.module_el8.5.0+2603+92118e57.noarch.rpm�� python3-jwcrypto-0.5.0-1.module_el8.5.0+2603+92118e57.noarch.rpm�;�python3-qrcode-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm�=�*python3-yubico-1.3.2-9.module_el8.5.0+2603+92118e57.noarch.rpm��	custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm�{�p�q�v�\�\python3-kdcproxy-0.4-5.module_el8.5.0+2603+92118e57.noarch.rpm�J�	python3-custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm�<�python3-qrcode-core-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm�:�#python3-pyusb-1.0.0-9.module_el8.5.0+2603+92118e57.noarch.rpm�� python3-jwcrypto-0.5.0-1.module_el8.5.0+2603+92118e57.noarch.rpm�;�python3-qrcode-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm�=�*python3-yubico-1.3.2-9.module_el8.5.0+2603+92118e57.noarch.rpm��	custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm����L�/	����lIBBBBBBRBB{BB�sBBBB�CBBBBbugfixcontainer-tools:2.0 bug fix update��B�qhttps://errata.almalinux.org/8/ALBA-2020-4859.htmlALBA-2020-4859ALBA-2020-4859
1�-�5�]�container-selinux-2.130.0-1.module_el8.5.0+2635+e4386a39.noarch.rpmDCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmK�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpmk�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpmFCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmx�containers-common-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm��skopeo-tests-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm�|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm|�skopeo-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm^�Hfuse-overlayfs-0.7.8-1.module_el8.5.0+2635+e4386a39.x86_64.rpmN�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpmB�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpmACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmt�`conmon-2.0.15-1.module_el8.5.0+2635+e4386a39.x86_64.rpm1�-�5�]�container-selinux-2.130.0-1.module_el8.5.0+2635+e4386a39.noarch.rpmDCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmK�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpmk�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpmFCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmx�containers-common-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm��skopeo-tests-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm�|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm|�skopeo-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm^�Hfuse-overlayfs-0.7.8-1.module_el8.5.0+2635+e4386a39.x86_64.rpmN�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpmB�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpmACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmt�`conmon-2.0.15-1.module_el8.5.0+2635+e4386a39.x86_64.rpm����Y�0	��
��CF�KBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixeclipse:rhel8 bug fix update��3�[https://errata.almalinux.org/8/ALBA-2020-5097.htmlALBA-2020-5097ALBA-2020-5097
�{�_�
6��ieclipse-equinox-osgi-4.16-7.module_el8.4.0+2105+766a6595.x86_64.rpm�-�|glassfish-el-3.0.1-0.14.b08.module_el8.3.0+2043+807b4491.noarch.rpm�c�glucene-queries-8.4.1-5.module_el8.3.0+2043+807b4491.noarch.rpm�.�glassfish-jsp-2.3.4-6.module_el8.3.0+2043+807b4491.noarch.rpm�I�;jetty-http-9.4.30-2.v20200611.module_el8.3.0+2043+807b4491.noarch.rpm�l�batik-util-1.11-6.module_el8.3.0+2043+807b4491.noarch.rpm�`�glucene-8.4.1-5.module_el8.3.0+2043+807b4491.noarch.rpm�5�hamcrest-core-1.3-29.module_el8.3.0+2043+807b4491.noarch.rpm�f�apiguardian-1.1.0-4.module_el8.3.0+2043+807b4491.noarch.rpm��ieclipse-platform-4.16-7.module_el8.4.0+2105+766a6595.x86_64.rpm��heclipse-emf-core-2.22.0-1.module_el8.4.0+2105+766a6595.noarch.rpm�'�felix-gogo-runtime-1.1.0-7.module_el8.3.0+2043+807b4491.noarch.rpm�)�vfelix-scr-2.1.16-6.module_el8.3.0+2043+807b4491.noarch.rpm�e�glucene-sandbox-8.4.1-5.module_el8.3.0+2043+807b4491.noarch.rpm�c�Iapache-commons-compress-1.20-3.module_el8.3.0+2043+807b4491.noarch.rpm�)�aicu4j-65.1-3.module_el8.3.0+2043+807b4491.noarch.rpm��heclipse-emf-runtime-2.22.0-1.module_el8.4.0+2105+766a6595.noarch.rpm��heclipse-emf-xsd-2.22.0-1.module_el8.4.0+2105+766a6595.noarch.rpm�G�zxml-commons-apis-1.4.01-31.module_el8.3.0+2043+807b4491.noarch.rpm��ieclipse-pde-4.16-7.module_el8.4.0+2105+766a6595.x86_64.rpm�5�.google-gson-2.8.6-5.module_el8.3.0+2043+807b4491.noarch.rpm�4�hamcrest-1.3-29.module_el8.3.0+2043+807b4491.noarch.rpm�O�xz-java-1.8-8.module_el8.3.0+2043+807b4491.noarch.rpm��ieclipse-swt-4.16-7.module_el8.4.0+2105+766a6595.x86_64.rpm�&�Cglassfish-annotation-api-1.3.2-3.module_el8.3.0+2043+807b4491.noarch.rpm�L�;jetty-server-9.4.30-2.v20200611.module_el8.3.0+2043+807b4491.noarch.rpm�T�Ujunit-4.12-14.module_el8.3.0+2043+807b4491.noarch.rpm�(�felix-gogo-shell-1.1.0-5.module_el8.3.0+2043+807b4491.noarch.rpm�M�;jetty-servlet-9.4.30-2.v20200611.module_el8.3.0+2043+807b4491.noarch.rpm�H�;jetty-continuation-9.4.30-2.v20200611.module_el8.3.0+2043+807b4491.noarch.rpm�N�;jetty-util-9.4.30-2.v20200611.module_el8.3.0+2043+807b4491.noarch.rpm�k�batik-css-1.11-6.module_el8.3.0+2043+807b4491.noarch.rpm�K�;jetty-security-9.4.30-2.v20200611.module_el8.3.0+2043+807b4491.noarch.rpm�V� jzlib-1.1.3-14.module_el8.3.0+2043+807b4491.noarch.rpm�U�1junit5-5.6.2-2.module_el8.3.0+2043+807b4491.noarch.rpm�/�glassfish-jsp-api-2.3.3-3.module_el8.3.0+2043+807b4491.noarch.rpm�8�sat4j-2.3.5-19.module_el8.3.0+2043+807b4491.noarch.rpm�7�|glassfish-el-api-3.0.1-0.14.b08.module_el8.3.0+2043+807b4491.noarch.rpm��eclipse-ecf-runtime-3.14.8-1.module_el8.4.0+2105+766a6595.noarch.rpm�d�glucene-queryparser-8.4.1-5.module_el8.3.0+2043+807b4491.noarch.rpm�L�xmlgraphics-commons-2.3-4.module_el8.3.0+2043+807b4491.noarch.rpm�J�;jetty-io-9.4.30-2.v20200611.module_el8.3.0+2043+807b4491.noarch.rpm�H�-univocity-parsers-2.8.4-3.module_el8.3.0+2043+807b4491.noarch.rpm�d�dapache-commons-jxpath-1.3-36.module_el8.3.0+2043+807b4491.noarch.rpm�&�sfelix-gogo-command-1.0.2-11.module_el8.3.0+2043+807b4491.noarch.rpm�b�glucene-analyzers-smartcn-8.4.1-5.module_el8.3.0+2043+807b4491.noarch.rpm�a�glucene-analysis-8.4.1-5.module_el8.3.0+2043+807b4491.noarch.rpm��eclipse-ecf-core-3.14.8-1.module_el8.4.0+2105+766a6595.noarch.rpm��ieclipse-jdt-4.16-7.module_el8.4.0+2105+766a6595.noarch.rpm�R�jsch-0.1.54-12.module_el8.3.0+2043+807b4491.noarch.rpm��ieclipse-p2-discovery-4.16-7.module_el8.4.0+2105+766a6595.noarch.rpm�k�Jobjectweb-asm-7.3.1-3.module_el8.3.0+2043+807b4491.noarch.rpm�0�[glassfish-servlet-api-3.1.0-19.module_el8.3.0+2043+807b4491.noarch.rpm�l�Bopentest4j-1.2.0-2.module_el8.3.0+2043+807b4491.noarch.rpm�{�_�
6��ieclipse-equinox-osgi-4.16-7.module_el8.4.0+2105+766a6595.x86_64.rpm�-�|glassfish-el-3.0.1-0.14.b08.module_el8.3.0+2043+807b4491.noarch.rpm�c�glucene-queries-8.4.1-5.module_el8.3.0+2043+807b4491.noarch.rpm�.�glassfish-jsp-2.3.4-6.module_el8.3.0+2043+807b4491.noarch.rpm�I�;jetty-http-9.4.30-2.v20200611.module_el8.3.0+2043+807b4491.noarch.rpm�l�batik-util-1.11-6.module_el8.3.0+2043+807b4491.noarch.rpm�`�glucene-8.4.1-5.module_el8.3.0+2043+807b4491.noarch.rpm�5�hamcrest-core-1.3-29.module_el8.3.0+2043+807b4491.noarch.rpm�f�apiguardian-1.1.0-4.module_el8.3.0+2043+807b4491.noarch.rpm��ieclipse-platform-4.16-7.module_el8.4.0+2105+766a6595.x86_64.rpm��heclipse-emf-core-2.22.0-1.module_el8.4.0+2105+766a6595.noarch.rpm�'�felix-gogo-runtime-1.1.0-7.module_el8.3.0+2043+807b4491.noarch.rpm�)�vfelix-scr-2.1.16-6.module_el8.3.0+2043+807b4491.noarch.rpm�e�glucene-sandbox-8.4.1-5.module_el8.3.0+2043+807b4491.noarch.rpm�c�Iapache-commons-compress-1.20-3.module_el8.3.0+2043+807b4491.noarch.rpm�)�aicu4j-65.1-3.module_el8.3.0+2043+807b4491.noarch.rpm��heclipse-emf-runtime-2.22.0-1.module_el8.4.0+2105+766a6595.noarch.rpm��heclipse-emf-xsd-2.22.0-1.module_el8.4.0+2105+766a6595.noarch.rpm�G�zxml-commons-apis-1.4.01-31.module_el8.3.0+2043+807b4491.noarch.rpm��ieclipse-pde-4.16-7.module_el8.4.0+2105+766a6595.x86_64.rpm�5�.google-gson-2.8.6-5.module_el8.3.0+2043+807b4491.noarch.rpm�4�hamcrest-1.3-29.module_el8.3.0+2043+807b4491.noarch.rpm�O�xz-java-1.8-8.module_el8.3.0+2043+807b4491.noarch.rpm��ieclipse-swt-4.16-7.module_el8.4.0+2105+766a6595.x86_64.rpm�&�Cglassfish-annotation-api-1.3.2-3.module_el8.3.0+2043+807b4491.noarch.rpm�L�;jetty-server-9.4.30-2.v20200611.module_el8.3.0+2043+807b4491.noarch.rpm�T�Ujunit-4.12-14.module_el8.3.0+2043+807b4491.noarch.rpm�(�felix-gogo-shell-1.1.0-5.module_el8.3.0+2043+807b4491.noarch.rpm�M�;jetty-servlet-9.4.30-2.v20200611.module_el8.3.0+2043+807b4491.noarch.rpm�H�;jetty-continuation-9.4.30-2.v20200611.module_el8.3.0+2043+807b4491.noarch.rpm�N�;jetty-util-9.4.30-2.v20200611.module_el8.3.0+2043+807b4491.noarch.rpm�k�batik-css-1.11-6.module_el8.3.0+2043+807b4491.noarch.rpm�K�;jetty-security-9.4.30-2.v20200611.module_el8.3.0+2043+807b4491.noarch.rpm�V� jzlib-1.1.3-14.module_el8.3.0+2043+807b4491.noarch.rpm�U�1junit5-5.6.2-2.module_el8.3.0+2043+807b4491.noarch.rpm�/�glassfish-jsp-api-2.3.3-3.module_el8.3.0+2043+807b4491.noarch.rpm�8�sat4j-2.3.5-19.module_el8.3.0+2043+807b4491.noarch.rpm�7�|glassfish-el-api-3.0.1-0.14.b08.module_el8.3.0+2043+807b4491.noarch.rpm��eclipse-ecf-runtime-3.14.8-1.module_el8.4.0+2105+766a6595.noarch.rpm�d�glucene-queryparser-8.4.1-5.module_el8.3.0+2043+807b4491.noarch.rpm�L�xmlgraphics-commons-2.3-4.module_el8.3.0+2043+807b4491.noarch.rpm�J�;jetty-io-9.4.30-2.v20200611.module_el8.3.0+2043+807b4491.noarch.rpm�H�-univocity-parsers-2.8.4-3.module_el8.3.0+2043+807b4491.noarch.rpm�d�dapache-commons-jxpath-1.3-36.module_el8.3.0+2043+807b4491.noarch.rpm�&�sfelix-gogo-command-1.0.2-11.module_el8.3.0+2043+807b4491.noarch.rpm�b�glucene-analyzers-smartcn-8.4.1-5.module_el8.3.0+2043+807b4491.noarch.rpm�a�glucene-analysis-8.4.1-5.module_el8.3.0+2043+807b4491.noarch.rpm��eclipse-ecf-core-3.14.8-1.module_el8.4.0+2105+766a6595.noarch.rpm��ieclipse-jdt-4.16-7.module_el8.4.0+2105+766a6595.noarch.rpm�R�jsch-0.1.54-12.module_el8.3.0+2043+807b4491.noarch.rpm��ieclipse-p2-discovery-4.16-7.module_el8.4.0+2105+766a6595.noarch.rpm�k�Jobjectweb-asm-7.3.1-3.module_el8.3.0+2043+807b4491.noarch.rpm�0�[glassfish-servlet-api-3.1.0-19.module_el8.3.0+2043+807b4491.noarch.rpm�l�Bopentest4j-1.2.0-2.module_el8.3.0+2043+807b4491.noarch.rpm����1�1	����XBBBBBBBBBBBBBB�aBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixvirt:rhel bug fix update���@�^�\�4L#�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm�2&nbdkit-python-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�/&nbdkit-example-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�)�nbdfuse-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�@�#supermin-devel-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm�&�libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�+&nbdkit-basic-filters-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm��kseavgabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm�8�python3-libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�,&nbdkit-basic-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�0&nbdkit-gzip-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�5&nbdkit-vddk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�%�plibguestfs-winsupport-8.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�'�libnbd-devel-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm�?�#supermin-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm��kseabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm�|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�4&nbdkit-ssh-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�1&nbdkit-linuxdisk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�*&nbdkit-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�3&nbdkit-server-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�&nbdkit-bash-completion-1.16.2-4.module_el8.5.0+2608+72063365.noarch.rpm�7�$perl-Sys-Virt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�-&nbdkit-curl-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�9�$python3-libvirt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�6&nbdkit-xz-filter-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�.&nbdkit-devel-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm��Slibvirt-dbus-1.3.0-2.module_el8.5.0+2608+72063365.x86_64.rpm�>�kseabios-1.13.0-2.module_el8.5.0+2608+72063365.x86_64.rpm�^�\�4L#�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm�2&nbdkit-python-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�/&nbdkit-example-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�)�nbdfuse-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�@�#supermin-devel-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm�&�libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�+&nbdkit-basic-filters-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm��kseavgabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm�8�python3-libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�,&nbdkit-basic-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�0&nbdkit-gzip-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�5&nbdkit-vddk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�%�plibguestfs-winsupport-8.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�'�libnbd-devel-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm�?�#supermin-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm��kseabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm�|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�4&nbdkit-ssh-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�1&nbdkit-linuxdisk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�*&nbdkit-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�3&nbdkit-server-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�&nbdkit-bash-completion-1.16.2-4.module_el8.5.0+2608+72063365.noarch.rpm�7�$perl-Sys-Virt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�-&nbdkit-curl-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�9�$python3-libvirt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�6&nbdkit-xz-filter-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�.&nbdkit-devel-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm��Slibvirt-dbus-1.3.0-2.module_el8.5.0+2608+72063365.x86_64.rpm�>�kseabios-1.13.0-2.module_el8.5.0+2608+72063365.x86_64.rpm����
�2	����l�BBBbugfixcontainer-tools:rhel8 bug fix update��N�Thttps://errata.almalinux.org/8/ALBA-2020-5496.htmlALBA-2020-5496ALBA-2020-5496
1�V�n�$�zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm1�V�n�$�zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm���0�3	��
��lIBBBBBBRBB{BB�sBBBB�CBBBBbugfixcontainer-tools:2.0 bug fix update��"�Thttps://errata.almalinux.org/8/ALBA-2020-5497.htmlALBA-2020-5497ALBA-2020-5497
1�-�5�]�container-selinux-2.130.0-1.module_el8.5.0+2635+e4386a39.noarch.rpmDCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmK�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpmk�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpmFCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmx�containers-common-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm��skopeo-tests-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm�|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm|�skopeo-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm^�Hfuse-overlayfs-0.7.8-1.module_el8.5.0+2635+e4386a39.x86_64.rpmN�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpmB�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpmACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmt�`conmon-2.0.15-1.module_el8.5.0+2635+e4386a39.x86_64.rpm1�-�5�]�container-selinux-2.130.0-1.module_el8.5.0+2635+e4386a39.noarch.rpmDCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmK�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpmk�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpmFCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmx�containers-common-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm��skopeo-tests-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm�|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm|�skopeo-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm^�Hfuse-overlayfs-0.7.8-1.module_el8.5.0+2635+e4386a39.x86_64.rpmN�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpmB�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpmACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmt�`conmon-2.0.15-1.module_el8.5.0+2635+e4386a39.x86_64.rpm���6�4	����tBBBCB�QBBB�`B�YB�[BBBDB�EBB�mbugfixcontainer-tools:1.0 bug fix and enhancement update��vyhttps://errata.almalinux.org/8/ALBA-2020-5498.htmlALBA-2020-5498ALBA-2020-5498
1�}��
]�xcontainer-selinux-2.124.0-1.gitf958d0c.module_el8.3.0+2044+12421f43.noarch.rpmx�1containers-common-0.1.32-6.git1715c90.module_el8.4.0+2478+12421f43.x86_64.rpmDCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmK�tcontainernetworking-plugins-0.7.4-4.git9ebe139.module_el8.3.0+2044+12421f43.x86_64.rpmFCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm��runc-1.0.0-56.rc5.dev.git2abd837.module_el8.3.0+2044+12421f43.x86_64.rpmB�bslirp4netns-0.1-5.dev.gitc4e1bc5.module_el8.3.0+2044+12421f43.x86_64.rpm^�<fuse-overlayfs-0.3-5.module_el8.3.0+2044+12421f43.x86_64.rpm�+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpmACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm�*�	oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm�/�\buildah-1.5-8.gite94b4f9.module_el8.3.0+2044+12421f43.x86_64.rpm|�1skopeo-0.1.32-6.git1715c90.module_el8.4.0+2478+12421f43.x86_64.rpm1�}��
]�xcontainer-selinux-2.124.0-1.gitf958d0c.module_el8.3.0+2044+12421f43.noarch.rpmx�1containers-common-0.1.32-6.git1715c90.module_el8.4.0+2478+12421f43.x86_64.rpmDCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmK�tcontainernetworking-plugins-0.7.4-4.git9ebe139.module_el8.3.0+2044+12421f43.x86_64.rpmFCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm��runc-1.0.0-56.rc5.dev.git2abd837.module_el8.3.0+2044+12421f43.x86_64.rpmB�bslirp4netns-0.1-5.dev.gitc4e1bc5.module_el8.3.0+2044+12421f43.x86_64.rpm^�<fuse-overlayfs-0.3-5.module_el8.3.0+2044+12421f43.x86_64.rpm�+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpmACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm�*�	oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm�/�\buildah-1.5-8.gite94b4f9.module_el8.3.0+2044+12421f43.x86_64.rpm|�1skopeo-0.1.32-6.git1715c90.module_el8.4.0+2478+12421f43.x86_64.rpm���9�5	����bugfixicedtea-web bug fix update��o_�8�icedtea-web-1.7.1-18.el8_3.noarch.rpm�8�icedtea-web-1.7.1-18.el8_3.noarch.rpm�����6
	����XBBBBBBBBBBBBBB�aBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixvirt:rhel bug fix update��N�T�^�\�4L#�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm�2&nbdkit-python-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�/&nbdkit-example-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�)�nbdfuse-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�@�#supermin-devel-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm�&�libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�+&nbdkit-basic-filters-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm��kseavgabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm�8�python3-libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�,&nbdkit-basic-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�0&nbdkit-gzip-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�5&nbdkit-vddk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�%�plibguestfs-winsupport-8.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�'�libnbd-devel-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm�?�#supermin-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm��kseabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm�|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�4&nbdkit-ssh-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�1&nbdkit-linuxdisk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�*&nbdkit-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�3&nbdkit-server-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�&nbdkit-bash-completion-1.16.2-4.module_el8.5.0+2608+72063365.noarch.rpm�7�$perl-Sys-Virt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�-&nbdkit-curl-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�9�$python3-libvirt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�6&nbdkit-xz-filter-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�.&nbdkit-devel-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm��Slibvirt-dbus-1.3.0-2.module_el8.5.0+2608+72063365.x86_64.rpm�>�kseabios-1.13.0-2.module_el8.5.0+2608+72063365.x86_64.rpm�^�\�4L#�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm�2&nbdkit-python-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�/&nbdkit-example-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�)�nbdfuse-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�@�#supermin-devel-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm�&�libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�+&nbdkit-basic-filters-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm��kseavgabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm�8�python3-libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�,&nbdkit-basic-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�0&nbdkit-gzip-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�5&nbdkit-vddk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�%�plibguestfs-winsupport-8.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�'�libnbd-devel-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm�?�#supermin-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm��kseabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm�|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�4&nbdkit-ssh-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�1&nbdkit-linuxdisk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�*&nbdkit-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�3&nbdkit-server-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�&nbdkit-bash-completion-1.16.2-4.module_el8.5.0+2608+72063365.noarch.rpm�7�$perl-Sys-Virt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�-&nbdkit-curl-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�9�$python3-libvirt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�6&nbdkit-xz-filter-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�.&nbdkit-devel-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm��Slibvirt-dbus-1.3.0-2.module_el8.5.0+2608+72063365.x86_64.rpm�>�kseabios-1.13.0-2.module_el8.5.0+2608+72063365.x86_64.rpm����
�7
	����lIBBBBBBRBB{BB�sBBBB�CBBBBbugfixcontainer-tools:2.0 bug fix update��"�Bhttps://errata.almalinux.org/8/ALBA-2021-0546.htmlALBA-2021-0546ALBA-2021-0546
1�-�5�]�container-selinux-2.130.0-1.module_el8.5.0+2635+e4386a39.noarch.rpmDCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmK�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpmk�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpmFCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmx�containers-common-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm��skopeo-tests-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm�|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm|�skopeo-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm^�Hfuse-overlayfs-0.7.8-1.module_el8.5.0+2635+e4386a39.x86_64.rpmN�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpmB�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpmACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmt�`conmon-2.0.15-1.module_el8.5.0+2635+e4386a39.x86_64.rpm1�-�5�]�container-selinux-2.130.0-1.module_el8.5.0+2635+e4386a39.noarch.rpmDCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmK�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpmk�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpmFCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmx�containers-common-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm��skopeo-tests-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm�|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm|�skopeo-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm^�Hfuse-overlayfs-0.7.8-1.module_el8.5.0+2635+e4386a39.x86_64.rpmN�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpmB�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpmACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmt�`conmon-2.0.15-1.module_el8.5.0+2635+e4386a39.x86_64.rpm�����8
	����OBBBBBB�,bugfixidm:DL1 bug fix and enhancement update��d�d�{�p�q�v�\�\python3-kdcproxy-0.4-5.module_el8.5.0+2603+92118e57.noarch.rpm�J�	python3-custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm�<�python3-qrcode-core-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm�:�#python3-pyusb-1.0.0-9.module_el8.5.0+2603+92118e57.noarch.rpm�� python3-jwcrypto-0.5.0-1.module_el8.5.0+2603+92118e57.noarch.rpm�;�python3-qrcode-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm�=�*python3-yubico-1.3.2-9.module_el8.5.0+2603+92118e57.noarch.rpm��	custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm�{�p�q�v�\�\python3-kdcproxy-0.4-5.module_el8.5.0+2603+92118e57.noarch.rpm�J�	python3-custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm�<�python3-qrcode-core-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm�:�#python3-pyusb-1.0.0-9.module_el8.5.0+2603+92118e57.noarch.rpm�� python3-jwcrypto-0.5.0-1.module_el8.5.0+2603+92118e57.noarch.rpm�;�python3-qrcode-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm�=�*python3-yubico-1.3.2-9.module_el8.5.0+2603+92118e57.noarch.rpm��	custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm�����9
	����TBBBBBBBBbugfixpcp bug fix and enhancement update��H�E�L�gpcp-manager-5.1.1-4.el8_3.x86_64.rpm��gpcp-conf-5.1.1-4.el8_3.x86_64.rpm�K�gpcp-libs-5.1.1-4.el8_3.x86_64.rpm��gpcp-5.1.1-4.el8_3.x86_64.rpm��gpcp-selinux-5.1.1-4.el8_3.x86_64.rpm�L�gpcp-manager-5.1.1-4.el8_3.x86_64.rpm��gpcp-conf-5.1.1-4.el8_3.x86_64.rpm�K�gpcp-libs-5.1.1-4.el8_3.x86_64.rpm��gpcp-5.1.1-4.el8_3.x86_64.rpm��gpcp-selinux-5.1.1-4.el8_3.x86_64.rpm�����:	����OBBBBBB�,bugfixidm:DL1 bug fix update��
�f�{�p�q�v�\�\python3-kdcproxy-0.4-5.module_el8.5.0+2603+92118e57.noarch.rpm�J�	python3-custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm�<�python3-qrcode-core-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm�:�#python3-pyusb-1.0.0-9.module_el8.5.0+2603+92118e57.noarch.rpm�� python3-jwcrypto-0.5.0-1.module_el8.5.0+2603+92118e57.noarch.rpm�;�python3-qrcode-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm�=�*python3-yubico-1.3.2-9.module_el8.5.0+2603+92118e57.noarch.rpm��	custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm�{�p�q�v�\�\python3-kdcproxy-0.4-5.module_el8.5.0+2603+92118e57.noarch.rpm�J�	python3-custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm�<�python3-qrcode-core-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm�:�#python3-pyusb-1.0.0-9.module_el8.5.0+2603+92118e57.noarch.rpm�� python3-jwcrypto-0.5.0-1.module_el8.5.0+2603+92118e57.noarch.rpm�;�python3-qrcode-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm�=�*python3-yubico-1.3.2-9.module_el8.5.0+2603+92118e57.noarch.rpm��	custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm����L�;	��#��`Bbugfixlibxslt bug fix and enhancement update��sy�@�hlibxslt-devel-1.1.32-6.el8.x86_64.rpm�@�hlibxslt-devel-1.1.32-6.el8.i686.rpm�@�hlibxslt-devel-1.1.32-6.el8.x86_64.rpm�@�hlibxslt-devel-1.1.32-6.el8.i686.rpm�����<	��&��dbugfixlibselinux bug fix and enhancement update��ly��libselinux-ruby-2.9-5.el8.x86_64.rpm��libselinux-ruby-2.9-5.el8.x86_64.rpm�����=	��*��gBbugfixavahi bug fix and enhancement update��ey�0�Qavahi-ui-gtk3-0.7-20.el8.x86_64.rpm�0�Qavahi-ui-gtk3-0.7-20.el8.i686.rpm�0�Qavahi-ui-gtk3-0.7-20.el8.x86_64.rpm�0�Qavahi-ui-gtk3-0.7-20.el8.i686.rpm�����>	��,��+bugfixefi-rpm-macros bug fix and enhancement update��^y��Sefi-srpm-macros-3-3.el8.noarch.rpm��Sefi-srpm-macros-3-3.el8.noarch.rpm�����?	��/��mbugfixvhostmd bug fix and enhancement update��Wy�R�vhostmd-1.1-5.el8.x86_64.rpm�R�vhostmd-1.1-5.el8.x86_64.rpm�����@	��1��0bugfixdejavu-fonts bug fix and enhancement update��Py��dejavu-lgc-sans-fonts-2.35-7.el8.noarch.rpm��dejavu-lgc-sans-fonts-2.35-7.el8.noarch.rpm�����A	��4��rbugfixtrace-cmd bug fix and enhancement update��Iy�P�kernelshark-2.7-9.el8.x86_64.rpm�P�kernelshark-2.7-9.el8.x86_64.rpm�����B	��8��uBbugfixcryptsetup bug fix and enhancement update��By�2�Tcryptsetup-devel-2.3.3-4.el8.i686.rpm�2�Tcryptsetup-devel-2.3.3-4.el8.x86_64.rpm�2�Tcryptsetup-devel-2.3.3-4.el8.i686.rpm�2�Tcryptsetup-devel-2.3.3-4.el8.x86_64.rpm�����C	����yBBBBBBBBbugfixgcc-toolset-10 bug fix and enhancement update��;��1�Ugcc-toolset-10-10.1-0.el8.x86_64.rpm�=�Ugcc-toolset-10-runtime-10.1-0.el8.x86_64.rpm�<�Ugcc-toolset-10-perftools-10.1-0.el8.x86_64.rpm�2�Ugcc-toolset-10-build-10.1-0.el8.x86_64.rpm�F�Ugcc-toolset-10-toolchain-10.1-0.el8.x86_64.rpm�1�Ugcc-toolset-10-10.1-0.el8.x86_64.rpm�=�Ugcc-toolset-10-runtime-10.1-0.el8.x86_64.rpm�<�Ugcc-toolset-10-perftools-10.1-0.el8.x86_64.rpm�2�Ugcc-toolset-10-build-10.1-0.el8.x86_64.rpm�F�Ugcc-toolset-10-toolchain-10.1-0.el8.x86_64.rpm�����D	����DBBbugfixoddjob bug fix and enhancement update��Ny�>�6oddjob-mkhomedir-0.34.7-1.el8.x86_64.rpm�=�6oddjob-0.34.7-1.el8.x86_64.rpm�>�6oddjob-mkhomedir-0.34.7-1.el8.x86_64.rpm�=�6oddjob-0.34.7-1.el8.x86_64.rpm�����E	����IBBBBbugfixlibmpc bug fix and enhancement update��Gy��libmpc-1.1.0-9.1.el8.i686.rpm��libmpc-devel-1.1.0-9.1.el8.i686.rpm��libmpc-1.1.0-9.1.el8.x86_64.rpm��libmpc-devel-1.1.0-9.1.el8.x86_64.rpm��libmpc-1.1.0-9.1.el8.i686.rpm��libmpc-devel-1.1.0-9.1.el8.i686.rpm��libmpc-1.1.0-9.1.el8.x86_64.rpm��libmpc-devel-1.1.0-9.1.el8.x86_64.rpm�����F	����Pbugfixmod_auth_gssapi bug fix and enhancement update��@y�(�}mod_auth_gssapi-1.6.1-7.1.el8.x86_64.rpm�(�}mod_auth_gssapi-1.6.1-7.1.el8.x86_64.rpm�����G	��(��SBBBBBBBBBBBBBBBBBBBbugfixbrltty bug fix and enhancement update��9y�W�@brltty-xw-5.6-32.el8.x86_64.rpm�T�@brltty-at-spi2-5.6-32.el8.x86_64.rpm�S�brlapi-java-0.6.7-32.el8.x86_64.rpm�x�@brltty-5.6-32.el8.x86_64.rpm��@brltty-docs-5.6-32.el8.noarch.rpm�V�@brltty-espeak-ng-5.6-32.el8.x86_64.rpm�i�python3-brlapi-0.6.7-32.el8.x86_64.rpm�x�@brltty-5.6-32.el8.i686.rpm�w�brlapi-0.6.7-32.el8.x86_64.rpm�U�@brltty-dracut-5.6-32.el8.x86_64.rpm�w�brlapi-0.6.7-32.el8.i686.rpm�K�tcl-brlapi-0.6.7-32.el8.x86_64.rpm�W�@brltty-xw-5.6-32.el8.x86_64.rpm�T�@brltty-at-spi2-5.6-32.el8.x86_64.rpm�S�brlapi-java-0.6.7-32.el8.x86_64.rpm�x�@brltty-5.6-32.el8.x86_64.rpm��@brltty-docs-5.6-32.el8.noarch.rpm�V�@brltty-espeak-ng-5.6-32.el8.x86_64.rpm�i�python3-brlapi-0.6.7-32.el8.x86_64.rpm�x�@brltty-5.6-32.el8.i686.rpm�w�brlapi-0.6.7-32.el8.x86_64.rpm�U�@brltty-dracut-5.6-32.el8.x86_64.rpm�w�brlapi-0.6.7-32.el8.i686.rpm�K�tcl-brlapi-0.6.7-32.el8.x86_64.rpm�����H	��.��iBBBbugfixcheese bug fix and enhancement update��2y�|�3cheese-libs-3.28.0-3.el8.i686.rpm�Z�3cheese-3.28.0-3.el8.x86_64.rpm�|�3cheese-libs-3.28.0-3.el8.x86_64.rpm�|�3cheese-libs-3.28.0-3.el8.i686.rpm�Z�3cheese-3.28.0-3.el8.x86_64.rpm�|�3cheese-libs-3.28.0-3.el8.x86_64.rpm�����I	��3��oBBbugfixflatpak bug fix and enhancement update��+y�*�Bflatpak-spawn-1.0.4-4.el8.x86_64.rpm�+�Bflatpak-xdg-utils-1.0.4-4.el8.x86_64.rpm�*�Bflatpak-spawn-1.0.4-4.el8.x86_64.rpm�+�Bflatpak-xdg-utils-1.0.4-4.el8.x86_64.rpm�����J	��6��tbugfixgnome-initial-setup bug fix and enhancement update��$y��^gnome-initial-setup-3.28.0-9.el8.x86_64.rpm��^gnome-initial-setup-3.28.0-9.el8.x86_64.rpm�����K	��9��wbugfixibus-libpinyin bug fix and enhancement update��y�A�ibus-libpinyin-1.10.0-2.el8.x86_64.rpm�A�ibus-libpinyin-1.10.0-2.el8.x86_64.rpm�����L	��;��:bugfixpyOpenSSL bug fix and enhancement update��y��3python3-pyOpenSSL-19.0.0-1.el8.noarch.rpm��3python3-pyOpenSSL-19.0.0-1.el8.noarch.rpm�����M	����|BBbugfixtelnet bug fix and enhancement update��y�M�utelnet-server-0.17-76.el8.x86_64.rpm�L�utelnet-0.17-76.el8.x86_64.rpm�M�utelnet-server-0.17-76.el8.x86_64.rpm�L�utelnet-0.17-76.el8.x86_64.rpm�����N	����ABbugfixlibgpod bug fix and enhancement update��y��Ulibgpod-0.8.3-24.el8.x86_64.rpm��Ulibgpod-0.8.3-24.el8.i686.rpm��Ulibgpod-0.8.3-24.el8.x86_64.rpm��Ulibgpod-0.8.3-24.el8.i686.rpm�����O	��
��EBBBbugfixgnome-bluetooth bug fix and enhancement update��y�4�gnome-bluetooth-libs-3.34.3-1.el8.x86_64.rpm�4�gnome-bluetooth-libs-3.34.3-1.el8.i686.rpm�
�gnome-bluetooth-3.34.3-1.el8.x86_64.rpm�4�gnome-bluetooth-libs-3.34.3-1.el8.x86_64.rpm�4�gnome-bluetooth-libs-3.34.3-1.el8.i686.rpm�
�gnome-bluetooth-3.34.3-1.el8.x86_64.rpm�����P	����KBBbugfixgcc-toolset-10-dyninst bug fix and enhancement update��z��5�cgcc-toolset-10-dyninst-devel-10.2.1-2.el8.x86_64.rpm�4�cgcc-toolset-10-dyninst-10.2.1-2.el8.x86_64.rpm�5�cgcc-toolset-10-dyninst-devel-10.2.1-2.el8.x86_64.rpm�4�cgcc-toolset-10-dyninst-10.2.1-2.el8.x86_64.rpm�����Q	����PBBBBBBBBbugfixclevis bug fix and enhancement update��
y��Xclevis-15-1.el8.x86_64.rpm��Xclevis-dracut-15-1.el8.x86_64.rpm� �Xclevis-udisks2-15-1.el8.x86_64.rpm��Xclevis-systemd-15-1.el8.x86_64.rpm��Xclevis-luks-15-1.el8.x86_64.rpm��Xclevis-15-1.el8.x86_64.rpm��Xclevis-dracut-15-1.el8.x86_64.rpm� �Xclevis-udisks2-15-1.el8.x86_64.rpm��Xclevis-systemd-15-1.el8.x86_64.rpm��Xclevis-luks-15-1.el8.x86_64.rpm�����R	��-��[BBBBBBBBBBBBBBBBbugfixspice-gtk bug fix and enhancement update��y�7�spice-gtk3-devel-0.38-6.el8.i686.rpm�6�spice-gtk3-0.38-6.el8.x86_64.rpm�4�spice-glib-0.38-6.el8.x86_64.rpm�6�spice-gtk3-0.38-6.el8.i686.rpm�<�spice-gtk-0.38-6.el8.x86_64.rpm�5�spice-glib-devel-0.38-6.el8.x86_64.rpm�=�spice-gtk-tools-0.38-6.el8.x86_64.rpm�>�spice-gtk3-vala-0.38-6.el8.x86_64.rpm�5�spice-glib-devel-0.38-6.el8.i686.rpm�4�spice-glib-0.38-6.el8.i686.rpm�7�spice-gtk3-devel-0.38-6.el8.x86_64.rpm�7�spice-gtk3-devel-0.38-6.el8.i686.rpm�6�spice-gtk3-0.38-6.el8.x86_64.rpm�4�spice-glib-0.38-6.el8.x86_64.rpm�6�spice-gtk3-0.38-6.el8.i686.rpm�<�spice-gtk-0.38-6.el8.x86_64.rpm�5�spice-glib-devel-0.38-6.el8.x86_64.rpm�=�spice-gtk-tools-0.38-6.el8.x86_64.rpm�>�spice-gtk3-vala-0.38-6.el8.x86_64.rpm�5�spice-glib-devel-0.38-6.el8.i686.rpm�4�spice-glib-0.38-6.el8.i686.rpm�7�spice-gtk3-devel-0.38-6.el8.x86_64.rpm�����S	��0��nbugfixperl-Time-HiRes bug fix and enhancement update��y��perl-Time-HiRes-1.9758-2.el8.x86_64.rpm��perl-Time-HiRes-1.9758-2.el8.x86_64.rpm�����T	����qBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixgcc-toolset-10-gcc bug fix and enhancement update��x��d�-gcc-toolset-10-libasan-devel-10.2.1-8.2.el8.x86_64.rpm�f�-gcc-toolset-10-libitm-devel-10.2.1-8.2.el8.x86_64.rpm�~�-gcc-toolset-10-gcc-gfortran-10.2.1-8.2.el8.x86_64.rpm�d�-gcc-toolset-10-libasan-devel-10.2.1-8.2.el8.i686.rpm�g�-gcc-toolset-10-libquadmath-devel-10.2.1-8.2.el8.i686.rpm�|�-gcc-toolset-10-gcc-c++-10.2.1-8.2.el8.x86_64.rpm��-gcc-toolset-10-libtsan-devel-10.2.1-8.2.el8.x86_64.rpm�i�-gcc-toolset-10-libubsan-devel-10.2.1-8.2.el8.x86_64.rpm�}�-gcc-toolset-10-gcc-gdb-plugin-10.2.1-8.2.el8.x86_64.rpm��-gcc-toolset-10-libstdc++-docs-10.2.1-8.2.el8.x86_64.rpm�h�-gcc-toolset-10-libstdc++-devel-10.2.1-8.2.el8.x86_64.rpm�f�-gcc-toolset-10-libitm-devel-10.2.1-8.2.el8.i686.rpm�e�-gcc-toolset-10-libatomic-devel-10.2.1-8.2.el8.x86_64.rpm�g�-gcc-toolset-10-libquadmath-devel-10.2.1-8.2.el8.x86_64.rpm�{�-gcc-toolset-10-gcc-10.2.1-8.2.el8.x86_64.rpm�h�-gcc-toolset-10-libstdc++-devel-10.2.1-8.2.el8.i686.rpm�e�-gcc-toolset-10-libatomic-devel-10.2.1-8.2.el8.i686.rpm��-gcc-toolset-10-liblsan-devel-10.2.1-8.2.el8.x86_64.rpm�i�-gcc-toolset-10-libubsan-devel-10.2.1-8.2.el8.i686.rpm�d�-gcc-toolset-10-libasan-devel-10.2.1-8.2.el8.x86_64.rpm�f�-gcc-toolset-10-libitm-devel-10.2.1-8.2.el8.x86_64.rpm�~�-gcc-toolset-10-gcc-gfortran-10.2.1-8.2.el8.x86_64.rpm�d�-gcc-toolset-10-libasan-devel-10.2.1-8.2.el8.i686.rpm�g�-gcc-toolset-10-libquadmath-devel-10.2.1-8.2.el8.i686.rpm�|�-gcc-toolset-10-gcc-c++-10.2.1-8.2.el8.x86_64.rpm��-gcc-toolset-10-libtsan-devel-10.2.1-8.2.el8.x86_64.rpm�i�-gcc-toolset-10-libubsan-devel-10.2.1-8.2.el8.x86_64.rpm�}�-gcc-toolset-10-gcc-gdb-plugin-10.2.1-8.2.el8.x86_64.rpm��-gcc-toolset-10-libstdc++-docs-10.2.1-8.2.el8.x86_64.rpm�h�-gcc-toolset-10-libstdc++-devel-10.2.1-8.2.el8.x86_64.rpm�f�-gcc-toolset-10-libitm-devel-10.2.1-8.2.el8.i686.rpm�e�-gcc-toolset-10-libatomic-devel-10.2.1-8.2.el8.x86_64.rpm�g�-gcc-toolset-10-libquadmath-devel-10.2.1-8.2.el8.x86_64.rpm�{�-gcc-toolset-10-gcc-10.2.1-8.2.el8.x86_64.rpm�h�-gcc-toolset-10-libstdc++-devel-10.2.1-8.2.el8.i686.rpm�e�-gcc-toolset-10-libatomic-devel-10.2.1-8.2.el8.i686.rpm��-gcc-toolset-10-liblsan-devel-10.2.1-8.2.el8.x86_64.rpm�i�-gcc-toolset-10-libubsan-devel-10.2.1-8.2.el8.i686.rpm�����U	����Rbugfixcscope bug fix and enhancement update��y�e�Acscope-15.9-9.el8.x86_64.rpm�e�Acscope-15.9-9.el8.x86_64.rpm�����V	����Ubugfixtcsh bug fix and enhancement update��y�G�4tcsh-6.20.00-13.el8.x86_64.rpm�G�4tcsh-6.20.00-13.el8.x86_64.rpm�����W	����XBBbugfixliblangtag bug fix and enhancement update��}y�Z�hliblangtag-data-0.6.2-8.el8.noarch.rpm��hliblangtag-0.6.2-8.el8.x86_64.rpm��hliblangtag-0.6.2-8.el8.i686.rpm�Z�hliblangtag-data-0.6.2-8.el8.noarch.rpm��hliblangtag-0.6.2-8.el8.x86_64.rpm��hliblangtag-0.6.2-8.el8.i686.rpm�����X	��)��]BBBBBBBBBBbugfixlibcanberra bug fix and enhancement update��vy�w�Wlibcanberra-0.30-18.el8.x86_64.rpm�x�Wlibcanberra-devel-0.30-18.el8.i686.rpm�w�Wlibcanberra-0.30-18.el8.i686.rpm�z�Wlibcanberra-gtk3-0.30-18.el8.i686.rpm�x�Wlibcanberra-devel-0.30-18.el8.x86_64.rpm�y�Wlibcanberra-gtk2-0.30-18.el8.x86_64.rpm�z�Wlibcanberra-gtk3-0.30-18.el8.x86_64.rpm�y�Wlibcanberra-gtk2-0.30-18.el8.i686.rpm�w�Wlibcanberra-0.30-18.el8.x86_64.rpm�x�Wlibcanberra-devel-0.30-18.el8.i686.rpm�w�Wlibcanberra-0.30-18.el8.i686.rpm�z�Wlibcanberra-gtk3-0.30-18.el8.i686.rpm�x�Wlibcanberra-devel-0.30-18.el8.x86_64.rpm�y�Wlibcanberra-gtk2-0.30-18.el8.x86_64.rpm�z�Wlibcanberra-gtk3-0.30-18.el8.x86_64.rpm�y�Wlibcanberra-gtk2-0.30-18.el8.i686.rpm�����Y	��8��jBBBBBBBBBBBBbugfixgcc-toolset-10-systemtap bug fix and enhancement update��o��?�gcc-toolset-10-systemtap-4.4-5.el8.x86_64.rpm�A�gcc-toolset-10-systemtap-devel-4.4-5.el8.x86_64.rpm�C�gcc-toolset-10-systemtap-runtime-4.4-5.el8.x86_64.rpm�B�gcc-toolset-10-systemtap-initscript-4.4-5.el8.x86_64.rpm�@�gcc-toolset-10-systemtap-client-4.4-5.el8.x86_64.rpm�D�gcc-toolset-10-systemtap-sdt-devel-4.4-5.el8.x86_64.rpm�E�gcc-toolset-10-systemtap-server-4.4-5.el8.x86_64.rpm�?�gcc-toolset-10-systemtap-4.4-5.el8.x86_64.rpm�A�gcc-toolset-10-systemtap-devel-4.4-5.el8.x86_64.rpm�C�gcc-toolset-10-systemtap-runtime-4.4-5.el8.x86_64.rpm�B�gcc-toolset-10-systemtap-initscript-4.4-5.el8.x86_64.rpm�@�gcc-toolset-10-systemtap-client-4.4-5.el8.x86_64.rpm�D�gcc-toolset-10-systemtap-sdt-devel-4.4-5.el8.x86_64.rpm�E�gcc-toolset-10-systemtap-server-4.4-5.el8.x86_64.rpm�����Z	��<��yBbugfixvirt-manager bug fix and enhancement update��y��pvirt-install-2.2.1-4.el8.alma.noarch.rpm��pvirt-manager-common-2.2.1-4.el8.alma.noarch.rpm��pvirt-manager-2.2.1-4.el8.alma.noarch.rpm��pvirt-install-2.2.1-4.el8.alma.noarch.rpm��pvirt-manager-common-2.2.1-4.el8.alma.noarch.rpm��pvirt-manager-2.2.1-4.el8.alma.noarch.rpm�����[	��?��}bugfixsblim-sfcb bug fix and enhancement update��{y�5�isblim-sfcb-1.4.9-17.el8.x86_64.rpm�5�isblim-sfcb-1.4.9-17.el8.x86_64.rpm�����\	����@Bbugfixdconf bug fix and enhancement update��ty��3dconf-0.28.0-4.el8.i686.rpm��3dconf-0.28.0-4.el8.x86_64.rpm��3dconf-0.28.0-4.el8.i686.rpm��3dconf-0.28.0-4.el8.x86_64.rpm�����]	����DBBBBBbugfixsendmail bug fix and enhancement update��my�:�psendmail-doc-8.15.2-34.el8.noarch.rpm�,�psendmail-milter-8.15.2-34.el8.i686.rpm�,�psendmail-milter-8.15.2-34.el8.x86_64.rpm�9�psendmail-8.15.2-34.el8.x86_64.rpm�9�psendmail-cf-8.15.2-34.el8.noarch.rpm�:�psendmail-doc-8.15.2-34.el8.noarch.rpm�,�psendmail-milter-8.15.2-34.el8.i686.rpm�,�psendmail-milter-8.15.2-34.el8.x86_64.rpm�9�psendmail-8.15.2-34.el8.x86_64.rpm�9�psendmail-cf-8.15.2-34.el8.noarch.rpm�����^	��
��bugfixicedtea-web bug fix and enhancement update��f^�9�icedtea-web-javadoc-1.8.4-4.el8.noarch.rpm�9�icedtea-web-javadoc-1.8.4-4.el8.noarch.rpm�����_	����NBBbugfixinitial-setup bug fix and enhancement update��Dy�F�5initial-setup-gui-0.3.81.7-1.el8.alma.x86_64.rpm�E�5initial-setup-0.3.81.7-1.el8.alma.x86_64.rpm�F�5initial-setup-gui-0.3.81.7-1.el8.alma.x86_64.rpm�E�5initial-setup-0.3.81.7-1.el8.alma.x86_64.rpm�����`	����bugfixtargetcli bug fix and enhancement update��=y�C�wtargetcli-2.1.53-2.el8.noarch.rpm�C�wtargetcli-2.1.53-2.el8.noarch.rpm�����a	��9��G�rBDDBBBDBFDBBBBDBDBDBBBBBB�rBBDBFBBBDBBBDBBBBHBBBJZBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�\BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�DBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixperl:5.30 bug fix and enhancement update��6yhttps://errata.almalinux.org/8/ALBA-2021-1871.htmlALBA-2021-1871ALBA-2021-1871
��]�e�[��4�"perl-Term-Table-0.015-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm�:�Tperl-ExtUtils-CBuilder-0.280231-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm��Hperl-IO-Zlib-1.10-452.module_el8.4.0+2179+01326e37.noarch.rpm�H�Bperl-threads-2.22-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm��Uperl-Env-1.04-396.module_el8.1.0+6019+b22674e1.noarch.rpm��+perl-Time-HiRes-1.9760-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�^�perl-perlfaq-5.20191102-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�:�Jperl-Text-Glob-0.11-5.module_el8.1.0+6019+b22674e1.noarch.rpm�S�perl-Pod-Perldoc-3.28.01-442.module_el8.3.0+6149+d2c5d96d.noarch.rpm�C�Qperl-File-Temp-0.230.900-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm��perl-5.30.1-452.module_el8.4.0+2179+01326e37.x86_64.rpm�*�Tperl-Perl-OSType-1.010-397.module_el8.1.0+6019+b22674e1.noarch.rpm�,�#perl-Importer-0.025-6.module_el8.3.0+6149+d2c5d96d.noarch.rpm�2�perl-Devel-SelfStubber-1.06-452.module_el8.4.0+2179+01326e37.noarch.rpm�A�eperl-File-HomeDir-1.004-6.module_el8.3.0+6149+d2c5d96d.noarch.rpm�B�^perl-constant-1.33-1001.module_el8.1.0+6019+b22674e1.noarch.rpm�@�perl-Unicode-Normalize-1.26-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�4�lperl-Archive-Tar-2.32-440.module_el8.3.0+6149+d2c5d96d.noarch.rpm�=�mperl-Test-1.31-452.module_el8.4.0+2179+01326e37.noarch.rpm�2�perl-devel-5.30.1-452.module_el8.4.0+2179+01326e37.x86_64.rpm��<perl-Devel-Size-0.83-3.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�8�perl-Memoize-1.03-452.module_el8.4.0+2179+01326e37.noarch.rpm�1�"perl-Socket-2.029-4.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�7�perl-tests-5.30.1-452.module_el8.4.0+2179+01326e37.x86_64.rpm�)�Xperl-Errno-1.30-452.module_el8.4.0+2179+01326e37.x86_64.rpm�6�
perl-Carp-1.50-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm��cperl-Compress-Raw-Zlib-2.093-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�7�>perl-Locale-Maketext-Simple-0.21-452.module_el8.4.0+2179+01326e37.noarch.rpm�K�zperl-Locale-Maketext-1.29-440.module_el8.3.0+6149+d2c5d96d.noarch.rpm�I� perl-threads-shared-1.60-440.module_el8.3.0+6149+d2c5d96d.x86_64.rpm��perl-Digest-SHA-6.02-2.module_el8.1.0+6019+b22674e1.x86_64.rpm�T�]perl-Pod-Simple-3.40-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm��Pperl-File-Fetch-0.56-3.module_el8.1.0+6019+b22674e1.noarch.rpm�A�Pperl-autodie-2.29-1001.module_el8.1.0+6019+b22674e1.noarch.rpm�,�.perl-Pod-Checker-1.73-396.module_el8.1.0+6019+b22674e1.noarch.rpm�L�jperl-CPAN-2.27-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm��Kperl-Data-OptList-0.110-7.module_el8.1.0+6019+b22674e1.noarch.rpm�;�perl-ExtUtils-Command-7.42-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm��tperl-Filter-1.59-440.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�8�0perl-Data-Section-0.200007-8.module_el8.3.0+6149+d2c5d96d.noarch.rpm�H�cperl-IO-Compress-2.093-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�O�	perl-Module-CoreList-tools-5.20191220-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�Y�perl-URI-1.76-5.module_el8.3.0+6149+d2c5d96d.noarch.rpm��perl-Compress-Bzip2-2.26-7.module_el8.1.0+6019+b22674e1.x86_64.rpm�<�gperl-ExtUtils-Install-2.14-440.module_el8.3.0+6149+d2c5d96d.noarch.rpm�]�4perl-local-lib-2.000024-7.module_el8.3.0+6149+d2c5d96d.noarch.rpm�"�Lperl-MRO-Compat-0.13-5.module_el8.1.0+6019+b22674e1.noarch.rpm�D�wperl-File-Which-1.23-4.module_el8.3.0+6149+d2c5d96d.noarch.rpm�8�iperl-Test-Harness-3.42-2.module_el8.1.0+6019+b22674e1.noarch.rpm� �yperl-IPC-System-Simple-1.25-18.module_el8.1.0+6019+b22674e1.noarch.rpm�7�7perl-Config-Perl-V-0.32-441.module_el8.3.0+6149+d2c5d96d.noarch.rpm�>� perl-Time-Local-1.280-2.module_el8.1.0+6019+b22674e1.noarch.rpm��Gperl-Encode-3.01-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�_�_perl-podlators-4.12-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm�J�%perl-JSON-PP-4.04-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm��perl-IPC-SysV-2.07-398.module_el8.1.0+6019+b22674e1.x86_64.rpm�6�perl-libs-5.30.1-452.module_el8.4.0+2179+01326e37.x86_64.rpm�-�`perl-Object-HashBase-0.008-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm��Pperl-Devel-Peek-1.28-452.module_el8.4.0+2179+01326e37.x86_64.rpm�\�4perl-homedir-2.000024-7.module_el8.3.0+6149+d2c5d96d.noarch.rpm�.�`perl-Object-HashBase-tools-0.008-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�2�Dperl-Storable-3.15-442.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�X�perl-Text-Template-1.58-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�;�Vperl-Pod-Html-1.24-452.module_el8.4.0+2179+01326e37.noarch.rpm�(�Fperl-Params-Util-1.07-23.module_el8.1.0+6019+b22674e1.x86_64.rpm�3�Zperl-Sub-Exporter-0.987-16.module_el8.1.0+6019+b22674e1.noarch.rpm�E�perl-libnet-3.11-4.module_el8.1.0+6019+b22674e1.noarch.rpm�Q�*perl-Module-Load-Conditional-0.70-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�V�perl-Test-Simple-1.302170-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm��perl-Digest-1.17-396.module_el8.1.0+6019+b22674e1.noarch.rpm��[perl-Algorithm-Diff-1.1903-10.module_el8.1.0+6019+b22674e1.noarch.rpm��#perl-Digest-MD5-2.55-397.module_el8.1.0+6019+b22674e1.x86_64.rpm�-�cperl-Pod-Escapes-1.07-396.module_el8.1.0+6019+b22674e1.noarch.rpm�?�perl-Unicode-Collate-1.27-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�0�perl-Scalar-List-Utils-1.53-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�+�$perl-PerlIO-via-QuotedPrint-0.08-396.module_el8.1.0+6019+b22674e1.noarch.rpm�
�kperl-CPAN-Meta-Requirements-2.140-397.module_el8.1.0+6019+b22674e1.noarch.rpm�I�{perl-IPC-Cmd-1.04-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm�W�perl-Text-Diff-1.45-7.module_el8.3.0+6149+d2c5d96d.noarch.rpm�Z�Operl-bignum-0.51-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm�>�perl-ExtUtils-MakeMaker-7.42-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�D�wperl-inc-latest-0.500-10.module_el8.1.0+6019+b22674e1.noarch.rpm�5�7perl-Sys-Syslog-0.36-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�6�*perl-Term-ANSIColor-4.06-397.module_el8.1.0+6019+b22674e1.noarch.rpm�[�perl-experimental-0.020-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm�<�tperl-Text-Tabs+Wrap-2013.0523-396.module_el8.1.0+6019+b22674e1.noarch.rpm�7�perl-Term-Cap-1.17-396.module_el8.1.0+6019+b22674e1.noarch.rpm�G�perl-HTTP-Tiny-0.076-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm�J�.perl-version-0.99.24-441.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�@�$perl-ExtUtils-ParseXS-3.40-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm�5�Hperl-Archive-Zip-1.67-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�9�7perl-Module-Loaded-0.08-452.module_el8.4.0+2179+01326e37.noarch.rpm�1�}perl-Attribute-Handlers-1.01-452.module_el8.4.0+2179+01326e37.noarch.rpm�)�Operl-PathTools-3.78-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�?�Xperl-ExtUtils-Manifest-1.72-438.module_el8.3.0+6149+d2c5d96d.noarch.rpm��perl-Devel-PPPort-3.56-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�?�0perl-open-1.11-452.module_el8.4.0+2179+01326e37.noarch.rpm�$�Qperl-Math-BigRat-0.2614-2.module_el8.1.0+6019+b22674e1.noarch.rpm�/�-perl-Pod-Usage-1.69-396.module_el8.1.0+6019+b22674e1.noarch.rpm�4�Sperl-Sub-Install-0.928-15.module_el8.1.0+6019+b22674e1.noarch.rpm�N�	perl-Module-CoreList-5.20191220-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�3�rperl-ExtUtils-Embed-1.35-452.module_el8.4.0+2179+01326e37.noarch.rpm�9�perl-Exporter-5.73-440.module_el8.3.0+6149+d2c5d96d.noarch.rpm�G�perl-parent-0.237-2.module_el8.1.0+6019+b22674e1.noarch.rpm�.�`perl-Pod-Parser-1.63-1001.module_el8.1.0+6019+b22674e1.noarch.rpm�U�&perl-Software-License-0.103014-5.module_el8.3.0+6149+d2c5d96d.noarch.rpm��8perl-IO-Socket-IP-0.39-6.module_el8.1.0+6019+b22674e1.noarch.rpm�=�perl-Thread-Queue-3.13-2.module_el8.1.0+6019+b22674e1.noarch.rpm�1�!perl-CPAN-DistnameInfo-0.12-13.module_el8.3.0+6149+d2c5d96d.noarch.rpm�#�:perl-Math-BigInt-FastCalc-0.500.900-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�P�Vperl-Module-Load-0.34-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm��Iperl-CPAN-Meta-YAML-0.018-1001.module_el8.1.0+6019+b22674e1.noarch.rpm��Gperl-Encode-devel-3.01-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�+�jperl-IO-1.40-452.module_el8.4.0+2179+01326e37.x86_64.rpm�<�Xperl-SelfLoader-1.25-452.module_el8.4.0+2179+01326e37.noarch.rpm�M�8perl-generators-1.11-4.module_el8.3.0+6149+d2c5d96d.noarch.rpm��_perl-Time-Piece-1.33-452.module_el8.4.0+2179+01326e37.x86_64.rpm�R�dperl-Module-Metadata-1.000037-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�:�*perl-Net-Ping-2.71-452.module_el8.4.0+2179+01326e37.noarch.rpm�
�cperl-Compress-Raw-Bzip2-2.093-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�4�perl-ExtUtils-Miniperl-1.09-452.module_el8.4.0+2179+01326e37.noarch.rpm�@�/perl-utils-5.30.1-452.module_el8.4.0+2179+01326e37.noarch.rpm�F�perl-macros-5.30.1-452.module_el8.4.0+2179+01326e37.x86_64.rpm��perl-Data-Dumper-2.174-440.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�L�"perl-Math-BigInt-1.9998.18-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm��&perl-DB_File-1.852-4.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�E�,perl-Filter-Simple-0.95-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm�&�Zperl-Package-Generator-1.106-12.module_el8.1.0+6019+b22674e1.noarch.rpm�=�perl-ExtUtils-MM-Utils-7.42-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�F�Zperl-Getopt-Long-2.51-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�%�perl-Math-Complex-1.59-452.module_el8.4.0+2179+01326e37.noarch.rpm�9�.perl-Text-Balanced-2.03-396.module_el8.1.0+6019+b22674e1.noarch.rpm�>�perl-libnetcfg-5.30.1-452.module_el8.4.0+2179+01326e37.noarch.rpm�B�Gperl-File-Path-2.16-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm��Hperl-Fedora-VSP-0.001-10.module_el8.1.0+6019+b22674e1.noarch.rpm�;�|perl-Text-ParseWords-3.30-396.module_el8.1.0+6019+b22674e1.noarch.rpm�C�$perl-encoding-2.22-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�'�bperl-Params-Check-0.38-396.module_el8.1.0+6019+b22674e1.noarch.rpm�5�perl-interpreter-5.30.1-452.module_el8.4.0+2179+01326e37.x86_64.rpm�M�{perl-Module-Build-0.42.29-4.module_el8.3.0+6149+d2c5d96d.noarch.rpm�!�perl-MIME-Base64-3.15-1001.module_el8.1.0+6019+b22674e1.x86_64.rpm�	�lperl-CPAN-Meta-2.150010-397.module_el8.1.0+6019+b22674e1.noarch.rpm��]�e�[��4�"perl-Term-Table-0.015-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm�:�Tperl-ExtUtils-CBuilder-0.280231-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm��Hperl-IO-Zlib-1.10-452.module_el8.4.0+2179+01326e37.noarch.rpm�H�Bperl-threads-2.22-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm��Uperl-Env-1.04-396.module_el8.1.0+6019+b22674e1.noarch.rpm��+perl-Time-HiRes-1.9760-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�^�perl-perlfaq-5.20191102-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�:�Jperl-Text-Glob-0.11-5.module_el8.1.0+6019+b22674e1.noarch.rpm�S�perl-Pod-Perldoc-3.28.01-442.module_el8.3.0+6149+d2c5d96d.noarch.rpm�C�Qperl-File-Temp-0.230.900-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm��perl-5.30.1-452.module_el8.4.0+2179+01326e37.x86_64.rpm�*�Tperl-Perl-OSType-1.010-397.module_el8.1.0+6019+b22674e1.noarch.rpm�,�#perl-Importer-0.025-6.module_el8.3.0+6149+d2c5d96d.noarch.rpm�2�perl-Devel-SelfStubber-1.06-452.module_el8.4.0+2179+01326e37.noarch.rpm�A�eperl-File-HomeDir-1.004-6.module_el8.3.0+6149+d2c5d96d.noarch.rpm�B�^perl-constant-1.33-1001.module_el8.1.0+6019+b22674e1.noarch.rpm�@�perl-Unicode-Normalize-1.26-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�4�lperl-Archive-Tar-2.32-440.module_el8.3.0+6149+d2c5d96d.noarch.rpm�=�mperl-Test-1.31-452.module_el8.4.0+2179+01326e37.noarch.rpm�2�perl-devel-5.30.1-452.module_el8.4.0+2179+01326e37.x86_64.rpm��<perl-Devel-Size-0.83-3.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�8�perl-Memoize-1.03-452.module_el8.4.0+2179+01326e37.noarch.rpm�1�"perl-Socket-2.029-4.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�7�perl-tests-5.30.1-452.module_el8.4.0+2179+01326e37.x86_64.rpm�)�Xperl-Errno-1.30-452.module_el8.4.0+2179+01326e37.x86_64.rpm�6�
perl-Carp-1.50-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm��cperl-Compress-Raw-Zlib-2.093-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�7�>perl-Locale-Maketext-Simple-0.21-452.module_el8.4.0+2179+01326e37.noarch.rpm�K�zperl-Locale-Maketext-1.29-440.module_el8.3.0+6149+d2c5d96d.noarch.rpm�I� perl-threads-shared-1.60-440.module_el8.3.0+6149+d2c5d96d.x86_64.rpm��perl-Digest-SHA-6.02-2.module_el8.1.0+6019+b22674e1.x86_64.rpm�T�]perl-Pod-Simple-3.40-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm��Pperl-File-Fetch-0.56-3.module_el8.1.0+6019+b22674e1.noarch.rpm�A�Pperl-autodie-2.29-1001.module_el8.1.0+6019+b22674e1.noarch.rpm�,�.perl-Pod-Checker-1.73-396.module_el8.1.0+6019+b22674e1.noarch.rpm�L�jperl-CPAN-2.27-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm��Kperl-Data-OptList-0.110-7.module_el8.1.0+6019+b22674e1.noarch.rpm�;�perl-ExtUtils-Command-7.42-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm��tperl-Filter-1.59-440.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�8�0perl-Data-Section-0.200007-8.module_el8.3.0+6149+d2c5d96d.noarch.rpm�H�cperl-IO-Compress-2.093-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�O�	perl-Module-CoreList-tools-5.20191220-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�Y�perl-URI-1.76-5.module_el8.3.0+6149+d2c5d96d.noarch.rpm��perl-Compress-Bzip2-2.26-7.module_el8.1.0+6019+b22674e1.x86_64.rpm�<�gperl-ExtUtils-Install-2.14-440.module_el8.3.0+6149+d2c5d96d.noarch.rpm�]�4perl-local-lib-2.000024-7.module_el8.3.0+6149+d2c5d96d.noarch.rpm�"�Lperl-MRO-Compat-0.13-5.module_el8.1.0+6019+b22674e1.noarch.rpm�D�wperl-File-Which-1.23-4.module_el8.3.0+6149+d2c5d96d.noarch.rpm�8�iperl-Test-Harness-3.42-2.module_el8.1.0+6019+b22674e1.noarch.rpm� �yperl-IPC-System-Simple-1.25-18.module_el8.1.0+6019+b22674e1.noarch.rpm�7�7perl-Config-Perl-V-0.32-441.module_el8.3.0+6149+d2c5d96d.noarch.rpm�>� perl-Time-Local-1.280-2.module_el8.1.0+6019+b22674e1.noarch.rpm��Gperl-Encode-3.01-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�_�_perl-podlators-4.12-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm�J�%perl-JSON-PP-4.04-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm��perl-IPC-SysV-2.07-398.module_el8.1.0+6019+b22674e1.x86_64.rpm�6�perl-libs-5.30.1-452.module_el8.4.0+2179+01326e37.x86_64.rpm�-�`perl-Object-HashBase-0.008-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm��Pperl-Devel-Peek-1.28-452.module_el8.4.0+2179+01326e37.x86_64.rpm�\�4perl-homedir-2.000024-7.module_el8.3.0+6149+d2c5d96d.noarch.rpm�.�`perl-Object-HashBase-tools-0.008-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�2�Dperl-Storable-3.15-442.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�X�perl-Text-Template-1.58-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�;�Vperl-Pod-Html-1.24-452.module_el8.4.0+2179+01326e37.noarch.rpm�(�Fperl-Params-Util-1.07-23.module_el8.1.0+6019+b22674e1.x86_64.rpm�3�Zperl-Sub-Exporter-0.987-16.module_el8.1.0+6019+b22674e1.noarch.rpm�E�perl-libnet-3.11-4.module_el8.1.0+6019+b22674e1.noarch.rpm�Q�*perl-Module-Load-Conditional-0.70-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�V�perl-Test-Simple-1.302170-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm��perl-Digest-1.17-396.module_el8.1.0+6019+b22674e1.noarch.rpm��[perl-Algorithm-Diff-1.1903-10.module_el8.1.0+6019+b22674e1.noarch.rpm��#perl-Digest-MD5-2.55-397.module_el8.1.0+6019+b22674e1.x86_64.rpm�-�cperl-Pod-Escapes-1.07-396.module_el8.1.0+6019+b22674e1.noarch.rpm�?�perl-Unicode-Collate-1.27-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�0�perl-Scalar-List-Utils-1.53-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�+�$perl-PerlIO-via-QuotedPrint-0.08-396.module_el8.1.0+6019+b22674e1.noarch.rpm�
�kperl-CPAN-Meta-Requirements-2.140-397.module_el8.1.0+6019+b22674e1.noarch.rpm�I�{perl-IPC-Cmd-1.04-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm�W�perl-Text-Diff-1.45-7.module_el8.3.0+6149+d2c5d96d.noarch.rpm�Z�Operl-bignum-0.51-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm�>�perl-ExtUtils-MakeMaker-7.42-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�D�wperl-inc-latest-0.500-10.module_el8.1.0+6019+b22674e1.noarch.rpm�5�7perl-Sys-Syslog-0.36-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�6�*perl-Term-ANSIColor-4.06-397.module_el8.1.0+6019+b22674e1.noarch.rpm�[�perl-experimental-0.020-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm�<�tperl-Text-Tabs+Wrap-2013.0523-396.module_el8.1.0+6019+b22674e1.noarch.rpm�7�perl-Term-Cap-1.17-396.module_el8.1.0+6019+b22674e1.noarch.rpm�G�perl-HTTP-Tiny-0.076-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm�J�.perl-version-0.99.24-441.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�@�$perl-ExtUtils-ParseXS-3.40-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm�5�Hperl-Archive-Zip-1.67-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�9�7perl-Module-Loaded-0.08-452.module_el8.4.0+2179+01326e37.noarch.rpm�1�}perl-Attribute-Handlers-1.01-452.module_el8.4.0+2179+01326e37.noarch.rpm�)�Operl-PathTools-3.78-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�?�Xperl-ExtUtils-Manifest-1.72-438.module_el8.3.0+6149+d2c5d96d.noarch.rpm��perl-Devel-PPPort-3.56-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�?�0perl-open-1.11-452.module_el8.4.0+2179+01326e37.noarch.rpm�$�Qperl-Math-BigRat-0.2614-2.module_el8.1.0+6019+b22674e1.noarch.rpm�/�-perl-Pod-Usage-1.69-396.module_el8.1.0+6019+b22674e1.noarch.rpm�4�Sperl-Sub-Install-0.928-15.module_el8.1.0+6019+b22674e1.noarch.rpm�N�	perl-Module-CoreList-5.20191220-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�3�rperl-ExtUtils-Embed-1.35-452.module_el8.4.0+2179+01326e37.noarch.rpm�9�perl-Exporter-5.73-440.module_el8.3.0+6149+d2c5d96d.noarch.rpm�G�perl-parent-0.237-2.module_el8.1.0+6019+b22674e1.noarch.rpm�.�`perl-Pod-Parser-1.63-1001.module_el8.1.0+6019+b22674e1.noarch.rpm�U�&perl-Software-License-0.103014-5.module_el8.3.0+6149+d2c5d96d.noarch.rpm��8perl-IO-Socket-IP-0.39-6.module_el8.1.0+6019+b22674e1.noarch.rpm�=�perl-Thread-Queue-3.13-2.module_el8.1.0+6019+b22674e1.noarch.rpm�1�!perl-CPAN-DistnameInfo-0.12-13.module_el8.3.0+6149+d2c5d96d.noarch.rpm�#�:perl-Math-BigInt-FastCalc-0.500.900-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�P�Vperl-Module-Load-0.34-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm��Iperl-CPAN-Meta-YAML-0.018-1001.module_el8.1.0+6019+b22674e1.noarch.rpm��Gperl-Encode-devel-3.01-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�+�jperl-IO-1.40-452.module_el8.4.0+2179+01326e37.x86_64.rpm�<�Xperl-SelfLoader-1.25-452.module_el8.4.0+2179+01326e37.noarch.rpm�M�8perl-generators-1.11-4.module_el8.3.0+6149+d2c5d96d.noarch.rpm��_perl-Time-Piece-1.33-452.module_el8.4.0+2179+01326e37.x86_64.rpm�R�dperl-Module-Metadata-1.000037-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�:�*perl-Net-Ping-2.71-452.module_el8.4.0+2179+01326e37.noarch.rpm�
�cperl-Compress-Raw-Bzip2-2.093-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�4�perl-ExtUtils-Miniperl-1.09-452.module_el8.4.0+2179+01326e37.noarch.rpm�@�/perl-utils-5.30.1-452.module_el8.4.0+2179+01326e37.noarch.rpm�F�perl-macros-5.30.1-452.module_el8.4.0+2179+01326e37.x86_64.rpm��perl-Data-Dumper-2.174-440.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�L�"perl-Math-BigInt-1.9998.18-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm��&perl-DB_File-1.852-4.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�E�,perl-Filter-Simple-0.95-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm�&�Zperl-Package-Generator-1.106-12.module_el8.1.0+6019+b22674e1.noarch.rpm�=�perl-ExtUtils-MM-Utils-7.42-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�F�Zperl-Getopt-Long-2.51-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�%�perl-Math-Complex-1.59-452.module_el8.4.0+2179+01326e37.noarch.rpm�9�.perl-Text-Balanced-2.03-396.module_el8.1.0+6019+b22674e1.noarch.rpm�>�perl-libnetcfg-5.30.1-452.module_el8.4.0+2179+01326e37.noarch.rpm�B�Gperl-File-Path-2.16-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm��Hperl-Fedora-VSP-0.001-10.module_el8.1.0+6019+b22674e1.noarch.rpm�;�|perl-Text-ParseWords-3.30-396.module_el8.1.0+6019+b22674e1.noarch.rpm�C�$perl-encoding-2.22-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�'�bperl-Params-Check-0.38-396.module_el8.1.0+6019+b22674e1.noarch.rpm�5�perl-interpreter-5.30.1-452.module_el8.4.0+2179+01326e37.x86_64.rpm�M�{perl-Module-Build-0.42.29-4.module_el8.3.0+6149+d2c5d96d.noarch.rpm�!�perl-MIME-Base64-3.15-1001.module_el8.1.0+6019+b22674e1.x86_64.rpm�	�lperl-CPAN-Meta-2.150010-397.module_el8.1.0+6019+b22674e1.noarch.rpm����w�b	����zBBBBBBBBbugfixhyperv-daemons bug fix and enhancement update��/y��Whyperv-daemons-license-0-0.30.20180415git.el8.noarch.rpm��Whyperv-daemons-0-0.30.20180415git.el8.x86_64.rpm��Whypervfcopyd-0-0.30.20180415git.el8.x86_64.rpm��Whyperv-tools-0-0.30.20180415git.el8.noarch.rpm��Whypervkvpd-0-0.30.20180415git.el8.x86_64.rpm� �Whypervvssd-0-0.30.20180415git.el8.x86_64.rpm��Whyperv-daemons-license-0-0.30.20180415git.el8.noarch.rpm��Whyperv-daemons-0-0.30.20180415git.el8.x86_64.rpm��Whypervfcopyd-0-0.30.20180415git.el8.x86_64.rpm��Whyperv-tools-0-0.30.20180415git.el8.noarch.rpm��Whypervkvpd-0-0.30.20180415git.el8.x86_64.rpm� �Whypervvssd-0-0.30.20180415git.el8.x86_64.rpm�����c	����jBBbugfixsquid:4 bug fix and enhancement update��(yhttps://errata.almalinux.org/8/ALBA-2021-1878.htmlALBA-2021-1878ALBA-2021-1878
�� �h#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm�� �h#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm����&�d	����Fbugfixmod_fcgid bug fix and enhancement update��!y�)�
mod_fcgid-2.3.9-17.el8.x86_64.rpm�)�
mod_fcgid-2.3.9-17.el8.x86_64.rpm�����e	��	��%bugfixinkscape:0.92.3 bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2021-1882.htmlALBA-2021-1882ALBA-2021-1882
�}�>��"��Rpython2-scour-0.35-9.module_el8.6.0+2737+e0c72153.noarch.rpm�}�>��"��Rpython2-scour-0.35-9.module_el8.6.0+2737+e0c72153.noarch.rpm����P�f	��
��JBbugfixsource-highlight bug fix and enhancement update��y�/�source-highlight-3.1.8-17.el8.x86_64.rpm�/�source-highlight-3.1.8-17.el8.i686.rpm�/�source-highlight-3.1.8-17.el8.x86_64.rpm�/�source-highlight-3.1.8-17.el8.i686.rpm�����g	����bugfixabattis-cantarell-fonts bug fix and enhancement update��y�^�oabattis-cantarell-fonts-0.0.25-6.el8.noarch.rpm�^�oabattis-cantarell-fonts-0.0.25-6.el8.noarch.rpm�����h	����PBbugfixlibgovirt bug fix and enhancement update��y��6libgovirt-0.3.7-4.el8.i686.rpm��6libgovirt-0.3.7-4.el8.x86_64.rpm��6libgovirt-0.3.7-4.el8.i686.rpm��6libgovirt-0.3.7-4.el8.x86_64.rpm�����i	����Tbugfixcrash-gcore-command bug fix and enhancement update��~y�b�^crash-gcore-command-1.6.0-1.el8.x86_64.rpm�b�^crash-gcore-command-1.6.0-1.el8.x86_64.rpm�����j	����hBBBBBBBBBBBBBBBBBBBBBBBB�/bugfixmaven:3.6 bug fix and enhancement update��wyhttps://errata.almalinux.org/8/ALBA-2021-1897.htmlALBA-2021-1897ALBA-2021-1897
��P�(�Q�#�maven-resolver-1.4.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�I�ejcl-over-slf4j-1.7.28-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�Q�'plexus-containers-component-annotations-2.1.0-2.module_el8.6.0+2786+d7c38b21.noarch.rpm��eslf4j-1.7.28-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�:�|apache-commons-codec-1.13-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�=�ratinject-1-31.20100611svn86.module_el8.6.0+2786+d7c38b21.noarch.rpm�R�plexus-interpolation-1.26-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�T�csisu-0.3.4-2.module_el8.6.0+2786+d7c38b21.noarch.rpm�P�.plexus-classworlds-2.6.0-4.module_el8.6.0+2786+d7c38b21.noarch.rpm�9�apache-commons-cli-1.4-7.module_el8.6.0+2786+d7c38b21.noarch.rpm�J�{jsoup-1.12.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�+�{maven-shared-utils-3.2.1-0.4.module_el8.6.0+2786+d7c38b21.noarch.rpm�T�:plexus-utils-3.3.0-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�H�jansi-1.18-4.module_el8.6.0+2786+d7c38b21.noarch.rpm�$�;maven-wagon-3.3.4-2.module_el8.6.0+2786+d7c38b21.noarch.rpm�S�	plexus-sec-dispatcher-1.4-29.module_el8.6.0+2786+d7c38b21.noarch.rpm�F�Bhttpcomponents-core-4.4.12-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�y�1guava-28.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�?�#cdi-api-2.0.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�<�>apache-commons-lang3-3.9-4.module_el8.6.0+2786+d7c38b21.noarch.rpm�;�apache-commons-io-2.6-6.module_el8.6.0+2786+d7c38b21.noarch.rpm�E�Agoogle-guice-4.2.2-4.module_el8.6.0+2786+d7c38b21.noarch.rpm�B�tgeronimo-annotation-1.0-26.module_el8.6.0+2786+d7c38b21.noarch.rpm�O�plexus-cipher-1.7-17.module_el8.6.0+2786+d7c38b21.noarch.rpm�{�\jsr-305-0-0.25.20130910svn.module_el8.6.0+2786+d7c38b21.noarch.rpm�8�saopalliance-1.0-20.module_el8.6.0+2786+d7c38b21.noarch.rpm��P�(�Q�#�maven-resolver-1.4.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�I�ejcl-over-slf4j-1.7.28-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�Q�'plexus-containers-component-annotations-2.1.0-2.module_el8.6.0+2786+d7c38b21.noarch.rpm��eslf4j-1.7.28-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�:�|apache-commons-codec-1.13-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�=�ratinject-1-31.20100611svn86.module_el8.6.0+2786+d7c38b21.noarch.rpm�R�plexus-interpolation-1.26-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�T�csisu-0.3.4-2.module_el8.6.0+2786+d7c38b21.noarch.rpm�P�.plexus-classworlds-2.6.0-4.module_el8.6.0+2786+d7c38b21.noarch.rpm�9�apache-commons-cli-1.4-7.module_el8.6.0+2786+d7c38b21.noarch.rpm�J�{jsoup-1.12.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�+�{maven-shared-utils-3.2.1-0.4.module_el8.6.0+2786+d7c38b21.noarch.rpm�T�:plexus-utils-3.3.0-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�H�jansi-1.18-4.module_el8.6.0+2786+d7c38b21.noarch.rpm�$�;maven-wagon-3.3.4-2.module_el8.6.0+2786+d7c38b21.noarch.rpm�S�	plexus-sec-dispatcher-1.4-29.module_el8.6.0+2786+d7c38b21.noarch.rpm�F�Bhttpcomponents-core-4.4.12-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�y�1guava-28.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�?�#cdi-api-2.0.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�<�>apache-commons-lang3-3.9-4.module_el8.6.0+2786+d7c38b21.noarch.rpm�;�apache-commons-io-2.6-6.module_el8.6.0+2786+d7c38b21.noarch.rpm�E�Agoogle-guice-4.2.2-4.module_el8.6.0+2786+d7c38b21.noarch.rpm�B�tgeronimo-annotation-1.0-26.module_el8.6.0+2786+d7c38b21.noarch.rpm�O�plexus-cipher-1.7-17.module_el8.6.0+2786+d7c38b21.noarch.rpm�{�\jsr-305-0-0.25.20130910svn.module_el8.6.0+2786+d7c38b21.noarch.rpm�8�saopalliance-1.0-20.module_el8.6.0+2786+d7c38b21.noarch.rpm����U�k	����XBBBbugfixgcc-toolset-10-gdb bug fix and enhancement update��p��9�Lgcc-toolset-10-gdb-gdbserver-9.2-4.el8.x86_64.rpm�8�Lgcc-toolset-10-gdb-9.2-4.el8.x86_64.rpm�*�Lgcc-toolset-10-gdb-doc-9.2-4.el8.noarch.rpm�9�Lgcc-toolset-10-gdb-gdbserver-9.2-4.el8.x86_64.rpm�8�Lgcc-toolset-10-gdb-9.2-4.el8.x86_64.rpm�*�Lgcc-toolset-10-gdb-doc-9.2-4.el8.noarch.rpm�����l	��!��^Bbugfixuuid bug fix and enhancement update��y�A�
uuid-1.6.2-43.el8.i686.rpm�A�
uuid-1.6.2-43.el8.x86_64.rpm�A�
uuid-1.6.2-43.el8.i686.rpm�A�
uuid-1.6.2-43.el8.x86_64.rpm�����m	��6��bBBBBBBBBBBBBBBBBBBbugfixpulseaudio bug fix and enhancement update��|y�h�Hpulseaudio-libs-14.0-2.el8.x86_64.rpm�@�5twolame-libs-0.3.13-12.el8.i686.rpm�h�Hpulseaudio-libs-14.0-2.el8.i686.rpm�i�Hpulseaudio-libs-devel-14.0-2.el8.x86_64.rpm�@�5twolame-libs-0.3.13-12.el8.x86_64.rpm�[�Hpulseaudio-module-x11-14.0-2.el8.x86_64.rpm�\�Hpulseaudio-utils-14.0-2.el8.x86_64.rpm�i�Hpulseaudio-libs-devel-14.0-2.el8.i686.rpm�j�Hpulseaudio-libs-glib2-14.0-2.el8.x86_64.rpm�Y�Hpulseaudio-14.0-2.el8.x86_64.rpm�Z�Hpulseaudio-module-bluetooth-14.0-2.el8.x86_64.rpm�j�Hpulseaudio-libs-glib2-14.0-2.el8.i686.rpm�h�Hpulseaudio-libs-14.0-2.el8.x86_64.rpm�@�5twolame-libs-0.3.13-12.el8.i686.rpm�h�Hpulseaudio-libs-14.0-2.el8.i686.rpm�i�Hpulseaudio-libs-devel-14.0-2.el8.x86_64.rpm�@�5twolame-libs-0.3.13-12.el8.x86_64.rpm�[�Hpulseaudio-module-x11-14.0-2.el8.x86_64.rpm�\�Hpulseaudio-utils-14.0-2.el8.x86_64.rpm�i�Hpulseaudio-libs-devel-14.0-2.el8.i686.rpm�j�Hpulseaudio-libs-glib2-14.0-2.el8.x86_64.rpm�Y�Hpulseaudio-14.0-2.el8.x86_64.rpm�Z�Hpulseaudio-module-bluetooth-14.0-2.el8.x86_64.rpm�j�Hpulseaudio-libs-glib2-14.0-2.el8.i686.rpm�����n
	����wBBBBBBBbugfixopencv bug fix and enhancement update��uy�V�4opencv-3.4.6-6.el8.x86_64.rpm�9�4opencv-core-3.4.6-6.el8.x86_64.rpm�9�4opencv-core-3.4.6-6.el8.i686.rpm�8�4opencv-contrib-3.4.6-6.el8.i686.rpm�8�4opencv-contrib-3.4.6-6.el8.x86_64.rpm�V�4opencv-3.4.6-6.el8.i686.rpm�V�4opencv-3.4.6-6.el8.x86_64.rpm�9�4opencv-core-3.4.6-6.el8.x86_64.rpm�9�4opencv-core-3.4.6-6.el8.i686.rpm�8�4opencv-contrib-3.4.6-6.el8.i686.rpm�8�4opencv-contrib-3.4.6-6.el8.x86_64.rpm�V�4opencv-3.4.6-6.el8.i686.rpm�����o	����lIBBBBBBRBB{BB�sBBBB�CBBBBbugfixcontainer-tools:2.0 bug fix and enhancement update��nyhttps://errata.almalinux.org/8/ALBA-2021-1911.htmlALBA-2021-1911ALBA-2021-1911
1�-�5�]�container-selinux-2.130.0-1.module_el8.5.0+2635+e4386a39.noarch.rpmDCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmK�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpmk�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpmFCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmx�containers-common-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm��skopeo-tests-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm�|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm|�skopeo-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm^�Hfuse-overlayfs-0.7.8-1.module_el8.5.0+2635+e4386a39.x86_64.rpmN�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpmB�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpmACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmt�`conmon-2.0.15-1.module_el8.5.0+2635+e4386a39.x86_64.rpm1�-�5�]�container-selinux-2.130.0-1.module_el8.5.0+2635+e4386a39.noarch.rpmDCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmK�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpmk�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpmFCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmx�containers-common-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm��skopeo-tests-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm�|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm|�skopeo-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm^�Hfuse-overlayfs-0.7.8-1.module_el8.5.0+2635+e4386a39.x86_64.rpmN�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpmB�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpmACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmt�`conmon-2.0.15-1.module_el8.5.0+2635+e4386a39.x86_64.rpm����M�p	����BBbugfixilmbase bug fix and enhancement update��gy�U�Jilmbase-2.2.0-13.el8.i686.rpm�U�Jilmbase-2.2.0-13.el8.x86_64.rpm�U�Jilmbase-2.2.0-13.el8.i686.rpm�U�Jilmbase-2.2.0-13.el8.x86_64.rpm�����q	����FBBBBBBBBBBBBBBBBbugfixSDL and gstreamer bug fix and enhancement update��`y�B�SDL-1.2.15-39.el8.i686.rpm�)�
gstreamer1-plugins-good-gtk-1.16.1-2.el8.i686.rpm�&�
gstreamer1-plugins-base-1.16.1-2.el8.i686.rpm�(�
gstreamer1-plugins-good-1.16.1-2.el8.i686.rpm�C�SDL-devel-1.2.15-39.el8.x86_64.rpm�&�
gstreamer1-plugins-base-1.16.1-2.el8.x86_64.rpm�(�
gstreamer1-plugins-good-1.16.1-2.el8.x86_64.rpm�'�
gstreamer1-plugins-base-devel-1.16.1-2.el8.i686.rpm�C�SDL-devel-1.2.15-39.el8.i686.rpm�)�
gstreamer1-plugins-good-gtk-1.16.1-2.el8.x86_64.rpm�B�SDL-1.2.15-39.el8.x86_64.rpm�'�
gstreamer1-plugins-base-devel-1.16.1-2.el8.x86_64.rpm�B�SDL-1.2.15-39.el8.i686.rpm�)�
gstreamer1-plugins-good-gtk-1.16.1-2.el8.i686.rpm�&�
gstreamer1-plugins-base-1.16.1-2.el8.i686.rpm�(�
gstreamer1-plugins-good-1.16.1-2.el8.i686.rpm�C�SDL-devel-1.2.15-39.el8.x86_64.rpm�&�
gstreamer1-plugins-base-1.16.1-2.el8.x86_64.rpm�(�
gstreamer1-plugins-good-1.16.1-2.el8.x86_64.rpm�'�
gstreamer1-plugins-base-devel-1.16.1-2.el8.i686.rpm�C�SDL-devel-1.2.15-39.el8.i686.rpm�)�
gstreamer1-plugins-good-gtk-1.16.1-2.el8.x86_64.rpm�B�SDL-1.2.15-39.el8.x86_64.rpm�'�
gstreamer1-plugins-base-devel-1.16.1-2.el8.x86_64.rpm�����r	����YBbugfixlibsmi bug fix and enhancement update��Yy�+�Clibsmi-0.4.8-23.el8.x86_64.rpm�+�Clibsmi-0.4.8-23.el8.i686.rpm�+�Clibsmi-0.4.8-23.el8.x86_64.rpm�+�Clibsmi-0.4.8-23.el8.i686.rpm�����s	��%��]BBBBBBbugfixgpm bug fix and enhancement update��Ry�;�Igpm-devel-1.20.7-17.el8.i686.rpm�<�Igpm-libs-1.20.7-17.el8.x86_64.rpm�;�Igpm-devel-1.20.7-17.el8.x86_64.rpm��Igpm-1.20.7-17.el8.x86_64.rpm�<�Igpm-libs-1.20.7-17.el8.i686.rpm�;�Igpm-devel-1.20.7-17.el8.i686.rpm�<�Igpm-libs-1.20.7-17.el8.x86_64.rpm�;�Igpm-devel-1.20.7-17.el8.x86_64.rpm��Igpm-1.20.7-17.el8.x86_64.rpm�<�Igpm-libs-1.20.7-17.el8.i686.rpm�����t	��'��&bugfixautomake bug fix and enhancement update��Ky�i�3automake-1.16.1-7.el8.noarch.rpm�i�3automake-1.16.1-7.el8.noarch.rpm�����u	��*��hbugfixtang bug fix and enhancement update��Dy�F�:tang-7-6.el8.x86_64.rpm�F�:tang-7-6.el8.x86_64.rpm�����v	��,��+bugfixgo-srpm-macros bug fix and enhancement update��=y�4�Ygo-srpm-macros-2-17.el8.noarch.rpm�4�Ygo-srpm-macros-2-17.el8.noarch.rpm�����w	��.��-bugfixdocbook-style-xsl bug fix and enhancement update��6y��docbook-style-xsl-1.79.2-9.el8.noarch.rpm��docbook-style-xsl-1.79.2-9.el8.noarch.rpm�����x	��1��obugfixhaproxy bug fix and enhancement update��/y�?�haproxy-1.8.27-2.el8.x86_64.rpm�?�haproxy-1.8.27-2.el8.x86_64.rpm�����y	��4��rbugfixkeepalived bug fix and enhancement update��(y�N�~keepalived-2.1.5-6.el8.x86_64.rpm�N�~keepalived-2.1.5-6.el8.x86_64.rpm�����z	��5��u�MB�c�tB�XBBBBBBbugfixpython36:3.6 bug fix and enhancement update��!yhttps://errata.almalinux.org/8/ALBA-2021-1930.htmlALBA-2021-1930ALBA-2021-1930
��P�S�V
�m�#python3-PyMySQL-0.10.1-2.module_el8.5.0+2569+5c5719bc.noarch.rpm�r�.python-sqlalchemy-doc-1.3.2-2.module_el8.5.0+2569+5c5719bc.noarch.rpm�:�.python3-sqlalchemy-1.3.2-2.module_el8.5.0+2569+5c5719bc.x86_64.rpm�l�=python-pymongo-doc-3.7.0-1.module_el8.5.0+2569+5c5719bc.noarch.rpm�`�-python3-docs-3.6.7-2.module_el8.5.0+2569+5c5719bc.noarch.rpm�q�=python3-pymongo-gridfs-3.7.0-1.module_el8.5.0+2569+5c5719bc.x86_64.rpm�a�"python3-docutils-0.14-12.module_el8.5.0+2569+5c5719bc.noarch.rpm�M�_python3-distro-1.4.0-2.module_el8.5.0+2569+5c5719bc.noarch.rpm�n�=python3-bson-3.7.0-1.module_el8.5.0+2569+5c5719bc.x86_64.rpm�p�=python3-pymongo-3.7.0-1.module_el8.5.0+2569+5c5719bc.x86_64.rpm��P�S�V
�m�#python3-PyMySQL-0.10.1-2.module_el8.5.0+2569+5c5719bc.noarch.rpm�r�.python-sqlalchemy-doc-1.3.2-2.module_el8.5.0+2569+5c5719bc.noarch.rpm�:�.python3-sqlalchemy-1.3.2-2.module_el8.5.0+2569+5c5719bc.x86_64.rpm�l�=python-pymongo-doc-3.7.0-1.module_el8.5.0+2569+5c5719bc.noarch.rpm�`�-python3-docs-3.6.7-2.module_el8.5.0+2569+5c5719bc.noarch.rpm�q�=python3-pymongo-gridfs-3.7.0-1.module_el8.5.0+2569+5c5719bc.x86_64.rpm�a�"python3-docutils-0.14-12.module_el8.5.0+2569+5c5719bc.noarch.rpm�M�_python3-distro-1.4.0-2.module_el8.5.0+2569+5c5719bc.noarch.rpm�n�=python3-bson-3.7.0-1.module_el8.5.0+2569+5c5719bc.x86_64.rpm�p�=python3-pymongo-3.7.0-1.module_el8.5.0+2569+5c5719bc.x86_64.rpm����V�{	��6��@BBbugfixmod_auth_openidc:2.3  bug fix update���Dhttps://errata.almalinux.org/8/ALBA-2021-1933.htmlALBA-2021-1933ALBA-2021-1933
��%�9#�b�cjose-0.6.1-2.module_el8.6.0+2868+44838709.x86_64.rpm�c�cjose-devel-0.6.1-2.module_el8.6.0+2868+44838709.x86_64.rpm��%�9#�b�cjose-0.6.1-2.module_el8.6.0+2868+44838709.x86_64.rpm�c�cjose-devel-0.6.1-2.module_el8.6.0+2868+44838709.x86_64.rpm����j�|	��;��wBBbugfixmod_auth_mellon bug fix and enhancement update��^y�u�2mod_auth_mellon-0.14.0-12.el8.x86_64.rpm�v�2mod_auth_mellon-diagnostics-0.14.0-12.el8.x86_64.rpm�u�2mod_auth_mellon-0.14.0-12.el8.x86_64.rpm�v�2mod_auth_mellon-diagnostics-0.14.0-12.el8.x86_64.rpm�����}	��>��|bugfixscap-workbench bug fix and enhancement update��Wy�7�;scap-workbench-1.2.0-8.el8.x86_64.rpm�7�;scap-workbench-1.2.0-8.el8.x86_64.rpm�����~	����BBBBBBBbugfixprotobuf-c bug fix and enhancement update��Py�G�(protobuf-c-devel-1.3.0-6.el8.i686.rpm�E�(protobuf-c-1.3.0-6.el8.x86_64.rpm�G�(protobuf-c-devel-1.3.0-6.el8.x86_64.rpm�F�(protobuf-c-compiler-1.3.0-6.el8.i686.rpm�F�(protobuf-c-compiler-1.3.0-6.el8.x86_64.rpm�E�(protobuf-c-1.3.0-6.el8.i686.rpm�G�(protobuf-c-devel-1.3.0-6.el8.i686.rpm�E�(protobuf-c-1.3.0-6.el8.x86_64.rpm�G�(protobuf-c-devel-1.3.0-6.el8.x86_64.rpm�F�(protobuf-c-compiler-1.3.0-6.el8.i686.rpm�F�(protobuf-c-compiler-1.3.0-6.el8.x86_64.rpm�E�(protobuf-c-1.3.0-6.el8.i686.rpm�����	����IBBBbugfixlibosinfo bug fix and enhancement update��Iy��Olibosinfo-1.9.0-1.el8.i686.rpm��Olibosinfo-1.9.0-1.el8.x86_64.rpm�I�Oosinfo-db-tools-1.9.0-1.el8.x86_64.rpm��Olibosinfo-1.9.0-1.el8.i686.rpm��Olibosinfo-1.9.0-1.el8.x86_64.rpm�I�Oosinfo-db-tools-1.9.0-1.el8.x86_64.rpm�����	����bugfixkdump-anaconda-addon bug fix and enhancement update��By�M�mkdump-anaconda-addon-003-6.20210204git43c39c1.el8.noarch.rpm�M�mkdump-anaconda-addon-003-6.20210204git43c39c1.el8.noarch.rpm�����	����QBbugfixipxe bug fix and enhancement update��;y�*�uipxe-roms-qemu-20181214-8.git133f4c47.el8.noarch.rpm�)�uipxe-roms-20181214-8.git133f4c47.el8.noarch.rpm�=�uipxe-bootimgs-20181214-8.git133f4c47.el8.noarch.rpm�*�uipxe-roms-qemu-20181214-8.git133f4c47.el8.noarch.rpm�)�uipxe-roms-20181214-8.git133f4c47.el8.noarch.rpm�=�uipxe-bootimgs-20181214-8.git133f4c47.el8.noarch.rpm�����	����bugfixibus-typing-booster bug fix and enhancement update��4y�7�uibus-typing-booster-2.1.0-5.el8.noarch.rpm�7�uibus-typing-booster-2.1.0-5.el8.noarch.rpm�����	����Wbugfixcrash-trace-command bug fix and enhancement update��-y�d�ycrash-trace-command-2.0-18.el8.x86_64.rpm�d�ycrash-trace-command-2.0-18.el8.x86_64.rpm�����	����bugfixibus-table bug fix and enhancement update��&y�6�ibus-table-1.9.18-6.el8.noarch.rpm�6�ibus-table-1.9.18-6.el8.noarch.rpm�����	����mBBBnBBBBBBB�iB�m�O�|B�Fbugfixnew module: container-tools:3.0���Chttps://errata.almalinux.org/8/ALBA-2021-1951.htmlALBA-2021-1951ALBA-2021-1951
1�V�n�$A�%criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmK�]containernetworking-plugins-0.9.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm^�fuse-overlayfs-1.4.0-2.module_el8.6.0+2876+9ed4eae2.x86_64.rpmD�%crit-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm?�
udica-0.2.4-1.module_el8.6.0+2876+9ed4eae2.noarch.rpmF�%python3-criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmt�Aconmon-2.0.26-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmB�!slirp4netns-1.1.8-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmN�icockpit-podman-29-2.module_el8.6.0+2876+9ed4eae2.noarch.rpm1�V�n�$A�%criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmK�]containernetworking-plugins-0.9.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm^�fuse-overlayfs-1.4.0-2.module_el8.6.0+2876+9ed4eae2.x86_64.rpmD�%crit-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm?�
udica-0.2.4-1.module_el8.6.0+2876+9ed4eae2.noarch.rpmF�%python3-criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmt�Aconmon-2.0.26-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmB�!slirp4netns-1.1.8-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmN�icockpit-podman-29-2.module_el8.6.0+2876+9ed4eae2.noarch.rpm�����	����OBBBBBB�l�BBBBBBBbugfixidm:DL1 bug fix update��b�N�{�p�q�v�\�\python3-kdcproxy-0.4-5.module_el8.5.0+2603+92118e57.noarch.rpm�J�	python3-custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm�d�:softhsm-2.6.0-5.module_el8.5.0+2603+92118e57.x86_64.rpm�<�python3-qrcode-core-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm�:�#python3-pyusb-1.0.0-9.module_el8.5.0+2603+92118e57.noarch.rpm�K�"opendnssec-2.1.7-1.module_el8.5.0+2603+92118e57.x86_64.rpm�� python3-jwcrypto-0.5.0-1.module_el8.5.0+2603+92118e57.noarch.rpm�;�python3-qrcode-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm�e�:softhsm-devel-2.6.0-5.module_el8.5.0+2603+92118e57.x86_64.rpm�>�bind-dyndb-ldap-11.6-2.module_el8.5.0+2603+92118e57.x86_64.rpm�=�*python3-yubico-1.3.2-9.module_el8.5.0+2603+92118e57.noarch.rpm��	custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm�{�p�q�v�\�\python3-kdcproxy-0.4-5.module_el8.5.0+2603+92118e57.noarch.rpm�J�	python3-custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm�d�:softhsm-2.6.0-5.module_el8.5.0+2603+92118e57.x86_64.rpm�<�python3-qrcode-core-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm�:�#python3-pyusb-1.0.0-9.module_el8.5.0+2603+92118e57.noarch.rpm�K�"opendnssec-2.1.7-1.module_el8.5.0+2603+92118e57.x86_64.rpm�� python3-jwcrypto-0.5.0-1.module_el8.5.0+2603+92118e57.noarch.rpm�;�python3-qrcode-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm�e�:softhsm-devel-2.6.0-5.module_el8.5.0+2603+92118e57.x86_64.rpm�>�bind-dyndb-ldap-11.6-2.module_el8.5.0+2603+92118e57.x86_64.rpm�=�*python3-yubico-1.3.2-9.module_el8.5.0+2603+92118e57.noarch.rpm��	custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm����L�	�� ��^bugfixesc bug fix and enhancement update��0���esc-1.1.2-22.el8_4.x86_64.rpm��esc-1.1.2-22.el8_4.x86_64.rpm�����	��!��mBBBnBBBBBBB�ibugfixcontainer-tools:rhel8 security, bug fix, and enhancement update��A�lhttps://errata.almalinux.org/8/ALBA-2021-3070.htmlALBA-2021-3070ALBA-2021-3070
1�V�n�$A�%criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmK�]containernetworking-plugins-0.9.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmD�%crit-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmF�%python3-criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmB�!slirp4netns-1.1.8-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm1�V�n�$A�%criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmK�]containernetworking-plugins-0.9.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmD�%crit-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmF�%python3-criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmB�!slirp4netns-1.1.8-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm����d�		��(��bBBBBbugfixgcc-toolset-10-valgrind bug fix and enhancement update��-� ��.gcc-toolset-10-valgrind-devel-3.16.0-6.el8_4.x86_64.rpm��.gcc-toolset-10-valgrind-3.16.0-6.el8_4.x86_64.rpm��.gcc-toolset-10-valgrind-devel-3.16.0-6.el8_4.i686.rpm��.gcc-toolset-10-valgrind-3.16.0-6.el8_4.i686.rpm��.gcc-toolset-10-valgrind-devel-3.16.0-6.el8_4.x86_64.rpm��.gcc-toolset-10-valgrind-3.16.0-6.el8_4.x86_64.rpm��.gcc-toolset-10-valgrind-devel-3.16.0-6.el8_4.i686.rpm��.gcc-toolset-10-valgrind-3.16.0-6.el8_4.i686.rpm�����
	��1��iBBBBBBbugfix.NET Core 2.1 bugfix update��M�P��dotnet-sdk-2.1.5xx-2.1.526-1.el8_4.x86_64.rpm�|�dotnet-runtime-2.1-2.1.30-1.el8_4.x86_64.rpm��dotnet-sdk-2.1-2.1.526-1.el8_4.x86_64.rpm�y�dotnet-host-fxr-2.1-2.1.30-1.el8_4.x86_64.rpm��dotnet-sdk-2.1.5xx-2.1.526-1.el8_4.x86_64.rpm�|�dotnet-runtime-2.1-2.1.30-1.el8_4.x86_64.rpm��dotnet-sdk-2.1-2.1.526-1.el8_4.x86_64.rpm�y�dotnet-host-fxr-2.1-2.1.30-1.el8_4.x86_64.rpm�����	��7��rBBBbugfixgcc-toolset-10-binutils bug fix update���@�7�)gcc-toolset-10-binutils-devel-2.35-8.el8_4.4.x86_64.rpm�7�)gcc-toolset-10-binutils-devel-2.35-8.el8_4.4.i686.rpm�*�)gcc-toolset-10-binutils-2.35-8.el8_4.4.x86_64.rpm�7�)gcc-toolset-10-binutils-devel-2.35-8.el8_4.4.x86_64.rpm�7�)gcc-toolset-10-binutils-devel-2.35-8.el8_4.4.i686.rpm�*�)gcc-toolset-10-binutils-2.35-8.el8_4.4.x86_64.rpm�����	����xBBBBBBBBbugfixpcp bug fix and enhancement update��]���hpcp-5.2.5-6.el8_4.x86_64.rpm�K�hpcp-libs-5.2.5-6.el8_4.x86_64.rpm��hpcp-conf-5.2.5-6.el8_4.x86_64.rpm��hpcp-selinux-5.2.5-6.el8_4.x86_64.rpm�M�hpcp-pmda-rpm-5.2.5-6.el8_4.x86_64.rpm��hpcp-5.2.5-6.el8_4.x86_64.rpm�K�hpcp-libs-5.2.5-6.el8_4.x86_64.rpm��hpcp-conf-5.2.5-6.el8_4.x86_64.rpm��hpcp-selinux-5.2.5-6.el8_4.x86_64.rpm�M�hpcp-pmda-rpm-5.2.5-6.el8_4.x86_64.rpm�����
	����CBBBBBBBBBBBBBBBBBBbugfixgcc-toolset-10-elfutils bug fix update��l�L
��]gcc-toolset-10-elfutils-devel-0.182-6.el8_4.i686.rpm��]gcc-toolset-10-elfutils-libelf-devel-0.182-6.el8_4.i686.rpm��]gcc-toolset-10-elfutils-debuginfod-client-0.182-6.el8_4.i686.rpm��]gcc-toolset-10-elfutils-debuginfod-client-devel-0.182-6.el8_4.x86_64.rpm��]gcc-toolset-10-elfutils-libs-0.182-6.el8_4.i686.rpm��]gcc-toolset-10-elfutils-libelf-0.182-6.el8_4.i686.rpm��]gcc-toolset-10-elfutils-libs-0.182-6.el8_4.x86_64.rpm�6�]gcc-toolset-10-elfutils-0.182-6.el8_4.x86_64.rpm��]gcc-toolset-10-elfutils-devel-0.182-6.el8_4.x86_64.rpm��]gcc-toolset-10-elfutils-libelf-0.182-6.el8_4.x86_64.rpm��]gcc-toolset-10-elfutils-debuginfod-client-0.182-6.el8_4.x86_64.rpm��]gcc-toolset-10-elfutils-debuginfod-client-devel-0.182-6.el8_4.i686.rpm��]gcc-toolset-10-elfutils-libelf-devel-0.182-6.el8_4.x86_64.rpm
��]gcc-toolset-10-elfutils-devel-0.182-6.el8_4.i686.rpm��]gcc-toolset-10-elfutils-libelf-devel-0.182-6.el8_4.i686.rpm��]gcc-toolset-10-elfutils-debuginfod-client-0.182-6.el8_4.i686.rpm��]gcc-toolset-10-elfutils-debuginfod-client-devel-0.182-6.el8_4.x86_64.rpm��]gcc-toolset-10-elfutils-libs-0.182-6.el8_4.i686.rpm��]gcc-toolset-10-elfutils-libelf-0.182-6.el8_4.i686.rpm��]gcc-toolset-10-elfutils-libs-0.182-6.el8_4.x86_64.rpm�6�]gcc-toolset-10-elfutils-0.182-6.el8_4.x86_64.rpm��]gcc-toolset-10-elfutils-devel-0.182-6.el8_4.x86_64.rpm��]gcc-toolset-10-elfutils-libelf-0.182-6.el8_4.x86_64.rpm��]gcc-toolset-10-elfutils-debuginfod-client-0.182-6.el8_4.x86_64.rpm��]gcc-toolset-10-elfutils-debuginfod-client-devel-0.182-6.el8_4.i686.rpm��]gcc-toolset-10-elfutils-libelf-devel-0.182-6.el8_4.x86_64.rpm�����	����XBbugfixlibdb bug fix and enhancement update��8�{�~�4libdb-devel-5.3.28-42.el8_4.x86_64.rpm�~�4libdb-devel-5.3.28-42.el8_4.i686.rpm�~�4libdb-devel-5.3.28-42.el8_4.x86_64.rpm�~�4libdb-devel-5.3.28-42.el8_4.i686.rpm�����	����mBBBnBBBBBBB�ibugfixcontainer-tools:rhel8 bug fix update��3�Ohttps://errata.almalinux.org/8/ALBA-2021-3661.htmlALBA-2021-3661ALBA-2021-3661
1�V�n�$A�%criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmK�]containernetworking-plugins-0.9.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmD�%crit-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmF�%python3-criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmB�!slirp4netns-1.1.8-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm1�V�n�$A�%criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmK�]containernetworking-plugins-0.9.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmD�%crit-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmF�%python3-criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmB�!slirp4netns-1.1.8-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm����`�	��-��]BBBBBBBBBBBBBBbugfix.NET Core 3.1 bugfix update����|�Cdotnet-templates-3.1-3.1.120-1.el8_4.x86_64.rpm�v�Daspnetcore-targeting-pack-3.1-3.1.20-1.el8_4.x86_64.rpm�x�Ddotnet-hostfxr-3.1-3.1.20-1.el8_4.x86_64.rpm�w�Ddotnet-apphost-pack-3.1-3.1.20-1.el8_4.x86_64.rpm�y�Ddotnet-runtime-3.1-3.1.20-1.el8_4.x86_64.rpm�z�Cdotnet-sdk-3.1-3.1.120-1.el8_4.x86_64.rpm�u�Daspnetcore-runtime-3.1-3.1.20-1.el8_4.x86_64.rpm�{�Ddotnet-targeting-pack-3.1-3.1.20-1.el8_4.x86_64.rpm�|�Cdotnet-templates-3.1-3.1.120-1.el8_4.x86_64.rpm�v�Daspnetcore-targeting-pack-3.1-3.1.20-1.el8_4.x86_64.rpm�x�Ddotnet-hostfxr-3.1-3.1.20-1.el8_4.x86_64.rpm�w�Ddotnet-apphost-pack-3.1-3.1.20-1.el8_4.x86_64.rpm�y�Ddotnet-runtime-3.1-3.1.20-1.el8_4.x86_64.rpm�z�Cdotnet-sdk-3.1-3.1.120-1.el8_4.x86_64.rpm�u�Daspnetcore-runtime-3.1-3.1.20-1.el8_4.x86_64.rpm�{�Ddotnet-targeting-pack-3.1-3.1.20-1.el8_4.x86_64.rpm�����	��<��nBBBBBBBBBBBBbugfixjava-1.8.0-openjdk bug fix and enhancement update���g�=�java-1.8.0-openjdk-headless-1.8.0.312.b07-2.el8_5.x86_64.rpm�>�java-1.8.0-openjdk-src-1.8.0.312.b07-2.el8_5.x86_64.rpm�:�java-1.8.0-openjdk-accessibility-1.8.0.312.b07-2.el8_5.x86_64.rpm�z�java-1.8.0-openjdk-javadoc-1.8.0.312.b07-2.el8_5.noarch.rpm�;�java-1.8.0-openjdk-demo-1.8.0.312.b07-2.el8_5.x86_64.rpm�{�java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-2.el8_5.noarch.rpm�<�java-1.8.0-openjdk-devel-1.8.0.312.b07-2.el8_5.x86_64.rpm�9�java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64.rpm�=�java-1.8.0-openjdk-headless-1.8.0.312.b07-2.el8_5.x86_64.rpm�>�java-1.8.0-openjdk-src-1.8.0.312.b07-2.el8_5.x86_64.rpm�:�java-1.8.0-openjdk-accessibility-1.8.0.312.b07-2.el8_5.x86_64.rpm�z�java-1.8.0-openjdk-javadoc-1.8.0.312.b07-2.el8_5.noarch.rpm�;�java-1.8.0-openjdk-demo-1.8.0.312.b07-2.el8_5.x86_64.rpm�{�java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-2.el8_5.noarch.rpm�<�java-1.8.0-openjdk-devel-1.8.0.312.b07-2.el8_5.x86_64.rpm�9�java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64.rpm����K�	����}BBBBBBBBBBBBBBBBbugfixjava-11-openjdk bug fix and enhancement update��~�Y	�E�Mjava-11-openjdk-jmods-11.0.13.0.8-3.el8_5.x86_64.rpm�@�Mjava-11-openjdk-demo-11.0.13.0.8-3.el8_5.x86_64.rpm�A�Mjava-11-openjdk-devel-11.0.13.0.8-3.el8_5.x86_64.rpm�B�Mjava-11-openjdk-headless-11.0.13.0.8-3.el8_5.x86_64.rpm�F�Mjava-11-openjdk-src-11.0.13.0.8-3.el8_5.x86_64.rpm�D�Mjava-11-openjdk-javadoc-zip-11.0.13.0.8-3.el8_5.x86_64.rpm�C�Mjava-11-openjdk-javadoc-11.0.13.0.8-3.el8_5.x86_64.rpm�G�Mjava-11-openjdk-static-libs-11.0.13.0.8-3.el8_5.x86_64.rpm�?�Mjava-11-openjdk-11.0.13.0.8-3.el8_5.x86_64.rpm	�E�Mjava-11-openjdk-jmods-11.0.13.0.8-3.el8_5.x86_64.rpm�@�Mjava-11-openjdk-demo-11.0.13.0.8-3.el8_5.x86_64.rpm�A�Mjava-11-openjdk-devel-11.0.13.0.8-3.el8_5.x86_64.rpm�B�Mjava-11-openjdk-headless-11.0.13.0.8-3.el8_5.x86_64.rpm�F�Mjava-11-openjdk-src-11.0.13.0.8-3.el8_5.x86_64.rpm�D�Mjava-11-openjdk-javadoc-zip-11.0.13.0.8-3.el8_5.x86_64.rpm�C�Mjava-11-openjdk-javadoc-11.0.13.0.8-3.el8_5.x86_64.rpm�G�Mjava-11-openjdk-static-libs-11.0.13.0.8-3.el8_5.x86_64.rpm�?�Mjava-11-openjdk-11.0.13.0.8-3.el8_5.x86_64.rpm����K�	����bugfixtzdata bug fix and enhancement update��W�|�D�vtzdata-java-2021e-1.el8.noarch.rpm�D�vtzdata-java-2021e-1.el8.noarch.rpm�����	����mBBBnBBBBBBB�iB�m�O�|B�Fbugfixcontainer-tools:3.0 bug fix update��S�	https://errata.almalinux.org/8/ALBA-2021-4093.htmlALBA-2021-4093ALBA-2021-4093
1�V�n�$A�%criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmK�]containernetworking-plugins-0.9.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm^�fuse-overlayfs-1.4.0-2.module_el8.6.0+2876+9ed4eae2.x86_64.rpmD�%crit-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm?�
udica-0.2.4-1.module_el8.6.0+2876+9ed4eae2.noarch.rpmF�%python3-criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmt�Aconmon-2.0.26-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmB�!slirp4netns-1.1.8-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmN�icockpit-podman-29-2.module_el8.6.0+2876+9ed4eae2.noarch.rpm1�V�n�$A�%criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmK�]containernetworking-plugins-0.9.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm^�fuse-overlayfs-1.4.0-2.module_el8.6.0+2876+9ed4eae2.x86_64.rpmD�%crit-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm?�
udica-0.2.4-1.module_el8.6.0+2876+9ed4eae2.noarch.rpmF�%python3-criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmt�Aconmon-2.0.26-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmB�!slirp4netns-1.1.8-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmN�icockpit-podman-29-2.module_el8.6.0+2876+9ed4eae2.noarch.rpm����j�	����OBBBBBB�l�BBBBBBBbugfixidm:DL1 bug fix update��\�d�{�p�q�v�\�\python3-kdcproxy-0.4-5.module_el8.5.0+2603+92118e57.noarch.rpm�J�	python3-custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm�d�:softhsm-2.6.0-5.module_el8.5.0+2603+92118e57.x86_64.rpm�<�python3-qrcode-core-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm�:�#python3-pyusb-1.0.0-9.module_el8.5.0+2603+92118e57.noarch.rpm�K�"opendnssec-2.1.7-1.module_el8.5.0+2603+92118e57.x86_64.rpm�� python3-jwcrypto-0.5.0-1.module_el8.5.0+2603+92118e57.noarch.rpm�;�python3-qrcode-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm�e�:softhsm-devel-2.6.0-5.module_el8.5.0+2603+92118e57.x86_64.rpm�>�bind-dyndb-ldap-11.6-2.module_el8.5.0+2603+92118e57.x86_64.rpm�=�*python3-yubico-1.3.2-9.module_el8.5.0+2603+92118e57.noarch.rpm��	custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm�{�p�q�v�\�\python3-kdcproxy-0.4-5.module_el8.5.0+2603+92118e57.noarch.rpm�J�	python3-custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm�d�:softhsm-2.6.0-5.module_el8.5.0+2603+92118e57.x86_64.rpm�<�python3-qrcode-core-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm�:�#python3-pyusb-1.0.0-9.module_el8.5.0+2603+92118e57.noarch.rpm�K�"opendnssec-2.1.7-1.module_el8.5.0+2603+92118e57.x86_64.rpm�� python3-jwcrypto-0.5.0-1.module_el8.5.0+2603+92118e57.noarch.rpm�;�python3-qrcode-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm�e�:softhsm-devel-2.6.0-5.module_el8.5.0+2603+92118e57.x86_64.rpm�>�bind-dyndb-ldap-11.6-2.module_el8.5.0+2603+92118e57.x86_64.rpm�=�*python3-yubico-1.3.2-9.module_el8.5.0+2603+92118e57.noarch.rpm��	custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm����L�	��<��SBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixfence-agents bug fix and enhancement update��@y&�zHfence-agents-apc-snmp-4.2.1-75.el8.noarch.rpm�Hfence-agents-common-4.2.1-75.el8.noarch.rpm�Hfence-agents-rsa-4.2.1-75.el8.noarch.rpm�Hfence-agents-ipmilan-4.2.1-75.el8.noarch.rpm�Hfence-agents-ifmib-4.2.1-75.el8.noarch.rpm�Hfence-agents-hpblade-4.2.1-75.el8.noarch.rpm�Hfence-agents-eaton-snmp-4.2.1-75.el8.noarch.rpm�Hfence-agents-sbd-4.2.1-75.el8.noarch.rpm�Hfence-agents-compute-4.2.1-75.el8.noarch.rpm�xHfence-agents-amt-ws-4.2.1-75.el8.noarch.rpm�
Hfence-agents-intelmodular-4.2.1-75.el8.noarch.rpm�Hfence-agents-mpath-4.2.1-75.el8.noarch.rpm�lHfence-agents-all-4.2.1-75.el8.x86_64.rpm�mHfence-agents-kdump-4.2.1-75.el8.x86_64.rpm�Hfence-agents-vmware-soap-4.2.1-75.el8.noarch.rpm�|Hfence-agents-brocade-4.2.1-75.el8.noarch.rpm�yHfence-agents-apc-4.2.1-75.el8.noarch.rpm�Hfence-agents-ibmblade-4.2.1-75.el8.noarch.rpm�Hfence-agents-ipdu-4.2.1-75.el8.noarch.rpm�Hfence-agents-vmware-rest-4.2.1-75.el8.noarch.rpm�{Hfence-agents-bladecenter-4.2.1-75.el8.noarch.rpm�Hfence-agents-wti-4.2.1-75.el8.noarch.rpm�Hfence-agents-virsh-4.2.1-75.el8.noarch.rpm�
Hfence-agents-ilo-mp-4.2.1-75.el8.noarch.rpm�Hfence-agents-rsb-4.2.1-75.el8.noarch.rpm�nHfence-agents-redfish-4.2.1-75.el8.x86_64.rpm�	Hfence-agents-ilo-moonshot-4.2.1-75.el8.noarch.rpm�Hfence-agents-drac5-4.2.1-75.el8.noarch.rpm�Hfence-agents-ilo2-4.2.1-75.el8.noarch.rpm�Hfence-agents-eps-4.2.1-75.el8.noarch.rpm�Hfence-agents-rhevm-4.2.1-75.el8.noarch.rpm�}Hfence-agents-cisco-mds-4.2.1-75.el8.noarch.rpm�Hfence-agents-heuristics-ping-4.2.1-75.el8.noarch.rpm�Hfence-agents-lpar-4.2.1-75.el8.noarch.rpm�Hfence-agents-emerson-4.2.1-75.el8.noarch.rpm�~Hfence-agents-cisco-ucs-4.2.1-75.el8.noarch.rpm�Hfence-agents-ilo-ssh-4.2.1-75.el8.noarch.rpm�Hfence-agents-scsi-4.2.1-75.el8.noarch.rpm&�zHfence-agents-apc-snmp-4.2.1-75.el8.noarch.rpm�Hfence-agents-common-4.2.1-75.el8.noarch.rpm�Hfence-agents-rsa-4.2.1-75.el8.noarch.rpm�Hfence-agents-ipmilan-4.2.1-75.el8.noarch.rpm�Hfence-agents-ifmib-4.2.1-75.el8.noarch.rpm�Hfence-agents-hpblade-4.2.1-75.el8.noarch.rpm�Hfence-agents-eaton-snmp-4.2.1-75.el8.noarch.rpm�Hfence-agents-sbd-4.2.1-75.el8.noarch.rpm�Hfence-agents-compute-4.2.1-75.el8.noarch.rpm�xHfence-agents-amt-ws-4.2.1-75.el8.noarch.rpm�
Hfence-agents-intelmodular-4.2.1-75.el8.noarch.rpm�Hfence-agents-mpath-4.2.1-75.el8.noarch.rpm�lHfence-agents-all-4.2.1-75.el8.x86_64.rpm�mHfence-agents-kdump-4.2.1-75.el8.x86_64.rpm�Hfence-agents-vmware-soap-4.2.1-75.el8.noarch.rpm�|Hfence-agents-brocade-4.2.1-75.el8.noarch.rpm�yHfence-agents-apc-4.2.1-75.el8.noarch.rpm�Hfence-agents-ibmblade-4.2.1-75.el8.noarch.rpm�Hfence-agents-ipdu-4.2.1-75.el8.noarch.rpm�Hfence-agents-vmware-rest-4.2.1-75.el8.noarch.rpm�{Hfence-agents-bladecenter-4.2.1-75.el8.noarch.rpm�Hfence-agents-wti-4.2.1-75.el8.noarch.rpm�Hfence-agents-virsh-4.2.1-75.el8.noarch.rpm�
Hfence-agents-ilo-mp-4.2.1-75.el8.noarch.rpm�Hfence-agents-rsb-4.2.1-75.el8.noarch.rpm�nHfence-agents-redfish-4.2.1-75.el8.x86_64.rpm�	Hfence-agents-ilo-moonshot-4.2.1-75.el8.noarch.rpm�Hfence-agents-drac5-4.2.1-75.el8.noarch.rpm�Hfence-agents-ilo2-4.2.1-75.el8.noarch.rpm�Hfence-agents-eps-4.2.1-75.el8.noarch.rpm�Hfence-agents-rhevm-4.2.1-75.el8.noarch.rpm�}Hfence-agents-cisco-mds-4.2.1-75.el8.noarch.rpm�Hfence-agents-heuristics-ping-4.2.1-75.el8.noarch.rpm�Hfence-agents-lpar-4.2.1-75.el8.noarch.rpm�Hfence-agents-emerson-4.2.1-75.el8.noarch.rpm�~Hfence-agents-cisco-ucs-4.2.1-75.el8.noarch.rpm�Hfence-agents-ilo-ssh-4.2.1-75.el8.noarch.rpm�Hfence-agents-scsi-4.2.1-75.el8.noarch.rpm�����	����}BBBBBBBBBBBBBBBbugfixevince bug fix and enhancement update��9y
�q�[poppler-glib-20.11.0-3.el8.x86_64.rpm�U�[poppler-utils-20.11.0-3.el8.x86_64.rpm�i�evince-nautilus-3.28.4-14.el8.x86_64.rpm�h�evince-browser-plugin-3.28.4-14.el8.x86_64.rpm�q�[poppler-glib-20.11.0-3.el8.i686.rpm�_�evince-libs-3.28.4-14.el8.x86_64.rpm�g�evince-3.28.4-14.el8.x86_64.rpm�p�[poppler-20.11.0-3.el8.x86_64.rpm�_�evince-libs-3.28.4-14.el8.i686.rpm�p�[poppler-20.11.0-3.el8.i686.rpm
�q�[poppler-glib-20.11.0-3.el8.x86_64.rpm�U�[poppler-utils-20.11.0-3.el8.x86_64.rpm�i�evince-nautilus-3.28.4-14.el8.x86_64.rpm�h�evince-browser-plugin-3.28.4-14.el8.x86_64.rpm�q�[poppler-glib-20.11.0-3.el8.i686.rpm�_�evince-libs-3.28.4-14.el8.x86_64.rpm�g�evince-3.28.4-14.el8.x86_64.rpm�p�[poppler-20.11.0-3.el8.x86_64.rpm�_�evince-libs-3.28.4-14.el8.i686.rpm�p�[poppler-20.11.0-3.el8.i686.rpm�����	����OBbugfixnmstate bug fix and enhancement update��2y�N�Vpython3-libnmstate-1.1.0-3.el8.noarch.rpm��Vnmstate-plugin-ovsdb-1.1.0-3.el8.noarch.rpm�3�Vnmstate-1.1.0-3.el8.noarch.rpm�N�Vpython3-libnmstate-1.1.0-3.el8.noarch.rpm��Vnmstate-plugin-ovsdb-1.1.0-3.el8.noarch.rpm�3�Vnmstate-1.1.0-3.el8.noarch.rpm�����	����bugfixrhel-system-roles bug fix and enhancement update��+y�u�rhel-system-roles-1.7.3-2.el8.noarch.rpm�u�rhel-system-roles-1.7.3-2.el8.noarch.rpm�����	����Ubugfixmariadb-connector-odbc bug fix and enhancement update��$y�$�Mmariadb-connector-odbc-3.1.12-1.el8.x86_64.rpm�$�Mmariadb-connector-odbc-3.1.12-1.el8.x86_64.rpm�����	����bugfixsil-nuosu-fonts bug fix and enhancement update��y�<�sil-nuosu-fonts-2.200-2.el8.noarch.rpm�<�sil-nuosu-fonts-2.200-2.el8.noarch.rpm�����	����Zbugfixvirt-viewer bug fix and enhancement update��y��virt-viewer-9.0-11.el8.x86_64.rpm��virt-viewer-9.0-11.el8.x86_64.rpm�����	��/��]BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixtexlive bug fix and enhancement update��y�>�{texlive-collection-latexrecommended-20180414-23.el8.noarch.rpm�Ytexlive-lm-20180414-23.el8.noarch.rpm�vtexlive-xetex-pstricks-20180414-23.el8.noarch.rpm�texlive-oberdiek-20180414-23.el8.noarch.rpm�Stexlive-latex2man-20180414-23.el8.noarch.rpm�(texlive-fontbook-20180414-23.el8.noarch.rpm�ftexlive-wadalab-20180414-23.el8.noarch.rpm�btexlive-upquote-20180414-23.el8.noarch.rpm�\texlive-ulem-20180414-23.el8.noarch.rpm�9texlive-svn-prov-20180414-23.el8.noarch.rpm�Jtexlive-knuth-local-20180414-23.el8.noarch.rpm�otexlive-classpack-20180414-23.el8.noarch.rpm�qtexlive-xeindex-20180414-23.el8.noarch.rpm�xtexlive-xetexconfig-20180414-23.el8.noarch.rpm�-texlive-sauerj-20180414-23.el8.noarch.rpm�Dtexlive-texconfig-20180414-23.el8.noarch.rpm�Otexlive-anyfontsize-20180414-23.el8.noarch.rpm�Wtexlive-babel-20180414-23.el8.noarch.rpm� texlive-filehook-20180414-23.el8.noarch.rpm�Ktexlive-algorithms-20180414-23.el8.noarch.rpm�texlive-norasi-c90-20180414-23.el8.noarch.rpm�mtexlive-memoir-20180414-23.el8.noarch.rpm�vtexlive-collectbox-20180414-23.el8.noarch.rpm�ntexlive-xecjk-20180414-23.el8.noarch.rpm�Ztexlive-lm-math-20180414-23.el8.noarch.rpm�[texlive-beamer-20180414-23.el8.noarch.rpm�ytexlive-collection-htmlxml-20180414-23.el8.noarch.rpm�;texlive-hyphen-base-20180414-23.el8.noarch.rpm�ltexlive-mdwtools-20180414-23.el8.noarch.rpm�texlive-dvips-20180414-23.el8.x86_64.rpm� texlive-pst-slpe-20180414-23.el8.noarch.rpm�3texlive-glyphlist-20180414-23.el8.noarch.rpm�texlive-pst-node-20180414-23.el8.noarch.rpm�/texlive-section-20180414-23.el8.noarch.rpm�ftexlive-manfnt-font-20180414-23.el8.noarch.rpm�texlive-epsf-20180414-23.el8.noarch.rpm�rtexlive-mflogo-font-20180414-23.el8.noarch.rpm�}texlive-colortbl-20180414-23.el8.noarch.rpm�,texlive-fontwrap-20180414-23.el8.noarch.rpm�*texlive-realscripts-20180414-23.el8.noarch.rpm�Xtexlive-listings-20180414-23.el8.noarch.rpm�texlive-enctex-20180414-23.el8.noarch.rpm�]texlive-beton-20180414-23.el8.noarch.rpm�texlive-pst-eps-20180414-23.el8.noarch.rpm�Atexlive-iftex-20180414-23.el8.noarch.rpm�Ttexlive-latexconfig-20180414-23.el8.noarch.rpm�%texlive-fmtcount-20180414-23.el8.noarch.rpm�Utexlive-lettrine-20180414-23.el8.noarch.rpm�Ctexlive-tex4ht-20180414-23.el8.x86_64.rpm�ktexlive-mathtools-20180414-23.el8.noarch.rpm�ltexlive-xcolor-20180414-23.el8.noarch.rpm�texlive-etex-20180414-23.el8.noarch.rpm�dtexlive-makecmds-20180414-23.el8.noarch.rpm�texlive-pst-arrow-20180414-23.el8.noarch.rpm�Ltexlive-kpathsea-20180414-23.el8.x86_64.rpm�texlive-paralist-20180414-23.el8.noarch.rpm�Ctexlive-import-20180414-23.el8.noarch.rpm�jtexlive-mathspec-20180414-23.el8.noarch.rpm�dtexlive-breakurl-20180414-23.el8.noarch.rpm�_texlive-unicode-math-20180414-23.el8.noarch.rpm�texlive-ctable-20180414-23.el8.noarch.rpm�texlive-eepic-20180414-23.el8.noarch.rpm�)texlive-fonts-tlwg-20180414-23.el8.noarch.rpm�texlive-parskip-20180414-23.el8.noarch.rpm�$texlive-float-20180414-23.el8.noarch.rpm�
texlive-enumitem-20180414-23.el8.noarch.rpm�|texlive-xltxtra-20180414-23.el8.noarch.rpm�.texlive-scheme-basic-20180414-23.el8.noarch.rpm�Xtexlive-typehtml-20180414-23.el8.noarch.rpm�Utexlive-trimspaces-20180414-23.el8.noarch.rpm�stexlive-xesearch-20180414-23.el8.noarch.rpm�texlive-philokalia-20180414-23.el8.noarch.rpm�ztexlive-collection-latex-20180414-23.el8.noarch.rpm�texlive-environ-20180414-23.el8.noarch.rpm�texlive-zapfding-20180414-23.el8.noarch.rpm�	texlive-dvisvgm-20180414-23.el8.x86_64.rpm�etexlive-makeindex-20180414-23.el8.x86_64.rpm�texlive-ntgclass-20180414-23.el8.noarch.rpm�]texlive-underscore-20180414-23.el8.noarch.rpm�
texlive-placeins-20180414-23.el8.noarch.rpm�Ptexlive-anysize-20180414-23.el8.noarch.rpm�ttexlive-xetex-20180414-23.el8.x86_64.rpm�=texlive-ifetex-20180414-23.el8.noarch.rpm�#texlive-pst-tree-20180414-23.el8.noarch.rpm�texlive-pspicture-20180414-23.el8.noarch.rpm�texlive-epstopdf-20180414-23.el8.noarch.rpm�%texlive-pstricks-add-20180414-23.el8.noarch.rpm�Ptexlive-tipa-20180414-23.el8.noarch.rpm�Wtexlive-lib-20180414-23.el8.i686.rpm�ktexlive-wrapfig-20180414-23.el8.noarch.rpm�gtexlive-was-20180414-23.el8.noarch.rpm�Ttexlive-tools-20180414-23.el8.noarch.rpm�ptexlive-metapost-20180414-23.el8.x86_64.rpm�Ytexlive-ucharclasses-20180414-23.el8.noarch.rpm�Jtexlive-ae-20180414-23.el8.noarch.rpm�:texlive-symbol-20180414-23.el8.noarch.rpm�texlive-pgf-20180414-23.el8.noarch.rpm�rtexlive-xepersian-20180414-23.el8.noarch.rpm�ytexlive-ms-20180414-23.el8.noarch.rpm�
texlive-ec-20180414-23.el8.noarch.rpm�Rtexlive-latex-fonts-20180414-23.el8.noarch.rpm�(texlive-qstest-20180414-23.el8.noarch.rpm�texlive-currfile-20180414-23.el8.noarch.rpm�}texlive-ncctools-20180414-23.el8.noarch.rpm�texlive-overpic-20180414-23.el8.noarch.rpm�Otexlive-times-20180414-23.el8.noarch.rpm�gtexlive-marginnote-20180414-23.el8.noarch.rpm�Atexlive-tex-gyre-math-20180414-23.el8.noarch.rpm�ctexlive-luatexbase-20180414-23.el8.noarch.rpm�Wtexlive-type1cm-20180414-23.el8.noarch.rpm�"texlive-fix2col-20180414-23.el8.noarch.rpm�Xtexlive-babel-english-20180414-23.el8.noarch.rpm�+texlive-rsfs-20180414-23.el8.noarch.rpm�texlive-xstring-20180414-23.el8.noarch.rpm�texlive-needspace-20180414-23.el8.noarch.rpm�@texlive-tex-gyre-20180414-23.el8.noarch.rpm�2texlive-geometry-20180414-23.el8.noarch.rpm�ltexlive-chngcntr-20180414-23.el8.noarch.rpm�_texlive-lualibs-20180414-23.el8.noarch.rpm�ntexlive-cjk-20180414-23.el8.noarch.rpm�texlive-pst-plot-20180414-23.el8.noarch.rpm�,texlive-sansmath-20180414-23.el8.noarch.rpm�etexlive-breqn-20180414-23.el8.noarch.rpm�8texlive-helvetic-20180414-23.el8.noarch.rpm�~texlive-xmltexconfig-20180414-23.el8.noarch.rpm�`texlive-luaotfload-20180414-23.el8.noarch.rpm�Utexlive-avantgar-20180414-23.el8.noarch.rpm�Etexlive-texlive-common-doc-20180414-23.el8.noarch.rpm�texlive-polyglossia-20180414-23.el8.noarch.rpm�^texlive-unicode-data-20180414-23.el8.noarch.rpm�Ftexlive-texlive-docindex-20180414-23.el8.noarch.rpm�Ntexlive-l3kernel-20180414-23.el8.noarch.rpm�|texlive-collection-xetex-20180414-23.el8.noarch.rpm�ftexlive-capt-of-20180414-23.el8.noarch.rpm�~texlive-context-20180414-23.el8.noarch.rpm�Jtexlive-texlive.infra-20180414-23.el8.noarch.rpm�ttexlive-cmextra-20180414-23.el8.noarch.rpm�-texlive-footmisc-20180414-23.el8.noarch.rpm�'texlive-pxfonts-20180414-23.el8.noarch.rpm�9texlive-hyperref-20180414-23.el8.noarch.rpm�Rtexlive-arabxetex-20180414-23.el8.noarch.rpm�\texlive-bera-20180414-23.el8.noarch.rpm�	texlive-pdfpages-20180414-23.el8.noarch.rpm�texlive-passivetex-20180414-23.el8.noarch.rpm�Mtexlive-l3experimental-20180414-23.el8.noarch.rpm�Stexlive-arphic-20180414-23.el8.noarch.rpm�ytexlive-xetexfontinfo-20180414-23.el8.noarch.rpm�\texlive-ltxmisc-20180414-23.el8.noarch.rpm�wtexlive-mparhack-20180414-23.el8.noarch.rpm�Qtexlive-appendix-20180414-23.el8.noarch.rpm�texlive-filecontents-20180414-23.el8.noarch.rpm�texlive-fancyhdr-20180414-23.el8.noarch.rpm�Rtexlive-titling-20180414-23.el8.noarch.rpm�texlive-pst-coil-20180414-23.el8.noarch.rpm�ctexlive-booktabs-20180414-23.el8.noarch.rpm�stexlive-cmap-20180414-23.el8.noarch.rpm�otexlive-metalogo-20180414-23.el8.noarch.rpm�texlive-euler-20180414-23.el8.noarch.rpm�7texlive-subfig-20180414-23.el8.noarch.rpm�.texlive-fp-20180414-23.el8.noarch.rpm�texlive-xunicode-20180414-23.el8.noarch.rpm�htexlive-marvosym-20180414-23.el8.noarch.rpm�itexlive-changebar-20180414-23.el8.noarch.rpm�Htexlive-texlive-msg-translations-20180414-23.el8.noarch.rpm�/texlive-fpl-20180414-23.el8.noarch.rpm�texlive-pst-math-20180414-23.el8.noarch.rpm�Gtexlive-texlive-en-20180414-23.el8.noarch.rpm�Itexlive-knuth-lib-20180414-23.el8.noarch.rpm�Gtexlive-kastrup-20180414-23.el8.noarch.rpm�texlive-preprint-20180414-23.el8.noarch.rpm�Vtexlive-linegoal-20180414-23.el8.noarch.rpm�#texlive-fixlatvian-20180414-23.el8.noarch.rpm�texlive-plain-20180414-23.el8.noarch.rpm�Vtexlive-awesomebox-20180414-23.el8.noarch.rpm�~texlive-ncntrsbk-20180414-23.el8.noarch.rpm�*texlive-fontspec-20180414-23.el8.noarch.rpm�texlive-eurosym-20180414-23.el8.noarch.rpm�xtexlive-collection-fontsrecommended-20180414-23.el8.noarch.rpm�Ttexlive-attachfile-20180414-23.el8.noarch.rpm�texlive-eso-pic-20180414-23.el8.noarch.rpm�0texlive-sectsty-20180414-23.el8.noarch.rpm�|texlive-natbib-20180414-23.el8.noarch.rpm�wtexlive-xetex-tibetan-20180414-23.el8.noarch.rpm�)texlive-rcs-20180414-23.el8.noarch.rpm�ktexlive-charter-20180414-23.el8.noarch.rpm�ctexlive-url-20180414-23.el8.noarch.rpm�btexlive-luatex85-20180414-23.el8.noarch.rpm�jtexlive-changepage-20180414-23.el8.noarch.rpm�texlive-eqparbox-20180414-23.el8.noarch.rpm�texlive-parallel-20180414-23.el8.noarch.rpm�?texlive-tex-20180414-23.el8.x86_64.rpm�atexlive-updmap-map-20180414-23.el8.noarch.rpm�gtexlive-caption-20180414-23.el8.noarch.rpm�Mtexlive-threeparttable-20180414-23.el8.noarch.rpm�texlive-pst-fill-20180414-23.el8.noarch.rpm�:texlive-hyph-utf8-20180414-23.el8.noarch.rpm�Ytexlive-babelbib-20180414-23.el8.noarch.rpm�Qtexlive-latex-20180414-23.el8.noarch.rpm�Wtexlive-lib-20180414-23.el8.x86_64.rpm�Itexlive-adjustbox-20180414-23.el8.noarch.rpm�Ftexlive-jknapltx-20180414-23.el8.noarch.rpm�5texlive-soul-20180414-23.el8.noarch.rpm�5texlive-graphics-cfg-20180414-23.el8.noarch.rpm�htexlive-wasy-20180414-23.el8.noarch.rpm�stexlive-mfnfss-20180414-23.el8.noarch.rpm�vtexlive-mnsymbol-20180414-23.el8.noarch.rpm�@texlive-ifoddpage-20180414-23.el8.noarch.rpm�&texlive-ptext-20180414-23.el8.noarch.rpm�[texlive-ltabptch-20180414-23.el8.noarch.rpm�ntexlive-metafont-20180414-23.el8.x86_64.rpm�$texlive-pstricks-20180414-23.el8.noarch.rpm�3texlive-setspace-20180414-23.el8.noarch.rpm�texlive-psnfss-20180414-23.el8.noarch.rpm�atexlive-bigfoot-20180414-23.el8.noarch.rpm�
texlive-pdftex-20180414-23.el8.x86_64.rpm�{texlive-multirow-20180414-23.el8.noarch.rpm�texlive-palatino-20180414-23.el8.noarch.rpm�Ptexlive-lastpage-20180414-23.el8.noarch.rpm�utexlive-cns-20180414-23.el8.noarch.rpm�!texlive-pst-text-20180414-23.el8.noarch.rpm�Ntexlive-amsmath-20180414-23.el8.noarch.rpm�Mtexlive-amsfonts-20180414-23.el8.noarch.rpm�xtexlive-mptopdf-20180414-23.el8.noarch.rpm�[texlive-uhc-20180414-23.el8.noarch.rpm�"texlive-pst-tools-20180414-23.el8.noarch.rpm�0texlive-framed-20180414-23.el8.noarch.rpm�`texlive-unisugar-20180414-23.el8.noarch.rpm�1texlive-garuda-c90-20180414-23.el8.noarch.rpm�;texlive-t2-20180414-23.el8.noarch.rpm�utexlive-microtype-20180414-23.el8.noarch.rpm�+texlive-fontware-20180414-23.el8.x86_64.rpm�texlive-datetime-20180414-23.el8.noarch.rpm�Vtexlive-txfonts-20180414-23.el8.noarch.rpm�texlive-fancybox-20180414-23.el8.noarch.rpm�}texlive-xmltex-20180414-23.el8.noarch.rpm�ptexlive-xecyr-20180414-23.el8.noarch.rpm�texlive-dvipdfmx-20180414-23.el8.x86_64.rpm�>texlive-ifluatex-20180414-23.el8.noarch.rpm�texlive-euenc-20180414-23.el8.noarch.rpm�texlive-powerdot-20180414-23.el8.noarch.rpm�?texlive-ifmtarg-20180414-23.el8.noarch.rpm�mtexlive-xdvi-20180414-23.el8.x86_64.rpm�texlive-fancyvrb-20180414-23.el8.noarch.rpm�itexlive-mathpazo-20180414-23.el8.noarch.rpm�8texlive-subfigure-20180414-23.el8.noarch.rpm�texlive-dvipng-20180414-23.el8.x86_64.rpm�6texlive-stmaryrd-20180414-23.el8.noarch.rpm�]texlive-lua-alt-getopt-20180414-23.el8.noarch.rpm�6texlive-graphics-def-20180414-23.el8.noarch.rpm�Stexlive-tocloft-20180414-23.el8.noarch.rpm�Otexlive-l3packages-20180414-23.el8.noarch.rpm�texlive-crop-20180414-23.el8.noarch.rpm�<texlive-hyphenat-20180414-23.el8.noarch.rpm�{texlive-xkeyval-20180414-23.el8.noarch.rpm�Dtexlive-index-20180414-23.el8.noarch.rpm�`texlive-bidi-20180414-23.el8.noarch.rpm�jtexlive-wasysym-20180414-23.el8.noarch.rpm�texlive-psfrag-20180414-23.el8.noarch.rpm�texlive-xtab-20180414-23.el8.noarch.rpm�=texlive-tabulary-20180414-23.el8.noarch.rpm�'texlive-fontawesome-20180414-23.el8.noarch.rpm�texlive-csquotes-20180414-23.el8.noarch.rpm�mtexlive-cite-20180414-23.el8.noarch.rpm�qtexlive-cm-lgc-20180414-23.el8.noarch.rpm�texlive-pslatex-20180414-23.el8.noarch.rpm�texlive-etoolbox-20180414-23.el8.noarch.rpm�Itexlive-texlive-scripts-20180414-23.el8.noarch.rpm�Ltexlive-amscls-20180414-23.el8.noarch.rpm�Wtexlive-lineno-20180414-23.el8.noarch.rpm�texlive-zapfchan-20180414-23.el8.noarch.rpm�&texlive-fncychap-20180414-23.el8.noarch.rpm�1texlive-seminar-20180414-23.el8.noarch.rpm�Ltexlive-textpos-20180414-23.el8.noarch.rpm�Ztexlive-base-20180414-23.el8.noarch.rpm�Ktexlive-koma-script-20180414-23.el8.noarch.rpm�Btexlive-ifxetex-20180414-23.el8.noarch.rpm�texlive-pst-grad-20180414-23.el8.noarch.rpm�2texlive-sepnum-20180414-23.el8.noarch.rpm�texlive-euro-20180414-23.el8.noarch.rpm�otexlive-xecolor-20180414-23.el8.noarch.rpm�Ntexlive-thumbpdf-20180414-23.el8.noarch.rpm�ztexlive-multido-20180414-23.el8.noarch.rpm�4texlive-graphics-20180414-23.el8.noarch.rpm�texlive-courier-20180414-23.el8.noarch.rpm�btexlive-bookman-20180414-23.el8.noarch.rpm�ptexlive-cm-20180414-23.el8.noarch.rpm�ztexlive-xifthen-20180414-23.el8.noarch.rpm�utexlive-xetex-itrans-20180414-23.el8.noarch.rpm�Htexlive-20180414-23.el8.x86_64.rpm�Htexlive-kerkis-20180414-23.el8.noarch.rpm�itexlive-wasy2-ps-20180414-23.el8.noarch.rpm�Qtexlive-titlesec-20180414-23.el8.noarch.rpm�texlive-pst-3d-20180414-23.el8.noarch.rpm�atexlive-luatex-20180414-23.el8.x86_64.rpm�texlive-etex-pkg-20180414-23.el8.noarch.rpm�^texlive-bibtex-20180414-23.el8.x86_64.rpm�7texlive-gsftopk-20180414-23.el8.x86_64.rpm�texlive-pst-blur-20180414-23.el8.noarch.rpm�<texlive-tabu-20180414-23.el8.noarch.rpm�ttexlive-mfware-20180414-23.el8.x86_64.rpm�qtexlive-mflogo-20180414-23.el8.noarch.rpm�>texlive-tetex-20180414-23.el8.noarch.rpm�etexlive-varwidth-20180414-23.el8.noarch.rpm�htexlive-carlisle-20180414-23.el8.noarch.rpm�texlive-extsizes-20180414-23.el8.noarch.rpm�Ztexlive-ucs-20180414-23.el8.noarch.rpm�rtexlive-cm-super-20180414-23.el8.noarch.rpm�dtexlive-utopia-20180414-23.el8.noarch.rpm�texlive-ctablestack-20180414-23.el8.noarch.rpm�wtexlive-collection-basic-20180414-23.el8.noarch.rpm�_texlive-bibtopic-20180414-23.el8.noarch.rpm�^texlive-lualatex-math-20180414-23.el8.noarch.rpm�4texlive-showexpl-20180414-23.el8.noarch.rpm�Ktexlive-textcase-20180414-23.el8.noarch.rpm�Etexlive-jadetex-20180414-23.el8.noarch.rpm�Btexlive-tex-ini-files-20180414-23.el8.noarch.rpm�texlive-fancyref-20180414-23.el8.noarch.rpm�!texlive-finstrut-20180414-23.el8.noarch.rpm�>�{texlive-collection-latexrecommended-20180414-23.el8.noarch.rpm�Ytexlive-lm-20180414-23.el8.noarch.rpm�vtexlive-xetex-pstricks-20180414-23.el8.noarch.rpm�texlive-oberdiek-20180414-23.el8.noarch.rpm�Stexlive-latex2man-20180414-23.el8.noarch.rpm�(texlive-fontbook-20180414-23.el8.noarch.rpm�ftexlive-wadalab-20180414-23.el8.noarch.rpm�btexlive-upquote-20180414-23.el8.noarch.rpm�\texlive-ulem-20180414-23.el8.noarch.rpm�9texlive-svn-prov-20180414-23.el8.noarch.rpm�Jtexlive-knuth-local-20180414-23.el8.noarch.rpm�otexlive-classpack-20180414-23.el8.noarch.rpm�qtexlive-xeindex-20180414-23.el8.noarch.rpm�xtexlive-xetexconfig-20180414-23.el8.noarch.rpm�-texlive-sauerj-20180414-23.el8.noarch.rpm�Dtexlive-texconfig-20180414-23.el8.noarch.rpm�Otexlive-anyfontsize-20180414-23.el8.noarch.rpm�Wtexlive-babel-20180414-23.el8.noarch.rpm� texlive-filehook-20180414-23.el8.noarch.rpm�Ktexlive-algorithms-20180414-23.el8.noarch.rpm�texlive-norasi-c90-20180414-23.el8.noarch.rpm�mtexlive-memoir-20180414-23.el8.noarch.rpm�vtexlive-collectbox-20180414-23.el8.noarch.rpm�ntexlive-xecjk-20180414-23.el8.noarch.rpm�Ztexlive-lm-math-20180414-23.el8.noarch.rpm�[texlive-beamer-20180414-23.el8.noarch.rpm�ytexlive-collection-htmlxml-20180414-23.el8.noarch.rpm�;texlive-hyphen-base-20180414-23.el8.noarch.rpm�ltexlive-mdwtools-20180414-23.el8.noarch.rpm�texlive-dvips-20180414-23.el8.x86_64.rpm� texlive-pst-slpe-20180414-23.el8.noarch.rpm�3texlive-glyphlist-20180414-23.el8.noarch.rpm�texlive-pst-node-20180414-23.el8.noarch.rpm�/texlive-section-20180414-23.el8.noarch.rpm�ftexlive-manfnt-font-20180414-23.el8.noarch.rpm�texlive-epsf-20180414-23.el8.noarch.rpm�rtexlive-mflogo-font-20180414-23.el8.noarch.rpm�}texlive-colortbl-20180414-23.el8.noarch.rpm�,texlive-fontwrap-20180414-23.el8.noarch.rpm�*texlive-realscripts-20180414-23.el8.noarch.rpm�Xtexlive-listings-20180414-23.el8.noarch.rpm�texlive-enctex-20180414-23.el8.noarch.rpm�]texlive-beton-20180414-23.el8.noarch.rpm�texlive-pst-eps-20180414-23.el8.noarch.rpm�Atexlive-iftex-20180414-23.el8.noarch.rpm�Ttexlive-latexconfig-20180414-23.el8.noarch.rpm�%texlive-fmtcount-20180414-23.el8.noarch.rpm�Utexlive-lettrine-20180414-23.el8.noarch.rpm�Ctexlive-tex4ht-20180414-23.el8.x86_64.rpm�ktexlive-mathtools-20180414-23.el8.noarch.rpm�ltexlive-xcolor-20180414-23.el8.noarch.rpm�texlive-etex-20180414-23.el8.noarch.rpm�dtexlive-makecmds-20180414-23.el8.noarch.rpm�texlive-pst-arrow-20180414-23.el8.noarch.rpm�Ltexlive-kpathsea-20180414-23.el8.x86_64.rpm�texlive-paralist-20180414-23.el8.noarch.rpm�Ctexlive-import-20180414-23.el8.noarch.rpm�jtexlive-mathspec-20180414-23.el8.noarch.rpm�dtexlive-breakurl-20180414-23.el8.noarch.rpm�_texlive-unicode-math-20180414-23.el8.noarch.rpm�texlive-ctable-20180414-23.el8.noarch.rpm�texlive-eepic-20180414-23.el8.noarch.rpm�)texlive-fonts-tlwg-20180414-23.el8.noarch.rpm�texlive-parskip-20180414-23.el8.noarch.rpm�$texlive-float-20180414-23.el8.noarch.rpm�
texlive-enumitem-20180414-23.el8.noarch.rpm�|texlive-xltxtra-20180414-23.el8.noarch.rpm�.texlive-scheme-basic-20180414-23.el8.noarch.rpm�Xtexlive-typehtml-20180414-23.el8.noarch.rpm�Utexlive-trimspaces-20180414-23.el8.noarch.rpm�stexlive-xesearch-20180414-23.el8.noarch.rpm�texlive-philokalia-20180414-23.el8.noarch.rpm�ztexlive-collection-latex-20180414-23.el8.noarch.rpm�texlive-environ-20180414-23.el8.noarch.rpm�texlive-zapfding-20180414-23.el8.noarch.rpm�	texlive-dvisvgm-20180414-23.el8.x86_64.rpm�etexlive-makeindex-20180414-23.el8.x86_64.rpm�texlive-ntgclass-20180414-23.el8.noarch.rpm�]texlive-underscore-20180414-23.el8.noarch.rpm�
texlive-placeins-20180414-23.el8.noarch.rpm�Ptexlive-anysize-20180414-23.el8.noarch.rpm�ttexlive-xetex-20180414-23.el8.x86_64.rpm�=texlive-ifetex-20180414-23.el8.noarch.rpm�#texlive-pst-tree-20180414-23.el8.noarch.rpm�texlive-pspicture-20180414-23.el8.noarch.rpm�texlive-epstopdf-20180414-23.el8.noarch.rpm�%texlive-pstricks-add-20180414-23.el8.noarch.rpm�Ptexlive-tipa-20180414-23.el8.noarch.rpm�Wtexlive-lib-20180414-23.el8.i686.rpm�ktexlive-wrapfig-20180414-23.el8.noarch.rpm�gtexlive-was-20180414-23.el8.noarch.rpm�Ttexlive-tools-20180414-23.el8.noarch.rpm�ptexlive-metapost-20180414-23.el8.x86_64.rpm�Ytexlive-ucharclasses-20180414-23.el8.noarch.rpm�Jtexlive-ae-20180414-23.el8.noarch.rpm�:texlive-symbol-20180414-23.el8.noarch.rpm�texlive-pgf-20180414-23.el8.noarch.rpm�rtexlive-xepersian-20180414-23.el8.noarch.rpm�ytexlive-ms-20180414-23.el8.noarch.rpm�
texlive-ec-20180414-23.el8.noarch.rpm�Rtexlive-latex-fonts-20180414-23.el8.noarch.rpm�(texlive-qstest-20180414-23.el8.noarch.rpm�texlive-currfile-20180414-23.el8.noarch.rpm�}texlive-ncctools-20180414-23.el8.noarch.rpm�texlive-overpic-20180414-23.el8.noarch.rpm�Otexlive-times-20180414-23.el8.noarch.rpm�gtexlive-marginnote-20180414-23.el8.noarch.rpm�Atexlive-tex-gyre-math-20180414-23.el8.noarch.rpm�ctexlive-luatexbase-20180414-23.el8.noarch.rpm�Wtexlive-type1cm-20180414-23.el8.noarch.rpm�"texlive-fix2col-20180414-23.el8.noarch.rpm�Xtexlive-babel-english-20180414-23.el8.noarch.rpm�+texlive-rsfs-20180414-23.el8.noarch.rpm�texlive-xstring-20180414-23.el8.noarch.rpm�texlive-needspace-20180414-23.el8.noarch.rpm�@texlive-tex-gyre-20180414-23.el8.noarch.rpm�2texlive-geometry-20180414-23.el8.noarch.rpm�ltexlive-chngcntr-20180414-23.el8.noarch.rpm�_texlive-lualibs-20180414-23.el8.noarch.rpm�ntexlive-cjk-20180414-23.el8.noarch.rpm�texlive-pst-plot-20180414-23.el8.noarch.rpm�,texlive-sansmath-20180414-23.el8.noarch.rpm�etexlive-breqn-20180414-23.el8.noarch.rpm�8texlive-helvetic-20180414-23.el8.noarch.rpm�~texlive-xmltexconfig-20180414-23.el8.noarch.rpm�`texlive-luaotfload-20180414-23.el8.noarch.rpm�Utexlive-avantgar-20180414-23.el8.noarch.rpm�Etexlive-texlive-common-doc-20180414-23.el8.noarch.rpm�texlive-polyglossia-20180414-23.el8.noarch.rpm�^texlive-unicode-data-20180414-23.el8.noarch.rpm�Ftexlive-texlive-docindex-20180414-23.el8.noarch.rpm�Ntexlive-l3kernel-20180414-23.el8.noarch.rpm�|texlive-collection-xetex-20180414-23.el8.noarch.rpm�ftexlive-capt-of-20180414-23.el8.noarch.rpm�~texlive-context-20180414-23.el8.noarch.rpm�Jtexlive-texlive.infra-20180414-23.el8.noarch.rpm�ttexlive-cmextra-20180414-23.el8.noarch.rpm�-texlive-footmisc-20180414-23.el8.noarch.rpm�'texlive-pxfonts-20180414-23.el8.noarch.rpm�9texlive-hyperref-20180414-23.el8.noarch.rpm�Rtexlive-arabxetex-20180414-23.el8.noarch.rpm�\texlive-bera-20180414-23.el8.noarch.rpm�	texlive-pdfpages-20180414-23.el8.noarch.rpm�texlive-passivetex-20180414-23.el8.noarch.rpm�Mtexlive-l3experimental-20180414-23.el8.noarch.rpm�Stexlive-arphic-20180414-23.el8.noarch.rpm�ytexlive-xetexfontinfo-20180414-23.el8.noarch.rpm�\texlive-ltxmisc-20180414-23.el8.noarch.rpm�wtexlive-mparhack-20180414-23.el8.noarch.rpm�Qtexlive-appendix-20180414-23.el8.noarch.rpm�texlive-filecontents-20180414-23.el8.noarch.rpm�texlive-fancyhdr-20180414-23.el8.noarch.rpm�Rtexlive-titling-20180414-23.el8.noarch.rpm�texlive-pst-coil-20180414-23.el8.noarch.rpm�ctexlive-booktabs-20180414-23.el8.noarch.rpm�stexlive-cmap-20180414-23.el8.noarch.rpm�otexlive-metalogo-20180414-23.el8.noarch.rpm�texlive-euler-20180414-23.el8.noarch.rpm�7texlive-subfig-20180414-23.el8.noarch.rpm�.texlive-fp-20180414-23.el8.noarch.rpm�texlive-xunicode-20180414-23.el8.noarch.rpm�htexlive-marvosym-20180414-23.el8.noarch.rpm�itexlive-changebar-20180414-23.el8.noarch.rpm�Htexlive-texlive-msg-translations-20180414-23.el8.noarch.rpm�/texlive-fpl-20180414-23.el8.noarch.rpm�texlive-pst-math-20180414-23.el8.noarch.rpm�Gtexlive-texlive-en-20180414-23.el8.noarch.rpm�Itexlive-knuth-lib-20180414-23.el8.noarch.rpm�Gtexlive-kastrup-20180414-23.el8.noarch.rpm�texlive-preprint-20180414-23.el8.noarch.rpm�Vtexlive-linegoal-20180414-23.el8.noarch.rpm�#texlive-fixlatvian-20180414-23.el8.noarch.rpm�texlive-plain-20180414-23.el8.noarch.rpm�Vtexlive-awesomebox-20180414-23.el8.noarch.rpm�~texlive-ncntrsbk-20180414-23.el8.noarch.rpm�*texlive-fontspec-20180414-23.el8.noarch.rpm�texlive-eurosym-20180414-23.el8.noarch.rpm�xtexlive-collection-fontsrecommended-20180414-23.el8.noarch.rpm�Ttexlive-attachfile-20180414-23.el8.noarch.rpm�texlive-eso-pic-20180414-23.el8.noarch.rpm�0texlive-sectsty-20180414-23.el8.noarch.rpm�|texlive-natbib-20180414-23.el8.noarch.rpm�wtexlive-xetex-tibetan-20180414-23.el8.noarch.rpm�)texlive-rcs-20180414-23.el8.noarch.rpm�ktexlive-charter-20180414-23.el8.noarch.rpm�ctexlive-url-20180414-23.el8.noarch.rpm�btexlive-luatex85-20180414-23.el8.noarch.rpm�jtexlive-changepage-20180414-23.el8.noarch.rpm�texlive-eqparbox-20180414-23.el8.noarch.rpm�texlive-parallel-20180414-23.el8.noarch.rpm�?texlive-tex-20180414-23.el8.x86_64.rpm�atexlive-updmap-map-20180414-23.el8.noarch.rpm�gtexlive-caption-20180414-23.el8.noarch.rpm�Mtexlive-threeparttable-20180414-23.el8.noarch.rpm�texlive-pst-fill-20180414-23.el8.noarch.rpm�:texlive-hyph-utf8-20180414-23.el8.noarch.rpm�Ytexlive-babelbib-20180414-23.el8.noarch.rpm�Qtexlive-latex-20180414-23.el8.noarch.rpm�Wtexlive-lib-20180414-23.el8.x86_64.rpm�Itexlive-adjustbox-20180414-23.el8.noarch.rpm�Ftexlive-jknapltx-20180414-23.el8.noarch.rpm�5texlive-soul-20180414-23.el8.noarch.rpm�5texlive-graphics-cfg-20180414-23.el8.noarch.rpm�htexlive-wasy-20180414-23.el8.noarch.rpm�stexlive-mfnfss-20180414-23.el8.noarch.rpm�vtexlive-mnsymbol-20180414-23.el8.noarch.rpm�@texlive-ifoddpage-20180414-23.el8.noarch.rpm�&texlive-ptext-20180414-23.el8.noarch.rpm�[texlive-ltabptch-20180414-23.el8.noarch.rpm�ntexlive-metafont-20180414-23.el8.x86_64.rpm�$texlive-pstricks-20180414-23.el8.noarch.rpm�3texlive-setspace-20180414-23.el8.noarch.rpm�texlive-psnfss-20180414-23.el8.noarch.rpm�atexlive-bigfoot-20180414-23.el8.noarch.rpm�
texlive-pdftex-20180414-23.el8.x86_64.rpm�{texlive-multirow-20180414-23.el8.noarch.rpm�texlive-palatino-20180414-23.el8.noarch.rpm�Ptexlive-lastpage-20180414-23.el8.noarch.rpm�utexlive-cns-20180414-23.el8.noarch.rpm�!texlive-pst-text-20180414-23.el8.noarch.rpm�Ntexlive-amsmath-20180414-23.el8.noarch.rpm�Mtexlive-amsfonts-20180414-23.el8.noarch.rpm�xtexlive-mptopdf-20180414-23.el8.noarch.rpm�[texlive-uhc-20180414-23.el8.noarch.rpm�"texlive-pst-tools-20180414-23.el8.noarch.rpm�0texlive-framed-20180414-23.el8.noarch.rpm�`texlive-unisugar-20180414-23.el8.noarch.rpm�1texlive-garuda-c90-20180414-23.el8.noarch.rpm�;texlive-t2-20180414-23.el8.noarch.rpm�utexlive-microtype-20180414-23.el8.noarch.rpm�+texlive-fontware-20180414-23.el8.x86_64.rpm�texlive-datetime-20180414-23.el8.noarch.rpm�Vtexlive-txfonts-20180414-23.el8.noarch.rpm�texlive-fancybox-20180414-23.el8.noarch.rpm�}texlive-xmltex-20180414-23.el8.noarch.rpm�ptexlive-xecyr-20180414-23.el8.noarch.rpm�texlive-dvipdfmx-20180414-23.el8.x86_64.rpm�>texlive-ifluatex-20180414-23.el8.noarch.rpm�texlive-euenc-20180414-23.el8.noarch.rpm�texlive-powerdot-20180414-23.el8.noarch.rpm�?texlive-ifmtarg-20180414-23.el8.noarch.rpm�mtexlive-xdvi-20180414-23.el8.x86_64.rpm�texlive-fancyvrb-20180414-23.el8.noarch.rpm�itexlive-mathpazo-20180414-23.el8.noarch.rpm�8texlive-subfigure-20180414-23.el8.noarch.rpm�texlive-dvipng-20180414-23.el8.x86_64.rpm�6texlive-stmaryrd-20180414-23.el8.noarch.rpm�]texlive-lua-alt-getopt-20180414-23.el8.noarch.rpm�6texlive-graphics-def-20180414-23.el8.noarch.rpm�Stexlive-tocloft-20180414-23.el8.noarch.rpm�Otexlive-l3packages-20180414-23.el8.noarch.rpm�texlive-crop-20180414-23.el8.noarch.rpm�<texlive-hyphenat-20180414-23.el8.noarch.rpm�{texlive-xkeyval-20180414-23.el8.noarch.rpm�Dtexlive-index-20180414-23.el8.noarch.rpm�`texlive-bidi-20180414-23.el8.noarch.rpm�jtexlive-wasysym-20180414-23.el8.noarch.rpm�texlive-psfrag-20180414-23.el8.noarch.rpm�texlive-xtab-20180414-23.el8.noarch.rpm�=texlive-tabulary-20180414-23.el8.noarch.rpm�'texlive-fontawesome-20180414-23.el8.noarch.rpm�texlive-csquotes-20180414-23.el8.noarch.rpm�mtexlive-cite-20180414-23.el8.noarch.rpm�qtexlive-cm-lgc-20180414-23.el8.noarch.rpm�texlive-pslatex-20180414-23.el8.noarch.rpm�texlive-etoolbox-20180414-23.el8.noarch.rpm�Itexlive-texlive-scripts-20180414-23.el8.noarch.rpm�Ltexlive-amscls-20180414-23.el8.noarch.rpm�Wtexlive-lineno-20180414-23.el8.noarch.rpm�texlive-zapfchan-20180414-23.el8.noarch.rpm�&texlive-fncychap-20180414-23.el8.noarch.rpm�1texlive-seminar-20180414-23.el8.noarch.rpm�Ltexlive-textpos-20180414-23.el8.noarch.rpm�Ztexlive-base-20180414-23.el8.noarch.rpm�Ktexlive-koma-script-20180414-23.el8.noarch.rpm�Btexlive-ifxetex-20180414-23.el8.noarch.rpm�texlive-pst-grad-20180414-23.el8.noarch.rpm�2texlive-sepnum-20180414-23.el8.noarch.rpm�texlive-euro-20180414-23.el8.noarch.rpm�otexlive-xecolor-20180414-23.el8.noarch.rpm�Ntexlive-thumbpdf-20180414-23.el8.noarch.rpm�ztexlive-multido-20180414-23.el8.noarch.rpm�4texlive-graphics-20180414-23.el8.noarch.rpm�texlive-courier-20180414-23.el8.noarch.rpm�btexlive-bookman-20180414-23.el8.noarch.rpm�ptexlive-cm-20180414-23.el8.noarch.rpm�ztexlive-xifthen-20180414-23.el8.noarch.rpm�utexlive-xetex-itrans-20180414-23.el8.noarch.rpm�Htexlive-20180414-23.el8.x86_64.rpm�Htexlive-kerkis-20180414-23.el8.noarch.rpm�itexlive-wasy2-ps-20180414-23.el8.noarch.rpm�Qtexlive-titlesec-20180414-23.el8.noarch.rpm�texlive-pst-3d-20180414-23.el8.noarch.rpm�atexlive-luatex-20180414-23.el8.x86_64.rpm�texlive-etex-pkg-20180414-23.el8.noarch.rpm�^texlive-bibtex-20180414-23.el8.x86_64.rpm�7texlive-gsftopk-20180414-23.el8.x86_64.rpm�texlive-pst-blur-20180414-23.el8.noarch.rpm�<texlive-tabu-20180414-23.el8.noarch.rpm�ttexlive-mfware-20180414-23.el8.x86_64.rpm�qtexlive-mflogo-20180414-23.el8.noarch.rpm�>texlive-tetex-20180414-23.el8.noarch.rpm�etexlive-varwidth-20180414-23.el8.noarch.rpm�htexlive-carlisle-20180414-23.el8.noarch.rpm�texlive-extsizes-20180414-23.el8.noarch.rpm�Ztexlive-ucs-20180414-23.el8.noarch.rpm�rtexlive-cm-super-20180414-23.el8.noarch.rpm�dtexlive-utopia-20180414-23.el8.noarch.rpm�texlive-ctablestack-20180414-23.el8.noarch.rpm�wtexlive-collection-basic-20180414-23.el8.noarch.rpm�_texlive-bibtopic-20180414-23.el8.noarch.rpm�^texlive-lualatex-math-20180414-23.el8.noarch.rpm�4texlive-showexpl-20180414-23.el8.noarch.rpm�Ktexlive-textcase-20180414-23.el8.noarch.rpm�Etexlive-jadetex-20180414-23.el8.noarch.rpm�Btexlive-tex-ini-files-20180414-23.el8.noarch.rpm�texlive-fancyref-20180414-23.el8.noarch.rpm�!texlive-finstrut-20180414-23.el8.noarch.rpm�����	��2��pbugfixsocat bug fix and enhancement update��y�;�socat-1.7.4.1-1.el8.x86_64.rpm�;�socat-1.7.4.1-1.el8.x86_64.rpm�����	��7��sBBbugfixannobin bug fix and enhancement update��y��annobin-annocheck-9.65-1.el8.x86_64.rpm��annobin-9.65-1.el8.x86_64.rpm��annobin-annocheck-9.65-1.el8.x86_64.rpm��annobin-9.65-1.el8.x86_64.rpm����� 	��;��xBbugfixcorosync bug fix and enhancement update��zy�Y�
corosynclib-3.1.5-1.el8.i686.rpm�Y�
corosynclib-3.1.5-1.el8.x86_64.rpm�Y�
corosynclib-3.1.5-1.el8.i686.rpm�Y�
corosynclib-3.1.5-1.el8.x86_64.rpm�����!	��>��|bugfixlibreoffice-voikko bug fix and enhancement update��sy�x�libreoffice-voikko-5.0-6.el8.x86_64.rpm�x�libreoffice-voikko-5.0-6.el8.x86_64.rpm�����"	����BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixpcp bug fix and enhancement update��lyf� pcp-pmda-mounts-5.3.1-5.el8.x86_64.rpm�  pcp-pmda-systemd-5.3.1-5.el8.x86_64.rpm�r pcp-pmda-gpfs-5.3.1-5.el8.x86_64.rpm�K pcp-libs-5.3.1-5.el8.x86_64.rpm�n pcp-pmda-ds389log-5.3.1-5.el8.x86_64.rpm� pcp-pmda-rsyslog-5.3.1-5.el8.x86_64.rpm�x pcp-pmda-libvirt-5.3.1-5.el8.x86_64.rpm�b pcp-pmda-apache-5.3.1-5.el8.x86_64.rpm� pcp-pmda-mssql-5.3.1-5.el8.x86_64.rpm�K pcp-libs-5.3.1-5.el8.i686.rpm�l pcp-pmda-docker-5.3.1-5.el8.x86_64.rpm�o pcp-pmda-elasticsearch-5.3.1-5.el8.x86_64.rpm�1 perl-PCP-MMV-5.3.1-5.el8.x86_64.rpm�' pcp-zeroconf-5.3.1-5.el8.x86_64.rpm� pcp-pmda-mysql-5.3.1-5.el8.x86_64.rpm�p pcp-pmda-gfs2-5.3.1-5.el8.x86_64.rpm� pcp-pmda-snmp-5.3.1-5.el8.x86_64.rpm�/ pcp-devel-5.3.1-5.el8.i686.rpm�e pcp-pmda-bind2-5.3.1-5.el8.x86_64.rpm� pcp-pmda-redis-5.3.1-5.el8.x86_64.rpm�/ pcp-devel-5.3.1-5.el8.x86_64.rpm�& pcp-system-tools-5.3.1-5.el8.x86_64.rpm�_ pcp-import-mrtg2pcp-5.3.1-5.el8.x86_64.rpm�
 pcp-pmda-oracle-5.3.1-5.el8.x86_64.rpm�s pcp-testsuite-5.3.1-5.el8.x86_64.rpm�# pcp-pmda-weblog-5.3.1-5.el8.x86_64.rpm� pcp-5.3.1-5.el8.x86_64.rpm�y pcp-pmda-lio-5.3.1-5.el8.x86_64.rpm� pcp-selinux-5.3.1-5.el8.x86_64.rpm�	 pcp-pmda-nginx-5.3.1-5.el8.x86_64.rpm� pcp-pmda-sendmail-5.3.1-5.el8.x86_64.rpm�v pcp-pmda-infiniband-5.3.1-5.el8.x86_64.rpm� pcp-pmda-samba-5.3.1-5.el8.x86_64.rpm�0 pcp-libs-devel-5.3.1-5.el8.i686.rpm� pcp-pmda-shping-5.3.1-5.el8.x86_64.rpm� pcp-pmda-mic-5.3.1-5.el8.x86_64.rpm�T pcp-export-pcp2graphite-5.3.1-5.el8.x86_64.rpm� pcp-pmda-roomtemp-5.3.1-5.el8.x86_64.rpm�" pcp-pmda-unbound-5.3.1-5.el8.x86_64.rpm�X pcp-export-pcp2xml-5.3.1-5.el8.x86_64.rpm�$ pcp-pmda-zimbra-5.3.1-5.el8.x86_64.rpm�f pcp-pmda-bonding-5.3.1-5.el8.x86_64.rpm� pcp-pmda-openmetrics-5.3.1-5.el8.x86_64.rpm�h pcp-pmda-cifs-5.3.1-5.el8.x86_64.rpm� pcp-pmda-statsd-5.3.1-5.el8.x86_64.rpm�| pcp-pmda-lustre-5.3.1-5.el8.x86_64.rpm� pcp-pmda-postfix-5.3.1-5.el8.x86_64.rpm�! pcp-pmda-trace-5.3.1-5.el8.x86_64.rpm�0 perl-PCP-LogSummary-5.3.1-5.el8.x86_64.rpm�g pcp-pmda-bpftrace-5.3.1-5.el8.x86_64.rpm�[ pcp-gui-5.3.1-5.el8.x86_64.rpm�% pcp-pmda-zswap-5.3.1-5.el8.x86_64.rpm�V pcp-export-pcp2json-5.3.1-5.el8.x86_64.rpm�2 perl-PCP-PMDA-5.3.1-5.el8.x86_64.rpm�^ pcp-import-iostat2pcp-5.3.1-5.el8.x86_64.rpm� pcp-doc-5.3.1-5.el8.noarch.rpm�c pcp-pmda-bash-5.3.1-5.el8.x86_64.rpm�] pcp-import-ganglia2pcp-5.3.1-5.el8.x86_64.rpm� pcp-pmda-openvswitch-5.3.1-5.el8.x86_64.rpm�S pcp-export-pcp2elasticsearch-5.3.1-5.el8.x86_64.rpm� pcp-pmda-memcache-5.3.1-5.el8.x86_64.rpm� pcp-pmda-sockets-5.3.1-5.el8.x86_64.rpm�a pcp-pmda-activemq-5.3.1-5.el8.x86_64.rpm� pcp-pmda-postgresql-5.3.1-5.el8.x86_64.rpm� pcp-pmda-netfilter-5.3.1-5.el8.x86_64.rpm� pcp-pmda-netcheck-5.3.1-5.el8.x86_64.rpm� pcp-pmda-perfevent-5.3.1-5.el8.x86_64.rpm�t pcp-pmda-hacluster-5.3.1-5.el8.x86_64.rpm�{ pcp-pmda-logger-5.3.1-5.el8.x86_64.rpm�U pcp-export-pcp2influxdb-5.3.1-5.el8.x86_64.rpm� pcp-pmda-news-5.3.1-5.el8.x86_64.rpm�m pcp-pmda-ds389-5.3.1-5.el8.x86_64.rpm� pcp-conf-5.3.1-5.el8.x86_64.rpm�Z pcp-export-zabbix-agent-5.3.1-5.el8.x86_64.rpm� pcp-pmda-smart-5.3.1-5.el8.x86_64.rpm�` pcp-import-sar2pcp-5.3.1-5.el8.x86_64.rpm�} pcp-pmda-lustrecomm-5.3.1-5.el8.x86_64.rpm�q pcp-pmda-gluster-5.3.1-5.el8.x86_64.rpm�w pcp-pmda-json-5.3.1-5.el8.x86_64.rpm�j pcp-pmda-dbping-5.3.1-5.el8.x86_64.rpm�
 pcp-pmda-nvidia-gpu-5.3.1-5.el8.x86_64.rpm� pcp-pmda-nfsclient-5.3.1-5.el8.x86_64.rpm� pcp-pmda-slurm-5.3.1-5.el8.x86_64.rpm�u pcp-pmda-haproxy-5.3.1-5.el8.x86_64.rpm�W pcp-export-pcp2spark-5.3.1-5.el8.x86_64.rpm�0 pcp-libs-devel-5.3.1-5.el8.x86_64.rpm�i pcp-pmda-cisco-5.3.1-5.el8.x86_64.rpm�~ pcp-pmda-mailq-5.3.1-5.el8.x86_64.rpm�Y pcp-export-pcp2zabbix-5.3.1-5.el8.x86_64.rpm�\ pcp-import-collectl2pcp-5.3.1-5.el8.x86_64.rpm� pcp-pmda-pdns-5.3.1-5.el8.x86_64.rpm� pcp-pmda-summary-5.3.1-5.el8.x86_64.rpm�9 python3-pcp-5.3.1-5.el8.x86_64.rpm� pcp-pmda-rabbitmq-5.3.1-5.el8.x86_64.rpm�/ perl-PCP-LogImport-5.3.1-5.el8.x86_64.rpm�s pcp-pmda-gpsd-5.3.1-5.el8.x86_64.rpm�k pcp-pmda-dm-5.3.1-5.el8.x86_64.rpm�N pcp-pmda-vmware-5.3.1-5.el8.x86_64.rpm�z pcp-pmda-lmsensors-5.3.1-5.el8.x86_64.rpm�d pcp-pmda-bcc-5.3.1-5.el8.x86_64.rpm� pcp-pmda-named-5.3.1-5.el8.x86_64.rpm� pcp-pmda-podman-5.3.1-5.el8.x86_64.rpmf� pcp-pmda-mounts-5.3.1-5.el8.x86_64.rpm�  pcp-pmda-systemd-5.3.1-5.el8.x86_64.rpm�r pcp-pmda-gpfs-5.3.1-5.el8.x86_64.rpm�K pcp-libs-5.3.1-5.el8.x86_64.rpm�n pcp-pmda-ds389log-5.3.1-5.el8.x86_64.rpm� pcp-pmda-rsyslog-5.3.1-5.el8.x86_64.rpm�x pcp-pmda-libvirt-5.3.1-5.el8.x86_64.rpm�b pcp-pmda-apache-5.3.1-5.el8.x86_64.rpm� pcp-pmda-mssql-5.3.1-5.el8.x86_64.rpm�K pcp-libs-5.3.1-5.el8.i686.rpm�l pcp-pmda-docker-5.3.1-5.el8.x86_64.rpm�o pcp-pmda-elasticsearch-5.3.1-5.el8.x86_64.rpm�1 perl-PCP-MMV-5.3.1-5.el8.x86_64.rpm�' pcp-zeroconf-5.3.1-5.el8.x86_64.rpm� pcp-pmda-mysql-5.3.1-5.el8.x86_64.rpm�p pcp-pmda-gfs2-5.3.1-5.el8.x86_64.rpm� pcp-pmda-snmp-5.3.1-5.el8.x86_64.rpm�/ pcp-devel-5.3.1-5.el8.i686.rpm�e pcp-pmda-bind2-5.3.1-5.el8.x86_64.rpm� pcp-pmda-redis-5.3.1-5.el8.x86_64.rpm�/ pcp-devel-5.3.1-5.el8.x86_64.rpm�& pcp-system-tools-5.3.1-5.el8.x86_64.rpm�_ pcp-import-mrtg2pcp-5.3.1-5.el8.x86_64.rpm�
 pcp-pmda-oracle-5.3.1-5.el8.x86_64.rpm�s pcp-testsuite-5.3.1-5.el8.x86_64.rpm�# pcp-pmda-weblog-5.3.1-5.el8.x86_64.rpm� pcp-5.3.1-5.el8.x86_64.rpm�y pcp-pmda-lio-5.3.1-5.el8.x86_64.rpm� pcp-selinux-5.3.1-5.el8.x86_64.rpm�	 pcp-pmda-nginx-5.3.1-5.el8.x86_64.rpm� pcp-pmda-sendmail-5.3.1-5.el8.x86_64.rpm�v pcp-pmda-infiniband-5.3.1-5.el8.x86_64.rpm� pcp-pmda-samba-5.3.1-5.el8.x86_64.rpm�0 pcp-libs-devel-5.3.1-5.el8.i686.rpm� pcp-pmda-shping-5.3.1-5.el8.x86_64.rpm� pcp-pmda-mic-5.3.1-5.el8.x86_64.rpm�T pcp-export-pcp2graphite-5.3.1-5.el8.x86_64.rpm� pcp-pmda-roomtemp-5.3.1-5.el8.x86_64.rpm�" pcp-pmda-unbound-5.3.1-5.el8.x86_64.rpm�X pcp-export-pcp2xml-5.3.1-5.el8.x86_64.rpm�$ pcp-pmda-zimbra-5.3.1-5.el8.x86_64.rpm�f pcp-pmda-bonding-5.3.1-5.el8.x86_64.rpm� pcp-pmda-openmetrics-5.3.1-5.el8.x86_64.rpm�h pcp-pmda-cifs-5.3.1-5.el8.x86_64.rpm� pcp-pmda-statsd-5.3.1-5.el8.x86_64.rpm�| pcp-pmda-lustre-5.3.1-5.el8.x86_64.rpm� pcp-pmda-postfix-5.3.1-5.el8.x86_64.rpm�! pcp-pmda-trace-5.3.1-5.el8.x86_64.rpm�0 perl-PCP-LogSummary-5.3.1-5.el8.x86_64.rpm�g pcp-pmda-bpftrace-5.3.1-5.el8.x86_64.rpm�[ pcp-gui-5.3.1-5.el8.x86_64.rpm�% pcp-pmda-zswap-5.3.1-5.el8.x86_64.rpm�V pcp-export-pcp2json-5.3.1-5.el8.x86_64.rpm�2 perl-PCP-PMDA-5.3.1-5.el8.x86_64.rpm�^ pcp-import-iostat2pcp-5.3.1-5.el8.x86_64.rpm� pcp-doc-5.3.1-5.el8.noarch.rpm�c pcp-pmda-bash-5.3.1-5.el8.x86_64.rpm�] pcp-import-ganglia2pcp-5.3.1-5.el8.x86_64.rpm� pcp-pmda-openvswitch-5.3.1-5.el8.x86_64.rpm�S pcp-export-pcp2elasticsearch-5.3.1-5.el8.x86_64.rpm� pcp-pmda-memcache-5.3.1-5.el8.x86_64.rpm� pcp-pmda-sockets-5.3.1-5.el8.x86_64.rpm�a pcp-pmda-activemq-5.3.1-5.el8.x86_64.rpm� pcp-pmda-postgresql-5.3.1-5.el8.x86_64.rpm� pcp-pmda-netfilter-5.3.1-5.el8.x86_64.rpm� pcp-pmda-netcheck-5.3.1-5.el8.x86_64.rpm� pcp-pmda-perfevent-5.3.1-5.el8.x86_64.rpm�t pcp-pmda-hacluster-5.3.1-5.el8.x86_64.rpm�{ pcp-pmda-logger-5.3.1-5.el8.x86_64.rpm�U pcp-export-pcp2influxdb-5.3.1-5.el8.x86_64.rpm� pcp-pmda-news-5.3.1-5.el8.x86_64.rpm�m pcp-pmda-ds389-5.3.1-5.el8.x86_64.rpm� pcp-conf-5.3.1-5.el8.x86_64.rpm�Z pcp-export-zabbix-agent-5.3.1-5.el8.x86_64.rpm� pcp-pmda-smart-5.3.1-5.el8.x86_64.rpm�` pcp-import-sar2pcp-5.3.1-5.el8.x86_64.rpm�} pcp-pmda-lustrecomm-5.3.1-5.el8.x86_64.rpm�q pcp-pmda-gluster-5.3.1-5.el8.x86_64.rpm�w pcp-pmda-json-5.3.1-5.el8.x86_64.rpm�j pcp-pmda-dbping-5.3.1-5.el8.x86_64.rpm�
 pcp-pmda-nvidia-gpu-5.3.1-5.el8.x86_64.rpm� pcp-pmda-nfsclient-5.3.1-5.el8.x86_64.rpm� pcp-pmda-slurm-5.3.1-5.el8.x86_64.rpm�u pcp-pmda-haproxy-5.3.1-5.el8.x86_64.rpm�W pcp-export-pcp2spark-5.3.1-5.el8.x86_64.rpm�0 pcp-libs-devel-5.3.1-5.el8.x86_64.rpm�i pcp-pmda-cisco-5.3.1-5.el8.x86_64.rpm�~ pcp-pmda-mailq-5.3.1-5.el8.x86_64.rpm�Y pcp-export-pcp2zabbix-5.3.1-5.el8.x86_64.rpm�\ pcp-import-collectl2pcp-5.3.1-5.el8.x86_64.rpm� pcp-pmda-pdns-5.3.1-5.el8.x86_64.rpm� pcp-pmda-summary-5.3.1-5.el8.x86_64.rpm�9 python3-pcp-5.3.1-5.el8.x86_64.rpm� pcp-pmda-rabbitmq-5.3.1-5.el8.x86_64.rpm�/ perl-PCP-LogImport-5.3.1-5.el8.x86_64.rpm�s pcp-pmda-gpsd-5.3.1-5.el8.x86_64.rpm�k pcp-pmda-dm-5.3.1-5.el8.x86_64.rpm�N pcp-pmda-vmware-5.3.1-5.el8.x86_64.rpm�z pcp-pmda-lmsensors-5.3.1-5.el8.x86_64.rpm�d pcp-pmda-bcc-5.3.1-5.el8.x86_64.rpm� pcp-pmda-named-5.3.1-5.el8.x86_64.rpm� pcp-pmda-podman-5.3.1-5.el8.x86_64.rpm�����#	��
��Hbugfixvsftpd bug fix and enhancement update��ey��Hvsftpd-3.0.3-34.el8.x86_64.rpm��Hvsftpd-3.0.3-34.el8.x86_64.rpm�����$	����KBBBbugfixcockpit-appstream bug fix and enhancement update��^y�Z�+cockpit-machines-251.1-1.el8.noarch.rpm�^�+cockpit-storaged-251.1-1.el8.noarch.rpm�[�+cockpit-packagekit-251.1-1.el8.noarch.rpm�\�+cockpit-pcp-251.1-1.el8.x86_64.rpm�Z�+cockpit-machines-251.1-1.el8.noarch.rpm�^�+cockpit-storaged-251.1-1.el8.noarch.rpm�[�+cockpit-packagekit-251.1-1.el8.noarch.rpm�\�+cockpit-pcp-251.1-1.el8.x86_64.rpm�����%	��(��QBBBBBBBBBBBBBBBBBBBBBbugfixevolution, evolution-data-server, evolution-ews bug fix and enhancement update��Wy�a�levolution-data-server-devel-3.28.5-17.el8.x86_64.rpm�k�evolution-mapi-3.28.3-4.el8.x86_64.rpm�`�levolution-data-server-3.28.5-17.el8.i686.rpm�l�evolution-mapi-langpacks-3.28.3-4.el8.noarch.rpm�`�levolution-data-server-3.28.5-17.el8.x86_64.rpm��oevolution-3.28.5-18.el8.x86_64.rpm�a�levolution-data-server-devel-3.28.5-17.el8.i686.rpm�j�levolution-data-server-langpacks-3.28.5-17.el8.noarch.rpm��evolution-ews-3.28.5-11.el8.x86_64.rpm�!�oevolution-help-3.28.5-18.el8.noarch.rpm� �evolution-ews-langpacks-3.28.5-11.el8.noarch.rpm�"�oevolution-langpacks-3.28.5-18.el8.noarch.rpm��oevolution-spamassassin-3.28.5-18.el8.x86_64.rpm��oevolution-pst-3.28.5-18.el8.x86_64.rpm��oevolution-bogofilter-3.28.5-18.el8.x86_64.rpm�a�levolution-data-server-devel-3.28.5-17.el8.x86_64.rpm�k�evolution-mapi-3.28.3-4.el8.x86_64.rpm�`�levolution-data-server-3.28.5-17.el8.i686.rpm�l�evolution-mapi-langpacks-3.28.3-4.el8.noarch.rpm�`�levolution-data-server-3.28.5-17.el8.x86_64.rpm��oevolution-3.28.5-18.el8.x86_64.rpm�a�levolution-data-server-devel-3.28.5-17.el8.i686.rpm�j�levolution-data-server-langpacks-3.28.5-17.el8.noarch.rpm��evolution-ews-3.28.5-11.el8.x86_64.rpm�!�oevolution-help-3.28.5-18.el8.noarch.rpm� �evolution-ews-langpacks-3.28.5-11.el8.noarch.rpm�"�oevolution-langpacks-3.28.5-18.el8.noarch.rpm��oevolution-spamassassin-3.28.5-18.el8.x86_64.rpm��oevolution-pst-3.28.5-18.el8.x86_64.rpm��oevolution-bogofilter-3.28.5-18.el8.x86_64.rpm�����&	��4��iBBBBBBBBBbugfixudisks2 bug fix and enhancement update��Py�
�7udisks2-lsm-2.9.0-7.el8.x86_64.rpm�2�7libudisks2-2.9.0-7.el8.i686.rpm��7udisks2-2.9.0-7.el8.x86_64.rpm�2�7libudisks2-2.9.0-7.el8.x86_64.rpm��7udisks2-lvm2-2.9.0-7.el8.x86_64.rpm��7udisks2-iscsi-2.9.0-7.el8.x86_64.rpm�
�7udisks2-lsm-2.9.0-7.el8.x86_64.rpm�2�7libudisks2-2.9.0-7.el8.i686.rpm��7udisks2-2.9.0-7.el8.x86_64.rpm�2�7libudisks2-2.9.0-7.el8.x86_64.rpm��7udisks2-lvm2-2.9.0-7.el8.x86_64.rpm��7udisks2-iscsi-2.9.0-7.el8.x86_64.rpm�����'	��7��ubugfixxdg-desktop-portal bug fix and enhancement update��Iy��{xdg-desktop-portal-1.6.0-5.el8.x86_64.rpm��{xdg-desktop-portal-1.6.0-5.el8.x86_64.rpm�����(	��;��xBbugfixtlog bug fix and enhancement update��By�}�tlog-11-1.el8.x86_64.rpm�}�tlog-11-1.el8.i686.rpm�}�tlog-11-1.el8.x86_64.rpm�}�tlog-11-1.el8.i686.rpm�����)	��=��<bugfixcockpit-session-recording bug fix and enhancement update��;y�]�Icockpit-session-recording-7-2.el8.noarch.rpm�]�Icockpit-session-recording-7-2.el8.noarch.rpm�����*	��	��~BBBBBBBBBbugfixfreerdp bug fix and enhancement update��4y�Y�libwinpr-devel-2.2.0-2.el8.x86_64.rpm�5�freerdp-libs-2.2.0-2.el8.i686.rpm�5�freerdp-libs-2.2.0-2.el8.x86_64.rpm�Y�libwinpr-devel-2.2.0-2.el8.i686.rpm�X�libwinpr-2.2.0-2.el8.x86_64.rpm�$�freerdp-2.2.0-2.el8.x86_64.rpm�X�libwinpr-2.2.0-2.el8.i686.rpm�Y�libwinpr-devel-2.2.0-2.el8.x86_64.rpm�5�freerdp-libs-2.2.0-2.el8.i686.rpm�5�freerdp-libs-2.2.0-2.el8.x86_64.rpm�Y�libwinpr-devel-2.2.0-2.el8.i686.rpm�X�libwinpr-2.2.0-2.el8.x86_64.rpm�$�freerdp-2.2.0-2.el8.x86_64.rpm�X�libwinpr-2.2.0-2.el8.i686.rpm�����+	����Jbugfixcertmonger bug fix and enhancement update��-y�W�certmonger-0.79.13-3.el8.x86_64.rpm�W�certmonger-0.79.13-3.el8.x86_64.rpm�����,	����MBBBbugfixwireshark bug fix and enhancement update��&y��wireshark-2.6.2-14.el8.x86_64.rpm�]�wireshark-cli-2.6.2-14.el8.x86_64.rpm�]�wireshark-cli-2.6.2-14.el8.i686.rpm��wireshark-2.6.2-14.el8.x86_64.rpm�]�wireshark-cli-2.6.2-14.el8.x86_64.rpm�]�wireshark-cli-2.6.2-14.el8.i686.rpm�����-	����SBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixrsyslog and its related dependencies bug fix and enhancement update��y��rsyslog-relp-8.2102.0-5.el8.x86_64.rpm��rsyslog-mmkubernetes-8.2102.0-5.el8.x86_64.rpm�v�rsyslog-8.2102.0-5.el8.x86_64.rpm��rsyslog-omamqp1-8.2102.0-5.el8.x86_64.rpm�}�rsyslog-mmaudit-8.2102.0-5.el8.x86_64.rpm�x�rsyslog-doc-8.2102.0-5.el8.noarch.rpm��rsyslog-snmp-8.2102.0-5.el8.x86_64.rpm�|�rsyslog-kafka-8.2102.0-5.el8.x86_64.rpm��rsyslog-mmsnmptrapd-8.2102.0-5.el8.x86_64.rpm�z�rsyslog-gnutls-8.2102.0-5.el8.x86_64.rpm��rsyslog-mysql-8.2102.0-5.el8.x86_64.rpm��rsyslog-pgsql-8.2102.0-5.el8.x86_64.rpm��liblognorm-2.0.5-2.el8.x86_64.rpm��rsyslog-mmnormalize-8.2102.0-5.el8.x86_64.rpm�~�rsyslog-mmjsonparse-8.2102.0-5.el8.x86_64.rpm�l�liblognorm-doc-2.0.5-2.el8.x86_64.rpm�!�Olibrelp-1.9.0-1.el8.i686.rpm�!�Olibrelp-1.9.0-1.el8.x86_64.rpm��rsyslog-openssl-8.2102.0-5.el8.x86_64.rpm��liblognorm-2.0.5-2.el8.i686.rpm�w�rsyslog-crypto-8.2102.0-5.el8.x86_64.rpm��rsyslog-udpspoof-8.2102.0-5.el8.x86_64.rpm�y�rsyslog-elasticsearch-8.2102.0-5.el8.x86_64.rpm��[libfastjson-0.99.9-1.el8.i686.rpm�{�rsyslog-gssapi-8.2102.0-5.el8.x86_64.rpm��[libfastjson-0.99.9-1.el8.x86_64.rpm��rsyslog-relp-8.2102.0-5.el8.x86_64.rpm��rsyslog-mmkubernetes-8.2102.0-5.el8.x86_64.rpm�v�rsyslog-8.2102.0-5.el8.x86_64.rpm��rsyslog-omamqp1-8.2102.0-5.el8.x86_64.rpm�}�rsyslog-mmaudit-8.2102.0-5.el8.x86_64.rpm�x�rsyslog-doc-8.2102.0-5.el8.noarch.rpm��rsyslog-snmp-8.2102.0-5.el8.x86_64.rpm�|�rsyslog-kafka-8.2102.0-5.el8.x86_64.rpm��rsyslog-mmsnmptrapd-8.2102.0-5.el8.x86_64.rpm�z�rsyslog-gnutls-8.2102.0-5.el8.x86_64.rpm��rsyslog-mysql-8.2102.0-5.el8.x86_64.rpm��rsyslog-pgsql-8.2102.0-5.el8.x86_64.rpm��liblognorm-2.0.5-2.el8.x86_64.rpm��rsyslog-mmnormalize-8.2102.0-5.el8.x86_64.rpm�~�rsyslog-mmjsonparse-8.2102.0-5.el8.x86_64.rpm�l�liblognorm-doc-2.0.5-2.el8.x86_64.rpm�!�Olibrelp-1.9.0-1.el8.i686.rpm�!�Olibrelp-1.9.0-1.el8.x86_64.rpm��rsyslog-openssl-8.2102.0-5.el8.x86_64.rpm��liblognorm-2.0.5-2.el8.i686.rpm�w�rsyslog-crypto-8.2102.0-5.el8.x86_64.rpm��rsyslog-udpspoof-8.2102.0-5.el8.x86_64.rpm�y�rsyslog-elasticsearch-8.2102.0-5.el8.x86_64.rpm��[libfastjson-0.99.9-1.el8.i686.rpm�{�rsyslog-gssapi-8.2102.0-5.el8.x86_64.rpm��[libfastjson-0.99.9-1.el8.x86_64.rpm�����.	����DBBBBBBBBbugfixunbound bug fix and enhancement update��y�V�funbound-devel-1.7.3-17.el8.i686.rpm��funbound-libs-1.7.3-17.el8.x86_64.rpm��funbound-libs-1.7.3-17.el8.i686.rpm�O�fpython3-unbound-1.7.3-17.el8.x86_64.rpm�V�funbound-devel-1.7.3-17.el8.x86_64.rpm�Y�funbound-1.7.3-17.el8.x86_64.rpm�V�funbound-devel-1.7.3-17.el8.i686.rpm��funbound-libs-1.7.3-17.el8.x86_64.rpm��funbound-libs-1.7.3-17.el8.i686.rpm�O�fpython3-unbound-1.7.3-17.el8.x86_64.rpm�V�funbound-devel-1.7.3-17.el8.x86_64.rpm�Y�funbound-1.7.3-17.el8.x86_64.rpm�����/	����Obugfixpowertop bug fix and enhancement update��y�W�
powertop-2.14-1.el8.x86_64.rpm�W�
powertop-2.14-1.el8.x86_64.rpm�����0	����RBBBBbugfixlibgweather bug fix and enhancement update��
y�	�Hlibgweather-3.28.2-4.el8.i686.rpm�	�Hlibgweather-3.28.2-4.el8.x86_64.rpm�
�Hlibgweather-devel-3.28.2-4.el8.i686.rpm�
�Hlibgweather-devel-3.28.2-4.el8.x86_64.rpm�	�Hlibgweather-3.28.2-4.el8.i686.rpm�	�Hlibgweather-3.28.2-4.el8.x86_64.rpm�
�Hlibgweather-devel-3.28.2-4.el8.i686.rpm�
�Hlibgweather-devel-3.28.2-4.el8.x86_64.rpm�����1	��#��YBBBBBBBBbugfixcreaterepo_c bug fix and enhancement update��y�[�Ycreaterepo_c-libs-0.17.2-3.el8.x86_64.rpm�z�Ypython3-createrepo_c-0.17.2-3.el8.x86_64.rpm�[�Ycreaterepo_c-libs-0.17.2-3.el8.i686.rpm�c�Ycreaterepo_c-0.17.2-3.el8.x86_64.rpm�Z�Ycreaterepo_c-devel-0.17.2-3.el8.i686.rpm�Z�Ycreaterepo_c-devel-0.17.2-3.el8.x86_64.rpm�[�Ycreaterepo_c-libs-0.17.2-3.el8.x86_64.rpm�z�Ypython3-createrepo_c-0.17.2-3.el8.x86_64.rpm�[�Ycreaterepo_c-libs-0.17.2-3.el8.i686.rpm�c�Ycreaterepo_c-0.17.2-3.el8.x86_64.rpm�Z�Ycreaterepo_c-devel-0.17.2-3.el8.i686.rpm�Z�Ycreaterepo_c-devel-0.17.2-3.el8.x86_64.rpm�����2	��&��dbugfixcrash bug fix and enhancement update��|y�a�=crash-7.3.0-2.el8.alma.x86_64.rpm�a�=crash-7.3.0-2.el8.alma.x86_64.rpm�����3	��)��gbugfixbpftrace bug fix and enhancement update��uy��ebpftrace-0.12.1-3.el8.x86_64.rpm��ebpftrace-0.12.1-3.el8.x86_64.rpm�����4	��0��jBBBBbugfixbcc bug fix and enhancement update��ny�S�nbcc-0.19.0-4.el8.x86_64.rpm�w�npython3-bcc-0.19.0-4.el8.x86_64.rpm�T�nbcc-tools-0.19.0-4.el8.x86_64.rpm�S�nbcc-0.19.0-4.el8.x86_64.rpm�w�npython3-bcc-0.19.0-4.el8.x86_64.rpm�T�nbcc-tools-0.19.0-4.el8.x86_64.rpm�����5	��"��qBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixlibblockdev bug fix and enhancement update��gy �Mlibblockdev-mpath-2.24-7.el8.i686.rpm�	Mlibblockdev-utils-2.24-7.el8.i686.rpm�}Mlibblockdev-crypto-2.24-7.el8.x86_64.rpm�	Mlibblockdev-utils-2.24-7.el8.x86_64.rpm�yMpython3-blockdev-2.24-7.el8.x86_64.rpm�|Mlibblockdev-2.24-7.el8.x86_64.rpm�Mlibblockdev-part-2.24-7.el8.i686.rpm�Mlibblockdev-nvdimm-2.24-7.el8.x86_64.rpm�~Mlibblockdev-dm-2.24-7.el8.x86_64.rpm�Mlibblockdev-loop-2.24-7.el8.x86_64.rpm�Mlibblockdev-part-2.24-7.el8.x86_64.rpm�Mlibblockdev-swap-2.24-7.el8.x86_64.rpm�Mlibblockdev-fs-2.24-7.el8.i686.rpm�Mlibblockdev-kbd-2.24-7.el8.x86_64.rpm�Mlibblockdev-kbd-2.24-7.el8.i686.rpm�Mlibblockdev-mpath-2.24-7.el8.x86_64.rpm�Mlibblockdev-lvm-dbus-2.24-7.el8.x86_64.rpm�|Mlibblockdev-2.24-7.el8.i686.rpm�Mlibblockdev-nvdimm-2.24-7.el8.i686.rpm�Mlibblockdev-lvm-dbus-2.24-7.el8.i686.rpm�
Mlibblockdev-vdo-2.24-7.el8.i686.rpm�Mlibblockdev-swap-2.24-7.el8.i686.rpm�Mlibblockdev-mdraid-2.24-7.el8.x86_64.rpm�Mlibblockdev-lvm-2.24-7.el8.x86_64.rpm�QMlibblockdev-plugins-all-2.24-7.el8.x86_64.rpm�Mlibblockdev-loop-2.24-7.el8.i686.rpm�}Mlibblockdev-crypto-2.24-7.el8.i686.rpm�~Mlibblockdev-dm-2.24-7.el8.i686.rpm�Mlibblockdev-fs-2.24-7.el8.x86_64.rpm�Mlibblockdev-mdraid-2.24-7.el8.i686.rpm�Mlibblockdev-lvm-2.24-7.el8.i686.rpm�
Mlibblockdev-vdo-2.24-7.el8.x86_64.rpm �Mlibblockdev-mpath-2.24-7.el8.i686.rpm�	Mlibblockdev-utils-2.24-7.el8.i686.rpm�}Mlibblockdev-crypto-2.24-7.el8.x86_64.rpm�	Mlibblockdev-utils-2.24-7.el8.x86_64.rpm�yMpython3-blockdev-2.24-7.el8.x86_64.rpm�|Mlibblockdev-2.24-7.el8.x86_64.rpm�Mlibblockdev-part-2.24-7.el8.i686.rpm�Mlibblockdev-nvdimm-2.24-7.el8.x86_64.rpm�~Mlibblockdev-dm-2.24-7.el8.x86_64.rpm�Mlibblockdev-loop-2.24-7.el8.x86_64.rpm�Mlibblockdev-part-2.24-7.el8.x86_64.rpm�Mlibblockdev-swap-2.24-7.el8.x86_64.rpm�Mlibblockdev-fs-2.24-7.el8.i686.rpm�Mlibblockdev-kbd-2.24-7.el8.x86_64.rpm�Mlibblockdev-kbd-2.24-7.el8.i686.rpm�Mlibblockdev-mpath-2.24-7.el8.x86_64.rpm�Mlibblockdev-lvm-dbus-2.24-7.el8.x86_64.rpm�|Mlibblockdev-2.24-7.el8.i686.rpm�Mlibblockdev-nvdimm-2.24-7.el8.i686.rpm�Mlibblockdev-lvm-dbus-2.24-7.el8.i686.rpm�
Mlibblockdev-vdo-2.24-7.el8.i686.rpm�Mlibblockdev-swap-2.24-7.el8.i686.rpm�Mlibblockdev-mdraid-2.24-7.el8.x86_64.rpm�Mlibblockdev-lvm-2.24-7.el8.x86_64.rpm�QMlibblockdev-plugins-all-2.24-7.el8.x86_64.rpm�Mlibblockdev-loop-2.24-7.el8.i686.rpm�}Mlibblockdev-crypto-2.24-7.el8.i686.rpm�~Mlibblockdev-dm-2.24-7.el8.i686.rpm�Mlibblockdev-fs-2.24-7.el8.x86_64.rpm�Mlibblockdev-mdraid-2.24-7.el8.i686.rpm�Mlibblockdev-lvm-2.24-7.el8.i686.rpm�
Mlibblockdev-vdo-2.24-7.el8.x86_64.rpm�����6	��/��cBBBBBBBBBBbugfixlorax bug fix and enhancement update��`y�_�?composer-cli-28.14.62-1.el8.x86_64.rpm�q�?lorax-templates-generic-28.14.62-1.el8.x86_64.rpm�m�?lorax-28.14.62-1.el8.x86_64.rpm�p�?lorax-lmc-virt-28.14.62-1.el8.x86_64.rpm�n�?lorax-composer-28.14.62-1.el8.x86_64.rpm�o�?lorax-lmc-novirt-28.14.62-1.el8.x86_64.rpm�_�?composer-cli-28.14.62-1.el8.x86_64.rpm�q�?lorax-templates-generic-28.14.62-1.el8.x86_64.rpm�m�?lorax-28.14.62-1.el8.x86_64.rpm�p�?lorax-lmc-virt-28.14.62-1.el8.x86_64.rpm�n�?lorax-composer-28.14.62-1.el8.x86_64.rpm�o�?lorax-lmc-novirt-28.14.62-1.el8.x86_64.rpm�����7	��1��0bugfixredfish-finder bug fix and enhancement update��Yy�,�9redfish-finder-0.3-6.el8.noarch.rpm�,�9redfish-finder-0.3-6.el8.noarch.rpm�����8	��<��rBBBBBBBBbugfixnew packages: gcc-toolset-11��R���Vgcc-toolset-11-build-11.0-1.el8.x86_64.rpm��Vgcc-toolset-11-perftools-11.0-1.el8.x86_64.rpm��Vgcc-toolset-11-toolchain-11.0-1.el8.x86_64.rpm��Vgcc-toolset-11-11.0-1.el8.x86_64.rpm�	�Vgcc-toolset-11-runtime-11.0-1.el8.x86_64.rpm��Vgcc-toolset-11-build-11.0-1.el8.x86_64.rpm��Vgcc-toolset-11-perftools-11.0-1.el8.x86_64.rpm��Vgcc-toolset-11-toolchain-11.0-1.el8.x86_64.rpm��Vgcc-toolset-11-11.0-1.el8.x86_64.rpm�	�Vgcc-toolset-11-runtime-11.0-1.el8.x86_64.rpm�����9	��=��Xbugfixmailman bug fix and enhancement update��^yhttps://errata.almalinux.org/8/ALBA-2021-4212.htmlALBA-2021-4212ALBA-2021-4212
�x�N�e�?�x�mailman-2.1.29-12.module_el8.5.0+2602+327eb9f3.2.x86_64.rpm�x�N�e�?�x�mailman-2.1.29-12.module_el8.5.0+2602+327eb9f3.2.x86_64.rpm�����:	��	��~BBBBBBBBBbugfixtigervnc bug fix and enhancement update��Wy�f�jtigervnc-server-module-1.11.0-9.el8.x86_64.rpm��jtigervnc-selinux-1.11.0-9.el8.noarch.rpm��jtigervnc-license-1.11.0-9.el8.noarch.rpm��jtigervnc-icons-1.11.0-9.el8.noarch.rpm�d�jtigervnc-server-1.11.0-9.el8.x86_64.rpm�e�jtigervnc-server-minimal-1.11.0-9.el8.x86_64.rpm�c�jtigervnc-1.11.0-9.el8.x86_64.rpm�f�jtigervnc-server-module-1.11.0-9.el8.x86_64.rpm��jtigervnc-selinux-1.11.0-9.el8.noarch.rpm��jtigervnc-license-1.11.0-9.el8.noarch.rpm��jtigervnc-icons-1.11.0-9.el8.noarch.rpm�d�jtigervnc-server-1.11.0-9.el8.x86_64.rpm�e�jtigervnc-server-minimal-1.11.0-9.el8.x86_64.rpm�c�jtigervnc-1.11.0-9.el8.x86_64.rpm�����;	��$��JBBBBBBBBBBBBBBBBBBBBBBBBbugfixsystemtap bug fix and enhancement update��Py�E�systemtap-server-4.5-3.el8.x86_64.rpm�?�systemtap-initscript-4.5-3.el8.x86_64.rpm�=�systemtap-client-4.5-3.el8.x86_64.rpm�U�systemtap-devel-4.5-3.el8.x86_64.rpm�B�systemtap-runtime-python3-4.5-3.el8.x86_64.rpm�V�systemtap-sdt-devel-4.5-3.el8.i686.rpm�D�systemtap-runtime-virthost-4.5-3.el8.x86_64.rpm�V�systemtap-sdt-devel-4.5-3.el8.x86_64.rpm�@�systemtap-runtime-4.5-3.el8.x86_64.rpm�U�systemtap-devel-4.5-3.el8.i686.rpm�A�systemtap-runtime-java-4.5-3.el8.x86_64.rpm�<�systemtap-4.5-3.el8.x86_64.rpm�>�systemtap-exporter-4.5-3.el8.x86_64.rpm�C�systemtap-runtime-virtguest-4.5-3.el8.x86_64.rpm�E�systemtap-server-4.5-3.el8.x86_64.rpm�?�systemtap-initscript-4.5-3.el8.x86_64.rpm�=�systemtap-client-4.5-3.el8.x86_64.rpm�U�systemtap-devel-4.5-3.el8.x86_64.rpm�B�systemtap-runtime-python3-4.5-3.el8.x86_64.rpm�V�systemtap-sdt-devel-4.5-3.el8.i686.rpm�D�systemtap-runtime-virthost-4.5-3.el8.x86_64.rpm�V�systemtap-sdt-devel-4.5-3.el8.x86_64.rpm�@�systemtap-runtime-4.5-3.el8.x86_64.rpm�U�systemtap-devel-4.5-3.el8.i686.rpm�A�systemtap-runtime-java-4.5-3.el8.x86_64.rpm�<�systemtap-4.5-3.el8.x86_64.rpm�>�systemtap-exporter-4.5-3.el8.x86_64.rpm�C�systemtap-runtime-virtguest-4.5-3.el8.x86_64.rpm�����<	��'��ebugfixxorg-x11-font-utils bug fix and enhancement update��Iy�e�gxorg-x11-font-utils-7.5-41.el8.x86_64.rpm�e�gxorg-x11-font-utils-7.5-41.el8.x86_64.rpm�����=	��-��hBBBbugfixstratis-cli bug fix and enhancement update��By�A�stratis-cli-2.4.2-1.el8.noarch.rpm�G�"stratisd-2.4.2-2.el8.x86_64.rpm�H�"stratisd-dracut-2.4.2-2.el8.x86_64.rpm�A�stratis-cli-2.4.2-1.el8.noarch.rpm�G�"stratisd-2.4.2-2.el8.x86_64.rpm�H�"stratisd-dracut-2.4.2-2.el8.x86_64.rpm�����>	��0��nbugfixudftools bug fix and enhancement update��;y�P�!udftools-2.3-2.el8.x86_64.rpm�P�!udftools-2.3-2.el8.x86_64.rpm�����?	��9��qBBBBBBbugfixlibinput and libevdev bug fix and enhancement update��4y��klibevdev-1.10.0-1.el8.i686.rpm��klibevdev-1.10.0-1.el8.x86_64.rpm��}libinput-1.16.3-2.el8.i686.rpm�i�}libinput-utils-1.16.3-2.el8.x86_64.rpm��}libinput-1.16.3-2.el8.x86_64.rpm��klibevdev-1.10.0-1.el8.i686.rpm��klibevdev-1.10.0-1.el8.x86_64.rpm��}libinput-1.16.3-2.el8.i686.rpm�i�}libinput-utils-1.16.3-2.el8.x86_64.rpm��}libinput-1.16.3-2.el8.x86_64.rpm�����@	��?��zBBBbugfixxapian-core bug fix and enhancement update��-y�H�
xapian-core-libs-1.4.18-3.el8.i686.rpm�\�
xapian-core-1.4.18-3.el8.x86_64.rpm�H�
xapian-core-libs-1.4.18-3.el8.x86_64.rpm�H�
xapian-core-libs-1.4.18-3.el8.i686.rpm�\�
xapian-core-1.4.18-3.el8.x86_64.rpm�H�
xapian-core-libs-1.4.18-3.el8.x86_64.rpm�����A	����@BBBBBbugfixnispor bug fix and enhancement update��&y��]python3-nispor-1.1.1-1.el8.noarch.rpm�h�]nispor-devel-1.1.1-1.el8.i686.rpm�g�]nispor-1.1.1-1.el8.i686.rpm�g�]nispor-1.1.1-1.el8.x86_64.rpm�h�]nispor-devel-1.1.1-1.el8.x86_64.rpm��]python3-nispor-1.1.1-1.el8.noarch.rpm�h�]nispor-devel-1.1.1-1.el8.i686.rpm�g�]nispor-1.1.1-1.el8.i686.rpm�g�]nispor-1.1.1-1.el8.x86_64.rpm�h�]nispor-devel-1.1.1-1.el8.x86_64.rpm�����B	����HBBbugfixlibwacom bug fix and enhancement update��y�]�libwacom-data-1.6-3.el8.noarch.rpm�6�libwacom-1.6-3.el8.x86_64.rpm�6�libwacom-1.6-3.el8.i686.rpm�]�libwacom-data-1.6-3.el8.noarch.rpm�6�libwacom-1.6-3.el8.x86_64.rpm�6�libwacom-1.6-3.el8.i686.rpm�����C	����MBBBBbugfixopen-vm-tools bug fix and enhancement update��y��open-vm-tools-11.2.5-2.el8.x86_64.rpm�	�open-vm-tools-desktop-11.2.5-2.el8.x86_64.rpm�
�open-vm-tools-sdmp-11.2.5-2.el8.x86_64.rpm��open-vm-tools-11.2.5-2.el8.x86_64.rpm�	�open-vm-tools-desktop-11.2.5-2.el8.x86_64.rpm�
�open-vm-tools-sdmp-11.2.5-2.el8.x86_64.rpm�����D	����TBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixnew packages: gcc-toolset-11-gcc����+glibasan6-11.2.1-1.1.el8.x86_64.rpm�<ggcc-toolset-11-libgccjit-devel-11.2.1-1.1.el8.x86_64.rpm�>ggcc-toolset-11-libquadmath-devel-11.2.1-1.1.el8.x86_64.rpm�/ggcc-toolset-11-gcc-c++-11.2.1-1.1.el8.x86_64.rpm�>ggcc-toolset-11-libquadmath-devel-11.2.1-1.1.el8.i686.rpm�9ggcc-toolset-11-gcc-plugin-devel-11.2.1-1.1.el8.i686.rpm�.ggcc-toolset-11-gcc-11.2.1-1.1.el8.x86_64.rpm�<ggcc-toolset-11-libgccjit-devel-11.2.1-1.1.el8.i686.rpm�=ggcc-toolset-11-libitm-devel-11.2.1-1.1.el8.i686.rpm�2ggcc-toolset-11-libgccjit-11.2.1-1.1.el8.x86_64.rpm�3ggcc-toolset-11-libgccjit-docs-11.2.1-1.1.el8.x86_64.rpm�@ggcc-toolset-11-libubsan-devel-11.2.1-1.1.el8.x86_64.rpm�9ggcc-toolset-11-gcc-plugin-devel-11.2.1-1.1.el8.x86_64.rpm�1ggcc-toolset-11-gcc-gfortran-11.2.1-1.1.el8.x86_64.rpm�;ggcc-toolset-11-libatomic-devel-11.2.1-1.1.el8.i686.rpm�+glibasan6-11.2.1-1.1.el8.i686.rpm�@ggcc-toolset-11-libubsan-devel-11.2.1-1.1.el8.i686.rpm�4ggcc-toolset-11-liblsan-devel-11.2.1-1.1.el8.x86_64.rpm�=ggcc-toolset-11-libitm-devel-11.2.1-1.1.el8.x86_64.rpm�5ggcc-toolset-11-libstdc++-docs-11.2.1-1.1.el8.x86_64.rpm�:ggcc-toolset-11-libasan-devel-11.2.1-1.1.el8.i686.rpm�?ggcc-toolset-11-libstdc++-devel-11.2.1-1.1.el8.x86_64.rpm�6ggcc-toolset-11-libtsan-devel-11.2.1-1.1.el8.x86_64.rpm�:ggcc-toolset-11-libasan-devel-11.2.1-1.1.el8.x86_64.rpm�?ggcc-toolset-11-libstdc++-devel-11.2.1-1.1.el8.i686.rpm�0ggcc-toolset-11-gcc-gdb-plugin-11.2.1-1.1.el8.x86_64.rpm�;ggcc-toolset-11-libatomic-devel-11.2.1-1.1.el8.x86_64.rpm�+glibasan6-11.2.1-1.1.el8.x86_64.rpm�<ggcc-toolset-11-libgccjit-devel-11.2.1-1.1.el8.x86_64.rpm�>ggcc-toolset-11-libquadmath-devel-11.2.1-1.1.el8.x86_64.rpm�/ggcc-toolset-11-gcc-c++-11.2.1-1.1.el8.x86_64.rpm�>ggcc-toolset-11-libquadmath-devel-11.2.1-1.1.el8.i686.rpm�9ggcc-toolset-11-gcc-plugin-devel-11.2.1-1.1.el8.i686.rpm�.ggcc-toolset-11-gcc-11.2.1-1.1.el8.x86_64.rpm�<ggcc-toolset-11-libgccjit-devel-11.2.1-1.1.el8.i686.rpm�=ggcc-toolset-11-libitm-devel-11.2.1-1.1.el8.i686.rpm�2ggcc-toolset-11-libgccjit-11.2.1-1.1.el8.x86_64.rpm�3ggcc-toolset-11-libgccjit-docs-11.2.1-1.1.el8.x86_64.rpm�@ggcc-toolset-11-libubsan-devel-11.2.1-1.1.el8.x86_64.rpm�9ggcc-toolset-11-gcc-plugin-devel-11.2.1-1.1.el8.x86_64.rpm�1ggcc-toolset-11-gcc-gfortran-11.2.1-1.1.el8.x86_64.rpm�;ggcc-toolset-11-libatomic-devel-11.2.1-1.1.el8.i686.rpm�+glibasan6-11.2.1-1.1.el8.i686.rpm�@ggcc-toolset-11-libubsan-devel-11.2.1-1.1.el8.i686.rpm�4ggcc-toolset-11-liblsan-devel-11.2.1-1.1.el8.x86_64.rpm�=ggcc-toolset-11-libitm-devel-11.2.1-1.1.el8.x86_64.rpm�5ggcc-toolset-11-libstdc++-docs-11.2.1-1.1.el8.x86_64.rpm�:ggcc-toolset-11-libasan-devel-11.2.1-1.1.el8.i686.rpm�?ggcc-toolset-11-libstdc++-devel-11.2.1-1.1.el8.x86_64.rpm�6ggcc-toolset-11-libtsan-devel-11.2.1-1.1.el8.x86_64.rpm�:ggcc-toolset-11-libasan-devel-11.2.1-1.1.el8.x86_64.rpm�?ggcc-toolset-11-libstdc++-devel-11.2.1-1.1.el8.i686.rpm�0ggcc-toolset-11-gcc-gdb-plugin-11.2.1-1.1.el8.x86_64.rpm�;ggcc-toolset-11-libatomic-devel-11.2.1-1.1.el8.x86_64.rpm�����E	����Bbugfixrshim bug fix and enhancement update��!y��rshim-2.0.5-2.el8.x86_64.rpm��rshim-2.0.5-2.el8.x86_64.rpm�����F	����YBBBB�3bugfixipa bug fix and enhancement update��y�{�Z�%��:�upython3-pyusb-1.0.0-9.module_el8.5.0+2641+983b221b.noarch.rpm�=�python3-yubico-1.3.2-9.module_el8.5.0+2641+983b221b.noarch.rpm��epython3-jwcrypto-0.5.0-1.module_el8.5.0+2641+983b221b.noarch.rpm�G�)ipa-healthcheck-core-0.7-6.module_el8.5.0+2641+983b221b.noarch.rpm�;�rpython3-qrcode-5.1-12.module_el8.5.0+2641+983b221b.noarch.rpm�<�rpython3-qrcode-core-5.1-12.module_el8.5.0+2641+983b221b.noarch.rpm�{�Z�%��:�upython3-pyusb-1.0.0-9.module_el8.5.0+2641+983b221b.noarch.rpm�=�python3-yubico-1.3.2-9.module_el8.5.0+2641+983b221b.noarch.rpm��epython3-jwcrypto-0.5.0-1.module_el8.5.0+2641+983b221b.noarch.rpm�G�)ipa-healthcheck-core-0.7-6.module_el8.5.0+2641+983b221b.noarch.rpm�;�rpython3-qrcode-5.1-12.module_el8.5.0+2641+983b221b.noarch.rpm�<�rpython3-qrcode-core-5.1-12.module_el8.5.0+2641+983b221b.noarch.rpm����{�G	��	��FBbugfixdyninst bug fix and enhancement update��y��dyninst-11.0.0-3.el8.i686.rpm��dyninst-11.0.0-3.el8.x86_64.rpm��dyninst-11.0.0-3.el8.i686.rpm��dyninst-11.0.0-3.el8.x86_64.rpm�����H	����JBBBBBBBBBBBBBBBBBBbugfixnew packages: gcc-toolset-11-elfutils���
�o�^gcc-toolset-11-elfutils-libs-0.185-4.el8.x86_64.rpm�n�^gcc-toolset-11-elfutils-libelf-devel-0.185-4.el8.x86_64.rpm�k�^gcc-toolset-11-elfutils-debuginfod-client-devel-0.185-4.el8.x86_64.rpm�n�^gcc-toolset-11-elfutils-libelf-devel-0.185-4.el8.i686.rpm��^gcc-toolset-11-elfutils-0.185-4.el8.x86_64.rpm�o�^gcc-toolset-11-elfutils-libs-0.185-4.el8.i686.rpm�j�^gcc-toolset-11-elfutils-debuginfod-client-0.185-4.el8.x86_64.rpm�m�^gcc-toolset-11-elfutils-libelf-0.185-4.el8.i686.rpm�m�^gcc-toolset-11-elfutils-libelf-0.185-4.el8.x86_64.rpm�k�^gcc-toolset-11-elfutils-debuginfod-client-devel-0.185-4.el8.i686.rpm�l�^gcc-toolset-11-elfutils-devel-0.185-4.el8.x86_64.rpm�j�^gcc-toolset-11-elfutils-debuginfod-client-0.185-4.el8.i686.rpm�l�^gcc-toolset-11-elfutils-devel-0.185-4.el8.i686.rpm
�o�^gcc-toolset-11-elfutils-libs-0.185-4.el8.x86_64.rpm�n�^gcc-toolset-11-elfutils-libelf-devel-0.185-4.el8.x86_64.rpm�k�^gcc-toolset-11-elfutils-debuginfod-client-devel-0.185-4.el8.x86_64.rpm�n�^gcc-toolset-11-elfutils-libelf-devel-0.185-4.el8.i686.rpm��^gcc-toolset-11-elfutils-0.185-4.el8.x86_64.rpm�o�^gcc-toolset-11-elfutils-libs-0.185-4.el8.i686.rpm�j�^gcc-toolset-11-elfutils-debuginfod-client-0.185-4.el8.x86_64.rpm�m�^gcc-toolset-11-elfutils-libelf-0.185-4.el8.i686.rpm�m�^gcc-toolset-11-elfutils-libelf-0.185-4.el8.x86_64.rpm�k�^gcc-toolset-11-elfutils-debuginfod-client-devel-0.185-4.el8.i686.rpm�l�^gcc-toolset-11-elfutils-devel-0.185-4.el8.x86_64.rpm�j�^gcc-toolset-11-elfutils-debuginfod-client-0.185-4.el8.i686.rpm�l�^gcc-toolset-11-elfutils-devel-0.185-4.el8.i686.rpm�����I	��!��_bugfixnew packages: gcc-toolset-11-strace��!��
�'gcc-toolset-11-strace-5.13-4.el8.x86_64.rpm�
�'gcc-toolset-11-strace-5.13-4.el8.x86_64.rpm�����J	��$��bbugfixdwz bug fix and enhancement update��4y��ddwz-0.12-10.el8.x86_64.rpm��ddwz-0.12-10.el8.x86_64.rpm�����K	��+��eBBBBbugfixvalgrind bug fix and enhancement update��-y�X�/valgrind-3.17.0-5.el8.i686.rpm�X�/valgrind-3.17.0-5.el8.x86_64.rpm�Y�/valgrind-devel-3.17.0-5.el8.i686.rpm�Y�/valgrind-devel-3.17.0-5.el8.x86_64.rpm�X�/valgrind-3.17.0-5.el8.i686.rpm�X�/valgrind-3.17.0-5.el8.x86_64.rpm�Y�/valgrind-devel-3.17.0-5.el8.i686.rpm�Y�/valgrind-devel-3.17.0-5.el8.x86_64.rpm�����L	����lBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixabrt bug fix and enhancement update��&y�Elabrt-libs-2.10.9-21.el8.alma.x86_64.rpm�flpython3-abrt-2.10.9-21.el8.alma.x86_64.rpm�glpython3-abrt-addon-2.10.9-21.el8.alma.x86_64.rpm�3labrt-tui-2.10.9-21.el8.alma.x86_64.rpm�)labrt-addon-xorg-2.10.9-21.el8.alma.x86_64.rpm�-labrt-dbus-2.10.9-21.el8.alma.x86_64.rpm�/labrt-gui-2.10.9-21.el8.alma.x86_64.rpm�,labrt-console-notification-2.10.9-21.el8.alma.x86_64.rpm�&labrt-addon-kerneloops-2.10.9-21.el8.alma.x86_64.rpm�Dlabrt-gui-libs-2.10.9-21.el8.alma.i686.rpm�Elabrt-libs-2.10.9-21.el8.alma.i686.rpm�.labrt-desktop-2.10.9-21.el8.alma.x86_64.rpm�'labrt-addon-pstoreoops-2.10.9-21.el8.alma.x86_64.rpm�(labrt-addon-vmcore-2.10.9-21.el8.alma.x86_64.rpm�#labrt-2.10.9-21.el8.alma.x86_64.rpm�*labrt-cli-2.10.9-21.el8.alma.x86_64.rpm�+labrt-cli-ng-2.10.9-21.el8.alma.x86_64.rpm�2labrt-plugin-sosreport-2.10.9-21.el8.alma.x86_64.rpm�Dlabrt-gui-libs-2.10.9-21.el8.alma.x86_64.rpm�hlpython3-abrt-container-addon-2.10.9-21.el8.alma.x86_64.rpm�1labrt-plugin-machine-id-2.10.9-21.el8.alma.x86_64.rpm�%labrt-addon-coredump-helper-2.10.9-21.el8.alma.x86_64.rpm�$labrt-addon-ccpp-2.10.9-21.el8.alma.x86_64.rpm�}lpython3-abrt-doc-2.10.9-21.el8.alma.noarch.rpm�Elabrt-libs-2.10.9-21.el8.alma.x86_64.rpm�flpython3-abrt-2.10.9-21.el8.alma.x86_64.rpm�glpython3-abrt-addon-2.10.9-21.el8.alma.x86_64.rpm�3labrt-tui-2.10.9-21.el8.alma.x86_64.rpm�)labrt-addon-xorg-2.10.9-21.el8.alma.x86_64.rpm�-labrt-dbus-2.10.9-21.el8.alma.x86_64.rpm�/labrt-gui-2.10.9-21.el8.alma.x86_64.rpm�,labrt-console-notification-2.10.9-21.el8.alma.x86_64.rpm�&labrt-addon-kerneloops-2.10.9-21.el8.alma.x86_64.rpm�Dlabrt-gui-libs-2.10.9-21.el8.alma.i686.rpm�Elabrt-libs-2.10.9-21.el8.alma.i686.rpm�.labrt-desktop-2.10.9-21.el8.alma.x86_64.rpm�'labrt-addon-pstoreoops-2.10.9-21.el8.alma.x86_64.rpm�(labrt-addon-vmcore-2.10.9-21.el8.alma.x86_64.rpm�#labrt-2.10.9-21.el8.alma.x86_64.rpm�*labrt-cli-2.10.9-21.el8.alma.x86_64.rpm�+labrt-cli-ng-2.10.9-21.el8.alma.x86_64.rpm�2labrt-plugin-sosreport-2.10.9-21.el8.alma.x86_64.rpm�Dlabrt-gui-libs-2.10.9-21.el8.alma.x86_64.rpm�hlpython3-abrt-container-addon-2.10.9-21.el8.alma.x86_64.rpm�1labrt-plugin-machine-id-2.10.9-21.el8.alma.x86_64.rpm�%labrt-addon-coredump-helper-2.10.9-21.el8.alma.x86_64.rpm�$labrt-addon-ccpp-2.10.9-21.el8.alma.x86_64.rpm�}lpython3-abrt-doc-2.10.9-21.el8.alma.noarch.rpm�����M	��*��ZBBBBBBBBBBBBBBbugfixnew packages: gcc-toolset-11-systemtap���	�q�gcc-toolset-11-systemtap-sdt-devel-4.5-4.el8.x86_64.rpm�p�gcc-toolset-11-systemtap-devel-4.5-4.el8.x86_64.rpm�
�gcc-toolset-11-systemtap-initscript-4.5-4.el8.x86_64.rpm��gcc-toolset-11-systemtap-4.5-4.el8.x86_64.rpm��gcc-toolset-11-systemtap-server-4.5-4.el8.x86_64.rpm�p�gcc-toolset-11-systemtap-devel-4.5-4.el8.i686.rpm��gcc-toolset-11-systemtap-client-4.5-4.el8.x86_64.rpm��gcc-toolset-11-systemtap-runtime-4.5-4.el8.x86_64.rpm�q�gcc-toolset-11-systemtap-sdt-devel-4.5-4.el8.i686.rpm	�q�gcc-toolset-11-systemtap-sdt-devel-4.5-4.el8.x86_64.rpm�p�gcc-toolset-11-systemtap-devel-4.5-4.el8.x86_64.rpm�
�gcc-toolset-11-systemtap-initscript-4.5-4.el8.x86_64.rpm��gcc-toolset-11-systemtap-4.5-4.el8.x86_64.rpm��gcc-toolset-11-systemtap-server-4.5-4.el8.x86_64.rpm�p�gcc-toolset-11-systemtap-devel-4.5-4.el8.i686.rpm��gcc-toolset-11-systemtap-client-4.5-4.el8.x86_64.rpm��gcc-toolset-11-systemtap-runtime-4.5-4.el8.x86_64.rpm�q�gcc-toolset-11-systemtap-sdt-devel-4.5-4.el8.i686.rpm�����N	��/��kBBbugfixalsa-utils bug fix and enhancement update��5y�B�Talsa-utils-1.2.5-3.el8.x86_64.rpm�C�Talsa-utils-alsabat-1.2.5-3.el8.x86_64.rpm�B�Talsa-utils-1.2.5-3.el8.x86_64.rpm�C�Talsa-utils-alsabat-1.2.5-3.el8.x86_64.rpm�����O	��2��pbugfixstalld bug fix and enhancement update��.y�9�%stalld-1.14.1-1.el8.x86_64.rpm�9�%stalld-1.14.1-1.el8.x86_64.rpm�����P	��8��sBBBbugfixcups-filters bug fix and enhancement update��'y�3�cups-filters-libs-1.20.0-27.el8.x86_64.rpm�3�cups-filters-libs-1.20.0-27.el8.i686.rpm�#�cups-filters-1.20.0-27.el8.x86_64.rpm�3�cups-filters-libs-1.20.0-27.el8.x86_64.rpm�3�cups-filters-libs-1.20.0-27.el8.i686.rpm�#�cups-filters-1.20.0-27.el8.x86_64.rpm�����Q	����yBBBBBBBBBBBBBbugfixanaconda bug fix and enhancement update�� y�S�lanaconda-widgets-33.16.5.6-1.el8.alma.x86_64.rpm�D�lanaconda-33.16.5.6-1.el8.alma.x86_64.rpm�H�lanaconda-install-env-deps-33.16.5.6-1.el8.alma.x86_64.rpm�I�lanaconda-tui-33.16.5.6-1.el8.alma.x86_64.rpm�G�lanaconda-gui-33.16.5.6-1.el8.alma.x86_64.rpm�F�lanaconda-dracut-33.16.5.6-1.el8.alma.x86_64.rpm�E�lanaconda-core-33.16.5.6-1.el8.alma.x86_64.rpm�S�lanaconda-widgets-33.16.5.6-1.el8.alma.i686.rpm�S�lanaconda-widgets-33.16.5.6-1.el8.alma.x86_64.rpm�D�lanaconda-33.16.5.6-1.el8.alma.x86_64.rpm�H�lanaconda-install-env-deps-33.16.5.6-1.el8.alma.x86_64.rpm�I�lanaconda-tui-33.16.5.6-1.el8.alma.x86_64.rpm�G�lanaconda-gui-33.16.5.6-1.el8.alma.x86_64.rpm�F�lanaconda-dracut-33.16.5.6-1.el8.alma.x86_64.rpm�E�lanaconda-core-33.16.5.6-1.el8.alma.x86_64.rpm�S�lanaconda-widgets-33.16.5.6-1.el8.alma.i686.rpm�����R	��
��	bugfixcopy-jdk-configs bug fix and enhancement update��y��
copy-jdk-configs-4.0-2.el8.noarch.rpm��
copy-jdk-configs-4.0-2.el8.noarch.rpm�����S	����KBBBbugfixnew packages: gcc-toolset-11-annobin�����Mgcc-toolset-11-annobin-docs-9.85-1.el8.noarch.rpm�,�Mgcc-toolset-11-annobin-plugin-gcc-9.85-1.el8.x86_64.rpm�+�Mgcc-toolset-11-annobin-annocheck-9.85-1.el8.x86_64.rpm��Mgcc-toolset-11-annobin-docs-9.85-1.el8.noarch.rpm�,�Mgcc-toolset-11-annobin-plugin-gcc-9.85-1.el8.x86_64.rpm�+�Mgcc-toolset-11-annobin-annocheck-9.85-1.el8.x86_64.rpm�����T	����QBBbugfixnew packages: gcc-toolset-11-dyninst��&��H�gcc-toolset-11-dyninst-11.0.0-2.el8.x86_64.rpm�I�gcc-toolset-11-dyninst-devel-11.0.0-2.el8.x86_64.rpm�H�gcc-toolset-11-dyninst-11.0.0-2.el8.x86_64.rpm�I�gcc-toolset-11-dyninst-devel-11.0.0-2.el8.x86_64.rpm�����U	����Vbugfixqatlib bug fix and enhancement update��:y��qatlib-21.05.0-2.el8.x86_64.rpm��qatlib-21.05.0-2.el8.x86_64.rpm�����V	����Ybugfixqatengine bug fix and enhancement update��3y��qatengine-0.6.7-1.el8.x86_64.rpm��qatengine-0.6.7-1.el8.x86_64.rpm�����W	��!��\BBBbugfixnew packages: gcc-toolset-11-gdb��,���gcc-toolset-11-gdb-doc-10.2-4.el8.noarch.rpm��gcc-toolset-11-gdb-gdbserver-10.2-4.el8.x86_64.rpm��gcc-toolset-11-gdb-10.2-4.el8.x86_64.rpm��gcc-toolset-11-gdb-doc-10.2-4.el8.noarch.rpm��gcc-toolset-11-gdb-gdbserver-10.2-4.el8.x86_64.rpm��gcc-toolset-11-gdb-10.2-4.el8.x86_64.rpm�����X	��(��bBBBBbugfixnew packages: gcc-toolset-11-valgrind��<���0gcc-toolset-11-valgrind-devel-3.17.0-6.el8.i686.rpm��0gcc-toolset-11-valgrind-3.17.0-6.el8.x86_64.rpm��0gcc-toolset-11-valgrind-3.17.0-6.el8.i686.rpm��0gcc-toolset-11-valgrind-devel-3.17.0-6.el8.x86_64.rpm��0gcc-toolset-11-valgrind-devel-3.17.0-6.el8.i686.rpm��0gcc-toolset-11-valgrind-3.17.0-6.el8.x86_64.rpm��0gcc-toolset-11-valgrind-3.17.0-6.el8.i686.rpm��0gcc-toolset-11-valgrind-devel-3.17.0-6.el8.x86_64.rpm�����Y	��*��)bugfixcloud-utils-growpart bug fix and enhancement update��Qy��Fcloud-utils-growpart-0.31-3.el8.noarch.rpm��Fcloud-utils-growpart-0.31-3.el8.noarch.rpm�����Z	��-��kbugfixscap-security-guide bug fix and enhancement update��Jy�-�Rscap-security-guide-0.1.57-5.el8.alma.noarch.rpm�.�Rscap-security-guide-doc-0.1.57-5.el8.alma.noarch.rpm�-�Rscap-security-guide-0.1.57-5.el8.alma.noarch.rpm�.�Rscap-security-guide-doc-0.1.57-5.el8.alma.noarch.rpm�����[	��/��.bugfixcldr-emoji-annotation bug fix and enhancement update��Cy�
�	cldr-emoji-annotation-39-2.el8.noarch.rpm�
�	cldr-emoji-annotation-39-2.el8.noarch.rpm�����\	��2��pbugfixansible-freeipa bug fix and enhancement update��<y�M�]ansible-freeipa-tests-0.3.8-1.el8.noarch.rpm�L�]ansible-freeipa-0.3.8-1.el8.noarch.rpm�M�]ansible-freeipa-tests-0.3.8-1.el8.noarch.rpm�L�]ansible-freeipa-0.3.8-1.el8.noarch.rpm�����]	����sBBBBBBBBBBBBBbugfixpapi bug fix and enhancement update��5y
��Ylibpfm-devel-4.10.1-4.el8.i686.rpm�`�9papi-libs-5.6.0-14.el8.i686.rpm�_�9papi-devel-5.6.0-14.el8.x86_64.rpm�`�9papi-libs-5.6.0-14.el8.x86_64.rpm��Ylibpfm-4.10.1-4.el8.i686.rpm�^�9papi-5.6.0-14.el8.x86_64.rpm��Ylibpfm-4.10.1-4.el8.x86_64.rpm�_�9papi-devel-5.6.0-14.el8.i686.rpm��Ylibpfm-devel-4.10.1-4.el8.x86_64.rpm�^�9papi-5.6.0-14.el8.i686.rpm
��Ylibpfm-devel-4.10.1-4.el8.i686.rpm�`�9papi-libs-5.6.0-14.el8.i686.rpm�_�9papi-devel-5.6.0-14.el8.x86_64.rpm�`�9papi-libs-5.6.0-14.el8.x86_64.rpm��Ylibpfm-4.10.1-4.el8.i686.rpm�^�9papi-5.6.0-14.el8.x86_64.rpm��Ylibpfm-4.10.1-4.el8.x86_64.rpm�_�9papi-devel-5.6.0-14.el8.i686.rpm��Ylibpfm-devel-4.10.1-4.el8.x86_64.rpm�^�9papi-5.6.0-14.el8.i686.rpm�����^	����CBBBbugfixrpm-ostree bug fix and enhancement update��.y��0rpm-ostree-2021.5-2.el8.x86_64.rpm�%�0rpm-ostree-libs-2021.5-2.el8.x86_64.rpm�%�0rpm-ostree-libs-2021.5-2.el8.i686.rpm��0rpm-ostree-2021.5-2.el8.x86_64.rpm�%�0rpm-ostree-libs-2021.5-2.el8.x86_64.rpm�%�0rpm-ostree-libs-2021.5-2.el8.i686.rpm�����_	����IBBBBBBBBBbugfixosbuild bug fix and enhancement update��'y��8osbuild-composer-33.2-1.el8.x86_64.rpm�
�8osbuild-composer-worker-33.2-1.el8.x86_64.rpm��:python3-osbuild-35-3.el8.noarch.rpm��:osbuild-selinux-35-3.el8.noarch.rpm��:osbuild-ostree-35-3.el8.noarch.rpm��8osbuild-composer-core-33.2-1.el8.x86_64.rpm�Y�cockpit-composer-31.1-1.el8.noarch.rpm��:osbuild-35-3.el8.noarch.rpm��8osbuild-composer-33.2-1.el8.x86_64.rpm�
�8osbuild-composer-worker-33.2-1.el8.x86_64.rpm��:python3-osbuild-35-3.el8.noarch.rpm��:osbuild-selinux-35-3.el8.noarch.rpm��:osbuild-ostree-35-3.el8.noarch.rpm��8osbuild-composer-core-33.2-1.el8.x86_64.rpm�Y�cockpit-composer-31.1-1.el8.noarch.rpm��:osbuild-35-3.el8.noarch.rpm�����`	����Ubugfixnew packages: gcc-toolset-11-ltrace�� ��J�vgcc-toolset-11-ltrace-0.7.91-1.el8.x86_64.rpm�J�vgcc-toolset-11-ltrace-0.7.91-1.el8.x86_64.rpm�����a	����bugfixlorax-templates-rhel bug fix and enhancement update��3y�r�Qlorax-templates-rhel-8.5-2.el8.noarch.rpm�r�Qlorax-templates-rhel-8.5-2.el8.noarch.rpm�����b	����ZBBBbugfixnew packages: gcc-toolset-11-make��,��K�"gcc-toolset-11-make-4.3-2.el8.x86_64.rpm��"gcc-toolset-11-make-devel-4.3-2.el8.i686.rpm��"gcc-toolset-11-make-devel-4.3-2.el8.x86_64.rpm�K�"gcc-toolset-11-make-4.3-2.el8.x86_64.rpm��"gcc-toolset-11-make-devel-4.3-2.el8.i686.rpm��"gcc-toolset-11-make-devel-4.3-2.el8.x86_64.rpm�����c	��!�� bugfixautoconf bug fix and enhancement update��=y�h�)autoconf-2.69-29.el8.noarch.rpm�h�)autoconf-2.69-29.el8.noarch.rpm�����d	��#��"bugfixpykickstart bug fix and enhancement update��6y��\python3-kickstart-3.16.14-1.el8.noarch.rpm��\python3-kickstart-3.16.14-1.el8.noarch.rpm�����e	��&��dbugfixgrafana-pcp bug fix and enhancement update��/y�r�Jgrafana-pcp-3.1.0-1.el8.x86_64.rpm�r�Jgrafana-pcp-3.1.0-1.el8.x86_64.rpm�����f	��-��gBBBBbugfixlibvoikko bug fix and enhancement update��(y�	�Xpython3-libvoikko-4.1.1-3.el8.noarch.rpm�4�Xlibvoikko-4.1.1-3.el8.x86_64.rpm�4�Xlibvoikko-4.1.1-3.el8.i686.rpm�V�Xvoikko-tools-4.1.1-3.el8.x86_64.rpm�	�Xpython3-libvoikko-4.1.1-3.el8.noarch.rpm�4�Xlibvoikko-4.1.1-3.el8.x86_64.rpm�4�Xlibvoikko-4.1.1-3.el8.i686.rpm�V�Xvoikko-tools-4.1.1-3.el8.x86_64.rpm�����g	��0��nbugfixrt-tests bug fix and enhancement update��!y�*�|rt-tests-2.1-1.el8.x86_64.rpm�*�|rt-tests-2.1-1.el8.x86_64.rpm�����h	��>��qBBBBBBBBBBBbugfixibus bug fix and enhancement update��y�B�Gibus-setup-1.5.19-13.el8.noarch.rpm�E�Gibus-libs-1.5.19-13.el8.x86_64.rpm�@�Gibus-1.5.19-13.el8.x86_64.rpm�E�Gibus-libs-1.5.19-13.el8.i686.rpm�D�Gibus-gtk2-1.5.19-13.el8.i686.rpm�D�Gibus-gtk2-1.5.19-13.el8.x86_64.rpm�A�Gibus-gtk3-1.5.19-13.el8.x86_64.rpm�C�Gibus-wayland-1.5.19-13.el8.x86_64.rpm�B�Gibus-setup-1.5.19-13.el8.noarch.rpm�E�Gibus-libs-1.5.19-13.el8.x86_64.rpm�@�Gibus-1.5.19-13.el8.x86_64.rpm�E�Gibus-libs-1.5.19-13.el8.i686.rpm�D�Gibus-gtk2-1.5.19-13.el8.i686.rpm�D�Gibus-gtk2-1.5.19-13.el8.x86_64.rpm�A�Gibus-gtk3-1.5.19-13.el8.x86_64.rpm�C�Gibus-wayland-1.5.19-13.el8.x86_64.rpm�����i	����BBbugfixeth-tools bug fix and enhancement update��y��eth-tools-basic-11.0.0.0-164.el8.alma.x86_64.rpm��eth-tools-fastfabric-11.0.0.0-164.el8.alma.x86_64.rpm��eth-tools-basic-11.0.0.0-164.el8.alma.x86_64.rpm��eth-tools-fastfabric-11.0.0.0-164.el8.alma.x86_64.rpm�����j	����bugfixman-pages-overrides bug fix and enhancement update��y�t�Sman-pages-overrides-8.5.0.1-1.el8.noarch.rpm�t�Sman-pages-overrides-8.5.0.1-1.el8.noarch.rpm�����k	��	��FBbugfixopenslp bug fix and enhancement update��y�W�+openslp-2.0.0-19.el8.x86_64.rpm�W�+openslp-2.0.0-19.el8.i686.rpm�W�+openslp-2.0.0-19.el8.x86_64.rpm�W�+openslp-2.0.0-19.el8.i686.rpm�����l	����Jbugfixcoreos-installer bug fix and enhancement update��~y�`�coreos-installer-0.9.1-17.el8.x86_64.rpm�`�coreos-installer-0.9.1-17.el8.x86_64.rpm�����m	����Mbugfixpython-blivet bug fix and enhancement update��wy�U�Fblivet-data-3.4.0-6.el8.noarch.rpm�x�Fpython3-blivet-3.4.0-6.el8.noarch.rpm�U�Fblivet-data-3.4.0-6.el8.noarch.rpm�x�Fpython3-blivet-3.4.0-6.el8.noarch.rpm�����n	����Pbugfixpyparted bug fix and enhancement update��py�}�^python3-pyparted-3.11.7-4.el8.x86_64.rpm�}�^python3-pyparted-3.11.7-4.el8.x86_64.rpm�����o	����Sbugfixlibreswan bug fix and enhancement update��iy�}�libreswan-4.4-1.el8.x86_64.rpm�}�libreswan-4.4-1.el8.x86_64.rpm�����p	����bugfixmdevctl bug fix update��b��E�fmdevctl-0.81-1.el8.noarch.rpm�E�fmdevctl-0.81-1.el8.noarch.rpm�����q	����XBBBBBbugfixcyrus-imapd bug fix and enhancement update��cy�i�"cyrus-imapd-vzic-3.0.7-23.el8.x86_64.rpm��"cyrus-imapd-3.0.7-23.el8.i686.rpm�h�"cyrus-imapd-utils-3.0.7-23.el8.x86_64.rpm��"cyrus-imapd-3.0.7-23.el8.x86_64.rpm�i�"cyrus-imapd-vzic-3.0.7-23.el8.x86_64.rpm��"cyrus-imapd-3.0.7-23.el8.i686.rpm�h�"cyrus-imapd-utils-3.0.7-23.el8.x86_64.rpm��"cyrus-imapd-3.0.7-23.el8.x86_64.rpm�����r	��$��`BBbugfixnmap bug fix and enhancement update��\y�<�Anmap-ncat-7.70-6.el8.x86_64.rpm�;�Anmap-7.70-6.el8.x86_64.rpm�<�Anmap-ncat-7.70-6.el8.x86_64.rpm�;�Anmap-7.70-6.el8.x86_64.rpm�����s	��*��eBBBbugfixipmitool bug fix and enhancement update��Uy�L�ipmitool-1.8.18-18.el8.x86_64.rpm�#�exchange-bmc-os-info-1.8.18-18.el8.noarch.rpm�K�ipmievd-1.8.18-18.el8.x86_64.rpm�L�ipmitool-1.8.18-18.el8.x86_64.rpm�#�exchange-bmc-os-info-1.8.18-18.el8.noarch.rpm�K�ipmievd-1.8.18-18.el8.x86_64.rpm�����t	��/��kBBbugfixscl-utils bug fix and enhancement update��Ny�0�scl-utils-build-2.0.2-14.el8.x86_64.rpm�/�scl-utils-2.0.2-14.el8.x86_64.rpm�0�scl-utils-build-2.0.2-14.el8.x86_64.rpm�/�scl-utils-2.0.2-14.el8.x86_64.rpm�����u	��1��0bugfixpython-rpm-generators bug fix and enhancement update��Gy��python3-rpm-generators-5-7.el8.noarch.rpm��python3-rpm-generators-5-7.el8.noarch.rpm�����v	��4��rbugfixsbd bug fix and enhancement update��@y�,�ssbd-1.5.0-2.el8.x86_64.rpm�,�ssbd-1.5.0-2.el8.x86_64.rpm�����w	��5��Ibugfixvarnish:6 bug fix and enhancement update��9y�	�\�lL�[�mvarnish-modules-0.15.0-6.module_el8.5.0+2620+03a0c2cc.x86_64.rpm�	�\�lL�[�mvarnish-modules-0.15.0-6.module_el8.5.0+2620+03a0c2cc.x86_64.rpm�����x	��7��6bugfixoscap-anaconda-addon bug fix and enhancement update��2y��Doscap-anaconda-addon-1.2.1-4.el8.noarch.rpm��Doscap-anaconda-addon-1.2.1-4.el8.noarch.rpm�����y	��:��xbugfixpython-ldap bug fix and enhancement update��+y�p�apython3-ldap-3.3.1-2.el8.x86_64.rpm�p�apython3-ldap-3.3.1-2.el8.x86_64.rpm�����z	����{BBBBbugfixapr bug fix and enhancement update��$y�R�&apr-1.6.3-12.el8.x86_64.rpm�S�&apr-devel-1.6.3-12.el8.x86_64.rpm�S�&apr-devel-1.6.3-12.el8.i686.rpm�R�&apr-1.6.3-12.el8.i686.rpm�R�&apr-1.6.3-12.el8.x86_64.rpm�S�&apr-devel-1.6.3-12.el8.x86_64.rpm�S�&apr-devel-1.6.3-12.el8.i686.rpm�R�&apr-1.6.3-12.el8.i686.rpm�����{	����BBBBBBBBbugfixgdb bug fix and enhancement update��y�t�:gdb-headless-8.2-16.el8.i686.rpm��:gdb-doc-8.2-16.el8.noarch.rpm�s�:gdb-8.2-16.el8.x86_64.rpm�s�:gdb-8.2-16.el8.i686.rpm�t�:gdb-headless-8.2-16.el8.x86_64.rpm��:gdb-gdbserver-8.2-16.el8.x86_64.rpm�t�:gdb-headless-8.2-16.el8.i686.rpm��:gdb-doc-8.2-16.el8.noarch.rpm�s�:gdb-8.2-16.el8.x86_64.rpm�s�:gdb-8.2-16.el8.i686.rpm�t�:gdb-headless-8.2-16.el8.x86_64.rpm��:gdb-gdbserver-8.2-16.el8.x86_64.rpm�����|	��
��bugfixsaab-fonts bug fix and enhancement update��y�3�gsaab-fonts-0.91-18.el8.noarch.rpm�3�gsaab-fonts-0.91-18.el8.noarch.rpm�����}	����Nbugfixperl-GSSAPI bug fix and enhancement update��y�O�tperl-GSSAPI-0.28-25.el8.x86_64.rpm�O�tperl-GSSAPI-0.28-25.el8.x86_64.rpm�����~	����Qbugfixscrub bug fix and enhancement update��y�8�scrub-2.5.2-16.el8.x86_64.rpm�8�scrub-2.5.2-16.el8.x86_64.rpm�����	����DBBBBBBBBBB�IBBbugfixjmc:rhel8 bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2021-4329.htmlALBA-2021-4329ALBA-2021-4329
�H{�c�7�"�edirectory-maven-plugin-0.3.1-2.module_el8.5.0+2589+0ec1386d.noarch.rpm�H�Ujmc-8.0.1-4.module_el8.5.0+2589+0ec1386d.x86_64.rpm�O�1jmc-core-8.0.1-2.module_el8.5.0+2589+0ec1386d.noarch.rpm�P�1jmc-core-javadoc-8.0.1-2.module_el8.5.0+2589+0ec1386d.noarch.rpm�*�yjaf-1.2.1-5.module_el8.5.0+2589+0ec1386d.noarch.rpm��HdrHistogram-2.1.11-3.module_el8.5.0+2589+0ec1386d.noarch.rpm�=�zowasp-java-encoder-javadoc-1.2.2-3.module_el8.5.0+2589+0ec1386d.noarch.rpm�<�zowasp-java-encoder-1.2.2-3.module_el8.5.0+2589+0ec1386d.noarch.rpm��HdrHistogram-javadoc-2.1.11-3.module_el8.5.0+2589+0ec1386d.noarch.rpm�s�lz4-java-1.7.1-14.module_el8.5.0+2589+0ec1386d.x86_64.rpm�.�lz4-java-javadoc-1.7.1-14.module_el8.5.0+2589+0ec1386d.noarch.rpm�%�4ee4j-parent-1.0.1-2.module_el8.5.0+2589+0ec1386d.noarch.rpm�#�edirectory-maven-plugin-javadoc-0.3.1-2.module_el8.5.0+2589+0ec1386d.noarch.rpm�+�yjaf-javadoc-1.2.1-5.module_el8.5.0+2589+0ec1386d.noarch.rpm�H{�c�7�"�edirectory-maven-plugin-0.3.1-2.module_el8.5.0+2589+0ec1386d.noarch.rpm�H�Ujmc-8.0.1-4.module_el8.5.0+2589+0ec1386d.x86_64.rpm�O�1jmc-core-8.0.1-2.module_el8.5.0+2589+0ec1386d.noarch.rpm�P�1jmc-core-javadoc-8.0.1-2.module_el8.5.0+2589+0ec1386d.noarch.rpm�*�yjaf-1.2.1-5.module_el8.5.0+2589+0ec1386d.noarch.rpm��HdrHistogram-2.1.11-3.module_el8.5.0+2589+0ec1386d.noarch.rpm�=�zowasp-java-encoder-javadoc-1.2.2-3.module_el8.5.0+2589+0ec1386d.noarch.rpm�<�zowasp-java-encoder-1.2.2-3.module_el8.5.0+2589+0ec1386d.noarch.rpm��HdrHistogram-javadoc-2.1.11-3.module_el8.5.0+2589+0ec1386d.noarch.rpm�s�lz4-java-1.7.1-14.module_el8.5.0+2589+0ec1386d.x86_64.rpm�.�lz4-java-javadoc-1.7.1-14.module_el8.5.0+2589+0ec1386d.noarch.rpm�%�4ee4j-parent-1.0.1-2.module_el8.5.0+2589+0ec1386d.noarch.rpm�#�edirectory-maven-plugin-javadoc-0.3.1-2.module_el8.5.0+2589+0ec1386d.noarch.rpm�+�yjaf-javadoc-1.2.1-5.module_el8.5.0+2589+0ec1386d.noarch.rpm�����	����YBBbugfixnetwork-manager-applet bug fix and enhancement update��zy��Nnm-connection-editor-1.18.0-3.el8.x86_64.rpm��Nnetwork-manager-applet-1.18.0-3.el8.x86_64.rpm��Nnm-connection-editor-1.18.0-3.el8.x86_64.rpm��Nnetwork-manager-applet-1.18.0-3.el8.x86_64.rpm�����	��$��^BBBBbugfixfstrm bug fix and enhancement update��sy�
�fstrm-devel-0.6.1-2.el8.i686.rpm��fstrm-0.6.1-2.el8.i686.rpm��fstrm-0.6.1-2.el8.x86_64.rpm�
�fstrm-devel-0.6.1-2.el8.x86_64.rpm�
�fstrm-devel-0.6.1-2.el8.i686.rpm��fstrm-0.6.1-2.el8.i686.rpm��fstrm-0.6.1-2.el8.x86_64.rpm�
�fstrm-devel-0.6.1-2.el8.x86_64.rpm�����	��	��eBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixplymouth bug fix and enhancement update��ly�d�plymouth-scripts-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm�k�plymouth-theme-spinner-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm�q�plymouth-graphics-libs-0.9.4-10.20200615git1e36e30.el8.i686.rpm�a�plymouth-plugin-space-flares-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm�f�plymouth-theme-charge-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm�j�plymouth-theme-spinfinity-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm�p�plymouth-core-libs-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm�q�plymouth-graphics-libs-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm�e�plymouth-system-theme-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm�_�plymouth-plugin-label-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm�^�plymouth-plugin-fade-throbber-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm�c�plymouth-plugin-two-step-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm�g�plymouth-theme-fade-in-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm�h�plymouth-theme-script-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm�i�plymouth-theme-solar-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm�p�plymouth-core-libs-0.9.4-10.20200615git1e36e30.el8.i686.rpm�`�plymouth-plugin-script-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm�]�plymouth-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm�b�plymouth-plugin-throbgress-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm�d�plymouth-scripts-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm�k�plymouth-theme-spinner-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm�q�plymouth-graphics-libs-0.9.4-10.20200615git1e36e30.el8.i686.rpm�a�plymouth-plugin-space-flares-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm�f�plymouth-theme-charge-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm�j�plymouth-theme-spinfinity-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm�p�plymouth-core-libs-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm�q�plymouth-graphics-libs-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm�e�plymouth-system-theme-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm�_�plymouth-plugin-label-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm�^�plymouth-plugin-fade-throbber-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm�c�plymouth-plugin-two-step-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm�g�plymouth-theme-fade-in-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm�h�plymouth-theme-script-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm�i�plymouth-theme-solar-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm�p�plymouth-core-libs-0.9.4-10.20200615git1e36e30.el8.i686.rpm�`�plymouth-plugin-script-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm�]�plymouth-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm�b�plymouth-plugin-throbgress-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm�����	��
��JBbugfixlibnma bug fix and enhancement update��ey��libnma-1.8.32-1.el8.i686.rpm��libnma-1.8.32-1.el8.x86_64.rpm��libnma-1.8.32-1.el8.i686.rpm��libnma-1.8.32-1.el8.x86_64.rpm�����	����NBBbugfixnumpy bug fix and enhancement update��^y�v�xpython3-numpy-1.14.3-10.el8.x86_64.rpm�w�xpython3-numpy-f2py-1.14.3-10.el8.x86_64.rpm�v�xpython3-numpy-1.14.3-10.el8.x86_64.rpm�w�xpython3-numpy-f2py-1.14.3-10.el8.x86_64.rpm�����	����SBBbugfixpython-coverage bug fix and enhancement update��Wy�l�Zpython3-coverage-4.5.1-9.el8.x86_64.rpm�U�Zplatform-python-coverage-4.5.1-9.el8.x86_64.rpm�l�Zpython3-coverage-4.5.1-9.el8.x86_64.rpm�U�Zplatform-python-coverage-4.5.1-9.el8.x86_64.rpm�����	��'��XBBBBBBBBBBBBBbugfixvulkan bug fix and enhancement update��Py	��'vulkan-loader-1.2.189.0-1.el8.x86_64.rpm��'vulkan-loader-devel-1.2.189.0-1.el8.x86_64.rpm��=vulkan-validation-layers-1.2.189.0-2.el8.x86_64.rpm��,spirv-tools-2021.3-1.20210825.git1fbed83.el8.x86_64.rpm�)�'vulkan-headers-1.2.189.0-1.el8.noarch.rpm��,spirv-tools-libs-2021.3-1.20210825.git1fbed83.el8.x86_64.rpm��'vulkan-loader-1.2.189.0-1.el8.i686.rpm��'vulkan-tools-1.2.189.0-1.el8.x86_64.rpm��'vulkan-loader-devel-1.2.189.0-1.el8.i686.rpm	��'vulkan-loader-1.2.189.0-1.el8.x86_64.rpm��'vulkan-loader-devel-1.2.189.0-1.el8.x86_64.rpm��=vulkan-validation-layers-1.2.189.0-2.el8.x86_64.rpm��,spirv-tools-2021.3-1.20210825.git1fbed83.el8.x86_64.rpm�)�'vulkan-headers-1.2.189.0-1.el8.noarch.rpm��,spirv-tools-libs-2021.3-1.20210825.git1fbed83.el8.x86_64.rpm��'vulkan-loader-1.2.189.0-1.el8.i686.rpm��'vulkan-tools-1.2.189.0-1.el8.x86_64.rpm��'vulkan-loader-devel-1.2.189.0-1.el8.i686.rpm�����	��*��hbugfixsysstat bug fix and enhancement update��Iy�B�(sysstat-11.7.3-6.el8.x86_64.rpm�B�(sysstat-11.7.3-6.el8.x86_64.rpm�����	��2��kBBBBBbugfixbrasero bug fix and enhancement update��By�Q�#brasero-3.12.2-5.el8.x86_64.rpm�v�#brasero-libs-3.12.2-5.el8.i686.rpm�v�#brasero-libs-3.12.2-5.el8.x86_64.rpm�R�#brasero-nautilus-3.12.2-5.el8.x86_64.rpm�Q�#brasero-3.12.2-5.el8.x86_64.rpm�v�#brasero-libs-3.12.2-5.el8.i686.rpm�v�#brasero-libs-3.12.2-5.el8.x86_64.rpm�R�#brasero-nautilus-3.12.2-5.el8.x86_64.rpm�����		��7��sBBbugfixsetroubleshoot bug fix and enhancement update��;y�4�Lsetroubleshoot-3.3.24-4.el8.x86_64.rpm�5�Lsetroubleshoot-server-3.3.24-4.el8.x86_64.rpm�4�Lsetroubleshoot-3.3.24-4.el8.x86_64.rpm�5�Lsetroubleshoot-server-3.3.24-4.el8.x86_64.rpm�����
	��9��8bugfixsetroubleshoot-plugins bug fix and enhancement update��4y�;�ssetroubleshoot-plugins-3.3.14-1.el8.noarch.rpm�;�ssetroubleshoot-plugins-3.3.14-1.el8.noarch.rpm�����	��<��zbugfixlm_sensors bug fix and enhancement update��-y��ilm_sensors-sensord-3.4.0-23.20180522git70f7e08.el8.x86_64.rpm��ilm_sensors-sensord-3.4.0-23.20180522git70f7e08.el8.x86_64.rpm�����	��?��}bugfixfirewalld bug fix and enhancement update��&y��gfirewall-config-0.9.3-7.el8.noarch.rpm��gfirewall-applet-0.9.3-7.el8.noarch.rpm��gfirewall-config-0.9.3-7.el8.noarch.rpm��gfirewall-applet-0.9.3-7.el8.noarch.rpm�����
	����@BBBbugfixdbus bug fix and enhancement update��y�$�dbus-devel-1.12.8-14.el8.i686.rpm�$�dbus-devel-1.12.8-14.el8.x86_64.rpm�*�dbus-x11-1.12.8-14.el8.x86_64.rpm�$�dbus-devel-1.12.8-14.el8.i686.rpm�$�dbus-devel-1.12.8-14.el8.x86_64.rpm�*�dbus-x11-1.12.8-14.el8.x86_64.rpm�����	����Fbugfixsubscription-manager bug fix and enhancement update��y�@�Ssubscription-manager-migration-1.28.21-3.el8.alma.x86_64.rpm�@�Ssubscription-manager-migration-1.28.21-3.el8.alma.x86_64.rpm�����	��<��IBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixRDMA stack bug fix and enhancement update��y�y�impitests-mvapich2-5.7-2.el8.x86_64.rpm��Kucx-devel-1.10.1-2.el8.x86_64.rpm�0�Nrpm-mpi-hooks-8-2.el8.noarch.rpm�2�mmpich-3.4.1-1.el8.i686.rpm�
�Kucx-rdmacm-1.10.1-2.el8.x86_64.rpm�5�xmvapich2-psm2-2.3.6-1.el8.x86_64.rpm�M�xmvapich2-2.3.6-1.el8.i686.rpm�2�mmpich-3.4.1-1.el8.x86_64.rpm�<�5openmpi-devel-4.1.1-2.el8.x86_64.rpm�3�mmpich-devel-3.4.1-1.el8.x86_64.rpm�w�mmpich-doc-3.4.1-1.el8.noarch.rpm�j�xmvapich2-doc-2.3.6-1.el8.noarch.rpm��Kucx-cma-1.10.1-2.el8.x86_64.rpm�;�5openmpi-4.1.1-2.el8.x86_64.rpm�3�mmpich-devel-3.4.1-1.el8.i686.rpm�;�5openmpi-4.1.1-2.el8.i686.rpm�|�	mstflint-4.17.0-1.el8.x86_64.rpm�j�libvma-9.3.1-1.el8.x86_64.rpm�	�Kucx-ib-1.10.1-2.el8.x86_64.rpm��Kucx-1.10.1-2.el8.x86_64.rpm�{�impitests-openmpi-5.7-2.el8.x86_64.rpm�N�xmvapich2-devel-2.3.6-1.el8.i686.rpm�o�#fabtests-1.12.1-1.el8.x86_64.rpm��zqperf-0.4.11-2.el8.x86_64.rpm�M�xmvapich2-2.3.6-1.el8.x86_64.rpm�N�xmvapich2-devel-2.3.6-1.el8.x86_64.rpm�x�impitests-mpich-5.7-2.el8.x86_64.rpm�6�xmvapich2-psm2-devel-2.3.6-1.el8.x86_64.rpm�<�5openmpi-devel-4.1.1-2.el8.i686.rpm�z�impitests-mvapich2-psm2-5.7-2.el8.x86_64.rpm�y�impitests-mvapich2-5.7-2.el8.x86_64.rpm��Kucx-devel-1.10.1-2.el8.x86_64.rpm�0�Nrpm-mpi-hooks-8-2.el8.noarch.rpm�2�mmpich-3.4.1-1.el8.i686.rpm�
�Kucx-rdmacm-1.10.1-2.el8.x86_64.rpm�5�xmvapich2-psm2-2.3.6-1.el8.x86_64.rpm�M�xmvapich2-2.3.6-1.el8.i686.rpm�2�mmpich-3.4.1-1.el8.x86_64.rpm�<�5openmpi-devel-4.1.1-2.el8.x86_64.rpm�3�mmpich-devel-3.4.1-1.el8.x86_64.rpm�w�mmpich-doc-3.4.1-1.el8.noarch.rpm�j�xmvapich2-doc-2.3.6-1.el8.noarch.rpm��Kucx-cma-1.10.1-2.el8.x86_64.rpm�;�5openmpi-4.1.1-2.el8.x86_64.rpm�3�mmpich-devel-3.4.1-1.el8.i686.rpm�;�5openmpi-4.1.1-2.el8.i686.rpm�|�	mstflint-4.17.0-1.el8.x86_64.rpm�j�libvma-9.3.1-1.el8.x86_64.rpm�	�Kucx-ib-1.10.1-2.el8.x86_64.rpm��Kucx-1.10.1-2.el8.x86_64.rpm�{�impitests-openmpi-5.7-2.el8.x86_64.rpm�N�xmvapich2-devel-2.3.6-1.el8.i686.rpm�o�#fabtests-1.12.1-1.el8.x86_64.rpm��zqperf-0.4.11-2.el8.x86_64.rpm�M�xmvapich2-2.3.6-1.el8.x86_64.rpm�N�xmvapich2-devel-2.3.6-1.el8.x86_64.rpm�x�impitests-mpich-5.7-2.el8.x86_64.rpm�6�xmvapich2-psm2-devel-2.3.6-1.el8.x86_64.rpm�<�5openmpi-devel-4.1.1-2.el8.i686.rpm�z�impitests-mvapich2-psm2-5.7-2.el8.x86_64.rpm�����	����}BBBBbugfixsanlock bug fix and enhancement update��
y��5sanlock-3.8.4-1.el8.x86_64.rpm�r�5python3-sanlock-3.8.4-1.el8.x86_64.rpm��5sanlk-reset-3.8.4-1.el8.x86_64.rpm��5sanlock-3.8.4-1.el8.x86_64.rpm�r�5python3-sanlock-3.8.4-1.el8.x86_64.rpm��5sanlk-reset-3.8.4-1.el8.x86_64.rpm�����	����Dbugfixsamba bug fix and enhancement update��y�+�samba-vfs-iouring-4.14.5-2.el8.x86_64.rpm�+�samba-vfs-iouring-4.14.5-2.el8.x86_64.rpm�����	��	��Gbugfixbluez bug fix and enhancement update��|y��-bluez-cups-5.56-2.el8.alma.x86_64.rpm��-bluez-cups-5.56-2.el8.alma.x86_64.rpm�����	����Jbugfixlshw bug fix and enhancement update��uy��lshw-gui-B.02.19.2-6.el8.x86_64.rpm��lshw-gui-B.02.19.2-6.el8.x86_64.rpm�����	����MBbugfixgpgme bug fix and enhancement update��ny�K�oqgpgme-1.13.1-9.el8.x86_64.rpm�K�oqgpgme-1.13.1-9.el8.i686.rpm�K�oqgpgme-1.13.1-9.el8.x86_64.rpm�K�oqgpgme-1.13.1-9.el8.i686.rpm�����	��*��QBBBBBBBBBBBBBBBBBBBBBBBbugfixperl bug fix and enhancement update��gy��aperl-5.26.3-420.el8.x86_64.rpm�8�perl-Memoize-1.03-420.el8.noarch.rpm�1�kperl-Attribute-Handlers-0.99-420.el8.noarch.rpm�;�Operl-Pod-Html-1.22.02-420.el8.noarch.rpm�2�sperl-Devel-SelfStubber-1.06-420.el8.noarch.rpm�2�aperl-devel-5.26.3-420.el8.x86_64.rpm�@�-perl-utils-5.26.3-420.el8.noarch.rpm�2�aperl-devel-5.26.3-420.el8.i686.rpm�7�<perl-Locale-Maketext-Simple-0.21-420.el8.noarch.rpm��]perl-Time-Piece-1.31-420.el8.x86_64.rpm�<�Sperl-SelfLoader-1.23-420.el8.noarch.rpm�7�aperl-tests-5.26.3-420.el8.x86_64.rpm��Nperl-Devel-Peek-1.26-420.el8.x86_64.rpm�>�aperl-libnetcfg-5.26.3-420.el8.noarch.rpm�:�'perl-Net-Ping-2.55-420.el8.noarch.rpm�9�5perl-Module-Loaded-0.08-420.el8.noarch.rpm�4�sperl-ExtUtils-Miniperl-1.06-420.el8.noarch.rpm�?�.perl-open-1.11-420.el8.noarch.rpm�=�kperl-Test-1.30-420.el8.noarch.rpm�3�pperl-ExtUtils-Embed-1.34-420.el8.noarch.rpm��aperl-5.26.3-420.el8.x86_64.rpm�8�perl-Memoize-1.03-420.el8.noarch.rpm�1�kperl-Attribute-Handlers-0.99-420.el8.noarch.rpm�;�Operl-Pod-Html-1.22.02-420.el8.noarch.rpm�2�sperl-Devel-SelfStubber-1.06-420.el8.noarch.rpm�2�aperl-devel-5.26.3-420.el8.x86_64.rpm�@�-perl-utils-5.26.3-420.el8.noarch.rpm�2�aperl-devel-5.26.3-420.el8.i686.rpm�7�<perl-Locale-Maketext-Simple-0.21-420.el8.noarch.rpm��]perl-Time-Piece-1.31-420.el8.x86_64.rpm�<�Sperl-SelfLoader-1.23-420.el8.noarch.rpm�7�aperl-tests-5.26.3-420.el8.x86_64.rpm��Nperl-Devel-Peek-1.26-420.el8.x86_64.rpm�>�aperl-libnetcfg-5.26.3-420.el8.noarch.rpm�:�'perl-Net-Ping-2.55-420.el8.noarch.rpm�9�5perl-Module-Loaded-0.08-420.el8.noarch.rpm�4�sperl-ExtUtils-Miniperl-1.06-420.el8.noarch.rpm�?�.perl-open-1.11-420.el8.noarch.rpm�=�kperl-Test-1.30-420.el8.noarch.rpm�3�pperl-ExtUtils-Embed-1.34-420.el8.noarch.rpm�����	��.��kBbugfixtuned bug fix and enhancement update��`y�%�mtuned-gtk-2.16.0-1.el8.noarch.rpm�'�mtuned-utils-systemtap-2.16.0-1.el8.noarch.rpm�&�mtuned-utils-2.16.0-1.el8.noarch.rpm�%�mtuned-gtk-2.16.0-1.el8.noarch.rpm�'�mtuned-utils-systemtap-2.16.0-1.el8.noarch.rpm�&�mtuned-utils-2.16.0-1.el8.noarch.rpm�����	��1��obugfixauthselect bug fix and enhancement update��Yy�@�?authselect-compat-1.2.2-3.el8.x86_64.rpm�@�?authselect-compat-1.2.2-3.el8.x86_64.rpm�����	��4��rbugfixutil-linux bug fix and enhancement update��Ry�}�python3-libmount-2.32.1-28.el8.x86_64.rpm�}�python3-libmount-2.32.1-28.el8.x86_64.rpm�����	��8��uBbugfixpolicycoreutils bug fix and enhancement update��Ky�k�ppolicycoreutils-gui-2.9-16.el8.noarch.rpm�l�ppolicycoreutils-sandbox-2.9-16.el8.x86_64.rpm�k�ppolicycoreutils-gui-2.9-16.el8.noarch.rpm�l�ppolicycoreutils-sandbox-2.9-16.el8.x86_64.rpm�����	����yBBBBBBBbugfixemacs bug fix and enhancement update��Dy�k�emacs-nox-26.1-7.el8.x86_64.rpm�w�emacs-terminal-26.1-7.el8.noarch.rpm�h�emacs-26.1-7.el8.x86_64.rpm�j�emacs-lucid-26.1-7.el8.x86_64.rpm�i�emacs-common-26.1-7.el8.x86_64.rpm�k�emacs-nox-26.1-7.el8.x86_64.rpm�w�emacs-terminal-26.1-7.el8.noarch.rpm�h�emacs-26.1-7.el8.x86_64.rpm�j�emacs-lucid-26.1-7.el8.x86_64.rpm�i�emacs-common-26.1-7.el8.x86_64.rpm�����	����CBBbugfixglusterfs bug fix and enhancement update��=y��hglusterfs-cli-6.0-56.4.el8.x86_64.rpm��hglusterfs-api-6.0-56.4.el8.x86_64.rpm��hglusterfs-cli-6.0-56.4.el8.x86_64.rpm��hglusterfs-api-6.0-56.4.el8.x86_64.rpm�����	����HBBBBBBBBBBBBbugfixpostfix bug fix and enhancement update��6y�m�}postfix-cdb-3.5.8-2.el8.x86_64.rpm�r�}postfix-pgsql-3.5.8-2.el8.x86_64.rpm�o�}postfix-mysql-3.5.8-2.el8.x86_64.rpm�s�}postfix-sqlite-3.5.8-2.el8.x86_64.rpm�n�}postfix-ldap-3.5.8-2.el8.x86_64.rpm�p�}postfix-pcre-3.5.8-2.el8.x86_64.rpm�q�}postfix-perl-scripts-3.5.8-2.el8.x86_64.rpm�m�}postfix-cdb-3.5.8-2.el8.x86_64.rpm�r�}postfix-pgsql-3.5.8-2.el8.x86_64.rpm�o�}postfix-mysql-3.5.8-2.el8.x86_64.rpm�s�}postfix-sqlite-3.5.8-2.el8.x86_64.rpm�n�}postfix-ldap-3.5.8-2.el8.x86_64.rpm�p�}postfix-pcre-3.5.8-2.el8.x86_64.rpm�q�}postfix-perl-scripts-3.5.8-2.el8.x86_64.rpm�����	����Wbugfixusermode bug fix and enhancement update��/y�Q�"usermode-gtk-1.113-2.el8.x86_64.rpm�Q�"usermode-gtk-1.113-2.el8.x86_64.rpm�����	����LBBBBBBBBBB�Ebugfixibus bug fix update��(�}�E�oibus-libs-1.5.19-14.el8_5.x86_64.rpm�A�oibus-gtk3-1.5.19-14.el8_5.x86_64.rpm�@�oibus-1.5.19-14.el8_5.x86_64.rpm�B�oibus-setup-1.5.19-14.el8_5.noarch.rpm�C�oibus-wayland-1.5.19-14.el8_5.x86_64.rpm�E�oibus-libs-1.5.19-14.el8_5.i686.rpm�D�oibus-gtk2-1.5.19-14.el8_5.x86_64.rpm�D�oibus-gtk2-1.5.19-14.el8_5.i686.rpm�E�oibus-libs-1.5.19-14.el8_5.x86_64.rpm�A�oibus-gtk3-1.5.19-14.el8_5.x86_64.rpm�@�oibus-1.5.19-14.el8_5.x86_64.rpm�B�oibus-setup-1.5.19-14.el8_5.noarch.rpm�C�oibus-wayland-1.5.19-14.el8_5.x86_64.rpm�E�oibus-libs-1.5.19-14.el8_5.i686.rpm�D�oibus-gtk2-1.5.19-14.el8_5.x86_64.rpm�D�oibus-gtk2-1.5.19-14.el8_5.i686.rpm����'�	��-��]BBBBBBBBBBBBBBbugfix.NET Core 3.1 bugfix update��%?�u�Easpnetcore-runtime-3.1-3.1.20-2.el8_5.x86_64.rpm�x�Edotnet-hostfxr-3.1-3.1.20-2.el8_5.x86_64.rpm�w�Edotnet-apphost-pack-3.1-3.1.20-2.el8_5.x86_64.rpm�v�Easpnetcore-targeting-pack-3.1-3.1.20-2.el8_5.x86_64.rpm�|�Ddotnet-templates-3.1-3.1.120-2.el8_5.x86_64.rpm�y�Edotnet-runtime-3.1-3.1.20-2.el8_5.x86_64.rpm�z�Ddotnet-sdk-3.1-3.1.120-2.el8_5.x86_64.rpm�{�Edotnet-targeting-pack-3.1-3.1.20-2.el8_5.x86_64.rpm�u�Easpnetcore-runtime-3.1-3.1.20-2.el8_5.x86_64.rpm�x�Edotnet-hostfxr-3.1-3.1.20-2.el8_5.x86_64.rpm�w�Edotnet-apphost-pack-3.1-3.1.20-2.el8_5.x86_64.rpm�v�Easpnetcore-targeting-pack-3.1-3.1.20-2.el8_5.x86_64.rpm�|�Ddotnet-templates-3.1-3.1.120-2.el8_5.x86_64.rpm�y�Edotnet-runtime-3.1-3.1.20-2.el8_5.x86_64.rpm�z�Ddotnet-sdk-3.1-3.1.120-2.el8_5.x86_64.rpm�{�Edotnet-targeting-pack-3.1-3.1.20-2.el8_5.x86_64.rpm��Ȃo� 	��>��nBBBBBBBBBBBBBBbugfix.NET 5.0 bugfix update��d@�j�Taspnetcore-runtime-5.0-5.0.11-2.el8_5.x86_64.rpm�v�adotnet-templates-5.0-5.0.208-2.el8_5.x86_64.rpm�r�Tdotnet-hostfxr-5.0-5.0.11-2.el8_5.x86_64.rpm�u�Tdotnet-targeting-pack-5.0-5.0.11-2.el8_5.x86_64.rpm�k�Taspnetcore-targeting-pack-5.0-5.0.11-2.el8_5.x86_64.rpm�t�adotnet-sdk-5.0-5.0.208-2.el8_5.x86_64.rpm�q�Tdotnet-apphost-pack-5.0-5.0.11-2.el8_5.x86_64.rpm�s�Tdotnet-runtime-5.0-5.0.11-2.el8_5.x86_64.rpm�j�Taspnetcore-runtime-5.0-5.0.11-2.el8_5.x86_64.rpm�v�adotnet-templates-5.0-5.0.208-2.el8_5.x86_64.rpm�r�Tdotnet-hostfxr-5.0-5.0.11-2.el8_5.x86_64.rpm�u�Tdotnet-targeting-pack-5.0-5.0.11-2.el8_5.x86_64.rpm�k�Taspnetcore-targeting-pack-5.0-5.0.11-2.el8_5.x86_64.rpm�t�adotnet-sdk-5.0-5.0.208-2.el8_5.x86_64.rpm�q�Tdotnet-apphost-pack-5.0-5.0.11-2.el8_5.x86_64.rpm�s�Tdotnet-runtime-5.0-5.0.11-2.el8_5.x86_64.rpm��޶�!	����BBBBBBBBBBBBBBBBBBBBBBBbugfixgnome-shell-extensions bug fix and enhancement update��$�
�m�gnome-shell-extension-horizontal-workspaces-3.32.1-20.el8_5.1.noarch.rpm�l�gnome-shell-extension-gesture-inhibitor-3.32.1-20.el8_5.1.noarch.rpm�o�gnome-shell-extension-native-window-placement-3.32.1-20.el8_5.1.noarch.rpm�x�gnome-shell-extension-window-grouper-3.32.1-20.el8_5.1.noarch.rpm�d�gnome-classic-session-3.32.1-20.el8_5.1.noarch.rpm�q�gnome-shell-extension-panel-favorites-3.32.1-20.el8_5.1.noarch.rpm�t�gnome-shell-extension-systemMonitor-3.32.1-20.el8_5.1.noarch.rpm�r�gnome-shell-extension-places-menu-3.32.1-20.el8_5.1.noarch.rpm�p�gnome-shell-extension-no-hot-corner-3.32.1-20.el8_5.1.noarch.rpm�f�gnome-shell-extension-auto-move-windows-3.32.1-20.el8_5.1.noarch.rpm�{�gnome-shell-extension-workspace-indicator-3.32.1-20.el8_5.1.noarch.rpm�u�gnome-shell-extension-top-icons-3.32.1-20.el8_5.1.noarch.rpm�e�gnome-shell-extension-apps-menu-3.32.1-20.el8_5.1.noarch.rpm�s�gnome-shell-extension-screenshot-window-sizer-3.32.1-20.el8_5.1.noarch.rpm�i�gnome-shell-extension-desktop-icons-3.32.1-20.el8_5.1.noarch.rpm�h�gnome-shell-extension-dash-to-dock-3.32.1-20.el8_5.1.noarch.rpm��gnome-shell-extension-heads-up-display-3.32.1-20.el8_5.1.noarch.rpm�y�gnome-shell-extension-window-list-3.32.1-20.el8_5.1.noarch.rpm�w�gnome-shell-extension-user-theme-3.32.1-20.el8_5.1.noarch.rpm�g�gnome-shell-extension-common-3.32.1-20.el8_5.1.noarch.rpm�z�gnome-shell-extension-windowsNavigator-3.32.1-20.el8_5.1.noarch.rpm�n�gnome-shell-extension-launch-new-instance-3.32.1-20.el8_5.1.noarch.rpm�j�gnome-shell-extension-disable-screenshield-3.32.1-20.el8_5.1.noarch.rpm�k�gnome-shell-extension-drive-menu-3.32.1-20.el8_5.1.noarch.rpm�v�gnome-shell-extension-updates-dialog-3.32.1-20.el8_5.1.noarch.rpm�m�gnome-shell-extension-horizontal-workspaces-3.32.1-20.el8_5.1.noarch.rpm�l�gnome-shell-extension-gesture-inhibitor-3.32.1-20.el8_5.1.noarch.rpm�o�gnome-shell-extension-native-window-placement-3.32.1-20.el8_5.1.noarch.rpm�x�gnome-shell-extension-window-grouper-3.32.1-20.el8_5.1.noarch.rpm�d�gnome-classic-session-3.32.1-20.el8_5.1.noarch.rpm�q�gnome-shell-extension-panel-favorites-3.32.1-20.el8_5.1.noarch.rpm�t�gnome-shell-extension-systemMonitor-3.32.1-20.el8_5.1.noarch.rpm�r�gnome-shell-extension-places-menu-3.32.1-20.el8_5.1.noarch.rpm�p�gnome-shell-extension-no-hot-corner-3.32.1-20.el8_5.1.noarch.rpm�f�gnome-shell-extension-auto-move-windows-3.32.1-20.el8_5.1.noarch.rpm�{�gnome-shell-extension-workspace-indicator-3.32.1-20.el8_5.1.noarch.rpm�u�gnome-shell-extension-top-icons-3.32.1-20.el8_5.1.noarch.rpm�e�gnome-shell-extension-apps-menu-3.32.1-20.el8_5.1.noarch.rpm�s�gnome-shell-extension-screenshot-window-sizer-3.32.1-20.el8_5.1.noarch.rpm�i�gnome-shell-extension-desktop-icons-3.32.1-20.el8_5.1.noarch.rpm�h�gnome-shell-extension-dash-to-dock-3.32.1-20.el8_5.1.noarch.rpm��gnome-shell-extension-heads-up-display-3.32.1-20.el8_5.1.noarch.rpm�y�gnome-shell-extension-window-list-3.32.1-20.el8_5.1.noarch.rpm�w�gnome-shell-extension-user-theme-3.32.1-20.el8_5.1.noarch.rpm�g�gnome-shell-extension-common-3.32.1-20.el8_5.1.noarch.rpm�z�gnome-shell-extension-windowsNavigator-3.32.1-20.el8_5.1.noarch.rpm�n�gnome-shell-extension-launch-new-instance-3.32.1-20.el8_5.1.noarch.rpm�j�gnome-shell-extension-disable-screenshield-3.32.1-20.el8_5.1.noarch.rpm�k�gnome-shell-extension-drive-menu-3.32.1-20.el8_5.1.noarch.rpm�v�gnome-shell-extension-updates-dialog-3.32.1-20.el8_5.1.noarch.rpm����&�"	����bugfixtzdata bug fix and enhancement update��1�L�D�vtzdata-java-2021e-1.el8.noarch.rpm�D�vtzdata-java-2021e-1.el8.noarch.rpm�����#	����DB�Pbugfixhttpd:2.4 bug fix update��}�V�2�F�aL�(�
mod_md-2.0.8-8.module_el8.5.0+2609+b30d9eec.x86_64.rpm� �mod_http2-1.15.7-3.module_el8.5.0+2609+b30d9eec.x86_64.rpm�2�F�aL�(�
mod_md-2.0.8-8.module_el8.5.0+2609+b30d9eec.x86_64.rpm� �mod_http2-1.15.7-3.module_el8.5.0+2609+b30d9eec.x86_64.rpm����\�$	��+��[BBBBBBBBBBBBBBbugfix.NET 5.0 bugfix update��S��u�Udotnet-targeting-pack-5.0-5.0.12-1.el8_5.x86_64.rpm�v�bdotnet-templates-5.0-5.0.209-1.el8_5.x86_64.rpm�q�Udotnet-apphost-pack-5.0-5.0.12-1.el8_5.x86_64.rpm�s�Udotnet-runtime-5.0-5.0.12-1.el8_5.x86_64.rpm�j�Uaspnetcore-runtime-5.0-5.0.12-1.el8_5.x86_64.rpm�r�Udotnet-hostfxr-5.0-5.0.12-1.el8_5.x86_64.rpm�k�Uaspnetcore-targeting-pack-5.0-5.0.12-1.el8_5.x86_64.rpm�t�bdotnet-sdk-5.0-5.0.209-1.el8_5.x86_64.rpm�u�Udotnet-targeting-pack-5.0-5.0.12-1.el8_5.x86_64.rpm�v�bdotnet-templates-5.0-5.0.209-1.el8_5.x86_64.rpm�q�Udotnet-apphost-pack-5.0-5.0.12-1.el8_5.x86_64.rpm�s�Udotnet-runtime-5.0-5.0.12-1.el8_5.x86_64.rpm�j�Uaspnetcore-runtime-5.0-5.0.12-1.el8_5.x86_64.rpm�r�Udotnet-hostfxr-5.0-5.0.12-1.el8_5.x86_64.rpm�k�Uaspnetcore-targeting-pack-5.0-5.0.12-1.el8_5.x86_64.rpm�t�bdotnet-sdk-5.0-5.0.209-1.el8_5.x86_64.rpm�����%	��<��lBBBBBBBBBBBBBBbugfix.NET 5.0 bugfix update��d��k�Vaspnetcore-targeting-pack-5.0-5.0.13-1.el8_5.x86_64.rpm�r�Vdotnet-hostfxr-5.0-5.0.13-1.el8_5.x86_64.rpm�t�cdotnet-sdk-5.0-5.0.210-1.el8_5.x86_64.rpm�u�Vdotnet-targeting-pack-5.0-5.0.13-1.el8_5.x86_64.rpm�v�cdotnet-templates-5.0-5.0.210-1.el8_5.x86_64.rpm�j�Vaspnetcore-runtime-5.0-5.0.13-1.el8_5.x86_64.rpm�q�Vdotnet-apphost-pack-5.0-5.0.13-1.el8_5.x86_64.rpm�s�Vdotnet-runtime-5.0-5.0.13-1.el8_5.x86_64.rpm�k�Vaspnetcore-targeting-pack-5.0-5.0.13-1.el8_5.x86_64.rpm�r�Vdotnet-hostfxr-5.0-5.0.13-1.el8_5.x86_64.rpm�t�cdotnet-sdk-5.0-5.0.210-1.el8_5.x86_64.rpm�u�Vdotnet-targeting-pack-5.0-5.0.13-1.el8_5.x86_64.rpm�v�cdotnet-templates-5.0-5.0.210-1.el8_5.x86_64.rpm�j�Vaspnetcore-runtime-5.0-5.0.13-1.el8_5.x86_64.rpm�q�Vdotnet-apphost-pack-5.0-5.0.13-1.el8_5.x86_64.rpm�s�Vdotnet-runtime-5.0-5.0.13-1.el8_5.x86_64.rpm�����&	����}BBBbugfixaccountsservice bug fix and enhancement update��t�B��maccountsservice-0.6.55-2.el8_5.2.x86_64.rpm�/�maccountsservice-libs-0.6.55-2.el8_5.2.x86_64.rpm�/�maccountsservice-libs-0.6.55-2.el8_5.2.i686.rpm��maccountsservice-0.6.55-2.el8_5.2.x86_64.rpm�/�maccountsservice-libs-0.6.55-2.el8_5.2.x86_64.rpm�/�maccountsservice-libs-0.6.55-2.el8_5.2.i686.rpm�����'	����CBBBBBBbugfixpoppler bug fix and enhancement update��6�:�U�\poppler-utils-20.11.0-3.el8_5.1.x86_64.rpm�q�\poppler-glib-20.11.0-3.el8_5.1.x86_64.rpm�p�\poppler-20.11.0-3.el8_5.1.i686.rpm�p�\poppler-20.11.0-3.el8_5.1.x86_64.rpm�q�\poppler-glib-20.11.0-3.el8_5.1.i686.rpm�U�\poppler-utils-20.11.0-3.el8_5.1.x86_64.rpm�q�\poppler-glib-20.11.0-3.el8_5.1.x86_64.rpm�p�\poppler-20.11.0-3.el8_5.1.i686.rpm�p�\poppler-20.11.0-3.el8_5.1.x86_64.rpm�q�\poppler-glib-20.11.0-3.el8_5.1.i686.rpm����F�(	����LBBBBBBBBBBBBBBBBbugfixjava-11-openjdk bug fix and enhancement update��p�
	�F�Njava-11-openjdk-src-11.0.13.0.8-4.el8_5.x86_64.rpm�?�Njava-11-openjdk-11.0.13.0.8-4.el8_5.x86_64.rpm�C�Njava-11-openjdk-javadoc-11.0.13.0.8-4.el8_5.x86_64.rpm�A�Njava-11-openjdk-devel-11.0.13.0.8-4.el8_5.x86_64.rpm�@�Njava-11-openjdk-demo-11.0.13.0.8-4.el8_5.x86_64.rpm�G�Njava-11-openjdk-static-libs-11.0.13.0.8-4.el8_5.x86_64.rpm�B�Njava-11-openjdk-headless-11.0.13.0.8-4.el8_5.x86_64.rpm�D�Njava-11-openjdk-javadoc-zip-11.0.13.0.8-4.el8_5.x86_64.rpm�E�Njava-11-openjdk-jmods-11.0.13.0.8-4.el8_5.x86_64.rpm	�F�Njava-11-openjdk-src-11.0.13.0.8-4.el8_5.x86_64.rpm�?�Njava-11-openjdk-11.0.13.0.8-4.el8_5.x86_64.rpm�C�Njava-11-openjdk-javadoc-11.0.13.0.8-4.el8_5.x86_64.rpm�A�Njava-11-openjdk-devel-11.0.13.0.8-4.el8_5.x86_64.rpm�@�Njava-11-openjdk-demo-11.0.13.0.8-4.el8_5.x86_64.rpm�G�Njava-11-openjdk-static-libs-11.0.13.0.8-4.el8_5.x86_64.rpm�B�Njava-11-openjdk-headless-11.0.13.0.8-4.el8_5.x86_64.rpm�D�Njava-11-openjdk-javadoc-zip-11.0.13.0.8-4.el8_5.x86_64.rpm�E�Njava-11-openjdk-jmods-11.0.13.0.8-4.el8_5.x86_64.rpm����F�)	��8��_BBBBBBBBBBBBBBBBBBBBBBBbugfixgnome-shell-extensions bug fix and enhancement update��}���gnome-shell-extension-heads-up-display-3.32.1-22.el8_5.noarch.rpm�n�gnome-shell-extension-launch-new-instance-3.32.1-22.el8_5.noarch.rpm�o�gnome-shell-extension-native-window-placement-3.32.1-22.el8_5.noarch.rpm�z�gnome-shell-extension-windowsNavigator-3.32.1-22.el8_5.noarch.rpm�{�gnome-shell-extension-workspace-indicator-3.32.1-22.el8_5.noarch.rpm�k�gnome-shell-extension-drive-menu-3.32.1-22.el8_5.noarch.rpm�i�gnome-shell-extension-desktop-icons-3.32.1-22.el8_5.noarch.rpm�l�gnome-shell-extension-gesture-inhibitor-3.32.1-22.el8_5.noarch.rpm�j�gnome-shell-extension-disable-screenshield-3.32.1-22.el8_5.noarch.rpm�w�gnome-shell-extension-user-theme-3.32.1-22.el8_5.noarch.rpm�q�gnome-shell-extension-panel-favorites-3.32.1-22.el8_5.noarch.rpm�h�gnome-shell-extension-dash-to-dock-3.32.1-22.el8_5.noarch.rpm�s�gnome-shell-extension-screenshot-window-sizer-3.32.1-22.el8_5.noarch.rpm�y�gnome-shell-extension-window-list-3.32.1-22.el8_5.noarch.rpm�u�gnome-shell-extension-top-icons-3.32.1-22.el8_5.noarch.rpm�g�gnome-shell-extension-common-3.32.1-22.el8_5.noarch.rpm�v�gnome-shell-extension-updates-dialog-3.32.1-22.el8_5.noarch.rpm�f�gnome-shell-extension-auto-move-windows-3.32.1-22.el8_5.noarch.rpm�d�gnome-classic-session-3.32.1-22.el8_5.noarch.rpm�p�gnome-shell-extension-no-hot-corner-3.32.1-22.el8_5.noarch.rpm�r�gnome-shell-extension-places-menu-3.32.1-22.el8_5.noarch.rpm�x�gnome-shell-extension-window-grouper-3.32.1-22.el8_5.noarch.rpm�e�gnome-shell-extension-apps-menu-3.32.1-22.el8_5.noarch.rpm�m�gnome-shell-extension-horizontal-workspaces-3.32.1-22.el8_5.noarch.rpm�t�gnome-shell-extension-systemMonitor-3.32.1-22.el8_5.noarch.rpm��gnome-shell-extension-heads-up-display-3.32.1-22.el8_5.noarch.rpm�n�gnome-shell-extension-launch-new-instance-3.32.1-22.el8_5.noarch.rpm�o�gnome-shell-extension-native-window-placement-3.32.1-22.el8_5.noarch.rpm�z�gnome-shell-extension-windowsNavigator-3.32.1-22.el8_5.noarch.rpm�{�gnome-shell-extension-workspace-indicator-3.32.1-22.el8_5.noarch.rpm�k�gnome-shell-extension-drive-menu-3.32.1-22.el8_5.noarch.rpm�i�gnome-shell-extension-desktop-icons-3.32.1-22.el8_5.noarch.rpm�l�gnome-shell-extension-gesture-inhibitor-3.32.1-22.el8_5.noarch.rpm�j�gnome-shell-extension-disable-screenshield-3.32.1-22.el8_5.noarch.rpm�w�gnome-shell-extension-user-theme-3.32.1-22.el8_5.noarch.rpm�q�gnome-shell-extension-panel-favorites-3.32.1-22.el8_5.noarch.rpm�h�gnome-shell-extension-dash-to-dock-3.32.1-22.el8_5.noarch.rpm�s�gnome-shell-extension-screenshot-window-sizer-3.32.1-22.el8_5.noarch.rpm�y�gnome-shell-extension-window-list-3.32.1-22.el8_5.noarch.rpm�u�gnome-shell-extension-top-icons-3.32.1-22.el8_5.noarch.rpm�g�gnome-shell-extension-common-3.32.1-22.el8_5.noarch.rpm�v�gnome-shell-extension-updates-dialog-3.32.1-22.el8_5.noarch.rpm�f�gnome-shell-extension-auto-move-windows-3.32.1-22.el8_5.noarch.rpm�d�gnome-classic-session-3.32.1-22.el8_5.noarch.rpm�p�gnome-shell-extension-no-hot-corner-3.32.1-22.el8_5.noarch.rpm�r�gnome-shell-extension-places-menu-3.32.1-22.el8_5.noarch.rpm�x�gnome-shell-extension-window-grouper-3.32.1-22.el8_5.noarch.rpm�e�gnome-shell-extension-apps-menu-3.32.1-22.el8_5.noarch.rpm�m�gnome-shell-extension-horizontal-workspaces-3.32.1-22.el8_5.noarch.rpm�t�gnome-shell-extension-systemMonitor-3.32.1-22.el8_5.noarch.rpm����F�*	����yBBBBBBBBBBBBBBBBBBBBbugfix.NET 6.0 bugfix update����e�%dotnet-sdk-6.0-6.0.101-2.el8_5.x86_64.rpm�d�dotnet-runtime-6.0-6.0.1-2.el8_5.x86_64.rpm�f�dotnet-targeting-pack-6.0-6.0.1-2.el8_5.x86_64.rpm��dotnet-host-6.0.1-2.el8_5.x86_64.rpm�c�dotnet-hostfxr-6.0-6.0.1-2.el8_5.x86_64.rpm�g�%dotnet-templates-6.0-6.0.101-2.el8_5.x86_64.rpm�b�dotnet-apphost-pack-6.0-6.0.1-2.el8_5.x86_64.rpm��%netstandard-targeting-pack-2.1-6.0.101-2.el8_5.x86_64.rpm�`�aspnetcore-runtime-6.0-6.0.1-2.el8_5.x86_64.rpm��%dotnet-6.0.101-2.el8_5.x86_64.rpm�a�aspnetcore-targeting-pack-6.0-6.0.1-2.el8_5.x86_64.rpm�e�%dotnet-sdk-6.0-6.0.101-2.el8_5.x86_64.rpm�d�dotnet-runtime-6.0-6.0.1-2.el8_5.x86_64.rpm�f�dotnet-targeting-pack-6.0-6.0.1-2.el8_5.x86_64.rpm��dotnet-host-6.0.1-2.el8_5.x86_64.rpm�c�dotnet-hostfxr-6.0-6.0.1-2.el8_5.x86_64.rpm�g�%dotnet-templates-6.0-6.0.101-2.el8_5.x86_64.rpm�b�dotnet-apphost-pack-6.0-6.0.1-2.el8_5.x86_64.rpm��%netstandard-targeting-pack-2.1-6.0.101-2.el8_5.x86_64.rpm�`�aspnetcore-runtime-6.0-6.0.1-2.el8_5.x86_64.rpm��%dotnet-6.0.101-2.el8_5.x86_64.rpm�a�aspnetcore-targeting-pack-6.0-6.0.1-2.el8_5.x86_64.rpm�����+	��%��BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�qBBBBBBBBBBBBBBBBBBBbugfixcontainer-tools:3.0 security, bug fix, and enhancement update�� �k1�V�k�F�_python3-criu-3.15-1.module_el8.5.0+2614+87221ce8.x86_64.rpm�/�buildah-1.19.9-1.module_el8.5.0+2614+87221ce8.x86_64.rpm�Z�9podman-plugins-3.0.1-7.module_el8.5.0+2614+87221ce8.x86_64.rpmD�_crit-3.15-1.module_el8.5.0+2614+87221ce8.x86_64.rpm�?�9podman-3.0.1-7.module_el8.5.0+2614+87221ce8.x86_64.rpm�>�oci-seccomp-bpf-hook-1.2.0-3.module_el8.5.0+2614+87221ce8.x86_64.rpmk�,toolbox-0.0.99.3-1.module_el8.5.0+2614+87221ce8.x86_64.rpm�?libslirp-devel-4.3.1-1.module_el8.5.0+2614+87221ce8.x86_64.rpmK�econtainernetworking-plugins-0.9.1-1.module_el8.5.0+2614+87221ce8.x86_64.rpm|�skopeo-1.2.4-1.module_el8.5.0+2614+87221ce8.x86_64.rpmx�containers-common-1.2.4-1.module_el8.5.0+2614+87221ce8.x86_64.rpm�Y�9podman-catatonit-3.0.1-7.module_el8.5.0+2614+87221ce8.x86_64.rpm�9�buildah-tests-1.19.9-1.module_el8.5.0+2614+87221ce8.x86_64.rpmA�_criu-3.15-1.module_el8.5.0+2614+87221ce8.x86_64.rpm��skopeo-tests-1.2.4-1.module_el8.5.0+2614+87221ce8.x86_64.rpm�K�Ycrun-0.18-2.module_el8.5.0+2614+87221ce8.x86_64.rpmt�wconmon-2.0.26-1.module_el8.5.0+2614+87221ce8.x86_64.rpm�M�9podman-tests-3.0.1-7.module_el8.5.0+2614+87221ce8.x86_64.rpm]�~container-selinux-2.167.0-1.module_el8.5.0+2614+87221ce8.noarch.rpm��lrunc-1.0.0-72.rc92.module_el8.5.0+2614+87221ce8.x86_64.rpm�Q�,toolbox-tests-0.0.99.3-1.module_el8.5.0+2614+87221ce8.x86_64.rpmN�zcockpit-podman-29-2.module_el8.5.0+2614+87221ce8.noarch.rpm?�%udica-0.2.4-1.module_el8.5.0+2614+87221ce8.noarch.rpmu�9podman-docker-3.0.1-7.module_el8.5.0+2614+87221ce8.noarch.rpm�L�9podman-remote-3.0.1-7.module_el8.5.0+2614+87221ce8.x86_64.rpm~�?libslirp-4.3.1-1.module_el8.5.0+2614+87221ce8.x86_64.rpmB�zslirp4netns-1.1.8-1.module_el8.5.0+2614+87221ce8.x86_64.rpm^�fuse-overlayfs-1.4.0-2.module_el8.5.0+2614+87221ce8.x86_64.rpm1�V�k�F�_python3-criu-3.15-1.module_el8.5.0+2614+87221ce8.x86_64.rpm�/�buildah-1.19.9-1.module_el8.5.0+2614+87221ce8.x86_64.rpm�Z�9podman-plugins-3.0.1-7.module_el8.5.0+2614+87221ce8.x86_64.rpmD�_crit-3.15-1.module_el8.5.0+2614+87221ce8.x86_64.rpm�?�9podman-3.0.1-7.module_el8.5.0+2614+87221ce8.x86_64.rpm�>�oci-seccomp-bpf-hook-1.2.0-3.module_el8.5.0+2614+87221ce8.x86_64.rpmk�,toolbox-0.0.99.3-1.module_el8.5.0+2614+87221ce8.x86_64.rpm�?libslirp-devel-4.3.1-1.module_el8.5.0+2614+87221ce8.x86_64.rpmK�econtainernetworking-plugins-0.9.1-1.module_el8.5.0+2614+87221ce8.x86_64.rpm|�skopeo-1.2.4-1.module_el8.5.0+2614+87221ce8.x86_64.rpmx�containers-common-1.2.4-1.module_el8.5.0+2614+87221ce8.x86_64.rpm�Y�9podman-catatonit-3.0.1-7.module_el8.5.0+2614+87221ce8.x86_64.rpm�9�buildah-tests-1.19.9-1.module_el8.5.0+2614+87221ce8.x86_64.rpmA�_criu-3.15-1.module_el8.5.0+2614+87221ce8.x86_64.rpm��skopeo-tests-1.2.4-1.module_el8.5.0+2614+87221ce8.x86_64.rpm�K�Ycrun-0.18-2.module_el8.5.0+2614+87221ce8.x86_64.rpmt�wconmon-2.0.26-1.module_el8.5.0+2614+87221ce8.x86_64.rpm�M�9podman-tests-3.0.1-7.module_el8.5.0+2614+87221ce8.x86_64.rpm]�~container-selinux-2.167.0-1.module_el8.5.0+2614+87221ce8.noarch.rpm��lrunc-1.0.0-72.rc92.module_el8.5.0+2614+87221ce8.x86_64.rpm�Q�,toolbox-tests-0.0.99.3-1.module_el8.5.0+2614+87221ce8.x86_64.rpmN�zcockpit-podman-29-2.module_el8.5.0+2614+87221ce8.noarch.rpm?�%udica-0.2.4-1.module_el8.5.0+2614+87221ce8.noarch.rpmu�9podman-docker-3.0.1-7.module_el8.5.0+2614+87221ce8.noarch.rpm�L�9podman-remote-3.0.1-7.module_el8.5.0+2614+87221ce8.x86_64.rpm~�?libslirp-4.3.1-1.module_el8.5.0+2614+87221ce8.x86_64.rpmB�zslirp4netns-1.1.8-1.module_el8.5.0+2614+87221ce8.x86_64.rpm^�fuse-overlayfs-1.4.0-2.module_el8.5.0+2614+87221ce8.x86_64.rpm���E�,	��0��fBBBBBBBBbugfixclevis bug fix and enhancement update���x��Yclevis-luks-15-1.el8_5.1.x86_64.rpm� �Yclevis-udisks2-15-1.el8_5.1.x86_64.rpm��Yclevis-systemd-15-1.el8_5.1.x86_64.rpm��Yclevis-dracut-15-1.el8_5.1.x86_64.rpm��Yclevis-15-1.el8_5.1.x86_64.rpm��Yclevis-luks-15-1.el8_5.1.x86_64.rpm� �Yclevis-udisks2-15-1.el8_5.1.x86_64.rpm��Yclevis-systemd-15-1.el8_5.1.x86_64.rpm��Yclevis-dracut-15-1.el8_5.1.x86_64.rpm��Yclevis-15-1.el8_5.1.x86_64.rpm�����-	��<��qBBBBBBBBBbugfixtigervnc bug fix and enhancement update���(��itigervnc-selinux-1.11.0-10.el8_5.noarch.rpm�d�itigervnc-server-1.11.0-10.el8_5.x86_64.rpm�c�itigervnc-1.11.0-10.el8_5.x86_64.rpm��itigervnc-icons-1.11.0-10.el8_5.noarch.rpm�f�itigervnc-server-module-1.11.0-10.el8_5.x86_64.rpm��itigervnc-license-1.11.0-10.el8_5.noarch.rpm�e�itigervnc-server-minimal-1.11.0-10.el8_5.x86_64.rpm��itigervnc-selinux-1.11.0-10.el8_5.noarch.rpm�d�itigervnc-server-1.11.0-10.el8_5.x86_64.rpm�c�itigervnc-1.11.0-10.el8_5.x86_64.rpm��itigervnc-icons-1.11.0-10.el8_5.noarch.rpm�f�itigervnc-server-module-1.11.0-10.el8_5.x86_64.rpm��itigervnc-license-1.11.0-10.el8_5.noarch.rpm�e�itigervnc-server-minimal-1.11.0-10.el8_5.x86_64.rpm�����.	����}BBBBBBBBBbugfixostree bug fix and enhancement update��+�8�W�~ostree-grub2-2021.3-2.el8_5.x86_64.rpm�m�~ostree-libs-2021.3-2.el8_5.i686.rpm�m�~ostree-libs-2021.3-2.el8_5.x86_64.rpm�k�~ostree-2021.3-2.el8_5.x86_64.rpm�l�~ostree-devel-2021.3-2.el8_5.x86_64.rpm�k�~ostree-2021.3-2.el8_5.i686.rpm�l�~ostree-devel-2021.3-2.el8_5.i686.rpm�W�~ostree-grub2-2021.3-2.el8_5.x86_64.rpm�m�~ostree-libs-2021.3-2.el8_5.i686.rpm�m�~ostree-libs-2021.3-2.el8_5.x86_64.rpm�k�~ostree-2021.3-2.el8_5.x86_64.rpm�l�~ostree-devel-2021.3-2.el8_5.x86_64.rpm�k�~ostree-2021.3-2.el8_5.i686.rpm�l�~ostree-devel-2021.3-2.el8_5.i686.rpm�����/	����Ibugfixfrr bug fix update��c��A�Bfrr-7.5-4.el8_5.2.x86_64.rpm�A�Bfrr-7.5-4.el8_5.2.x86_64.rpm�����0	��&��LBBBBBBBBBBBBBBBBBBBBBBBBbugfixfreeradius:3.0 bug fix update��y� ��V�p�
�5�!freeradius-krb5-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm�:�!freeradius-rest-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm�8�!python3-freeradius-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm�3�!freeradius-devel-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm�;�!freeradius-sqlite-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm�=�!freeradius-utils-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm�9�!freeradius-postgresql-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm�6�!freeradius-ldap-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm�4�!freeradius-doc-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm��!freeradius-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm�<�!freeradius-unixODBC-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm�7�!freeradius-mysql-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm�8�!freeradius-perl-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm��V�p�
�5�!freeradius-krb5-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm�:�!freeradius-rest-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm�8�!python3-freeradius-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm�3�!freeradius-devel-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm�;�!freeradius-sqlite-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm�=�!freeradius-utils-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm�9�!freeradius-postgresql-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm�6�!freeradius-ldap-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm�4�!freeradius-doc-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm��!freeradius-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm�<�!freeradius-unixODBC-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm�7�!freeradius-mysql-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm�8�!freeradius-perl-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm����v�1	��9��gBBBBBBBBBBBBBBBBbugfixpki-core:10.6 bug fix and enhancement update���e�K�Q�n�s��Ipki-kra-10.11.2-4.module_el8.5.0+2616+5b1d191d.noarch.rpm�K�]jss-4.9.1-1.module_el8.5.0+2616+5b1d191d.x86_64.rpm�J�ldapjdk-javadoc-4.23.0-1.module_el8.5.0+2616+5b1d191d.noarch.rpm�L�]jss-javadoc-4.9.1-1.module_el8.5.0+2616+5b1d191d.x86_64.rpm��Ipki-base-java-10.11.2-4.module_el8.5.0+2616+5b1d191d.noarch.rpm�[�Ipki-symkey-10.11.2-4.module_el8.5.0+2616+5b1d191d.x86_64.rpm�\�Ipki-tools-10.11.2-4.module_el8.5.0+2616+5b1d191d.x86_64.rpm��Ipki-base-10.11.2-4.module_el8.5.0+2616+5b1d191d.noarch.rpm��Ipki-acme-10.11.2-4.module_el8.5.0+2616+5b1d191d.noarch.rpm��Ipki-ca-10.11.2-4.module_el8.5.0+2616+5b1d191d.noarch.rpm��Ipki-server-10.11.2-4.module_el8.5.0+2616+5b1d191d.noarch.rpm�I�ldapjdk-4.23.0-1.module_el8.5.0+2616+5b1d191d.noarch.rpm��Ktomcatjss-7.7.0-1.module_el8.5.0+2616+5b1d191d.noarch.rpm��Ipython3-pki-10.11.2-4.module_el8.5.0+2616+5b1d191d.noarch.rpm�K�Q�n�s��Ipki-kra-10.11.2-4.module_el8.5.0+2616+5b1d191d.noarch.rpm�K�]jss-4.9.1-1.module_el8.5.0+2616+5b1d191d.x86_64.rpm�J�ldapjdk-javadoc-4.23.0-1.module_el8.5.0+2616+5b1d191d.noarch.rpm�L�]jss-javadoc-4.9.1-1.module_el8.5.0+2616+5b1d191d.x86_64.rpm��Ipki-base-java-10.11.2-4.module_el8.5.0+2616+5b1d191d.noarch.rpm�[�Ipki-symkey-10.11.2-4.module_el8.5.0+2616+5b1d191d.x86_64.rpm�\�Ipki-tools-10.11.2-4.module_el8.5.0+2616+5b1d191d.x86_64.rpm��Ipki-base-10.11.2-4.module_el8.5.0+2616+5b1d191d.noarch.rpm��Ipki-acme-10.11.2-4.module_el8.5.0+2616+5b1d191d.noarch.rpm��Ipki-ca-10.11.2-4.module_el8.5.0+2616+5b1d191d.noarch.rpm��Ipki-server-10.11.2-4.module_el8.5.0+2616+5b1d191d.noarch.rpm�I�ldapjdk-4.23.0-1.module_el8.5.0+2616+5b1d191d.noarch.rpm��Ktomcatjss-7.7.0-1.module_el8.5.0+2616+5b1d191d.noarch.rpm��Ipython3-pki-10.11.2-4.module_el8.5.0+2616+5b1d191d.noarch.rpm���E�2	��=��zBbugfixnmstate bug fix and enhancement update��~�b�N�Wpython3-libnmstate-1.1.0-5.el8_5.noarch.rpm�3�Wnmstate-1.1.0-5.el8_5.noarch.rpm��Wnmstate-plugin-ovsdb-1.1.0-5.el8_5.noarch.rpm�N�Wpython3-libnmstate-1.1.0-5.el8_5.noarch.rpm�3�Wnmstate-1.1.0-5.el8_5.noarch.rpm��Wnmstate-plugin-ovsdb-1.1.0-5.el8_5.noarch.rpm�����3	��8��~BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixvirt:rhel bug fix update��`�@�^�\�qL�9Jlibvirt-daemon-driver-secret-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�=Jlibvirt-daemon-driver-storage-gluster-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�>Jlibvirt-daemon-driver-storage-iscsi-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�BJlibvirt-daemon-driver-storage-rbd-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�LJlibvirt-bash-completion-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�EJlibvirt-devel-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�CJlibvirt-daemon-driver-storage-scsi-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�2Jlibvirt-daemon-config-network-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�3Jlibvirt-daemon-config-nwfilter-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�5Jlibvirt-daemon-driver-network-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�/Jlibvirt-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�1Jlibvirt-daemon-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�@Jlibvirt-daemon-driver-storage-logical-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�:Jlibvirt-daemon-driver-storage-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�GJlibvirt-libs-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�8Jlibvirt-daemon-driver-qemu-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�DJlibvirt-daemon-kvm-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�0Jlibvirt-client-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�?Jlibvirt-daemon-driver-storage-iscsi-direct-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�HJlibvirt-lock-sanlock-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�FJlibvirt-docs-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�KJlibvirt-admin-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�<Jlibvirt-daemon-driver-storage-disk-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�7Jlibvirt-daemon-driver-nwfilter-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�AJlibvirt-daemon-driver-storage-mpath-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�6Jlibvirt-daemon-driver-nodedev-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�IJlibvirt-nss-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�;Jlibvirt-daemon-driver-storage-core-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�4Jlibvirt-daemon-driver-interface-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�^�\�qL�9Jlibvirt-daemon-driver-secret-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�=Jlibvirt-daemon-driver-storage-gluster-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�>Jlibvirt-daemon-driver-storage-iscsi-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�BJlibvirt-daemon-driver-storage-rbd-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�LJlibvirt-bash-completion-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�EJlibvirt-devel-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�CJlibvirt-daemon-driver-storage-scsi-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�2Jlibvirt-daemon-config-network-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�3Jlibvirt-daemon-config-nwfilter-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�5Jlibvirt-daemon-driver-network-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�/Jlibvirt-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�1Jlibvirt-daemon-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�@Jlibvirt-daemon-driver-storage-logical-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�:Jlibvirt-daemon-driver-storage-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�GJlibvirt-libs-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�8Jlibvirt-daemon-driver-qemu-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�DJlibvirt-daemon-kvm-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�0Jlibvirt-client-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�?Jlibvirt-daemon-driver-storage-iscsi-direct-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�HJlibvirt-lock-sanlock-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�FJlibvirt-docs-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�KJlibvirt-admin-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�<Jlibvirt-daemon-driver-storage-disk-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�7Jlibvirt-daemon-driver-nwfilter-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�AJlibvirt-daemon-driver-storage-mpath-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�6Jlibvirt-daemon-driver-nodedev-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�IJlibvirt-nss-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�;Jlibvirt-daemon-driver-storage-core-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm�4Jlibvirt-daemon-driver-interface-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm����1�4	����yBBBBBbugfixnispor bug fix and enhancement update�� �%�h�^nispor-devel-1.1.1-2.el8_5.x86_64.rpm��^python3-nispor-1.1.1-2.el8_5.noarch.rpm�h�^nispor-devel-1.1.1-2.el8_5.i686.rpm�g�^nispor-1.1.1-2.el8_5.x86_64.rpm�g�^nispor-1.1.1-2.el8_5.i686.rpm�h�^nispor-devel-1.1.1-2.el8_5.x86_64.rpm��^python3-nispor-1.1.1-2.el8_5.noarch.rpm�h�^nispor-devel-1.1.1-2.el8_5.i686.rpm�g�^nispor-1.1.1-2.el8_5.x86_64.rpm�g�^nispor-1.1.1-2.el8_5.i686.rpm�����5	����ABbugfixgnome-control-center bug fix update��E�u�
�gnome-control-center-filesystem-3.28.2-29.el8_5.noarch.rpm�;�gnome-control-center-3.28.2-29.el8_5.x86_64.rpm�
�gnome-control-center-filesystem-3.28.2-29.el8_5.noarch.rpm�;�gnome-control-center-3.28.2-29.el8_5.x86_64.rpm�����6	����bugfixcloud-init bug fix and enhancement update��:�0�u�Acloud-init-21.1-7.el8_5.4.alma.noarch.rpm�u�Acloud-init-21.1-7.el8_5.4.alma.noarch.rpm�����7	��
��GBbugfixgdm bug fix and enhancement update��j��%�'gdm-40.0-15.el8_5.1.x86_64.rpm�%�'gdm-40.0-15.el8_5.1.i686.rpm�%�'gdm-40.0-15.el8_5.1.x86_64.rpm�%�'gdm-40.0-15.el8_5.1.i686.rpm����.�8	��4��KBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixfence-agents bug fix and enhancement update��}�C&�Ifence-agents-rsb-4.2.1-75.el8_5.2.noarch.rpm�Ifence-agents-ipmilan-4.2.1-75.el8_5.2.noarch.rpm�Ifence-agents-vmware-soap-4.2.1-75.el8_5.2.noarch.rpm�Ifence-agents-eaton-snmp-4.2.1-75.el8_5.2.noarch.rpm�lIfence-agents-all-4.2.1-75.el8_5.2.x86_64.rpm�Ifence-agents-eps-4.2.1-75.el8_5.2.noarch.rpm�~Ifence-agents-cisco-ucs-4.2.1-75.el8_5.2.noarch.rpm�mIfence-agents-kdump-4.2.1-75.el8_5.2.x86_64.rpm�Ifence-agents-rsa-4.2.1-75.el8_5.2.noarch.rpm�Ifence-agents-hpblade-4.2.1-75.el8_5.2.noarch.rpm�Ifence-agents-ipdu-4.2.1-75.el8_5.2.noarch.rpm�nIfence-agents-redfish-4.2.1-75.el8_5.2.x86_64.rpm�|Ifence-agents-brocade-4.2.1-75.el8_5.2.noarch.rpm�Ifence-agents-ibmblade-4.2.1-75.el8_5.2.noarch.rpm�	Ifence-agents-ilo-moonshot-4.2.1-75.el8_5.2.noarch.rpm�yIfence-agents-apc-4.2.1-75.el8_5.2.noarch.rpm�Ifence-agents-common-4.2.1-75.el8_5.2.noarch.rpm�Ifence-agents-virsh-4.2.1-75.el8_5.2.noarch.rpm�Ifence-agents-mpath-4.2.1-75.el8_5.2.noarch.rpm�xIfence-agents-amt-ws-4.2.1-75.el8_5.2.noarch.rpm�Ifence-agents-ilo-ssh-4.2.1-75.el8_5.2.noarch.rpm�Ifence-agents-wti-4.2.1-75.el8_5.2.noarch.rpm�Ifence-agents-drac5-4.2.1-75.el8_5.2.noarch.rpm�Ifence-agents-lpar-4.2.1-75.el8_5.2.noarch.rpm�Ifence-agents-heuristics-ping-4.2.1-75.el8_5.2.noarch.rpm�Ifence-agents-ifmib-4.2.1-75.el8_5.2.noarch.rpm�Ifence-agents-rhevm-4.2.1-75.el8_5.2.noarch.rpm�Ifence-agents-emerson-4.2.1-75.el8_5.2.noarch.rpm�}Ifence-agents-cisco-mds-4.2.1-75.el8_5.2.noarch.rpm�Ifence-agents-scsi-4.2.1-75.el8_5.2.noarch.rpm�Ifence-agents-compute-4.2.1-75.el8_5.2.noarch.rpm�
Ifence-agents-intelmodular-4.2.1-75.el8_5.2.noarch.rpm�Ifence-agents-vmware-rest-4.2.1-75.el8_5.2.noarch.rpm�Ifence-agents-ilo2-4.2.1-75.el8_5.2.noarch.rpm�
Ifence-agents-ilo-mp-4.2.1-75.el8_5.2.noarch.rpm�Ifence-agents-sbd-4.2.1-75.el8_5.2.noarch.rpm�zIfence-agents-apc-snmp-4.2.1-75.el8_5.2.noarch.rpm�{Ifence-agents-bladecenter-4.2.1-75.el8_5.2.noarch.rpm&�Ifence-agents-rsb-4.2.1-75.el8_5.2.noarch.rpm�Ifence-agents-ipmilan-4.2.1-75.el8_5.2.noarch.rpm�Ifence-agents-vmware-soap-4.2.1-75.el8_5.2.noarch.rpm�Ifence-agents-eaton-snmp-4.2.1-75.el8_5.2.noarch.rpm�lIfence-agents-all-4.2.1-75.el8_5.2.x86_64.rpm�Ifence-agents-eps-4.2.1-75.el8_5.2.noarch.rpm�~Ifence-agents-cisco-ucs-4.2.1-75.el8_5.2.noarch.rpm�mIfence-agents-kdump-4.2.1-75.el8_5.2.x86_64.rpm�Ifence-agents-rsa-4.2.1-75.el8_5.2.noarch.rpm�Ifence-agents-hpblade-4.2.1-75.el8_5.2.noarch.rpm�Ifence-agents-ipdu-4.2.1-75.el8_5.2.noarch.rpm�nIfence-agents-redfish-4.2.1-75.el8_5.2.x86_64.rpm�|Ifence-agents-brocade-4.2.1-75.el8_5.2.noarch.rpm�Ifence-agents-ibmblade-4.2.1-75.el8_5.2.noarch.rpm�	Ifence-agents-ilo-moonshot-4.2.1-75.el8_5.2.noarch.rpm�yIfence-agents-apc-4.2.1-75.el8_5.2.noarch.rpm�Ifence-agents-common-4.2.1-75.el8_5.2.noarch.rpm�Ifence-agents-virsh-4.2.1-75.el8_5.2.noarch.rpm�Ifence-agents-mpath-4.2.1-75.el8_5.2.noarch.rpm�xIfence-agents-amt-ws-4.2.1-75.el8_5.2.noarch.rpm�Ifence-agents-ilo-ssh-4.2.1-75.el8_5.2.noarch.rpm�Ifence-agents-wti-4.2.1-75.el8_5.2.noarch.rpm�Ifence-agents-drac5-4.2.1-75.el8_5.2.noarch.rpm�Ifence-agents-lpar-4.2.1-75.el8_5.2.noarch.rpm�Ifence-agents-heuristics-ping-4.2.1-75.el8_5.2.noarch.rpm�Ifence-agents-ifmib-4.2.1-75.el8_5.2.noarch.rpm�Ifence-agents-rhevm-4.2.1-75.el8_5.2.noarch.rpm�Ifence-agents-emerson-4.2.1-75.el8_5.2.noarch.rpm�}Ifence-agents-cisco-mds-4.2.1-75.el8_5.2.noarch.rpm�Ifence-agents-scsi-4.2.1-75.el8_5.2.noarch.rpm�Ifence-agents-compute-4.2.1-75.el8_5.2.noarch.rpm�
Ifence-agents-intelmodular-4.2.1-75.el8_5.2.noarch.rpm�Ifence-agents-vmware-rest-4.2.1-75.el8_5.2.noarch.rpm�Ifence-agents-ilo2-4.2.1-75.el8_5.2.noarch.rpm�
Ifence-agents-ilo-mp-4.2.1-75.el8_5.2.noarch.rpm�Ifence-agents-sbd-4.2.1-75.el8_5.2.noarch.rpm�zIfence-agents-apc-snmp-4.2.1-75.el8_5.2.noarch.rpm�{Ifence-agents-bladecenter-4.2.1-75.el8_5.2.noarch.rpm����.�9	����uBBBBBBBBBBBBBBBBbugfixjava-11-openjdk bug fix and enhancement update��@�	�C�Pjava-11-openjdk-javadoc-11.0.14.1.1-2.el8_5.x86_64.rpm�@�Pjava-11-openjdk-demo-11.0.14.1.1-2.el8_5.x86_64.rpm�A�Pjava-11-openjdk-devel-11.0.14.1.1-2.el8_5.x86_64.rpm�D�Pjava-11-openjdk-javadoc-zip-11.0.14.1.1-2.el8_5.x86_64.rpm�E�Pjava-11-openjdk-jmods-11.0.14.1.1-2.el8_5.x86_64.rpm�?�Pjava-11-openjdk-11.0.14.1.1-2.el8_5.x86_64.rpm�B�Pjava-11-openjdk-headless-11.0.14.1.1-2.el8_5.x86_64.rpm�F�Pjava-11-openjdk-src-11.0.14.1.1-2.el8_5.x86_64.rpm�G�Pjava-11-openjdk-static-libs-11.0.14.1.1-2.el8_5.x86_64.rpm	�C�Pjava-11-openjdk-javadoc-11.0.14.1.1-2.el8_5.x86_64.rpm�@�Pjava-11-openjdk-demo-11.0.14.1.1-2.el8_5.x86_64.rpm�A�Pjava-11-openjdk-devel-11.0.14.1.1-2.el8_5.x86_64.rpm�D�Pjava-11-openjdk-javadoc-zip-11.0.14.1.1-2.el8_5.x86_64.rpm�E�Pjava-11-openjdk-jmods-11.0.14.1.1-2.el8_5.x86_64.rpm�?�Pjava-11-openjdk-11.0.14.1.1-2.el8_5.x86_64.rpm�B�Pjava-11-openjdk-headless-11.0.14.1.1-2.el8_5.x86_64.rpm�F�Pjava-11-openjdk-src-11.0.14.1.1-2.el8_5.x86_64.rpm�G�Pjava-11-openjdk-static-libs-11.0.14.1.1-2.el8_5.x86_64.rpm����.�:	����HBbugfixnmstate bug fix and enhancement update��@�Z��Xnmstate-plugin-ovsdb-1.1.0-6.el8_5.noarch.rpm�3�Xnmstate-1.1.0-6.el8_5.noarch.rpm�N�Xpython3-libnmstate-1.1.0-6.el8_5.noarch.rpm��Xnmstate-plugin-ovsdb-1.1.0-6.el8_5.noarch.rpm�3�Xnmstate-1.1.0-6.el8_5.noarch.rpm�N�Xpython3-libnmstate-1.1.0-6.el8_5.noarch.rpm����.�;	��0��LBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixplymouth bug fix and enhancement update���#�f�plymouth-theme-charge-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm�j�plymouth-theme-spinfinity-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm�]�plymouth-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm�h�plymouth-theme-script-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm�q�plymouth-graphics-libs-0.9.4-10.20200615git1e36e30.el8_5.1.i686.rpm�_�plymouth-plugin-label-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm�d�plymouth-scripts-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm�p�plymouth-core-libs-0.9.4-10.20200615git1e36e30.el8_5.1.i686.rpm�c�plymouth-plugin-two-step-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm�p�plymouth-core-libs-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm�k�plymouth-theme-spinner-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm�^�plymouth-plugin-fade-throbber-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm�e�plymouth-system-theme-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm�q�plymouth-graphics-libs-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm�a�plymouth-plugin-space-flares-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm�i�plymouth-theme-solar-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm�g�plymouth-theme-fade-in-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm�b�plymouth-plugin-throbgress-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm�`�plymouth-plugin-script-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm�f�plymouth-theme-charge-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm�j�plymouth-theme-spinfinity-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm�]�plymouth-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm�h�plymouth-theme-script-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm�q�plymouth-graphics-libs-0.9.4-10.20200615git1e36e30.el8_5.1.i686.rpm�_�plymouth-plugin-label-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm�d�plymouth-scripts-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm�p�plymouth-core-libs-0.9.4-10.20200615git1e36e30.el8_5.1.i686.rpm�c�plymouth-plugin-two-step-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm�p�plymouth-core-libs-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm�k�plymouth-theme-spinner-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm�^�plymouth-plugin-fade-throbber-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm�e�plymouth-system-theme-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm�q�plymouth-graphics-libs-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm�a�plymouth-plugin-space-flares-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm�i�plymouth-theme-solar-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm�g�plymouth-theme-fade-in-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm�b�plymouth-plugin-throbgress-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm�`�plymouth-plugin-script-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm����.�<	��3��qbugfixsubscription-manager bug fix and enhancement update��=��@�Tsubscription-manager-migration-1.28.21-5.el8_5.alma.x86_64.rpm�@�Tsubscription-manager-migration-1.28.21-5.el8_5.alma.x86_64.rpm��̚
�=	��6��tbugfixsamba bug fix and enhancement update��\�d�+�samba-vfs-iouring-4.14.5-10.el8_5.x86_64.rpm�+�samba-vfs-iouring-4.14.5-10.el8_5.x86_64.rpm����.�>	��9��wbugfixfirewalld bug fix and enhancement update��@�N��hfirewall-config-0.9.3-7.el8_5.1.noarch.rpm��hfirewall-applet-0.9.3-7.el8_5.1.noarch.rpm��hfirewall-config-0.9.3-7.el8_5.1.noarch.rpm��hfirewall-applet-0.9.3-7.el8_5.1.noarch.rpm����.�?	��:��bugfixtzdata bug fix and enhancement update����D�wtzdata-java-2022a-1.el8.noarch.rpm�D�wtzdata-java-2022a-1.el8.noarch.rpm�����@	����{BBBBBBBBBBBBBBBBBBBBbugfix.NET 6.0 on AlmaLinux 8 bugfix update��&�	�e�(dotnet-sdk-6.0-6.0.104-1.el8_5.x86_64.rpm�b�
dotnet-apphost-pack-6.0-6.0.4-1.el8_5.x86_64.rpm�`�
aspnetcore-runtime-6.0-6.0.4-1.el8_5.x86_64.rpm�f�
dotnet-targeting-pack-6.0-6.0.4-1.el8_5.x86_64.rpm�a�
aspnetcore-targeting-pack-6.0-6.0.4-1.el8_5.x86_64.rpm��
dotnet-host-6.0.4-1.el8_5.x86_64.rpm�c�
dotnet-hostfxr-6.0-6.0.4-1.el8_5.x86_64.rpm��(netstandard-targeting-pack-2.1-6.0.104-1.el8_5.x86_64.rpm�d�
dotnet-runtime-6.0-6.0.4-1.el8_5.x86_64.rpm�g�(dotnet-templates-6.0-6.0.104-1.el8_5.x86_64.rpm��(dotnet-6.0.104-1.el8_5.x86_64.rpm�e�(dotnet-sdk-6.0-6.0.104-1.el8_5.x86_64.rpm�b�
dotnet-apphost-pack-6.0-6.0.4-1.el8_5.x86_64.rpm�`�
aspnetcore-runtime-6.0-6.0.4-1.el8_5.x86_64.rpm�f�
dotnet-targeting-pack-6.0-6.0.4-1.el8_5.x86_64.rpm�a�
aspnetcore-targeting-pack-6.0-6.0.4-1.el8_5.x86_64.rpm��
dotnet-host-6.0.4-1.el8_5.x86_64.rpm�c�
dotnet-hostfxr-6.0-6.0.4-1.el8_5.x86_64.rpm��(netstandard-targeting-pack-2.1-6.0.104-1.el8_5.x86_64.rpm�d�
dotnet-runtime-6.0-6.0.4-1.el8_5.x86_64.rpm�g�(dotnet-templates-6.0-6.0.104-1.el8_5.x86_64.rpm��(dotnet-6.0.104-1.el8_5.x86_64.rpm�����A	����VBBBBBBBBBBBBBBbugfix.NET Core 3.1 on AlmaLinux 8 bugfix update��/��y�idotnet-runtime-3.1-3.1.24-1.el8_5.x86_64.rpm�|�.dotnet-templates-3.1-3.1.418-1.el8_5.x86_64.rpm�v�iaspnetcore-targeting-pack-3.1-3.1.24-1.el8_5.x86_64.rpm�x�idotnet-hostfxr-3.1-3.1.24-1.el8_5.x86_64.rpm�{�idotnet-targeting-pack-3.1-3.1.24-1.el8_5.x86_64.rpm�w�idotnet-apphost-pack-3.1-3.1.24-1.el8_5.x86_64.rpm�z�.dotnet-sdk-3.1-3.1.418-1.el8_5.x86_64.rpm�u�iaspnetcore-runtime-3.1-3.1.24-1.el8_5.x86_64.rpm�y�idotnet-runtime-3.1-3.1.24-1.el8_5.x86_64.rpm�|�.dotnet-templates-3.1-3.1.418-1.el8_5.x86_64.rpm�v�iaspnetcore-targeting-pack-3.1-3.1.24-1.el8_5.x86_64.rpm�x�idotnet-hostfxr-3.1-3.1.24-1.el8_5.x86_64.rpm�{�idotnet-targeting-pack-3.1-3.1.24-1.el8_5.x86_64.rpm�w�idotnet-apphost-pack-3.1-3.1.24-1.el8_5.x86_64.rpm�z�.dotnet-sdk-3.1-3.1.418-1.el8_5.x86_64.rpm�u�iaspnetcore-runtime-3.1-3.1.24-1.el8_5.x86_64.rpm�����B	��#��SBBBBBBBBBBBBBBbugfix.NET 5.0 on AlmaLinux 8 bugfix update��>��t�fdotnet-sdk-5.0-5.0.213-1.el8_5.x86_64.rpm�q�Ydotnet-apphost-pack-5.0-5.0.16-1.el8_5.x86_64.rpm�k�Yaspnetcore-targeting-pack-5.0-5.0.16-1.el8_5.x86_64.rpm�r�Ydotnet-hostfxr-5.0-5.0.16-1.el8_5.x86_64.rpm�s�Ydotnet-runtime-5.0-5.0.16-1.el8_5.x86_64.rpm�j�Yaspnetcore-runtime-5.0-5.0.16-1.el8_5.x86_64.rpm�v�fdotnet-templates-5.0-5.0.213-1.el8_5.x86_64.rpm�u�Ydotnet-targeting-pack-5.0-5.0.16-1.el8_5.x86_64.rpm�t�fdotnet-sdk-5.0-5.0.213-1.el8_5.x86_64.rpm�q�Ydotnet-apphost-pack-5.0-5.0.16-1.el8_5.x86_64.rpm�k�Yaspnetcore-targeting-pack-5.0-5.0.16-1.el8_5.x86_64.rpm�r�Ydotnet-hostfxr-5.0-5.0.16-1.el8_5.x86_64.rpm�s�Ydotnet-runtime-5.0-5.0.16-1.el8_5.x86_64.rpm�j�Yaspnetcore-runtime-5.0-5.0.16-1.el8_5.x86_64.rpm�v�fdotnet-templates-5.0-5.0.213-1.el8_5.x86_64.rpm�u�Ydotnet-targeting-pack-5.0-5.0.16-1.el8_5.x86_64.rpm�����C� 	��*��dBBBBbugfixsanlock bug fix and enhancement update��N�L��6sanlk-reset-3.8.4-2.el8_5.x86_64.rpm��6sanlock-3.8.4-2.el8_5.x86_64.rpm�r�6python3-sanlock-3.8.4-2.el8_5.x86_64.rpm��6sanlk-reset-3.8.4-2.el8_5.x86_64.rpm��6sanlock-3.8.4-2.el8_5.x86_64.rpm�r�6python3-sanlock-3.8.4-2.el8_5.x86_64.rpm����0�D� 	��-��kbugfixNetworkManager bug fix and enhancement update���>�)�ONetworkManager-cloud-setup-1.32.10-5.el8_5.x86_64.rpm�)�ONetworkManager-cloud-setup-1.32.10-5.el8_5.x86_64.rpm����0�E	��/��.bugfixpython-suds bug fix and enhancement update��X�5�
�`python3-suds-0.7-0.8.94664ddd46a6.el8_5.2.noarch.rpm�
�`python3-suds-0.7-0.8.94664ddd46a6.el8_5.2.noarch.rpm����0�F	��1��0bugfixcloud-init bug fix and enhancement update��
�4�u�Bcloud-init-21.1-7.el8_5.5.alma.noarch.rpm�u�Bcloud-init-21.1-7.el8_5.5.alma.noarch.rpm�����G	��=��rBBBBBBBBBbugfixpki-core:10.6 bug fix update��A�l�K�Q�y�s	��Jpki-server-10.11.2-5.module_el8.5.0+2640+bc030dcc.noarch.rpm��Jpki-kra-10.11.2-5.module_el8.5.0+2640+bc030dcc.noarch.rpm��Jpki-base-10.11.2-5.module_el8.5.0+2640+bc030dcc.noarch.rpm��Jpki-ca-10.11.2-5.module_el8.5.0+2640+bc030dcc.noarch.rpm��Jpython3-pki-10.11.2-5.module_el8.5.0+2640+bc030dcc.noarch.rpm��Jpki-acme-10.11.2-5.module_el8.5.0+2640+bc030dcc.noarch.rpm�\�Jpki-tools-10.11.2-5.module_el8.5.0+2640+bc030dcc.x86_64.rpm�[�Jpki-symkey-10.11.2-5.module_el8.5.0+2640+bc030dcc.x86_64.rpm��Jpki-base-java-10.11.2-5.module_el8.5.0+2640+bc030dcc.noarch.rpm�K�Q�y�s	��Jpki-server-10.11.2-5.module_el8.5.0+2640+bc030dcc.noarch.rpm��Jpki-kra-10.11.2-5.module_el8.5.0+2640+bc030dcc.noarch.rpm��Jpki-base-10.11.2-5.module_el8.5.0+2640+bc030dcc.noarch.rpm��Jpki-ca-10.11.2-5.module_el8.5.0+2640+bc030dcc.noarch.rpm��Jpython3-pki-10.11.2-5.module_el8.5.0+2640+bc030dcc.noarch.rpm��Jpki-acme-10.11.2-5.module_el8.5.0+2640+bc030dcc.noarch.rpm�\�Jpki-tools-10.11.2-5.module_el8.5.0+2640+bc030dcc.x86_64.rpm�[�Jpki-symkey-10.11.2-5.module_el8.5.0+2640+bc030dcc.x86_64.rpm��Jpki-base-java-10.11.2-5.module_el8.5.0+2640+bc030dcc.noarch.rpm�����H	��
��YBBBB�s�pBBBBBBBBBBbugfixidm:DL1 bug fix update��-�C�{�Z�%��G�!ipa-common-4.9.6-12.module_el8.5.0+2641+983b221b.noarch.rpm�:�upython3-pyusb-1.0.0-9.module_el8.5.0+2641+983b221b.noarch.rpm�~�!ipa-client-4.9.6-12.module_el8.5.0+2641+983b221b.x86_64.rpm�H�!ipa-python-compat-4.9.6-12.module_el8.5.0+2641+983b221b.noarch.rpm�=�python3-yubico-1.3.2-9.module_el8.5.0+2641+983b221b.noarch.rpm��!ipa-client-samba-4.9.6-12.module_el8.5.0+2641+983b221b.x86_64.rpm��epython3-jwcrypto-0.5.0-1.module_el8.5.0+2641+983b221b.noarch.rpm�I�!ipa-selinux-4.9.6-12.module_el8.5.0+2641+983b221b.noarch.rpm��!ipa-client-epn-4.9.6-12.module_el8.5.0+2641+983b221b.x86_64.rpm�G�)ipa-healthcheck-core-0.7-6.module_el8.5.0+2641+983b221b.noarch.rpm�w�!python3-ipalib-4.9.6-12.module_el8.5.0+2641+983b221b.noarch.rpm�;�rpython3-qrcode-5.1-12.module_el8.5.0+2641+983b221b.noarch.rpm�F�!ipa-client-common-4.9.6-12.module_el8.5.0+2641+983b221b.noarch.rpm�<�rpython3-qrcode-core-5.1-12.module_el8.5.0+2641+983b221b.noarch.rpm�v�!python3-ipaclient-4.9.6-12.module_el8.5.0+2641+983b221b.noarch.rpm�{�Z�%��G�!ipa-common-4.9.6-12.module_el8.5.0+2641+983b221b.noarch.rpm�:�upython3-pyusb-1.0.0-9.module_el8.5.0+2641+983b221b.noarch.rpm�~�!ipa-client-4.9.6-12.module_el8.5.0+2641+983b221b.x86_64.rpm�H�!ipa-python-compat-4.9.6-12.module_el8.5.0+2641+983b221b.noarch.rpm�=�python3-yubico-1.3.2-9.module_el8.5.0+2641+983b221b.noarch.rpm��!ipa-client-samba-4.9.6-12.module_el8.5.0+2641+983b221b.x86_64.rpm��epython3-jwcrypto-0.5.0-1.module_el8.5.0+2641+983b221b.noarch.rpm�I�!ipa-selinux-4.9.6-12.module_el8.5.0+2641+983b221b.noarch.rpm��!ipa-client-epn-4.9.6-12.module_el8.5.0+2641+983b221b.x86_64.rpm�G�)ipa-healthcheck-core-0.7-6.module_el8.5.0+2641+983b221b.noarch.rpm�w�!python3-ipalib-4.9.6-12.module_el8.5.0+2641+983b221b.noarch.rpm�;�rpython3-qrcode-5.1-12.module_el8.5.0+2641+983b221b.noarch.rpm�F�!ipa-client-common-4.9.6-12.module_el8.5.0+2641+983b221b.noarch.rpm�<�rpython3-qrcode-core-5.1-12.module_el8.5.0+2641+983b221b.noarch.rpm�v�!python3-ipaclient-4.9.6-12.module_el8.5.0+2641+983b221b.noarch.rpm����{�I
	����KBBBBBBBBBBBBBBBBBBbugfixvirt:rhel and virt-devel:rhel bug fix update��p� �^�\�wL
�_�!qemu-kvm-core-4.2.0-60.module_el8.5.0+2634+9e40c7b1.2.x86_64.rpm�X�!qemu-kvm-4.2.0-60.module_el8.5.0+2634+9e40c7b1.2.x86_64.rpm�W�!qemu-img-4.2.0-60.module_el8.5.0+2634+9e40c7b1.2.x86_64.rpm�\�!qemu-kvm-block-rbd-4.2.0-60.module_el8.5.0+2634+9e40c7b1.2.x86_64.rpm�[�!qemu-kvm-block-iscsi-4.2.0-60.module_el8.5.0+2634+9e40c7b1.2.x86_64.rpm�^�!qemu-kvm-common-4.2.0-60.module_el8.5.0+2634+9e40c7b1.2.x86_64.rpm�Z�!qemu-kvm-block-gluster-4.2.0-60.module_el8.5.0+2634+9e40c7b1.2.x86_64.rpm�Y�!qemu-kvm-block-curl-4.2.0-60.module_el8.5.0+2634+9e40c7b1.2.x86_64.rpm�V�!qemu-guest-agent-4.2.0-60.module_el8.5.0+2634+9e40c7b1.2.x86_64.rpm�]�!qemu-kvm-block-ssh-4.2.0-60.module_el8.5.0+2634+9e40c7b1.2.x86_64.rpm�^�\�wL
�_�!qemu-kvm-core-4.2.0-60.module_el8.5.0+2634+9e40c7b1.2.x86_64.rpm�X�!qemu-kvm-4.2.0-60.module_el8.5.0+2634+9e40c7b1.2.x86_64.rpm�W�!qemu-img-4.2.0-60.module_el8.5.0+2634+9e40c7b1.2.x86_64.rpm�\�!qemu-kvm-block-rbd-4.2.0-60.module_el8.5.0+2634+9e40c7b1.2.x86_64.rpm�[�!qemu-kvm-block-iscsi-4.2.0-60.module_el8.5.0+2634+9e40c7b1.2.x86_64.rpm�^�!qemu-kvm-common-4.2.0-60.module_el8.5.0+2634+9e40c7b1.2.x86_64.rpm�Z�!qemu-kvm-block-gluster-4.2.0-60.module_el8.5.0+2634+9e40c7b1.2.x86_64.rpm�Y�!qemu-kvm-block-curl-4.2.0-60.module_el8.5.0+2634+9e40c7b1.2.x86_64.rpm�V�!qemu-guest-agent-4.2.0-60.module_el8.5.0+2634+9e40c7b1.2.x86_64.rpm�]�!qemu-kvm-block-ssh-4.2.0-60.module_el8.5.0+2634+9e40c7b1.2.x86_64.rpm����1�J	��#��`Bbugfixgdm bug fix and enhancement update����%�(gdm-40.0-15.el8_5.3.x86_64.rpm�%�(gdm-40.0-15.el8_5.3.i686.rpm�%�(gdm-40.0-15.el8_5.3.x86_64.rpm�%�(gdm-40.0-15.el8_5.3.i686.rpm����0	�K	��2��dBBBBBBBBBBBBbugfixjava-1.8.0-openjdk bug fix and enhancement update��,�fhttps://errata.almalinux.org/8/ALBA-2022-1731.htmlALBA-2022-1731ALBA-2022-1731
�<�java-1.8.0-openjdk-devel-1.8.0.332.b09-2.el8_6.x86_64.rpm�{�java-1.8.0-openjdk-javadoc-zip-1.8.0.332.b09-2.el8_6.noarch.rpm�9�java-1.8.0-openjdk-1.8.0.332.b09-2.el8_6.x86_64.rpm�>�java-1.8.0-openjdk-src-1.8.0.332.b09-2.el8_6.x86_64.rpm�z�java-1.8.0-openjdk-javadoc-1.8.0.332.b09-2.el8_6.noarch.rpm�:�java-1.8.0-openjdk-accessibility-1.8.0.332.b09-2.el8_6.x86_64.rpm�;�java-1.8.0-openjdk-demo-1.8.0.332.b09-2.el8_6.x86_64.rpm�=�java-1.8.0-openjdk-headless-1.8.0.332.b09-2.el8_6.x86_64.rpm�<�java-1.8.0-openjdk-devel-1.8.0.332.b09-2.el8_6.x86_64.rpm�{�java-1.8.0-openjdk-javadoc-zip-1.8.0.332.b09-2.el8_6.noarch.rpm�9�java-1.8.0-openjdk-1.8.0.332.b09-2.el8_6.x86_64.rpm�>�java-1.8.0-openjdk-src-1.8.0.332.b09-2.el8_6.x86_64.rpm�z�java-1.8.0-openjdk-javadoc-1.8.0.332.b09-2.el8_6.noarch.rpm�:�java-1.8.0-openjdk-accessibility-1.8.0.332.b09-2.el8_6.x86_64.rpm�;�java-1.8.0-openjdk-demo-1.8.0.332.b09-2.el8_6.x86_64.rpm�=�java-1.8.0-openjdk-headless-1.8.0.332.b09-2.el8_6.x86_64.rpm����	�L	����sBBBBBBBBBBBBBBBBbugfixjava-11-openjdk bug fix and enhancement update���chttps://errata.almalinux.org/8/ALBA-2022-1732.htmlALBA-2022-1732ALBA-2022-1732
	�B�Qjava-11-openjdk-headless-11.0.15.0.10-2.el8_6.x86_64.rpm�C�Qjava-11-openjdk-javadoc-11.0.15.0.10-2.el8_6.x86_64.rpm�G�Qjava-11-openjdk-static-libs-11.0.15.0.10-2.el8_6.x86_64.rpm�D�Qjava-11-openjdk-javadoc-zip-11.0.15.0.10-2.el8_6.x86_64.rpm�F�Qjava-11-openjdk-src-11.0.15.0.10-2.el8_6.x86_64.rpm�@�Qjava-11-openjdk-demo-11.0.15.0.10-2.el8_6.x86_64.rpm�?�Qjava-11-openjdk-11.0.15.0.10-2.el8_6.x86_64.rpm�A�Qjava-11-openjdk-devel-11.0.15.0.10-2.el8_6.x86_64.rpm�E�Qjava-11-openjdk-jmods-11.0.15.0.10-2.el8_6.x86_64.rpm	�B�Qjava-11-openjdk-headless-11.0.15.0.10-2.el8_6.x86_64.rpm�C�Qjava-11-openjdk-javadoc-11.0.15.0.10-2.el8_6.x86_64.rpm�G�Qjava-11-openjdk-static-libs-11.0.15.0.10-2.el8_6.x86_64.rpm�D�Qjava-11-openjdk-javadoc-zip-11.0.15.0.10-2.el8_6.x86_64.rpm�F�Qjava-11-openjdk-src-11.0.15.0.10-2.el8_6.x86_64.rpm�@�Qjava-11-openjdk-demo-11.0.15.0.10-2.el8_6.x86_64.rpm�?�Qjava-11-openjdk-11.0.15.0.10-2.el8_6.x86_64.rpm�A�Qjava-11-openjdk-devel-11.0.15.0.10-2.el8_6.x86_64.rpm�E�Qjava-11-openjdk-jmods-11.0.15.0.10-2.el8_6.x86_64.rpm����	�M
	��3��FBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixfence-agents bug fix and enhancement update��uyhttps://errata.almalinux.org/8/ALBA-2022-1757.htmlALBA-2022-1757ALBA-2022-1757
)�=fence-agents-ifmib-4.2.1-89.el8.noarch.rpm�=fence-agents-eaton-snmp-4.2.1-89.el8.noarch.rpm�|=fence-agents-brocade-4.2.1-89.el8.noarch.rpm�=fence-agents-heuristics-ping-4.2.1-89.el8.noarch.rpm�z=fence-agents-apc-snmp-4.2.1-89.el8.noarch.rpm�b=fence-agents-ibm-vpc-4.2.1-89.el8.noarch.rpm�=fence-agents-virsh-4.2.1-89.el8.noarch.rpm�=fence-agents-rhevm-4.2.1-89.el8.noarch.rpm�m=fence-agents-kdump-4.2.1-89.el8.x86_64.rpm�=fence-agents-ilo2-4.2.1-89.el8.noarch.rpm�=fence-agents-ipmilan-4.2.1-89.el8.noarch.rpm�=fence-agents-sbd-4.2.1-89.el8.noarch.rpm�=fence-agents-mpath-4.2.1-89.el8.noarch.rpm�=fence-agents-emerson-4.2.1-89.el8.noarch.rpm�=fence-agents-ibmblade-4.2.1-89.el8.noarch.rpm�=fence-agents-compute-4.2.1-89.el8.noarch.rpm�=fence-agents-ilo-ssh-4.2.1-89.el8.noarch.rpm�=fence-agents-rsb-4.2.1-89.el8.noarch.rpm�{=fence-agents-bladecenter-4.2.1-89.el8.noarch.rpm�=fence-agents-rsa-4.2.1-89.el8.noarch.rpm�=fence-agents-lpar-4.2.1-89.el8.noarch.rpm�
=fence-agents-intelmodular-4.2.1-89.el8.noarch.rpm�2=fence-agents-kubevirt-4.2.1-89.el8.x86_64.rpm�=fence-agents-eps-4.2.1-89.el8.noarch.rpm�x=fence-agents-amt-ws-4.2.1-89.el8.noarch.rpm�y=fence-agents-apc-4.2.1-89.el8.noarch.rpm�=fence-agents-vmware-rest-4.2.1-89.el8.noarch.rpm�=fence-agents-common-4.2.1-89.el8.noarch.rpm�=fence-agents-hpblade-4.2.1-89.el8.noarch.rpm�n=fence-agents-redfish-4.2.1-89.el8.x86_64.rpm�=fence-agents-ipdu-4.2.1-89.el8.noarch.rpm�}=fence-agents-cisco-mds-4.2.1-89.el8.noarch.rpm�
=fence-agents-ilo-mp-4.2.1-89.el8.noarch.rpm�	=fence-agents-ilo-moonshot-4.2.1-89.el8.noarch.rpm�~=fence-agents-cisco-ucs-4.2.1-89.el8.noarch.rpm�l=fence-agents-all-4.2.1-89.el8.x86_64.rpm�=fence-agents-wti-4.2.1-89.el8.noarch.rpm�=fence-agents-vmware-soap-4.2.1-89.el8.noarch.rpm�=fence-agents-drac5-4.2.1-89.el8.noarch.rpm�a=fence-agents-ibm-powervs-4.2.1-89.el8.noarch.rpm�=fence-agents-scsi-4.2.1-89.el8.noarch.rpm)�=fence-agents-ifmib-4.2.1-89.el8.noarch.rpm�=fence-agents-eaton-snmp-4.2.1-89.el8.noarch.rpm�|=fence-agents-brocade-4.2.1-89.el8.noarch.rpm�=fence-agents-heuristics-ping-4.2.1-89.el8.noarch.rpm�z=fence-agents-apc-snmp-4.2.1-89.el8.noarch.rpm�b=fence-agents-ibm-vpc-4.2.1-89.el8.noarch.rpm�=fence-agents-virsh-4.2.1-89.el8.noarch.rpm�=fence-agents-rhevm-4.2.1-89.el8.noarch.rpm�m=fence-agents-kdump-4.2.1-89.el8.x86_64.rpm�=fence-agents-ilo2-4.2.1-89.el8.noarch.rpm�=fence-agents-ipmilan-4.2.1-89.el8.noarch.rpm�=fence-agents-sbd-4.2.1-89.el8.noarch.rpm�=fence-agents-mpath-4.2.1-89.el8.noarch.rpm�=fence-agents-emerson-4.2.1-89.el8.noarch.rpm�=fence-agents-ibmblade-4.2.1-89.el8.noarch.rpm�=fence-agents-compute-4.2.1-89.el8.noarch.rpm�=fence-agents-ilo-ssh-4.2.1-89.el8.noarch.rpm�=fence-agents-rsb-4.2.1-89.el8.noarch.rpm�{=fence-agents-bladecenter-4.2.1-89.el8.noarch.rpm�=fence-agents-rsa-4.2.1-89.el8.noarch.rpm�=fence-agents-lpar-4.2.1-89.el8.noarch.rpm�
=fence-agents-intelmodular-4.2.1-89.el8.noarch.rpm�2=fence-agents-kubevirt-4.2.1-89.el8.x86_64.rpm�=fence-agents-eps-4.2.1-89.el8.noarch.rpm�x=fence-agents-amt-ws-4.2.1-89.el8.noarch.rpm�y=fence-agents-apc-4.2.1-89.el8.noarch.rpm�=fence-agents-vmware-rest-4.2.1-89.el8.noarch.rpm�=fence-agents-common-4.2.1-89.el8.noarch.rpm�=fence-agents-hpblade-4.2.1-89.el8.noarch.rpm�n=fence-agents-redfish-4.2.1-89.el8.x86_64.rpm�=fence-agents-ipdu-4.2.1-89.el8.noarch.rpm�}=fence-agents-cisco-mds-4.2.1-89.el8.noarch.rpm�
=fence-agents-ilo-mp-4.2.1-89.el8.noarch.rpm�	=fence-agents-ilo-moonshot-4.2.1-89.el8.noarch.rpm�~=fence-agents-cisco-ucs-4.2.1-89.el8.noarch.rpm�l=fence-agents-all-4.2.1-89.el8.x86_64.rpm�=fence-agents-wti-4.2.1-89.el8.noarch.rpm�=fence-agents-vmware-soap-4.2.1-89.el8.noarch.rpm�=fence-agents-drac5-4.2.1-89.el8.noarch.rpm�a=fence-agents-ibm-powervs-4.2.1-89.el8.noarch.rpm�=fence-agents-scsi-4.2.1-89.el8.noarch.rpm���z	�N	��:��tBBBBbugfixpoppler bug fix and enhancement update��nyhttps://errata.almalinux.org/8/ALBA-2022-1760.htmlALBA-2022-1760ALBA-2022-1760
�p�poppler-20.11.0-4.el8.x86_64.rpm�p�poppler-20.11.0-4.el8.x86_64.rpm�U�poppler-utils-20.11.0-4.el8.x86_64.rpm�q�poppler-glib-20.11.0-4.el8.x86_64.rpm�q�poppler-glib-20.11.0-4.el8.x86_64.rpm�p�poppler-20.11.0-4.el8.x86_64.rpm�p�poppler-20.11.0-4.el8.x86_64.rpm�U�poppler-utils-20.11.0-4.el8.x86_64.rpm�q�poppler-glib-20.11.0-4.el8.x86_64.rpm�q�poppler-glib-20.11.0-4.el8.x86_64.rpm���	�O�\	����{BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixgcc-toolset-11-gcc bug fix and enhancement update��gyhttps://errata.almalinux.org/8/ALBA-2022-1761.htmlALBA-2022-1761ALBA-2022-1761
�>sgcc-toolset-11-libquadmath-devel-11.2.1-9.1.el8.x86_64.rpm�>sgcc-toolset-11-libquadmath-devel-11.2.1-9.1.el8.x86_64.rpm�?sgcc-toolset-11-libstdc++-devel-11.2.1-9.1.el8.x86_64.rpm�?sgcc-toolset-11-libstdc++-devel-11.2.1-9.1.el8.x86_64.rpm�1sgcc-toolset-11-gcc-gfortran-11.2.1-9.1.el8.x86_64.rpm�5sgcc-toolset-11-libstdc++-docs-11.2.1-9.1.el8.x86_64.rpm�6sgcc-toolset-11-libtsan-devel-11.2.1-9.1.el8.x86_64.rpm�;sgcc-toolset-11-libatomic-devel-11.2.1-9.1.el8.x86_64.rpm�;sgcc-toolset-11-libatomic-devel-11.2.1-9.1.el8.x86_64.rpm�4sgcc-toolset-11-liblsan-devel-11.2.1-9.1.el8.x86_64.rpm�:sgcc-toolset-11-libasan-devel-11.2.1-9.1.el8.x86_64.rpm�:sgcc-toolset-11-libasan-devel-11.2.1-9.1.el8.x86_64.rpm�<sgcc-toolset-11-libgccjit-devel-11.2.1-9.1.el8.x86_64.rpm�<sgcc-toolset-11-libgccjit-devel-11.2.1-9.1.el8.x86_64.rpm�=sgcc-toolset-11-libitm-devel-11.2.1-9.1.el8.x86_64.rpm�=sgcc-toolset-11-libitm-devel-11.2.1-9.1.el8.x86_64.rpm�0sgcc-toolset-11-gcc-gdb-plugin-11.2.1-9.1.el8.x86_64.rpm�9sgcc-toolset-11-gcc-plugin-devel-11.2.1-9.1.el8.x86_64.rpm�9sgcc-toolset-11-gcc-plugin-devel-11.2.1-9.1.el8.x86_64.rpm�.sgcc-toolset-11-gcc-11.2.1-9.1.el8.x86_64.rpm�3sgcc-toolset-11-libgccjit-docs-11.2.1-9.1.el8.x86_64.rpm�+slibasan6-11.2.1-9.1.el8.x86_64.rpm�+slibasan6-11.2.1-9.1.el8.x86_64.rpm�2sgcc-toolset-11-libgccjit-11.2.1-9.1.el8.x86_64.rpm�@sgcc-toolset-11-libubsan-devel-11.2.1-9.1.el8.x86_64.rpm�@sgcc-toolset-11-libubsan-devel-11.2.1-9.1.el8.x86_64.rpm�/sgcc-toolset-11-gcc-c++-11.2.1-9.1.el8.x86_64.rpm�>sgcc-toolset-11-libquadmath-devel-11.2.1-9.1.el8.x86_64.rpm�>sgcc-toolset-11-libquadmath-devel-11.2.1-9.1.el8.x86_64.rpm�?sgcc-toolset-11-libstdc++-devel-11.2.1-9.1.el8.x86_64.rpm�?sgcc-toolset-11-libstdc++-devel-11.2.1-9.1.el8.x86_64.rpm�1sgcc-toolset-11-gcc-gfortran-11.2.1-9.1.el8.x86_64.rpm�5sgcc-toolset-11-libstdc++-docs-11.2.1-9.1.el8.x86_64.rpm�6sgcc-toolset-11-libtsan-devel-11.2.1-9.1.el8.x86_64.rpm�;sgcc-toolset-11-libatomic-devel-11.2.1-9.1.el8.x86_64.rpm�;sgcc-toolset-11-libatomic-devel-11.2.1-9.1.el8.x86_64.rpm�4sgcc-toolset-11-liblsan-devel-11.2.1-9.1.el8.x86_64.rpm�:sgcc-toolset-11-libasan-devel-11.2.1-9.1.el8.x86_64.rpm�:sgcc-toolset-11-libasan-devel-11.2.1-9.1.el8.x86_64.rpm�<sgcc-toolset-11-libgccjit-devel-11.2.1-9.1.el8.x86_64.rpm�<sgcc-toolset-11-libgccjit-devel-11.2.1-9.1.el8.x86_64.rpm�=sgcc-toolset-11-libitm-devel-11.2.1-9.1.el8.x86_64.rpm�=sgcc-toolset-11-libitm-devel-11.2.1-9.1.el8.x86_64.rpm�0sgcc-toolset-11-gcc-gdb-plugin-11.2.1-9.1.el8.x86_64.rpm�9sgcc-toolset-11-gcc-plugin-devel-11.2.1-9.1.el8.x86_64.rpm�9sgcc-toolset-11-gcc-plugin-devel-11.2.1-9.1.el8.x86_64.rpm�.sgcc-toolset-11-gcc-11.2.1-9.1.el8.x86_64.rpm�3sgcc-toolset-11-libgccjit-docs-11.2.1-9.1.el8.x86_64.rpm�+slibasan6-11.2.1-9.1.el8.x86_64.rpm�+slibasan6-11.2.1-9.1.el8.x86_64.rpm�2sgcc-toolset-11-libgccjit-11.2.1-9.1.el8.x86_64.rpm�@sgcc-toolset-11-libubsan-devel-11.2.1-9.1.el8.x86_64.rpm�@sgcc-toolset-11-libubsan-devel-11.2.1-9.1.el8.x86_64.rpm�/sgcc-toolset-11-gcc-c++-11.2.1-9.1.el8.x86_64.rpm���	�P
	��'��`BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixpcp bug fix and enhancement update��`yhttps://errata.almalinux.org/8/ALBA-2022-1765.htmlALBA-2022-1765ALBA-2022-1765
h�tpcp-pmda-hacluster-5.3.5-8.el8.x86_64.rpm�pcp-pmda-podman-5.3.5-8.el8.x86_64.rpm�pcp-pmda-nfsclient-5.3.5-8.el8.x86_64.rpm�gpcp-pmda-bpftrace-5.3.5-8.el8.x86_64.rpm�1perl-PCP-MMV-5.3.5-8.el8.x86_64.rpm�#pcp-pmda-weblog-5.3.5-8.el8.x86_64.rpm�vpcp-pmda-infiniband-5.3.5-8.el8.x86_64.rpm�Wpcp-export-pcp2spark-5.3.5-8.el8.x86_64.rpm�]pcp-import-ganglia2pcp-5.3.5-8.el8.x86_64.rpm�upcp-pmda-haproxy-5.3.5-8.el8.x86_64.rpm�|pcp-pmda-lustre-5.3.5-8.el8.x86_64.rpm�rpcp-pmda-gpfs-5.3.5-8.el8.x86_64.rpm�"pcp-pmda-unbound-5.3.5-8.el8.x86_64.rpm�pcp-5.3.5-8.el8.x86_64.rpm�spcp-testsuite-5.3.5-8.el8.x86_64.rpm�spcp-testsuite-5.3.5-8.el8.x86_64.rpm�pcp-pmda-mysql-5.3.5-8.el8.x86_64.rpm�ppcp-pmda-gfs2-5.3.5-8.el8.x86_64.rpm�0perl-PCP-LogSummary-5.3.5-8.el8.x86_64.rpm�}pcp-pmda-lustrecomm-5.3.5-8.el8.x86_64.rpm�^pcp-import-iostat2pcp-5.3.5-8.el8.x86_64.rpm� pcp-pmda-systemd-5.3.5-8.el8.x86_64.rpm�pcp-pmda-news-5.3.5-8.el8.x86_64.rpm�Kpcp-libs-5.3.5-8.el8.x86_64.rpm�Kpcp-libs-5.3.5-8.el8.x86_64.rpm�pcp-pmda-netcheck-5.3.5-8.el8.x86_64.rpm�pcp-pmda-summary-5.3.5-8.el8.x86_64.rpm�pcp-pmda-sockets-5.3.5-8.el8.x86_64.rpm�pcp-pmda-openmetrics-5.3.5-8.el8.x86_64.rpm�pcp-pmda-named-5.3.5-8.el8.x86_64.rpm�npcp-pmda-ds389log-5.3.5-8.el8.x86_64.rpm�bpcp-pmda-apache-5.3.5-8.el8.x86_64.rpm�mpcp-pmda-ds389-5.3.5-8.el8.x86_64.rpm�pcp-pmda-mic-5.3.5-8.el8.x86_64.rpm�pcp-pmda-rabbitmq-5.3.5-8.el8.x86_64.rpm�_pcp-import-mrtg2pcp-5.3.5-8.el8.x86_64.rpm�dpcp-pmda-bcc-5.3.5-8.el8.x86_64.rpm�lpcp-pmda-docker-5.3.5-8.el8.x86_64.rpm�/perl-PCP-LogImport-5.3.5-8.el8.x86_64.rpm�pcp-pmda-redis-5.3.5-8.el8.x86_64.rpm�Xpcp-pmda-denki-5.3.5-8.el8.x86_64.rpm�Tpcp-export-pcp2graphite-5.3.5-8.el8.x86_64.rpm�{pcp-pmda-logger-5.3.5-8.el8.x86_64.rpm�Vpcp-export-pcp2json-5.3.5-8.el8.x86_64.rpm�Ypcp-export-pcp2zabbix-5.3.5-8.el8.x86_64.rpm�pcp-pmda-mounts-5.3.5-8.el8.x86_64.rpm�pcp-doc-5.3.5-8.el8.noarch.rpm�pcp-pmda-pdns-5.3.5-8.el8.x86_64.rpm�jpcp-pmda-dbping-5.3.5-8.el8.x86_64.rpm�pcp-pmda-memcache-5.3.5-8.el8.x86_64.rpm�&pcp-system-tools-5.3.5-8.el8.x86_64.rpm�pcp-pmda-postgresql-5.3.5-8.el8.x86_64.rpm�kpcp-pmda-dm-5.3.5-8.el8.x86_64.rpm�cpcp-pmda-bash-5.3.5-8.el8.x86_64.rpm�/pcp-devel-5.3.5-8.el8.x86_64.rpm�/pcp-devel-5.3.5-8.el8.x86_64.rpm�pcp-pmda-snmp-5.3.5-8.el8.x86_64.rpm�
pcp-pmda-nvidia-gpu-5.3.5-8.el8.x86_64.rpm�
pcp-pmda-oracle-5.3.5-8.el8.x86_64.rpm�$pcp-pmda-zimbra-5.3.5-8.el8.x86_64.rpm�~pcp-pmda-mailq-5.3.5-8.el8.x86_64.rpm�pcp-pmda-mssql-5.3.5-8.el8.x86_64.rpm�pcp-pmda-statsd-5.3.5-8.el8.x86_64.rpm�ypcp-pmda-lio-5.3.5-8.el8.x86_64.rpm�0pcp-libs-devel-5.3.5-8.el8.x86_64.rpm�0pcp-libs-devel-5.3.5-8.el8.x86_64.rpm�pcp-pmda-roomtemp-5.3.5-8.el8.x86_64.rpm�pcp-pmda-postfix-5.3.5-8.el8.x86_64.rpm�pcp-pmda-samba-5.3.5-8.el8.x86_64.rpm�ipcp-pmda-cisco-5.3.5-8.el8.x86_64.rpm�2perl-PCP-PMDA-5.3.5-8.el8.x86_64.rpm�pcp-pmda-perfevent-5.3.5-8.el8.x86_64.rpm�`pcp-import-sar2pcp-5.3.5-8.el8.x86_64.rpm�opcp-pmda-elasticsearch-5.3.5-8.el8.x86_64.rpm�pcp-pmda-rsyslog-5.3.5-8.el8.x86_64.rpm�Spcp-export-pcp2elasticsearch-5.3.5-8.el8.x86_64.rpm�pcp-pmda-netfilter-5.3.5-8.el8.x86_64.rpm�zpcp-pmda-lmsensors-5.3.5-8.el8.x86_64.rpm�epcp-pmda-bind2-5.3.5-8.el8.x86_64.rpm�fpcp-pmda-bonding-5.3.5-8.el8.x86_64.rpm�pcp-pmda-sendmail-5.3.5-8.el8.x86_64.rpm�Xpcp-export-pcp2xml-5.3.5-8.el8.x86_64.rpm�pcp-pmda-slurm-5.3.5-8.el8.x86_64.rpm�pcp-selinux-5.3.5-8.el8.x86_64.rpm�pcp-pmda-shping-5.3.5-8.el8.x86_64.rpm�xpcp-pmda-libvirt-5.3.5-8.el8.x86_64.rpm�Ypcp-pmda-mongodb-5.3.5-8.el8.x86_64.rpm�9python3-pcp-5.3.5-8.el8.x86_64.rpm�\pcp-import-collectl2pcp-5.3.5-8.el8.x86_64.rpm�pcp-conf-5.3.5-8.el8.x86_64.rpm�	pcp-pmda-nginx-5.3.5-8.el8.x86_64.rpm�Zpcp-export-zabbix-agent-5.3.5-8.el8.x86_64.rpm�Upcp-export-pcp2influxdb-5.3.5-8.el8.x86_64.rpm�hpcp-pmda-cifs-5.3.5-8.el8.x86_64.rpm�!pcp-pmda-trace-5.3.5-8.el8.x86_64.rpm�'pcp-zeroconf-5.3.5-8.el8.x86_64.rpm�spcp-pmda-gpsd-5.3.5-8.el8.x86_64.rpm�apcp-pmda-activemq-5.3.5-8.el8.x86_64.rpm�qpcp-pmda-gluster-5.3.5-8.el8.x86_64.rpm�%pcp-pmda-zswap-5.3.5-8.el8.x86_64.rpm�wpcp-pmda-json-5.3.5-8.el8.x86_64.rpm�[pcp-gui-5.3.5-8.el8.x86_64.rpm�pcp-pmda-openvswitch-5.3.5-8.el8.x86_64.rpm�pcp-pmda-smart-5.3.5-8.el8.x86_64.rpmh�tpcp-pmda-hacluster-5.3.5-8.el8.x86_64.rpm�pcp-pmda-podman-5.3.5-8.el8.x86_64.rpm�pcp-pmda-nfsclient-5.3.5-8.el8.x86_64.rpm�gpcp-pmda-bpftrace-5.3.5-8.el8.x86_64.rpm�1perl-PCP-MMV-5.3.5-8.el8.x86_64.rpm�#pcp-pmda-weblog-5.3.5-8.el8.x86_64.rpm�vpcp-pmda-infiniband-5.3.5-8.el8.x86_64.rpm�Wpcp-export-pcp2spark-5.3.5-8.el8.x86_64.rpm�]pcp-import-ganglia2pcp-5.3.5-8.el8.x86_64.rpm�upcp-pmda-haproxy-5.3.5-8.el8.x86_64.rpm�|pcp-pmda-lustre-5.3.5-8.el8.x86_64.rpm�rpcp-pmda-gpfs-5.3.5-8.el8.x86_64.rpm�"pcp-pmda-unbound-5.3.5-8.el8.x86_64.rpm�pcp-5.3.5-8.el8.x86_64.rpm�spcp-testsuite-5.3.5-8.el8.x86_64.rpm�spcp-testsuite-5.3.5-8.el8.x86_64.rpm�pcp-pmda-mysql-5.3.5-8.el8.x86_64.rpm�ppcp-pmda-gfs2-5.3.5-8.el8.x86_64.rpm�0perl-PCP-LogSummary-5.3.5-8.el8.x86_64.rpm�}pcp-pmda-lustrecomm-5.3.5-8.el8.x86_64.rpm�^pcp-import-iostat2pcp-5.3.5-8.el8.x86_64.rpm� pcp-pmda-systemd-5.3.5-8.el8.x86_64.rpm�pcp-pmda-news-5.3.5-8.el8.x86_64.rpm�Kpcp-libs-5.3.5-8.el8.x86_64.rpm�Kpcp-libs-5.3.5-8.el8.x86_64.rpm�pcp-pmda-netcheck-5.3.5-8.el8.x86_64.rpm�pcp-pmda-summary-5.3.5-8.el8.x86_64.rpm�pcp-pmda-sockets-5.3.5-8.el8.x86_64.rpm�pcp-pmda-openmetrics-5.3.5-8.el8.x86_64.rpm�pcp-pmda-named-5.3.5-8.el8.x86_64.rpm�npcp-pmda-ds389log-5.3.5-8.el8.x86_64.rpm�bpcp-pmda-apache-5.3.5-8.el8.x86_64.rpm�mpcp-pmda-ds389-5.3.5-8.el8.x86_64.rpm�pcp-pmda-mic-5.3.5-8.el8.x86_64.rpm�pcp-pmda-rabbitmq-5.3.5-8.el8.x86_64.rpm�_pcp-import-mrtg2pcp-5.3.5-8.el8.x86_64.rpm�dpcp-pmda-bcc-5.3.5-8.el8.x86_64.rpm�lpcp-pmda-docker-5.3.5-8.el8.x86_64.rpm�/perl-PCP-LogImport-5.3.5-8.el8.x86_64.rpm�pcp-pmda-redis-5.3.5-8.el8.x86_64.rpm�Xpcp-pmda-denki-5.3.5-8.el8.x86_64.rpm�Tpcp-export-pcp2graphite-5.3.5-8.el8.x86_64.rpm�{pcp-pmda-logger-5.3.5-8.el8.x86_64.rpm�Vpcp-export-pcp2json-5.3.5-8.el8.x86_64.rpm�Ypcp-export-pcp2zabbix-5.3.5-8.el8.x86_64.rpm�pcp-pmda-mounts-5.3.5-8.el8.x86_64.rpm�pcp-doc-5.3.5-8.el8.noarch.rpm�pcp-pmda-pdns-5.3.5-8.el8.x86_64.rpm�jpcp-pmda-dbping-5.3.5-8.el8.x86_64.rpm�pcp-pmda-memcache-5.3.5-8.el8.x86_64.rpm�&pcp-system-tools-5.3.5-8.el8.x86_64.rpm�pcp-pmda-postgresql-5.3.5-8.el8.x86_64.rpm�kpcp-pmda-dm-5.3.5-8.el8.x86_64.rpm�cpcp-pmda-bash-5.3.5-8.el8.x86_64.rpm�/pcp-devel-5.3.5-8.el8.x86_64.rpm�/pcp-devel-5.3.5-8.el8.x86_64.rpm�pcp-pmda-snmp-5.3.5-8.el8.x86_64.rpm�
pcp-pmda-nvidia-gpu-5.3.5-8.el8.x86_64.rpm�
pcp-pmda-oracle-5.3.5-8.el8.x86_64.rpm�$pcp-pmda-zimbra-5.3.5-8.el8.x86_64.rpm�~pcp-pmda-mailq-5.3.5-8.el8.x86_64.rpm�pcp-pmda-mssql-5.3.5-8.el8.x86_64.rpm�pcp-pmda-statsd-5.3.5-8.el8.x86_64.rpm�ypcp-pmda-lio-5.3.5-8.el8.x86_64.rpm�0pcp-libs-devel-5.3.5-8.el8.x86_64.rpm�0pcp-libs-devel-5.3.5-8.el8.x86_64.rpm�pcp-pmda-roomtemp-5.3.5-8.el8.x86_64.rpm�pcp-pmda-postfix-5.3.5-8.el8.x86_64.rpm�pcp-pmda-samba-5.3.5-8.el8.x86_64.rpm�ipcp-pmda-cisco-5.3.5-8.el8.x86_64.rpm�2perl-PCP-PMDA-5.3.5-8.el8.x86_64.rpm�pcp-pmda-perfevent-5.3.5-8.el8.x86_64.rpm�`pcp-import-sar2pcp-5.3.5-8.el8.x86_64.rpm�opcp-pmda-elasticsearch-5.3.5-8.el8.x86_64.rpm�pcp-pmda-rsyslog-5.3.5-8.el8.x86_64.rpm�Spcp-export-pcp2elasticsearch-5.3.5-8.el8.x86_64.rpm�pcp-pmda-netfilter-5.3.5-8.el8.x86_64.rpm�zpcp-pmda-lmsensors-5.3.5-8.el8.x86_64.rpm�epcp-pmda-bind2-5.3.5-8.el8.x86_64.rpm�fpcp-pmda-bonding-5.3.5-8.el8.x86_64.rpm�pcp-pmda-sendmail-5.3.5-8.el8.x86_64.rpm�Xpcp-export-pcp2xml-5.3.5-8.el8.x86_64.rpm�pcp-pmda-slurm-5.3.5-8.el8.x86_64.rpm�pcp-selinux-5.3.5-8.el8.x86_64.rpm�pcp-pmda-shping-5.3.5-8.el8.x86_64.rpm�xpcp-pmda-libvirt-5.3.5-8.el8.x86_64.rpm�Ypcp-pmda-mongodb-5.3.5-8.el8.x86_64.rpm�9python3-pcp-5.3.5-8.el8.x86_64.rpm�\pcp-import-collectl2pcp-5.3.5-8.el8.x86_64.rpm�pcp-conf-5.3.5-8.el8.x86_64.rpm�	pcp-pmda-nginx-5.3.5-8.el8.x86_64.rpm�Zpcp-export-zabbix-agent-5.3.5-8.el8.x86_64.rpm�Upcp-export-pcp2influxdb-5.3.5-8.el8.x86_64.rpm�hpcp-pmda-cifs-5.3.5-8.el8.x86_64.rpm�!pcp-pmda-trace-5.3.5-8.el8.x86_64.rpm�'pcp-zeroconf-5.3.5-8.el8.x86_64.rpm�spcp-pmda-gpsd-5.3.5-8.el8.x86_64.rpm�apcp-pmda-activemq-5.3.5-8.el8.x86_64.rpm�qpcp-pmda-gluster-5.3.5-8.el8.x86_64.rpm�%pcp-pmda-zswap-5.3.5-8.el8.x86_64.rpm�wpcp-pmda-json-5.3.5-8.el8.x86_64.rpm�[pcp-gui-5.3.5-8.el8.x86_64.rpm�pcp-pmda-openvswitch-5.3.5-8.el8.x86_64.rpm�pcp-pmda-smart-5.3.5-8.el8.x86_64.rpm���	�Q	��*��hbugfixlibgit2-glib bug fix and enhancement update��Yyhttps://errata.almalinux.org/8/ALBA-2022-1769.htmlALBA-2022-1769ALBA-2022-1769
�R�Zlibgit2-glib-0.26.4-3.el8.x86_64.rpm�R�Zlibgit2-glib-0.26.4-3.el8.x86_64.rpm�R�Zlibgit2-glib-0.26.4-3.el8.x86_64.rpm�R�Zlibgit2-glib-0.26.4-3.el8.x86_64.rpm���
	�R
	��3��kBBBBBBbugfixevince bug fix and enhancement update��Ryhttps://errata.almalinux.org/8/ALBA-2022-1770.htmlALBA-2022-1770ALBA-2022-1770
�g�`evince-3.28.4-16.el8.x86_64.rpm�i�`evince-nautilus-3.28.4-16.el8.x86_64.rpm�_�`evince-libs-3.28.4-16.el8.x86_64.rpm�_�`evince-libs-3.28.4-16.el8.x86_64.rpm�h�`evince-browser-plugin-3.28.4-16.el8.x86_64.rpm�g�`evince-3.28.4-16.el8.x86_64.rpm�i�`evince-nautilus-3.28.4-16.el8.x86_64.rpm�_�`evince-libs-3.28.4-16.el8.x86_64.rpm�_�`evince-libs-3.28.4-16.el8.x86_64.rpm�h�`evince-browser-plugin-3.28.4-16.el8.x86_64.rpm���
	�S
	��6��tbugfixgdm bug fix and enhancement update��Kyhttps://errata.almalinux.org/8/ALBA-2022-1771.htmlALBA-2022-1771ALBA-2022-1771
�%�Hgdm-40.0-23.el8.x86_64.rpm�%�Hgdm-40.0-23.el8.x86_64.rpm�%�Hgdm-40.0-23.el8.x86_64.rpm�%�Hgdm-40.0-23.el8.x86_64.rpm���	�T	��8��7bugfixprometheus-jmx-exporter bug fix and enhancement update��Dyhttps://errata.almalinux.org/8/ALBA-2022-1773.htmlALBA-2022-1773ALBA-2022-1773
�L�prometheus-jmx-exporter-0.12.0-7.el8.noarch.rpm�L�prometheus-jmx-exporter-0.12.0-7.el8.noarch.rpm���	�U	��9��6bugfixcloud-init bug fix and enhancement update��=yhttps://errata.almalinux.org/8/ALBA-2022-1776.htmlALBA-2022-1776ALBA-2022-1776
�u�xcloud-init-21.1-15.el8.alma.noarch.rpm�u�xcloud-init-21.1-15.el8.alma.noarch.rpm���	�V	��<��zbugfixfrr bug fix and enhancement update��6yhttps://errata.almalinux.org/8/ALBA-2022-1778.htmlALBA-2022-1778ALBA-2022-1778
�A�@frr-7.5-11.el8.x86_64.rpm�A�@frr-7.5-11.el8.x86_64.rpm���!	�W	����}BBBBBBBbugfixusbguard bug fix and enhancement update��/yhttps://errata.almalinux.org/8/ALBA-2022-1779.htmlALBA-2022-1779ALBA-2022-1779
��"usbguard-dbus-1.0.0-8.el8.x86_64.rpm�~�"usbguard-1.0.0-8.el8.x86_64.rpm�~�"usbguard-1.0.0-8.el8.x86_64.rpm��"usbguard-tools-1.0.0-8.el8.x86_64.rpm��"usbguard-notifier-1.0.0-8.el8.x86_64.rpm�(�"usbguard-selinux-1.0.0-8.el8.noarch.rpm��"usbguard-dbus-1.0.0-8.el8.x86_64.rpm�~�"usbguard-1.0.0-8.el8.x86_64.rpm�~�"usbguard-1.0.0-8.el8.x86_64.rpm��"usbguard-tools-1.0.0-8.el8.x86_64.rpm��"usbguard-notifier-1.0.0-8.el8.x86_64.rpm�(�"usbguard-selinux-1.0.0-8.el8.noarch.rpm���"	�X
	����GBBBBBBBBBBBBbugfixanaconda bug fix and enhancement update��(yhttps://errata.almalinux.org/8/ALBA-2022-1780.htmlALBA-2022-1780ALBA-2022-1780
�E� anaconda-core-33.16.6.7-1.el8.alma.x86_64.rpm�F� anaconda-dracut-33.16.6.7-1.el8.alma.x86_64.rpm�H� anaconda-install-env-deps-33.16.6.7-1.el8.alma.x86_64.rpm�I� anaconda-tui-33.16.6.7-1.el8.alma.x86_64.rpm�D� anaconda-33.16.6.7-1.el8.alma.x86_64.rpm�G� anaconda-gui-33.16.6.7-1.el8.alma.x86_64.rpm�S� anaconda-widgets-33.16.6.7-1.el8.alma.x86_64.rpm�S� anaconda-widgets-33.16.6.7-1.el8.alma.x86_64.rpm�E� anaconda-core-33.16.6.7-1.el8.alma.x86_64.rpm�F� anaconda-dracut-33.16.6.7-1.el8.alma.x86_64.rpm�H� anaconda-install-env-deps-33.16.6.7-1.el8.alma.x86_64.rpm�I� anaconda-tui-33.16.6.7-1.el8.alma.x86_64.rpm�D� anaconda-33.16.6.7-1.el8.alma.x86_64.rpm�G� anaconda-gui-33.16.6.7-1.el8.alma.x86_64.rpm�S� anaconda-widgets-33.16.6.7-1.el8.alma.x86_64.rpm�S� anaconda-widgets-33.16.6.7-1.el8.alma.x86_64.rpm���"	�Y	����VBBBbugfixevolution-data-server bug fix and enhancement update��!yhttps://errata.almalinux.org/8/ALBA-2022-1782.htmlALBA-2022-1782ALBA-2022-1782
�j�$evolution-data-server-langpacks-3.28.5-19.el8.noarch.rpm�a�$evolution-data-server-devel-3.28.5-19.el8.x86_64.rpm�a�$evolution-data-server-devel-3.28.5-19.el8.x86_64.rpm�`�$evolution-data-server-3.28.5-19.el8.x86_64.rpm�`�$evolution-data-server-3.28.5-19.el8.x86_64.rpm�j�$evolution-data-server-langpacks-3.28.5-19.el8.noarch.rpm�a�$evolution-data-server-devel-3.28.5-19.el8.x86_64.rpm�a�$evolution-data-server-devel-3.28.5-19.el8.x86_64.rpm�`�$evolution-data-server-3.28.5-19.el8.x86_64.rpm�`�$evolution-data-server-3.28.5-19.el8.x86_64.rpm���&	�Z
	����bugfixjs-d3-flame-graph bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-1784.htmlALBA-2022-1784ALBA-2022-1784
�J�js-d3-flame-graph-4.0.7-1.el8.noarch.rpm�J�js-d3-flame-graph-4.0.7-1.el8.noarch.rpm���&	�[
	��*��^BBBBBBBBBBbugfixlorax bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-1785.htmlALBA-2022-1785ALBA-2022-1785
�o�@lorax-lmc-novirt-28.14.68-1.el8.x86_64.rpm�n�@lorax-composer-28.14.68-1.el8.x86_64.rpm�_�@composer-cli-28.14.68-1.el8.x86_64.rpm�p�@lorax-lmc-virt-28.14.68-1.el8.x86_64.rpm�q�@lorax-templates-generic-28.14.68-1.el8.x86_64.rpm�m�@lorax-28.14.68-1.el8.x86_64.rpm�o�@lorax-lmc-novirt-28.14.68-1.el8.x86_64.rpm�n�@lorax-composer-28.14.68-1.el8.x86_64.rpm�_�@composer-cli-28.14.68-1.el8.x86_64.rpm�p�@lorax-lmc-virt-28.14.68-1.el8.x86_64.rpm�q�@lorax-templates-generic-28.14.68-1.el8.x86_64.rpm�m�@lorax-28.14.68-1.el8.x86_64.rpm���.	�\
	��,��+bugfixlorax-templates-rhel bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-1787.htmlALBA-2022-1787ALBA-2022-1787
�r�Ulorax-templates-rhel-8.6-3.el8.noarch.rpm�r�Ulorax-templates-rhel-8.6-3.el8.noarch.rpm���P	�]	��/��mbugfixjq bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-1788.htmlALBA-2022-1788ALBA-2022-1788
�I�jq-1.6-3.el8.x86_64.rpm�I�jq-1.6-3.el8.x86_64.rpm�I�jq-1.6-3.el8.x86_64.rpm�I�jq-1.6-3.el8.x86_64.rpm���R	�^
	��2��pbugfixcertmonger bug fix and enhancement update��~yhttps://errata.almalinux.org/8/ALBA-2022-1789.htmlALBA-2022-1789ALBA-2022-1789
�W�certmonger-0.79.13-5.el8.x86_64.rpm�W�certmonger-0.79.13-5.el8.x86_64.rpm���R	�_
	��9��sBBBBbugfixlibpinyin bug fix and enhancement update��wyhttps://errata.almalinux.org/8/ALBA-2022-1790.htmlALBA-2022-1790ALBA-2022-1790
�X�Vlibpinyin-data-2.2.0-2.el8.x86_64.rpm�X�Vlibpinyin-data-2.2.0-2.el8.x86_64.rpm�W�Vlibpinyin-2.2.0-2.el8.x86_64.rpm�W�Vlibpinyin-2.2.0-2.el8.x86_64.rpm�k�Vlibzhuyin-2.2.0-2.el8.x86_64.rpm�k�Vlibzhuyin-2.2.0-2.el8.x86_64.rpm�X�Vlibpinyin-data-2.2.0-2.el8.x86_64.rpm�X�Vlibpinyin-data-2.2.0-2.el8.x86_64.rpm�W�Vlibpinyin-2.2.0-2.el8.x86_64.rpm�W�Vlibpinyin-2.2.0-2.el8.x86_64.rpm�k�Vlibzhuyin-2.2.0-2.el8.x86_64.rpm�k�Vlibzhuyin-2.2.0-2.el8.x86_64.rpm���`	�`	��<��zbugfixansible-freeipa bug fix and enhancement update��pyhttps://errata.almalinux.org/8/ALBA-2022-1791.htmlALBA-2022-1791ALBA-2022-1791
�L�ansible-freeipa-1.6.3-1.el8.noarch.rpm�M�ansible-freeipa-tests-1.6.3-1.el8.noarch.rpm�L�ansible-freeipa-1.6.3-1.el8.noarch.rpm�M�ansible-freeipa-tests-1.6.3-1.el8.noarch.rpm���c	�a
	����}BBbugfixlibmemcached bug fix and enhancement update��iyhttps://errata.almalinux.org/8/ALBA-2022-1794.htmlALBA-2022-1794ALBA-2022-1794
�n�nlibmemcached-1.0.18-17.el8.x86_64.rpm�T�nlibmemcached-libs-1.0.18-17.el8.x86_64.rpm�T�nlibmemcached-libs-1.0.18-17.el8.x86_64.rpm�n�nlibmemcached-1.0.18-17.el8.x86_64.rpm�T�nlibmemcached-libs-1.0.18-17.el8.x86_64.rpm�T�nlibmemcached-libs-1.0.18-17.el8.x86_64.rpm���e	�b	����Bbugfixxdg-desktop-portal bug fix and enhancement update��byhttps://errata.almalinux.org/8/ALBA-2022-1795.htmlALBA-2022-1795ALBA-2022-1795
��|xdg-desktop-portal-1.6.0-6.el8.x86_64.rpm��|xdg-desktop-portal-1.6.0-6.el8.x86_64.rpm���h	�c	����bugfixwayland-protocols bug fix and enhancement update��[yhttps://errata.almalinux.org/8/ALBA-2022-1798.htmlALBA-2022-1798ALBA-2022-1798
��Qwayland-protocols-devel-1.23-1.el8.noarch.rpm��Qwayland-protocols-devel-1.23-1.el8.noarch.rpm���k	�d
	����GBBbugfixaccountsservice bug fix and enhancement update��Tyhttps://errata.almalinux.org/8/ALBA-2022-1800.htmlALBA-2022-1800ALBA-2022-1800
�/�jaccountsservice-libs-0.6.55-4.el8.x86_64.rpm�/�jaccountsservice-libs-0.6.55-4.el8.x86_64.rpm��jaccountsservice-0.6.55-4.el8.x86_64.rpm�/�jaccountsservice-libs-0.6.55-4.el8.x86_64.rpm�/�jaccountsservice-libs-0.6.55-4.el8.x86_64.rpm��jaccountsservice-0.6.55-4.el8.x86_64.rpm���u	�e	����LBBBBBBBBBBBBbugfixgcc-toolset-11-elfutils bug fix and enhancement update��Myhttps://errata.almalinux.org/8/ALBA-2022-1802.htmlALBA-2022-1802ALBA-2022-1802

�n�gcc-toolset-11-elfutils-libelf-devel-0.185-5.el8.x86_64.rpm�n�gcc-toolset-11-elfutils-libelf-devel-0.185-5.el8.x86_64.rpm��gcc-toolset-11-elfutils-0.185-5.el8.x86_64.rpm�m�gcc-toolset-11-elfutils-libelf-0.185-5.el8.x86_64.rpm�m�gcc-toolset-11-elfutils-libelf-0.185-5.el8.x86_64.rpm�l�gcc-toolset-11-elfutils-devel-0.185-5.el8.x86_64.rpm�l�gcc-toolset-11-elfutils-devel-0.185-5.el8.x86_64.rpm�k�gcc-toolset-11-elfutils-debuginfod-client-devel-0.185-5.el8.x86_64.rpm�k�gcc-toolset-11-elfutils-debuginfod-client-devel-0.185-5.el8.x86_64.rpm�j�gcc-toolset-11-elfutils-debuginfod-client-0.185-5.el8.x86_64.rpm�j�gcc-toolset-11-elfutils-debuginfod-client-0.185-5.el8.x86_64.rpm�o�gcc-toolset-11-elfutils-libs-0.185-5.el8.x86_64.rpm�o�gcc-toolset-11-elfutils-libs-0.185-5.el8.x86_64.rpm
�n�gcc-toolset-11-elfutils-libelf-devel-0.185-5.el8.x86_64.rpm�n�gcc-toolset-11-elfutils-libelf-devel-0.185-5.el8.x86_64.rpm��gcc-toolset-11-elfutils-0.185-5.el8.x86_64.rpm�m�gcc-toolset-11-elfutils-libelf-0.185-5.el8.x86_64.rpm�m�gcc-toolset-11-elfutils-libelf-0.185-5.el8.x86_64.rpm�l�gcc-toolset-11-elfutils-devel-0.185-5.el8.x86_64.rpm�l�gcc-toolset-11-elfutils-devel-0.185-5.el8.x86_64.rpm�k�gcc-toolset-11-elfutils-debuginfod-client-devel-0.185-5.el8.x86_64.rpm�k�gcc-toolset-11-elfutils-debuginfod-client-devel-0.185-5.el8.x86_64.rpm�j�gcc-toolset-11-elfutils-debuginfod-client-0.185-5.el8.x86_64.rpm�j�gcc-toolset-11-elfutils-debuginfod-client-0.185-5.el8.x86_64.rpm�o�gcc-toolset-11-elfutils-libs-0.185-5.el8.x86_64.rpm�o�gcc-toolset-11-elfutils-libs-0.185-5.el8.x86_64.rpm���y	�f	��)��[BBBBBBBBBBBBbugfixfence-virt bug fix and enhancement update��Fyhttps://errata.almalinux.org/8/ALBA-2022-1803.htmlALBA-2022-1803ALBA-2022-1803
�w�fence-virtd-multicast-1.0.0-2.el8.x86_64.rpm�x�fence-virtd-serial-1.0.0-2.el8.x86_64.rpm�u�fence-virtd-1.0.0-2.el8.x86_64.rpm�%�fence-virtd-cpg-1.0.0-2.el8.x86_64.rpm�y�fence-virtd-tcp-1.0.0-2.el8.x86_64.rpm�v�fence-virtd-libvirt-1.0.0-2.el8.x86_64.rpm�t�fence-virt-1.0.0-2.el8.x86_64.rpm�w�fence-virtd-multicast-1.0.0-2.el8.x86_64.rpm�x�fence-virtd-serial-1.0.0-2.el8.x86_64.rpm�u�fence-virtd-1.0.0-2.el8.x86_64.rpm�%�fence-virtd-cpg-1.0.0-2.el8.x86_64.rpm�y�fence-virtd-tcp-1.0.0-2.el8.x86_64.rpm�v�fence-virtd-libvirt-1.0.0-2.el8.x86_64.rpm�t�fence-virt-1.0.0-2.el8.x86_64.rpm���z	�g
	��0��jBBBBbugfixosbuild bug fix and enhancement update��?yhttps://errata.almalinux.org/8/ALBA-2022-1804.htmlALBA-2022-1804ALBA-2022-1804
��cosbuild-selinux-53-2.el8.noarch.rpm�n�cosbuild-lvm2-53-2.el8.noarch.rpm�m�cosbuild-luks2-53-2.el8.noarch.rpm��cosbuild-53-2.el8.noarch.rpm��cpython3-osbuild-53-2.el8.noarch.rpm��cosbuild-ostree-53-2.el8.noarch.rpm��cosbuild-selinux-53-2.el8.noarch.rpm�n�cosbuild-lvm2-53-2.el8.noarch.rpm�m�cosbuild-luks2-53-2.el8.noarch.rpm��cosbuild-53-2.el8.noarch.rpm��cpython3-osbuild-53-2.el8.noarch.rpm��cosbuild-ostree-53-2.el8.noarch.rpm���z	�h	��7��qBBBBbugfixcoreos-installer bug fix and enhancement update��8yhttps://errata.almalinux.org/8/ALBA-2022-1805.htmlALBA-2022-1805ALBA-2022-1805
�b�jcoreos-installer-dracut-0.11.0-3.el8.x86_64.rpm�a�jcoreos-installer-bootinfra-0.11.0-3.el8.x86_64.rpm�`�jcoreos-installer-0.11.0-3.el8.x86_64.rpm�b�jcoreos-installer-dracut-0.11.0-3.el8.x86_64.rpm�a�jcoreos-installer-bootinfra-0.11.0-3.el8.x86_64.rpm�`�jcoreos-installer-0.11.0-3.el8.x86_64.rpm���~	�i
	��=��xBBBbugfixcockpit-appstream bug fix and enhancement update��1yhttps://errata.almalinux.org/8/ALBA-2022-1806.htmlALBA-2022-1806ALBA-2022-1806
�^�,cockpit-storaged-264.1-1.el8.noarch.rpm�[�,cockpit-packagekit-264.1-1.el8.noarch.rpm�\�,cockpit-pcp-264.1-1.el8.x86_64.rpm�Z�,cockpit-machines-264.1-1.el8.noarch.rpm�^�,cockpit-storaged-264.1-1.el8.noarch.rpm�[�,cockpit-packagekit-264.1-1.el8.noarch.rpm�\�,cockpit-pcp-264.1-1.el8.x86_64.rpm�Z�,cockpit-machines-264.1-1.el8.noarch.rpm���~	�j	����~BBBBBBBBBBBBBBBBBBBBBBBBBbugfixgnome-shell-extensions bug fix and enhancement update��*yhttps://errata.almalinux.org/8/ALBA-2022-1807.htmlALBA-2022-1807ALBA-2022-1807
�x�gnome-shell-extension-window-grouper-3.32.1-27.el8.noarch.rpm�e�gnome-shell-extension-apps-menu-3.32.1-27.el8.noarch.rpm�{�gnome-shell-extension-workspace-indicator-3.32.1-27.el8.noarch.rpm�l�gnome-shell-extension-gesture-inhibitor-3.32.1-27.el8.noarch.rpm�y�gnome-shell-extension-window-list-3.32.1-27.el8.noarch.rpm�2�gnome-shell-extension-dash-to-panel-3.32.1-27.el8.noarch.rpm��gnome-shell-extension-heads-up-display-3.32.1-27.el8.noarch.rpm�n�gnome-shell-extension-launch-new-instance-3.32.1-27.el8.noarch.rpm�t�gnome-shell-extension-systemMonitor-3.32.1-27.el8.noarch.rpm�h�gnome-shell-extension-dash-to-dock-3.32.1-27.el8.noarch.rpm�r�gnome-shell-extension-places-menu-3.32.1-27.el8.noarch.rpm�f�gnome-shell-extension-auto-move-windows-3.32.1-27.el8.noarch.rpm�z�gnome-shell-extension-windowsNavigator-3.32.1-27.el8.noarch.rpm�m�gnome-shell-extension-horizontal-workspaces-3.32.1-27.el8.noarch.rpm�1�gnome-shell-extension-classification-banner-3.32.1-27.el8.noarch.rpm�d�gnome-classic-session-3.32.1-27.el8.noarch.rpm�p�gnome-shell-extension-no-hot-corner-3.32.1-27.el8.noarch.rpm�w�gnome-shell-extension-user-theme-3.32.1-27.el8.noarch.rpm�o�gnome-shell-extension-native-window-placement-3.32.1-27.el8.noarch.rpm�g�gnome-shell-extension-common-3.32.1-27.el8.noarch.rpm�q�gnome-shell-extension-panel-favorites-3.32.1-27.el8.noarch.rpm�k�gnome-shell-extension-drive-menu-3.32.1-27.el8.noarch.rpm�s�gnome-shell-extension-screenshot-window-sizer-3.32.1-27.el8.noarch.rpm�j�gnome-shell-extension-disable-screenshield-3.32.1-27.el8.noarch.rpm�u�gnome-shell-extension-top-icons-3.32.1-27.el8.noarch.rpm�i�gnome-shell-extension-desktop-icons-3.32.1-27.el8.noarch.rpm�v�gnome-shell-extension-updates-dialog-3.32.1-27.el8.noarch.rpm�x�gnome-shell-extension-window-grouper-3.32.1-27.el8.noarch.rpm�e�gnome-shell-extension-apps-menu-3.32.1-27.el8.noarch.rpm�{�gnome-shell-extension-workspace-indicator-3.32.1-27.el8.noarch.rpm�l�gnome-shell-extension-gesture-inhibitor-3.32.1-27.el8.noarch.rpm�y�gnome-shell-extension-window-list-3.32.1-27.el8.noarch.rpm�2�gnome-shell-extension-dash-to-panel-3.32.1-27.el8.noarch.rpm��gnome-shell-extension-heads-up-display-3.32.1-27.el8.noarch.rpm�n�gnome-shell-extension-launch-new-instance-3.32.1-27.el8.noarch.rpm�t�gnome-shell-extension-systemMonitor-3.32.1-27.el8.noarch.rpm�h�gnome-shell-extension-dash-to-dock-3.32.1-27.el8.noarch.rpm�r�gnome-shell-extension-places-menu-3.32.1-27.el8.noarch.rpm�f�gnome-shell-extension-auto-move-windows-3.32.1-27.el8.noarch.rpm�z�gnome-shell-extension-windowsNavigator-3.32.1-27.el8.noarch.rpm�m�gnome-shell-extension-horizontal-workspaces-3.32.1-27.el8.noarch.rpm�1�gnome-shell-extension-classification-banner-3.32.1-27.el8.noarch.rpm�d�gnome-classic-session-3.32.1-27.el8.noarch.rpm�p�gnome-shell-extension-no-hot-corner-3.32.1-27.el8.noarch.rpm�w�gnome-shell-extension-user-theme-3.32.1-27.el8.noarch.rpm�o�gnome-shell-extension-native-window-placement-3.32.1-27.el8.noarch.rpm�g�gnome-shell-extension-common-3.32.1-27.el8.noarch.rpm�q�gnome-shell-extension-panel-favorites-3.32.1-27.el8.noarch.rpm�k�gnome-shell-extension-drive-menu-3.32.1-27.el8.noarch.rpm�s�gnome-shell-extension-screenshot-window-sizer-3.32.1-27.el8.noarch.rpm�j�gnome-shell-extension-disable-screenshield-3.32.1-27.el8.noarch.rpm�u�gnome-shell-extension-top-icons-3.32.1-27.el8.noarch.rpm�i�gnome-shell-extension-desktop-icons-3.32.1-27.el8.noarch.rpm�v�gnome-shell-extension-updates-dialog-3.32.1-27.el8.noarch.rpm���	�k	����Zbugfixtcsh bug fix and enhancement update��#yhttps://errata.almalinux.org/8/ALBA-2022-1809.htmlALBA-2022-1809ALBA-2022-1809
�G�5tcsh-6.20.00-15.el8.x86_64.rpm�G�5tcsh-6.20.00-15.el8.x86_64.rpm���
	�l	����]bugfixypserv bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-1811.htmlALBA-2022-1811ALBA-2022-1811
�k�ypserv-4.1-1.el8.x86_64.rpm�k�ypserv-4.1-1.el8.x86_64.rpm���
	�m	��!�� bugfixkdump-anaconda-addon bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-1812.htmlALBA-2022-1812ALBA-2022-1812
�M�nkdump-anaconda-addon-003-7.20211021gitcb5edde.el8.noarch.rpm�M�nkdump-anaconda-addon-003-7.20211021gitcb5edde.el8.noarch.rpm���
	�n	��&��bBBbugfixopenblas bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-1813.htmlALBA-2022-1813ALBA-2022-1813
�j�popenblas-threads-0.3.15-3.el8.x86_64.rpm�j�popenblas-threads-0.3.15-3.el8.x86_64.rpm�i�popenblas-0.3.15-3.el8.x86_64.rpm�i�popenblas-0.3.15-3.el8.x86_64.rpm�j�popenblas-threads-0.3.15-3.el8.x86_64.rpm�j�popenblas-threads-0.3.15-3.el8.x86_64.rpm�i�popenblas-0.3.15-3.el8.x86_64.rpm�i�popenblas-0.3.15-3.el8.x86_64.rpm����o
	��2��gBBBBBBBBBbugfix389-ds:1.4 bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-1815.htmlALBA-2022-1815ALBA-2022-1815
�M�!�z���0389-ds-base-snmp-1.4.3.28-6.module_el8.6.0+2734+1efaf02b.x86_64.rpm��0389-ds-base-legacy-tools-1.4.3.28-6.module_el8.6.0+2734+1efaf02b.x86_64.rpm��0389-ds-base-devel-1.4.3.28-6.module_el8.6.0+2734+1efaf02b.x86_64.rpm��0389-ds-base-libs-1.4.3.28-6.module_el8.6.0+2734+1efaf02b.x86_64.rpm�>�0python3-lib389-1.4.3.28-6.module_el8.6.0+2734+1efaf02b.noarch.rpm��0389-ds-base-1.4.3.28-6.module_el8.6.0+2734+1efaf02b.x86_64.rpm�M�!�z���0389-ds-base-snmp-1.4.3.28-6.module_el8.6.0+2734+1efaf02b.x86_64.rpm��0389-ds-base-legacy-tools-1.4.3.28-6.module_el8.6.0+2734+1efaf02b.x86_64.rpm��0389-ds-base-devel-1.4.3.28-6.module_el8.6.0+2734+1efaf02b.x86_64.rpm��0389-ds-base-libs-1.4.3.28-6.module_el8.6.0+2734+1efaf02b.x86_64.rpm�>�0python3-lib389-1.4.3.28-6.module_el8.6.0+2734+1efaf02b.noarch.rpm��0389-ds-base-1.4.3.28-6.module_el8.6.0+2734+1efaf02b.x86_64.rpm����p	��3��eBBB�uBB�rBBBBBBBBB�\BBBBBBBBBBBBBBBB�_BBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixnew module: container-tools:4.0���=https://errata.almalinux.org/8/ALBA-2022-1816.htmlALBA-2022-1816ALBA-2022-1816
1�f�p�$"�Z�podman-plugins-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpm�Y�+aardvark-dns-1.0.1-28.module_el8.6.0+2877+8e437bf5.x86_64.rpm�-�Xcriu-libs-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm�[�.python3-podman-4.0.0-1.module_el8.6.0+2877+8e437bf5.noarch.rpm��^skopeo-tests-1.6.1-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm�Q�Etoolbox-tests-0.0.99.3-0.4.module_el8.6.0+2877+8e437bf5.x86_64.rpm�Wlibslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm?�&udica-0.2.6-2.module_el8.6.0+2877+8e437bf5.noarch.rpmD�Xcrit-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm�M�podman-tests-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpm�Y�podman-catatonit-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpm�>�{oci-seccomp-bpf-hook-1.2.3-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm��8runc-1.0.3-1.module_el8.6.0+2877+8e437bf5.x86_64.rpmx�pcontainers-common-1-28.module_el8.6.0+2877+8e437bf5.x86_64.rpm�/�buildah-1.24.2-3.module_el8.6.0+2877+8e437bf5.x86_64.rpmA�Xcriu-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm�Z�+netavark-1.0.1-28.module_el8.6.0+2877+8e437bf5.x86_64.rpm�L�podman-remote-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpmB�slirp4netns-1.1.8-2.module_el8.6.0+2877+8e437bf5.x86_64.rpmN�~cockpit-podman-43-1.module_el8.6.0+2877+8e437bf5.noarch.rpm�K�}crun-1.4.4-1.module_el8.6.0+2877+8e437bf5.x86_64.rpmk�Etoolbox-0.0.99.3-0.4.module_el8.6.0+2877+8e437bf5.x86_64.rpmK�mcontainernetworking-plugins-1.0.1-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm^�fuse-overlayfs-1.8.2-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm]�container-selinux-2.178.0-1.module_el8.6.0+2877+8e437bf5.noarch.rpm|�^skopeo-1.6.1-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm�O�podman-gvproxy-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpm�9�buildah-tests-1.24.2-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm�,�Xcriu-devel-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm�?�podman-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpmu�podman-docker-4.0.2-5.module_el8.6.0+2877+8e437bf5.noarch.rpm~�Wlibslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpmt�conmon-2.1.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpmF�Xpython3-criu-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm1�f�p�$"�Z�podman-plugins-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpm�Y�+aardvark-dns-1.0.1-28.module_el8.6.0+2877+8e437bf5.x86_64.rpm�-�Xcriu-libs-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm�[�.python3-podman-4.0.0-1.module_el8.6.0+2877+8e437bf5.noarch.rpm��^skopeo-tests-1.6.1-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm�Q�Etoolbox-tests-0.0.99.3-0.4.module_el8.6.0+2877+8e437bf5.x86_64.rpm�Wlibslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm?�&udica-0.2.6-2.module_el8.6.0+2877+8e437bf5.noarch.rpmD�Xcrit-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm�M�podman-tests-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpm�Y�podman-catatonit-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpm�>�{oci-seccomp-bpf-hook-1.2.3-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm��8runc-1.0.3-1.module_el8.6.0+2877+8e437bf5.x86_64.rpmx�pcontainers-common-1-28.module_el8.6.0+2877+8e437bf5.x86_64.rpm�/�buildah-1.24.2-3.module_el8.6.0+2877+8e437bf5.x86_64.rpmA�Xcriu-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm�Z�+netavark-1.0.1-28.module_el8.6.0+2877+8e437bf5.x86_64.rpm�L�podman-remote-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpmB�slirp4netns-1.1.8-2.module_el8.6.0+2877+8e437bf5.x86_64.rpmN�~cockpit-podman-43-1.module_el8.6.0+2877+8e437bf5.noarch.rpm�K�}crun-1.4.4-1.module_el8.6.0+2877+8e437bf5.x86_64.rpmk�Etoolbox-0.0.99.3-0.4.module_el8.6.0+2877+8e437bf5.x86_64.rpmK�mcontainernetworking-plugins-1.0.1-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm^�fuse-overlayfs-1.8.2-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm]�container-selinux-2.178.0-1.module_el8.6.0+2877+8e437bf5.noarch.rpm|�^skopeo-1.6.1-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm�O�podman-gvproxy-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpm�9�buildah-tests-1.24.2-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm�,�Xcriu-devel-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm�?�podman-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpmu�podman-docker-4.0.2-5.module_el8.6.0+2877+8e437bf5.noarch.rpm~�Wlibslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpmt�conmon-2.1.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpmF�Xpython3-criu-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm���	�q
	��8��tBBbugfixvalgrind bug fix and enhancement update��=yhttps://errata.almalinux.org/8/ALBA-2022-1817.htmlALBA-2022-1817ALBA-2022-1817
�Y�valgrind-devel-3.18.1-7.el8.x86_64.rpm�Y�valgrind-devel-3.18.1-7.el8.x86_64.rpm�X�valgrind-3.18.1-7.el8.x86_64.rpm�X�valgrind-3.18.1-7.el8.x86_64.rpm�Y�valgrind-devel-3.18.1-7.el8.x86_64.rpm�Y�valgrind-devel-3.18.1-7.el8.x86_64.rpm�X�valgrind-3.18.1-7.el8.x86_64.rpm�X�valgrind-3.18.1-7.el8.x86_64.rpm���	�r
	��=��yBBbugfixlibnotify bug fix and enhancement update��6yhttps://errata.almalinux.org/8/ALBA-2022-1818.htmlALBA-2022-1818ALBA-2022-1818
�V�ulibnotify-devel-0.7.7-6.el8.x86_64.rpm�V�ulibnotify-devel-0.7.7-6.el8.x86_64.rpm�U�ulibnotify-0.7.7-6.el8.x86_64.rpm�U�ulibnotify-0.7.7-6.el8.x86_64.rpm�V�ulibnotify-devel-0.7.7-6.el8.x86_64.rpm�V�ulibnotify-devel-0.7.7-6.el8.x86_64.rpm�U�ulibnotify-0.7.7-6.el8.x86_64.rpm�U�ulibnotify-0.7.7-6.el8.x86_64.rpm���	�s
	��>��LBBBBBBBBBbugfixibus bug fix and enhancement update��/yhttps://errata.almalinux.org/8/ALBA-2022-1822.htmlALBA-2022-1822ALBA-2022-1822
�E�oibus-libs-1.5.19-14.el8_5.x86_64.rpm�E�oibus-libs-1.5.19-14.el8_5.x86_64.rpm�A�oibus-gtk3-1.5.19-14.el8_5.x86_64.rpm�@�oibus-1.5.19-14.el8_5.x86_64.rpm�B�oibus-setup-1.5.19-14.el8_5.noarch.rpm�C�oibus-wayland-1.5.19-14.el8_5.x86_64.rpm�D�oibus-gtk2-1.5.19-14.el8_5.x86_64.rpm�D�oibus-gtk2-1.5.19-14.el8_5.x86_64.rpm�E�oibus-libs-1.5.19-14.el8_5.x86_64.rpm�E�oibus-libs-1.5.19-14.el8_5.x86_64.rpm�A�oibus-gtk3-1.5.19-14.el8_5.x86_64.rpm�@�oibus-1.5.19-14.el8_5.x86_64.rpm�B�oibus-setup-1.5.19-14.el8_5.noarch.rpm�C�oibus-wayland-1.5.19-14.el8_5.x86_64.rpm�D�oibus-gtk2-1.5.19-14.el8_5.x86_64.rpm�D�oibus-gtk2-1.5.19-14.el8_5.x86_64.rpm���*	�t	����BBBbugfixgcc-toolset-11-annobin bug fix and enhancement update��(yhttps://errata.almalinux.org/8/ALBA-2022-1824.htmlALBA-2022-1824ALBA-2022-1824
��gcc-toolset-11-annobin-docs-10.23-1.el8.noarch.rpm�+�gcc-toolset-11-annobin-annocheck-10.23-1.el8.x86_64.rpm�,�gcc-toolset-11-annobin-plugin-gcc-10.23-1.el8.x86_64.rpm��gcc-toolset-11-annobin-docs-10.23-1.el8.noarch.rpm�+�gcc-toolset-11-annobin-annocheck-10.23-1.el8.x86_64.rpm�,�gcc-toolset-11-annobin-plugin-gcc-10.23-1.el8.x86_64.rpm���O	�u	����bugfixpython-resolvelib bug fix and enhancement update��!yhttps://errata.almalinux.org/8/ALBA-2022-1825.htmlALBA-2022-1825ALBA-2022-1825
��Upython38-resolvelib-0.5.4-5.el8.noarch.rpm��Upython38-resolvelib-0.5.4-5.el8.noarch.rpm���P	�v	��	��Gbugfixsshpass bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-1826.htmlALBA-2022-1826ALBA-2022-1826
�E�sshpass-1.09-4.el8.x86_64.rpm�E�sshpass-1.09-4.el8.x86_64.rpm���Q	�w
	����Jbugfixlibrdkafka bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-1827.htmlALBA-2022-1827ALBA-2022-1827
�e�Vlibrdkafka-0.11.4-3.el8.x86_64.rpm�e�Vlibrdkafka-0.11.4-3.el8.x86_64.rpm�e�Vlibrdkafka-0.11.4-3.el8.x86_64.rpm�e�Vlibrdkafka-0.11.4-3.el8.x86_64.rpm���Q	�x
	����MBBBBBbugfixgdb bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-1828.htmlALBA-2022-1828ALBA-2022-1828
��#gdb-doc-8.2-18.el8.noarch.rpm�t�#gdb-headless-8.2-18.el8.x86_64.rpm�t�#gdb-headless-8.2-18.el8.x86_64.rpm��#gdb-gdbserver-8.2-18.el8.x86_64.rpm�s�#gdb-8.2-18.el8.x86_64.rpm�s�#gdb-8.2-18.el8.x86_64.rpm��#gdb-doc-8.2-18.el8.noarch.rpm�t�#gdb-headless-8.2-18.el8.x86_64.rpm�t�#gdb-headless-8.2-18.el8.x86_64.rpm��#gdb-gdbserver-8.2-18.el8.x86_64.rpm�s�#gdb-8.2-18.el8.x86_64.rpm�s�#gdb-8.2-18.el8.x86_64.rpm���S	�y
	����Ubugfixvirt-viewer bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-1829.htmlALBA-2022-1829ALBA-2022-1829
��virt-viewer-9.0-12.el8.x86_64.rpm��virt-viewer-9.0-12.el8.x86_64.rpm���S�z	��1��NB�QB�zB��BBBBBBBBBBBBBBBBBBBBBBBbugfixpostgresql:12 bug fix and enhancement update��~yhttps://errata.almalinux.org/8/ALBA-2022-1831.htmlALBA-2022-1831ALBA-2022-1831
3��U#�B�7postgresql-docs-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpm�D�7postgresql-plpython3-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpm�H�7postgresql-static-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpm�N�7postgresql-upgrade-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpm�O�7postgresql-upgrade-devel-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpm�E�7postgresql-pltcl-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpm��"pg_repack-1.4.6-3.module_el8.6.0+2758+4f4474df.x86_64.rpm�F�7postgresql-server-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpm�A�7postgresql-contrib-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpm�m�pgaudit-1.4.0-5.module_el8.6.0+2758+4f4474df.x86_64.rpm�@�9postgres-decoderbufs-0.10.0-2.module_el8.6.0+2758+4f4474df.x86_64.rpm3�7postgresql-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpm�I�7postgresql-test-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpmw�7postgresql-test-rpm-macros-12.9-3.module_el8.6.0+2758+4f4474df.noarch.rpm�C�7postgresql-plperl-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpm�G�7postgresql-server-devel-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpm3��U#�B�7postgresql-docs-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpm�D�7postgresql-plpython3-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpm�H�7postgresql-static-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpm�N�7postgresql-upgrade-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpm�O�7postgresql-upgrade-devel-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpm�E�7postgresql-pltcl-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpm��"pg_repack-1.4.6-3.module_el8.6.0+2758+4f4474df.x86_64.rpm�F�7postgresql-server-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpm�A�7postgresql-contrib-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpm�m�pgaudit-1.4.0-5.module_el8.6.0+2758+4f4474df.x86_64.rpm�@�9postgres-decoderbufs-0.10.0-2.module_el8.6.0+2758+4f4474df.x86_64.rpm3�7postgresql-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpm�I�7postgresql-test-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpmw�7postgresql-test-rpm-macros-12.9-3.module_el8.6.0+2758+4f4474df.noarch.rpm�C�7postgresql-plperl-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpm�G�7postgresql-server-devel-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpm���X�{	����NB�|B�UB��SBBBBBBBBBBBBBBBBBBBBBBBbugfixpostgresql:13 bug fix and enhancement update��wyhttps://errata.almalinux.org/8/ALBA-2022-1832.htmlALBA-2022-1832ALBA-2022-1832
3��U#�O�?postgresql-upgrade-devel-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpm�I�?postgresql-test-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpm�C�?postgresql-plperl-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpmw�?postgresql-test-rpm-macros-13.5-2.module_el8.6.0+2760+1746ec94.noarch.rpm3�?postgresql-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpm�E�?postgresql-pltcl-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpm�G�?postgresql-server-devel-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpm�H�?postgresql-static-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpm�A�?postgresql-contrib-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpm�B�?postgresql-docs-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpm��"pg_repack-1.4.6-3.module_el8.6.0+2758+4f4474df.x86_64.rpm�D�?postgresql-plpython3-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpm�@�9postgres-decoderbufs-0.10.0-2.module_el8.6.0+2758+4f4474df.x86_64.rpm�F�?postgresql-server-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpm�m�pgaudit-1.5.0-1.module_el8.6.0+2760+1746ec94.x86_64.rpm�N�?postgresql-upgrade-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpm3��U#�O�?postgresql-upgrade-devel-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpm�I�?postgresql-test-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpm�C�?postgresql-plperl-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpmw�?postgresql-test-rpm-macros-13.5-2.module_el8.6.0+2760+1746ec94.noarch.rpm3�?postgresql-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpm�E�?postgresql-pltcl-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpm�G�?postgresql-server-devel-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpm�H�?postgresql-static-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpm�A�?postgresql-contrib-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpm�B�?postgresql-docs-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpm��"pg_repack-1.4.6-3.module_el8.6.0+2758+4f4474df.x86_64.rpm�D�?postgresql-plpython3-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpm�@�9postgres-decoderbufs-0.10.0-2.module_el8.6.0+2758+4f4474df.x86_64.rpm�F�?postgresql-server-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpm�m�pgaudit-1.5.0-1.module_el8.6.0+2760+1746ec94.x86_64.rpm�N�?postgresql-upgrade-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpm���X�|	����e��hBBBBbugfixinkscape:0.92.3 bug fix and enhancement update��pyhttps://errata.almalinux.org/8/ALBA-2022-1833.htmlALBA-2022-1833ALBA-2022-1833
�}�>��"�H�xinkscape-view-0.92.3-16.module_el8.6.0+2737+e0c72153.x86_64.rpm�}�xinkscape-0.92.3-16.module_el8.6.0+2737+e0c72153.x86_64.rpm�G�xinkscape-docs-0.92.3-16.module_el8.6.0+2737+e0c72153.x86_64.rpm��Rpython2-scour-0.35-9.module_el8.6.0+2737+e0c72153.noarch.rpm�}�>��"�H�xinkscape-view-0.92.3-16.module_el8.6.0+2737+e0c72153.x86_64.rpm�}�xinkscape-0.92.3-16.module_el8.6.0+2737+e0c72153.x86_64.rpm�G�xinkscape-docs-0.92.3-16.module_el8.6.0+2737+e0c72153.x86_64.rpm��Rpython2-scour-0.35-9.module_el8.6.0+2737+e0c72153.noarch.rpm���Z	�}
	����Sbugfixpesign bug fix and enhancement update��iyhttps://errata.almalinux.org/8/ALBA-2022-1834.htmlALBA-2022-1834ALBA-2022-1834
�f�bpesign-0.112-26.el8.x86_64.rpm�f�bpesign-0.112-26.el8.x86_64.rpm���Z	�~	����Vbugfixrt-tests bug fix and enhancement update��byhttps://errata.almalinux.org/8/ALBA-2022-1837.htmlALBA-2022-1837ALBA-2022-1837
�*�!rt-tests-2.3-2.el8.x86_64.rpm�*�!rt-tests-2.3-2.el8.x86_64.rpm���v	�� 	����Ybugfixnss-pam-ldapd bug fix and enhancement update��[yhttps://errata.almalinux.org/8/ALBA-2022-1838.htmlALBA-2022-1838ALBA-2022-1838
��inss-pam-ldapd-0.9.9-5.el8.x86_64.rpm��inss-pam-ldapd-0.9.9-5.el8.x86_64.rpm��inss-pam-ldapd-0.9.9-5.el8.x86_64.rpm��inss-pam-ldapd-0.9.9-5.el8.x86_64.rpm���v	�
	�� ��\BBbugfixdnsmasq bug fix and enhancement update��Tyhttps://errata.almalinux.org/8/ALBA-2022-1839.htmlALBA-2022-1839ALBA-2022-1839
�[�&dnsmasq-2.79-21.el8.x86_64.rpm�\�&dnsmasq-utils-2.79-21.el8.x86_64.rpm�[�&dnsmasq-2.79-21.el8.x86_64.rpm�\�&dnsmasq-utils-2.79-21.el8.x86_64.rpm���w	�	��#��abugfixgcc-toolset-10-annobin bug fix and enhancement update��Myhttps://errata.almalinux.org/8/ALBA-2022-1840.htmlALBA-2022-1840ALBA-2022-1840
�)�gcc-toolset-10-annobin-9.29-2.el8.3.x86_64.rpm�)�gcc-toolset-10-annobin-9.29-2.el8.3.x86_64.rpm���y	�
	��,��dBBBBBBbugfixosbuild-composer bug fix and enhancement update��Fyhttps://errata.almalinux.org/8/ALBA-2022-1841.htmlALBA-2022-1841ALBA-2022-1841
�� osbuild-composer-core-46.1-1.el8.x86_64.rpm�� osbuild-composer-46.1-1.el8.x86_64.rpm�V� osbuild-composer-dnf-json-46.1-1.el8.x86_64.rpm�
� osbuild-composer-worker-46.1-1.el8.x86_64.rpm�� osbuild-composer-core-46.1-1.el8.x86_64.rpm�� osbuild-composer-46.1-1.el8.x86_64.rpm�V� osbuild-composer-dnf-json-46.1-1.el8.x86_64.rpm�
� osbuild-composer-worker-46.1-1.el8.x86_64.rpm���y	�
	��.��-bugfixansible-pcp bug fix and enhancement update��?yhttps://errata.almalinux.org/8/ALBA-2022-1843.htmlALBA-2022-1843ALBA-2022-1843
�N�ansible-pcp-2.2.2-2.el8.noarch.rpm�N�ansible-pcp-2.2.2-2.el8.noarch.rpm���|	�
	��;��oBBBBBBBBBBbugfixopenscap bug fix and enhancement update��8yhttps://errata.almalinux.org/8/ALBA-2022-1844.htmlALBA-2022-1844ALBA-2022-1844
	�
�openscap-utils-1.3.6-3.el8.alma.x86_64.rpm��openscap-scanner-1.3.6-3.el8.alma.x86_64.rpm�?�openscap-engine-sce-1.3.6-3.el8.alma.x86_64.rpm�?�openscap-engine-sce-1.3.6-3.el8.alma.x86_64.rpm�=�openscap-1.3.6-3.el8.alma.x86_64.rpm�=�openscap-1.3.6-3.el8.alma.x86_64.rpm�>�openscap-devel-1.3.6-3.el8.alma.x86_64.rpm�>�openscap-devel-1.3.6-3.el8.alma.x86_64.rpm��openscap-python3-1.3.6-3.el8.alma.x86_64.rpm	�
�openscap-utils-1.3.6-3.el8.alma.x86_64.rpm��openscap-scanner-1.3.6-3.el8.alma.x86_64.rpm�?�openscap-engine-sce-1.3.6-3.el8.alma.x86_64.rpm�?�openscap-engine-sce-1.3.6-3.el8.alma.x86_64.rpm�=�openscap-1.3.6-3.el8.alma.x86_64.rpm�=�openscap-1.3.6-3.el8.alma.x86_64.rpm�>�openscap-devel-1.3.6-3.el8.alma.x86_64.rpm�>�openscap-devel-1.3.6-3.el8.alma.x86_64.rpm��openscap-python3-1.3.6-3.el8.alma.x86_64.rpm���}	�	��>��|bugfixthermald bug fix and enhancement update��1yhttps://errata.almalinux.org/8/ALBA-2022-1845.htmlALBA-2022-1845ALBA-2022-1845
��thermald-2.4.6-1.el8.x86_64.rpm��thermald-2.4.6-1.el8.x86_64.rpm���	�	��?��|BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixrsyslog bug fix and enhancement update��*yhttps://errata.almalinux.org/8/ALBA-2022-1846.htmlALBA-2022-1846ALBA-2022-1846
�Grsyslog-relp-8.2102.0-7.el8.x86_64.rpm�Grsyslog-mysql-8.2102.0-7.el8.x86_64.rpm�Grsyslog-snmp-8.2102.0-7.el8.x86_64.rpm�Grsyslog-mmnormalize-8.2102.0-7.el8.x86_64.rpm�xGrsyslog-doc-8.2102.0-7.el8.noarch.rpm�wGrsyslog-crypto-8.2102.0-7.el8.x86_64.rpm�{Grsyslog-gssapi-8.2102.0-7.el8.x86_64.rpm�vGrsyslog-8.2102.0-7.el8.x86_64.rpm�Grsyslog-pgsql-8.2102.0-7.el8.x86_64.rpm�}Grsyslog-mmaudit-8.2102.0-7.el8.x86_64.rpm�~Grsyslog-mmjsonparse-8.2102.0-7.el8.x86_64.rpm�)Grsyslog-mmfields-8.2102.0-7.el8.x86_64.rpm�yGrsyslog-elasticsearch-8.2102.0-7.el8.x86_64.rpm�Grsyslog-mmkubernetes-8.2102.0-7.el8.x86_64.rpm�Grsyslog-omamqp1-8.2102.0-7.el8.x86_64.rpm�|Grsyslog-kafka-8.2102.0-7.el8.x86_64.rpm�Grsyslog-udpspoof-8.2102.0-7.el8.x86_64.rpm�Grsyslog-openssl-8.2102.0-7.el8.x86_64.rpm�Grsyslog-mmsnmptrapd-8.2102.0-7.el8.x86_64.rpm�zGrsyslog-gnutls-8.2102.0-7.el8.x86_64.rpm�Grsyslog-relp-8.2102.0-7.el8.x86_64.rpm�Grsyslog-mysql-8.2102.0-7.el8.x86_64.rpm�Grsyslog-snmp-8.2102.0-7.el8.x86_64.rpm�Grsyslog-mmnormalize-8.2102.0-7.el8.x86_64.rpm�xGrsyslog-doc-8.2102.0-7.el8.noarch.rpm�wGrsyslog-crypto-8.2102.0-7.el8.x86_64.rpm�{Grsyslog-gssapi-8.2102.0-7.el8.x86_64.rpm�vGrsyslog-8.2102.0-7.el8.x86_64.rpm�Grsyslog-pgsql-8.2102.0-7.el8.x86_64.rpm�}Grsyslog-mmaudit-8.2102.0-7.el8.x86_64.rpm�~Grsyslog-mmjsonparse-8.2102.0-7.el8.x86_64.rpm�)Grsyslog-mmfields-8.2102.0-7.el8.x86_64.rpm�yGrsyslog-elasticsearch-8.2102.0-7.el8.x86_64.rpm�Grsyslog-mmkubernetes-8.2102.0-7.el8.x86_64.rpm�Grsyslog-omamqp1-8.2102.0-7.el8.x86_64.rpm�|Grsyslog-kafka-8.2102.0-7.el8.x86_64.rpm�Grsyslog-udpspoof-8.2102.0-7.el8.x86_64.rpm�Grsyslog-openssl-8.2102.0-7.el8.x86_64.rpm�Grsyslog-mmsnmptrapd-8.2102.0-7.el8.x86_64.rpm�zGrsyslog-gnutls-8.2102.0-7.el8.x86_64.rpm���	�	����@bugfixgrafana-pcp bug fix and enhancement update��#yhttps://errata.almalinux.org/8/ALBA-2022-1847.htmlALBA-2022-1847ALBA-2022-1847
�r�Rgrafana-pcp-3.2.0-1.el8.x86_64.rpm�r�Rgrafana-pcp-3.2.0-1.el8.x86_64.rpm���	�	����CBBbugfixusbredir bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-1848.htmlALBA-2022-1848ALBA-2022-1848
��kusbredir-devel-0.12.0-1.el8.x86_64.rpm��kusbredir-devel-0.12.0-1.el8.x86_64.rpm��kusbredir-0.12.0-1.el8.x86_64.rpm��kusbredir-0.12.0-1.el8.x86_64.rpm��kusbredir-devel-0.12.0-1.el8.x86_64.rpm��kusbredir-devel-0.12.0-1.el8.x86_64.rpm��kusbredir-0.12.0-1.el8.x86_64.rpm��kusbredir-0.12.0-1.el8.x86_64.rpm���	�		��
��Hbugfixlinuxptp bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-1849.htmlALBA-2022-1849ALBA-2022-1849
�l�Llinuxptp-3.1.1-2.el8.x86_64.rpm�l�Llinuxptp-3.1.1-2.el8.x86_64.rpm���	�
	����KBBbugfixqatzip bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-1850.htmlALBA-2022-1850ALBA-2022-1850
��Dqatzip-libs-1.0.6-5.el8.x86_64.rpm��Dqatzip-1.0.6-5.el8.x86_64.rpm��Dqatzip-libs-1.0.6-5.el8.x86_64.rpm��Dqatzip-1.0.6-5.el8.x86_64.rpm���	�	����PBBBBBBBBBBBBbugfixfido-device-onboard bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-1852.htmlALBA-2022-1852ALBA-2022-1852
�"�Xfdo-owner-cli-0.4.5-1.el8.x86_64.rpm�!�Xfdo-manufacturing-server-0.4.5-1.el8.x86_64.rpm�$�Xfdo-rendezvous-server-0.4.5-1.el8.x86_64.rpm�#�Xfdo-owner-onboarding-server-0.4.5-1.el8.x86_64.rpm� �Xfdo-init-0.4.5-1.el8.x86_64.rpm��Xfdo-client-0.4.5-1.el8.x86_64.rpm��Xfdo-admin-cli-0.4.5-1.el8.x86_64.rpm�"�Xfdo-owner-cli-0.4.5-1.el8.x86_64.rpm�!�Xfdo-manufacturing-server-0.4.5-1.el8.x86_64.rpm�$�Xfdo-rendezvous-server-0.4.5-1.el8.x86_64.rpm�#�Xfdo-owner-onboarding-server-0.4.5-1.el8.x86_64.rpm� �Xfdo-init-0.4.5-1.el8.x86_64.rpm��Xfdo-client-0.4.5-1.el8.x86_64.rpm��Xfdo-admin-cli-0.4.5-1.el8.x86_64.rpm���	�	��!��_bugfixstalld bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-1853.htmlALBA-2022-1853ALBA-2022-1853
�9�(stalld-1.15-1.el8.x86_64.rpm�9�(stalld-1.15-1.el8.x86_64.rpm���	�
� 	����bBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixmesa and related packages bug fix and enhancement update��yyhttps://errata.almalinux.org/8/ALBA-2022-1855.htmlALBA-2022-1855ALBA-2022-1855
,�&�mesa-filesystem-21.3.4-1.el8.x86_64.rpm�&�mesa-filesystem-21.3.4-1.el8.x86_64.rpm��libglvnd-1.3.4-1.el8.x86_64.rpm��libglvnd-1.3.4-1.el8.x86_64.rpm�0�mesa-vulkan-devel-21.3.4-1.el8.x86_64.rpm�0�mesa-vulkan-devel-21.3.4-1.el8.x86_64.rpm��&libdrm-devel-2.4.108-1.el8.x86_64.rpm��&libdrm-devel-2.4.108-1.el8.x86_64.rpm��libglvnd-devel-1.3.4-1.el8.x86_64.rpm��libglvnd-devel-1.3.4-1.el8.x86_64.rpm��libglvnd-gles-1.3.4-1.el8.x86_64.rpm��libglvnd-gles-1.3.4-1.el8.x86_64.rpm�'�mesa-libEGL-21.3.4-1.el8.x86_64.rpm�'�mesa-libEGL-21.3.4-1.el8.x86_64.rpm��libglvnd-glx-1.3.4-1.el8.x86_64.rpm��libglvnd-glx-1.3.4-1.el8.x86_64.rpm�(�mesa-libEGL-devel-21.3.4-1.el8.x86_64.rpm�(�mesa-libEGL-devel-21.3.4-1.el8.x86_64.rpm�/�mesa-vdpau-drivers-21.3.4-1.el8.x86_64.rpm�/�mesa-vdpau-drivers-21.3.4-1.el8.x86_64.rpm��&libdrm-2.4.108-1.el8.x86_64.rpm��&libdrm-2.4.108-1.el8.x86_64.rpm�1�mesa-vulkan-drivers-21.3.4-1.el8.x86_64.rpm�1�mesa-vulkan-drivers-21.3.4-1.el8.x86_64.rpm�+�mesa-libOSMesa-21.3.4-1.el8.x86_64.rpm�+�mesa-libOSMesa-21.3.4-1.el8.x86_64.rpm�%�mesa-dri-drivers-21.3.4-1.el8.x86_64.rpm�%�mesa-dri-drivers-21.3.4-1.el8.x86_64.rpm�)�mesa-libGL-21.3.4-1.el8.x86_64.rpm�)�mesa-libGL-21.3.4-1.el8.x86_64.rpm�*�mesa-libGL-devel-21.3.4-1.el8.x86_64.rpm�*�mesa-libGL-devel-21.3.4-1.el8.x86_64.rpm�-�mesa-libglapi-21.3.4-1.el8.x86_64.rpm�-�mesa-libglapi-21.3.4-1.el8.x86_64.rpm��libglvnd-core-devel-1.3.4-1.el8.x86_64.rpm��libglvnd-core-devel-1.3.4-1.el8.x86_64.rpm��libglvnd-opengl-1.3.4-1.el8.x86_64.rpm��libglvnd-opengl-1.3.4-1.el8.x86_64.rpm�,�mesa-libgbm-21.3.4-1.el8.x86_64.rpm�,�mesa-libgbm-21.3.4-1.el8.x86_64.rpm��libglvnd-egl-1.3.4-1.el8.x86_64.rpm��libglvnd-egl-1.3.4-1.el8.x86_64.rpm�.�mesa-libxatracker-21.3.4-1.el8.x86_64.rpm�.�mesa-libxatracker-21.3.4-1.el8.x86_64.rpm,�&�mesa-filesystem-21.3.4-1.el8.x86_64.rpm�&�mesa-filesystem-21.3.4-1.el8.x86_64.rpm��libglvnd-1.3.4-1.el8.x86_64.rpm��libglvnd-1.3.4-1.el8.x86_64.rpm�0�mesa-vulkan-devel-21.3.4-1.el8.x86_64.rpm�0�mesa-vulkan-devel-21.3.4-1.el8.x86_64.rpm��&libdrm-devel-2.4.108-1.el8.x86_64.rpm��&libdrm-devel-2.4.108-1.el8.x86_64.rpm��libglvnd-devel-1.3.4-1.el8.x86_64.rpm��libglvnd-devel-1.3.4-1.el8.x86_64.rpm��libglvnd-gles-1.3.4-1.el8.x86_64.rpm��libglvnd-gles-1.3.4-1.el8.x86_64.rpm�'�mesa-libEGL-21.3.4-1.el8.x86_64.rpm�'�mesa-libEGL-21.3.4-1.el8.x86_64.rpm��libglvnd-glx-1.3.4-1.el8.x86_64.rpm��libglvnd-glx-1.3.4-1.el8.x86_64.rpm�(�mesa-libEGL-devel-21.3.4-1.el8.x86_64.rpm�(�mesa-libEGL-devel-21.3.4-1.el8.x86_64.rpm�/�mesa-vdpau-drivers-21.3.4-1.el8.x86_64.rpm�/�mesa-vdpau-drivers-21.3.4-1.el8.x86_64.rpm��&libdrm-2.4.108-1.el8.x86_64.rpm��&libdrm-2.4.108-1.el8.x86_64.rpm�1�mesa-vulkan-drivers-21.3.4-1.el8.x86_64.rpm�1�mesa-vulkan-drivers-21.3.4-1.el8.x86_64.rpm�+�mesa-libOSMesa-21.3.4-1.el8.x86_64.rpm�+�mesa-libOSMesa-21.3.4-1.el8.x86_64.rpm�%�mesa-dri-drivers-21.3.4-1.el8.x86_64.rpm�%�mesa-dri-drivers-21.3.4-1.el8.x86_64.rpm�)�mesa-libGL-21.3.4-1.el8.x86_64.rpm�)�mesa-libGL-21.3.4-1.el8.x86_64.rpm�*�mesa-libGL-devel-21.3.4-1.el8.x86_64.rpm�*�mesa-libGL-devel-21.3.4-1.el8.x86_64.rpm�-�mesa-libglapi-21.3.4-1.el8.x86_64.rpm�-�mesa-libglapi-21.3.4-1.el8.x86_64.rpm��libglvnd-core-devel-1.3.4-1.el8.x86_64.rpm��libglvnd-core-devel-1.3.4-1.el8.x86_64.rpm��libglvnd-opengl-1.3.4-1.el8.x86_64.rpm��libglvnd-opengl-1.3.4-1.el8.x86_64.rpm�,�mesa-libgbm-21.3.4-1.el8.x86_64.rpm�,�mesa-libgbm-21.3.4-1.el8.x86_64.rpm��libglvnd-egl-1.3.4-1.el8.x86_64.rpm��libglvnd-egl-1.3.4-1.el8.x86_64.rpm�.�mesa-libxatracker-21.3.4-1.el8.x86_64.rpm�.�mesa-libxatracker-21.3.4-1.el8.x86_64.rpm����	����OBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixllvm-toolset:rhel8 bug fix and enhancement update��ryhttps://errata.almalinux.org/8/ALBA-2022-1856.htmlALBA-2022-1856ALBA-2022-1856
�={�#3�[�Rlld-devel-13.0.1-2.module_el8.6.0+2864+ffe288a1.x86_64.rpm�[�Rlld-devel-13.0.1-2.module_el8.6.0+2864+ffe288a1.x86_64.rpm�=6llvm-toolset-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�=6llvm-toolset-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�a6llvm-googletest-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�a6llvm-googletest-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�16compiler-rt-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�16compiler-rt-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�o6python3-lit-13.0.1-1.module_el8.6.0+2864+ffe288a1.noarch.rpm�Z�Rlld-13.0.1-2.module_el8.6.0+2864+ffe288a1.x86_64.rpm�Z�Rlld-13.0.1-2.module_el8.6.0+2864+ffe288a1.x86_64.rpm�T6clang-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�T6clang-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�d6llvm-test-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�d6llvm-test-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�c6llvm-static-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�c6llvm-static-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�X6clang-tools-extra-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�X6clang-tools-extra-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�R6libomp-test-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�R6libomp-test-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�x6python3-lldb-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�x6python3-lldb-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�V6clang-libs-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�V6clang-libs-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�P6libomp-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�P6libomp-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�\�Rlld-libs-13.0.1-2.module_el8.6.0+2864+ffe288a1.x86_64.rpm�\�Rlld-libs-13.0.1-2.module_el8.6.0+2864+ffe288a1.x86_64.rpm�W6clang-resource-filesystem-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�W6clang-resource-filesystem-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�_6llvm-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�_6llvm-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�J6python3-clang-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�J6python3-clang-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�Q6libomp-devel-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�Q6libomp-devel-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�X6clang-analyzer-13.0.1-1.module_el8.6.0+2864+ffe288a1.noarch.rpm�U6clang-devel-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�U6clang-devel-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�]6lldb-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�]6lldb-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�`6llvm-devel-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�`6llvm-devel-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�b6llvm-libs-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�b6llvm-libs-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�M6llvm-doc-13.0.1-1.module_el8.6.0+2864+ffe288a1.noarch.rpm�^6lldb-devel-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�^6lldb-devel-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�x6git-clang-format-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�x6git-clang-format-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�={�#3�[�Rlld-devel-13.0.1-2.module_el8.6.0+2864+ffe288a1.x86_64.rpm�[�Rlld-devel-13.0.1-2.module_el8.6.0+2864+ffe288a1.x86_64.rpm�=6llvm-toolset-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�=6llvm-toolset-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�a6llvm-googletest-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�a6llvm-googletest-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�16compiler-rt-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�16compiler-rt-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�o6python3-lit-13.0.1-1.module_el8.6.0+2864+ffe288a1.noarch.rpm�Z�Rlld-13.0.1-2.module_el8.6.0+2864+ffe288a1.x86_64.rpm�Z�Rlld-13.0.1-2.module_el8.6.0+2864+ffe288a1.x86_64.rpm�T6clang-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�T6clang-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�d6llvm-test-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�d6llvm-test-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�c6llvm-static-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�c6llvm-static-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�X6clang-tools-extra-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�X6clang-tools-extra-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�R6libomp-test-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�R6libomp-test-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�x6python3-lldb-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�x6python3-lldb-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�V6clang-libs-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�V6clang-libs-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�P6libomp-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�P6libomp-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�\�Rlld-libs-13.0.1-2.module_el8.6.0+2864+ffe288a1.x86_64.rpm�\�Rlld-libs-13.0.1-2.module_el8.6.0+2864+ffe288a1.x86_64.rpm�W6clang-resource-filesystem-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�W6clang-resource-filesystem-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�_6llvm-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�_6llvm-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�J6python3-clang-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�J6python3-clang-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�Q6libomp-devel-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�Q6libomp-devel-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�X6clang-analyzer-13.0.1-1.module_el8.6.0+2864+ffe288a1.noarch.rpm�U6clang-devel-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�U6clang-devel-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�]6lldb-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�]6lldb-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�`6llvm-devel-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�`6llvm-devel-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�b6llvm-libs-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�b6llvm-libs-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�M6llvm-doc-13.0.1-1.module_el8.6.0+2864+ffe288a1.noarch.rpm�^6lldb-devel-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�^6lldb-devel-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�x6git-clang-format-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm�x6git-clang-format-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm���	�	��
��CBBBBBBBBbugfixclevis bug fix and enhancement update��kyhttps://errata.almalinux.org/8/ALBA-2022-1857.htmlALBA-2022-1857ALBA-2022-1857
��Zclevis-systemd-15-8.el8.x86_64.rpm��Zclevis-dracut-15-8.el8.x86_64.rpm��Zclevis-luks-15-8.el8.x86_64.rpm� �Zclevis-udisks2-15-8.el8.x86_64.rpm��Zclevis-15-8.el8.x86_64.rpm��Zclevis-systemd-15-8.el8.x86_64.rpm��Zclevis-dracut-15-8.el8.x86_64.rpm��Zclevis-luks-15-8.el8.x86_64.rpm� �Zclevis-udisks2-15-8.el8.x86_64.rpm��Zclevis-15-8.el8.x86_64.rpm���	�	����Nbugfixtlog bug fix and enhancement update��dyhttps://errata.almalinux.org/8/ALBA-2022-1858.htmlALBA-2022-1858ALBA-2022-1858
�}�,tlog-12-1.el8.x86_64.rpm�}�,tlog-12-1.el8.x86_64.rpm�}�,tlog-12-1.el8.x86_64.rpm�}�,tlog-12-1.el8.x86_64.rpm���	�	����bugfixcockpit-session-recording bug fix and enhancement update��]yhttps://errata.almalinux.org/8/ALBA-2022-1859.htmlALBA-2022-1859ALBA-2022-1859
�]�cockpit-session-recording-11-2.el8.noarch.rpm�]�cockpit-session-recording-11-2.el8.noarch.rpm���	�	����SBbugfixvirt-manager bug fix and enhancement update��Vyhttps://errata.almalinux.org/8/ALBA-2022-1862.htmlALBA-2022-1862ALBA-2022-1862
��zvirt-install-3.2.0-4.el8.alma.noarch.rpm��zvirt-manager-common-3.2.0-4.el8.alma.noarch.rpm��zvirt-manager-3.2.0-4.el8.alma.noarch.rpm��zvirt-install-3.2.0-4.el8.alma.noarch.rpm��zvirt-manager-common-3.2.0-4.el8.alma.noarch.rpm��zvirt-manager-3.2.0-4.el8.alma.noarch.rpm��� 	�	��!��WBBBBBBBBbugfixhyperv-daemons bug fix and enhancement update��Oyhttps://errata.almalinux.org/8/ALBA-2022-1863.htmlALBA-2022-1863ALBA-2022-1863
��Xhyperv-tools-0-0.32.20180415git.el8.noarch.rpm��Xhyperv-daemons-0-0.32.20180415git.el8.x86_64.rpm��Xhypervfcopyd-0-0.32.20180415git.el8.x86_64.rpm� �Xhypervvssd-0-0.32.20180415git.el8.x86_64.rpm��Xhypervkvpd-0-0.32.20180415git.el8.x86_64.rpm��Xhyperv-daemons-license-0-0.32.20180415git.el8.noarch.rpm��Xhyperv-tools-0-0.32.20180415git.el8.noarch.rpm��Xhyperv-daemons-0-0.32.20180415git.el8.x86_64.rpm��Xhypervfcopyd-0-0.32.20180415git.el8.x86_64.rpm� �Xhypervvssd-0-0.32.20180415git.el8.x86_64.rpm��Xhypervkvpd-0-0.32.20180415git.el8.x86_64.rpm��Xhyperv-daemons-license-0-0.32.20180415git.el8.noarch.rpm���"	�	��$��bbugfixcrash bug fix and enhancement update��Hyhttps://errata.almalinux.org/8/ALBA-2022-1864.htmlALBA-2022-1864ALBA-2022-1864
�a�>crash-7.3.1-5.el8.alma.x86_64.rpm�a�>crash-7.3.1-5.el8.alma.x86_64.rpm���$	�	��'��ebugfixstress-ng bug fix and enhancement update��Ayhttps://errata.almalinux.org/8/ALBA-2022-1865.htmlALBA-2022-1865ALBA-2022-1865
�I�gstress-ng-0.13.10-1.el8.x86_64.rpm�I�gstress-ng-0.13.10-1.el8.x86_64.rpm���%	�
	��0��hBBBBBBbugfixcreaterepo_c bug fix and enhancement update��:yhttps://errata.almalinux.org/8/ALBA-2022-1866.htmlALBA-2022-1866ALBA-2022-1866
�c�Fcreaterepo_c-0.17.7-5.el8.x86_64.rpm�[�Fcreaterepo_c-libs-0.17.7-5.el8.x86_64.rpm�[�Fcreaterepo_c-libs-0.17.7-5.el8.x86_64.rpm�z�Fpython3-createrepo_c-0.17.7-5.el8.x86_64.rpm�Z�Fcreaterepo_c-devel-0.17.7-5.el8.x86_64.rpm�Z�Fcreaterepo_c-devel-0.17.7-5.el8.x86_64.rpm�c�Fcreaterepo_c-0.17.7-5.el8.x86_64.rpm�[�Fcreaterepo_c-libs-0.17.7-5.el8.x86_64.rpm�[�Fcreaterepo_c-libs-0.17.7-5.el8.x86_64.rpm�z�Fpython3-createrepo_c-0.17.7-5.el8.x86_64.rpm�Z�Fcreaterepo_c-devel-0.17.7-5.el8.x86_64.rpm�Z�Fcreaterepo_c-devel-0.17.7-5.el8.x86_64.rpm���%	�	��3��qbugfixgit-lfs bug fix and enhancement update��3yhttps://errata.almalinux.org/8/ALBA-2022-1867.htmlALBA-2022-1867ALBA-2022-1867
�C�git-lfs-2.13.3-2.el8.x86_64.rpm�C�git-lfs-2.13.3-2.el8.x86_64.rpm���+�
	����tBBBBBBBBBBBBBBBBBBBBBBBBbugfixfreeradius:3.0 bug fix and enhancement update��,yhttps://errata.almalinux.org/8/ALBA-2022-1868.htmlALBA-2022-1868ALBA-2022-1868
��V��r
�7�"freeradius-mysql-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm�:�"freeradius-rest-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm�<�"freeradius-unixODBC-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm�8�"python3-freeradius-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm�9�"freeradius-postgresql-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm�4�"freeradius-doc-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm�5�"freeradius-krb5-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm�8�"freeradius-perl-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm��"freeradius-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm�=�"freeradius-utils-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm�;�"freeradius-sqlite-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm�6�"freeradius-ldap-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm�3�"freeradius-devel-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm��V��r
�7�"freeradius-mysql-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm�:�"freeradius-rest-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm�<�"freeradius-unixODBC-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm�8�"python3-freeradius-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm�9�"freeradius-postgresql-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm�4�"freeradius-doc-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm�5�"freeradius-krb5-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm�8�"freeradius-perl-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm��"freeradius-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm�=�"freeradius-utils-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm�;�"freeradius-sqlite-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm�6�"freeradius-ldap-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm�3�"freeradius-devel-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm���+	�
	����OBbugfixgnome-control-center bug fix and enhancement update��%yhttps://errata.almalinux.org/8/ALBA-2022-1870.htmlALBA-2022-1870ALBA-2022-1870
�
�gnome-control-center-filesystem-3.28.2-33.el8.noarch.rpm�;�gnome-control-center-3.28.2-33.el8.x86_64.rpm�
�gnome-control-center-filesystem-3.28.2-33.el8.noarch.rpm�;�gnome-control-center-3.28.2-33.el8.x86_64.rpm���2	�
	����Sbugfixcorosync bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-1871.htmlALBA-2022-1871ALBA-2022-1871
�Y�corosynclib-3.1.5-2.el8.x86_64.rpm�Y�corosynclib-3.1.5-2.el8.x86_64.rpm�Y�corosynclib-3.1.5-2.el8.x86_64.rpm�Y�corosynclib-3.1.5-2.el8.x86_64.rpm���9	�
	����VBBbugfixgcc-toolset-10-binutils bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-1872.htmlALBA-2022-1872ALBA-2022-1872
�*�gcc-toolset-10-binutils-2.35-11.el8.x86_64.rpm�7�gcc-toolset-10-binutils-devel-2.35-11.el8.x86_64.rpm�7�gcc-toolset-10-binutils-devel-2.35-11.el8.x86_64.rpm�*�gcc-toolset-10-binutils-2.35-11.el8.x86_64.rpm�7�gcc-toolset-10-binutils-devel-2.35-11.el8.x86_64.rpm�7�gcc-toolset-10-binutils-devel-2.35-11.el8.x86_64.rpm���;	�
	����[BBbugfixgcc-toolset-11-binutils bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-1873.htmlALBA-2022-1873ALBA-2022-1873
�8�gcc-toolset-11-binutils-devel-2.36.1-2.el8.x86_64.rpm�8�gcc-toolset-11-binutils-devel-2.36.1-2.el8.x86_64.rpm�-�gcc-toolset-11-binutils-2.36.1-2.el8.x86_64.rpm�8�gcc-toolset-11-binutils-devel-2.36.1-2.el8.x86_64.rpm�8�gcc-toolset-11-binutils-devel-2.36.1-2.el8.x86_64.rpm�-�gcc-toolset-11-binutils-2.36.1-2.el8.x86_64.rpm���<	�	��"��`bugfixgnome-initial-setup bug fix and enhancement update��	yhttps://errata.almalinux.org/8/ALBA-2022-1874.htmlALBA-2022-1874ALBA-2022-1874
��\gnome-initial-setup-3.28.0-10.el8.x86_64.rpm��\gnome-initial-setup-3.28.0-10.el8.x86_64.rpm���C	�	��%��cbugfixadwaita-icon-theme bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-1875.htmlALBA-2022-1875ALBA-2022-1875
�_�adwaita-cursor-theme-3.28.0-3.el8.noarch.rpm�`�adwaita-icon-theme-3.28.0-3.el8.noarch.rpm�_�adwaita-cursor-theme-3.28.0-3.el8.noarch.rpm�`�adwaita-icon-theme-3.28.0-3.el8.noarch.rpm���E	�	��(��fbugfixqatlib bug fix and enhancement update��{yhttps://errata.almalinux.org/8/ALBA-2022-1876.htmlALBA-2022-1876ALBA-2022-1876
��(qatlib-21.11.0-1.el8.x86_64.rpm��(qatlib-21.11.0-1.el8.x86_64.rpm���F	� 	��+��ibugfixqatengine bug fix and enhancement update��tyhttps://errata.almalinux.org/8/ALBA-2022-1877.htmlALBA-2022-1877ALBA-2022-1877
��qatengine-0.6.10-1.el8.x86_64.rpm��qatengine-0.6.10-1.el8.x86_64.rpm���H	�!	����lBBBBBBBBBBBBBBBBBBbugfixgit bug fix and enhancement update��myhttps://errata.almalinux.org/8/ALBA-2022-1878.htmlALBA-2022-1878ALBA-2022-1878
�t�Fgit-credential-libsecret-2.31.1-2.el8.x86_64.rpm�s�Fgit-core-2.31.1-2.el8.x86_64.rpm��Fgit-email-2.31.1-2.el8.noarch.rpm�5�Fperl-Git-2.31.1-2.el8.noarch.rpm�!�Fgit-instaweb-2.31.1-2.el8.noarch.rpm�6�Fperl-Git-SVN-2.31.1-2.el8.noarch.rpm��Fgit-core-doc-2.31.1-2.el8.noarch.rpm�$�Fgitweb-2.31.1-2.el8.noarch.rpm� �Fgit-gui-2.31.1-2.el8.noarch.rpm�"�Fgit-svn-2.31.1-2.el8.noarch.rpm�u�Fgit-daemon-2.31.1-2.el8.x86_64.rpm��Fgit-all-2.31.1-2.el8.noarch.rpm�r�Fgit-2.31.1-2.el8.x86_64.rpm�v�Fgit-subtree-2.31.1-2.el8.x86_64.rpm�#�Fgitk-2.31.1-2.el8.noarch.rpm�t�Fgit-credential-libsecret-2.31.1-2.el8.x86_64.rpm�s�Fgit-core-2.31.1-2.el8.x86_64.rpm��Fgit-email-2.31.1-2.el8.noarch.rpm�5�Fperl-Git-2.31.1-2.el8.noarch.rpm�!�Fgit-instaweb-2.31.1-2.el8.noarch.rpm�6�Fperl-Git-SVN-2.31.1-2.el8.noarch.rpm��Fgit-core-doc-2.31.1-2.el8.noarch.rpm�$�Fgitweb-2.31.1-2.el8.noarch.rpm� �Fgit-gui-2.31.1-2.el8.noarch.rpm�"�Fgit-svn-2.31.1-2.el8.noarch.rpm�u�Fgit-daemon-2.31.1-2.el8.x86_64.rpm��Fgit-all-2.31.1-2.el8.noarch.rpm�r�Fgit-2.31.1-2.el8.x86_64.rpm�v�Fgit-subtree-2.31.1-2.el8.x86_64.rpm�#�Fgitk-2.31.1-2.el8.noarch.rpm���H	�"
	����Abugfixpython-blivet bug fix and enhancement update��fyhttps://errata.almalinux.org/8/ALBA-2022-1880.htmlALBA-2022-1880ALBA-2022-1880
�x�Gpython3-blivet-3.4.0-9.el8.noarch.rpm�U�Gblivet-data-3.4.0-9.el8.noarch.rpm�x�Gpython3-blivet-3.4.0-9.el8.noarch.rpm�U�Gblivet-data-3.4.0-9.el8.noarch.rpm���V	�#	����Dbugfixredhat-rpm-config bug fix and enhancement update��_yhttps://errata.almalinux.org/8/ALBA-2022-1882.htmlALBA-2022-1882ALBA-2022-1882
� �/redhat-rpm-config-129-1.el8.alma.noarch.rpm�O�/kernel-rpm-macros-129-1.el8.alma.noarch.rpm� �/redhat-rpm-config-129-1.el8.alma.noarch.rpm�O�/kernel-rpm-macros-129-1.el8.alma.noarch.rpm���s	�$	����GBBBBBBbugfixostree and rpm-ostree bug fix and enhancement update��Xyhttps://errata.almalinux.org/8/ALBA-2022-1883.htmlALBA-2022-1883ALBA-2022-1883
�W�lostree-grub2-2022.1-2.el8.x86_64.rpm�k�lostree-2022.1-2.el8.x86_64.rpm�k�lostree-2022.1-2.el8.x86_64.rpm�l�lostree-devel-2022.1-2.el8.x86_64.rpm�l�lostree-devel-2022.1-2.el8.x86_64.rpm�m�lostree-libs-2022.1-2.el8.x86_64.rpm�m�lostree-libs-2022.1-2.el8.x86_64.rpm�W�lostree-grub2-2022.1-2.el8.x86_64.rpm�k�lostree-2022.1-2.el8.x86_64.rpm�k�lostree-2022.1-2.el8.x86_64.rpm�l�lostree-devel-2022.1-2.el8.x86_64.rpm�l�lostree-devel-2022.1-2.el8.x86_64.rpm�m�lostree-libs-2022.1-2.el8.x86_64.rpm�m�lostree-libs-2022.1-2.el8.x86_64.rpm���u	�%	����PBBBbugfixpacemaker bug fix and enhancement update��Qyhttps://errata.almalinux.org/8/ALBA-2022-1885.htmlALBA-2022-1885ALBA-2022-1885
��pacemaker-schemas-2.1.2-4.el8.noarch.rpm�B�pacemaker-cluster-libs-2.1.2-4.el8.x86_64.rpm�B�pacemaker-cluster-libs-2.1.2-4.el8.x86_64.rpm�C�pacemaker-libs-2.1.2-4.el8.x86_64.rpm�C�pacemaker-libs-2.1.2-4.el8.x86_64.rpm��pacemaker-schemas-2.1.2-4.el8.noarch.rpm�B�pacemaker-cluster-libs-2.1.2-4.el8.x86_64.rpm�B�pacemaker-cluster-libs-2.1.2-4.el8.x86_64.rpm�C�pacemaker-libs-2.1.2-4.el8.x86_64.rpm�C�pacemaker-libs-2.1.2-4.el8.x86_64.rpm���	�&	����Vbugfixweldr-client bug fix and enhancement update��Jyhttps://errata.almalinux.org/8/ALBA-2022-1886.htmlALBA-2022-1886ALBA-2022-1886
��tweldr-client-35.5-1.el8.x86_64.rpm��tweldr-client-35.5-1.el8.x86_64.rpm���	�'	����YBBBBbugfixbcc bug fix and enhancement update��Cyhttps://errata.almalinux.org/8/ALBA-2022-1887.htmlALBA-2022-1887ALBA-2022-1887
�S�obcc-0.19.0-5.el8.x86_64.rpm�T�obcc-tools-0.19.0-5.el8.x86_64.rpm�w�opython3-bcc-0.19.0-5.el8.x86_64.rpm�S�obcc-0.19.0-5.el8.x86_64.rpm�T�obcc-tools-0.19.0-5.el8.x86_64.rpm�w�opython3-bcc-0.19.0-5.el8.x86_64.rpm���		�(
	��"��`bugfixbpftrace bug fix and enhancement update��<yhttps://errata.almalinux.org/8/ALBA-2022-1888.htmlALBA-2022-1888ALBA-2022-1888
��fbpftrace-0.12.1-4.el8.x86_64.rpm��fbpftrace-0.12.1-4.el8.x86_64.rpm���		�)	��4��cBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixtexlive bug fix and enhancement update��5yhttps://errata.almalinux.org/8/ALBA-2022-1889.htmlALBA-2022-1889ALBA-2022-1889
�>�Qtexlive-titlesec-20180414-25.el8.noarch.rpm�{texlive-collection-latexrecommended-20180414-25.el8.noarch.rpm�ltexlive-chngcntr-20180414-25.el8.noarch.rpm�Otexlive-anyfontsize-20180414-25.el8.noarch.rpm�ztexlive-multido-20180414-25.el8.noarch.rpm�texlive-epstopdf-20180414-25.el8.noarch.rpm�#texlive-pst-tree-20180414-25.el8.noarch.rpm�texlive-ctable-20180414-25.el8.noarch.rpm�+texlive-fontware-20180414-25.el8.x86_64.rpm�ftexlive-wadalab-20180414-25.el8.noarch.rpm�ptexlive-metapost-20180414-25.el8.x86_64.rpm�5texlive-soul-20180414-25.el8.noarch.rpm�8texlive-helvetic-20180414-25.el8.noarch.rpm�ltexlive-xcolor-20180414-25.el8.noarch.rpm�Ntexlive-amsmath-20180414-25.el8.noarch.rpm�Itexlive-knuth-lib-20180414-25.el8.noarch.rpm�Xtexlive-babel-english-20180414-25.el8.noarch.rpm�\texlive-ulem-20180414-25.el8.noarch.rpm�
texlive-placeins-20180414-25.el8.noarch.rpm�mtexlive-memoir-20180414-25.el8.noarch.rpm�texlive-fancyvrb-20180414-25.el8.noarch.rpm�Ftexlive-jknapltx-20180414-25.el8.noarch.rpm�Mtexlive-amsfonts-20180414-25.el8.noarch.rpm�^texlive-bibtex-20180414-25.el8.x86_64.rpm�ptexlive-cm-20180414-25.el8.noarch.rpm�rtexlive-cm-super-20180414-25.el8.noarch.rpm�;texlive-t2-20180414-25.el8.noarch.rpm�mtexlive-xdvi-20180414-25.el8.x86_64.rpm�utexlive-xetex-itrans-20180414-25.el8.noarch.rpm�Htexlive-20180414-25.el8.x86_64.rpm�}texlive-ncctools-20180414-25.el8.noarch.rpm�texlive-pst-eps-20180414-25.el8.noarch.rpm�texlive-eurosym-20180414-25.el8.noarch.rpm�Wtexlive-lineno-20180414-25.el8.noarch.rpm�0texlive-framed-20180414-25.el8.noarch.rpm�[texlive-beamer-20180414-25.el8.noarch.rpm�=texlive-tabulary-20180414-25.el8.noarch.rpm� texlive-filehook-20180414-25.el8.noarch.rpm�Ttexlive-tools-20180414-25.el8.noarch.rpm�texlive-csquotes-20180414-25.el8.noarch.rpm�+texlive-rsfs-20180414-25.el8.noarch.rpm�Wtexlive-babel-20180414-25.el8.noarch.rpm�Ztexlive-ucs-20180414-25.el8.noarch.rpm�texlive-dvipdfmx-20180414-25.el8.x86_64.rpm�ttexlive-xetex-20180414-25.el8.x86_64.rpm�.texlive-fp-20180414-25.el8.noarch.rpm�dtexlive-breakurl-20180414-25.el8.noarch.rpm�Rtexlive-latex-fonts-20180414-25.el8.noarch.rpm�vtexlive-mnsymbol-20180414-25.el8.noarch.rpm�texlive-ctablestack-20180414-25.el8.noarch.rpm�texlive-xstring-20180414-25.el8.noarch.rpm�\texlive-ltxmisc-20180414-25.el8.noarch.rpm�ktexlive-wrapfig-20180414-25.el8.noarch.rpm�texlive-fancyhdr-20180414-25.el8.noarch.rpm�
texlive-enumitem-20180414-25.el8.noarch.rpm�ftexlive-manfnt-font-20180414-25.el8.noarch.rpm�Btexlive-ifxetex-20180414-25.el8.noarch.rpm�5texlive-graphics-cfg-20180414-25.el8.noarch.rpm�Ptexlive-anysize-20180414-25.el8.noarch.rpm�Ktexlive-algorithms-20180414-25.el8.noarch.rpm�Htexlive-kerkis-20180414-25.el8.noarch.rpm�"texlive-pst-tools-20180414-25.el8.noarch.rpm�`texlive-luaotfload-20180414-25.el8.noarch.rpm�<texlive-tabu-20180414-25.el8.noarch.rpm�dtexlive-utopia-20180414-25.el8.noarch.rpm�etexlive-varwidth-20180414-25.el8.noarch.rpm�Ltexlive-amscls-20180414-25.el8.noarch.rpm�Ztexlive-base-20180414-25.el8.noarch.rpm�texlive-eqparbox-20180414-25.el8.noarch.rpm�Qtexlive-appendix-20180414-25.el8.noarch.rpm�Ttexlive-latexconfig-20180414-25.el8.noarch.rpm�~texlive-ncntrsbk-20180414-25.el8.noarch.rpm�6texlive-stmaryrd-20180414-25.el8.noarch.rpm�Ztexlive-lm-math-20180414-25.el8.noarch.rpm�Ttexlive-attachfile-20180414-25.el8.noarch.rpm�jtexlive-mathspec-20180414-25.el8.noarch.rpm�Stexlive-latex2man-20180414-25.el8.noarch.rpm�ytexlive-xetexfontinfo-20180414-25.el8.noarch.rpm�texlive-pst-fill-20180414-25.el8.noarch.rpm�-texlive-sauerj-20180414-25.el8.noarch.rpm�Ktexlive-koma-script-20180414-25.el8.noarch.rpm�(texlive-qstest-20180414-25.el8.noarch.rpm�@texlive-ifoddpage-20180414-25.el8.noarch.rpm�ctexlive-luatexbase-20180414-25.el8.noarch.rpm�texlive-ntgclass-20180414-25.el8.noarch.rpm�|texlive-xltxtra-20180414-25.el8.noarch.rpm�"texlive-fix2col-20180414-25.el8.noarch.rpm�texlive-pst-coil-20180414-25.el8.noarch.rpm�Rtexlive-titling-20180414-25.el8.noarch.rpm�<texlive-hyphenat-20180414-25.el8.noarch.rpm�texlive-polyglossia-20180414-25.el8.noarch.rpm�6texlive-graphics-def-20180414-25.el8.noarch.rpm�texlive-plain-20180414-25.el8.noarch.rpm�mtexlive-cite-20180414-25.el8.noarch.rpm�9texlive-hyperref-20180414-25.el8.noarch.rpm�texlive-pst-node-20180414-25.el8.noarch.rpm�Etexlive-jadetex-20180414-25.el8.noarch.rpm�texlive-pst-blur-20180414-25.el8.noarch.rpm�>texlive-ifluatex-20180414-25.el8.noarch.rpm�Ftexlive-texlive-docindex-20180414-25.el8.noarch.rpm�texlive-philokalia-20180414-25.el8.noarch.rpm�texlive-euenc-20180414-25.el8.noarch.rpm�Btexlive-tex-ini-files-20180414-25.el8.noarch.rpm�vtexlive-collectbox-20180414-25.el8.noarch.rpm�'texlive-pxfonts-20180414-25.el8.noarch.rpm�!texlive-finstrut-20180414-25.el8.noarch.rpm�.texlive-scheme-basic-20180414-25.el8.noarch.rpm�texlive-etex-pkg-20180414-25.el8.noarch.rpm�ktexlive-mathtools-20180414-25.el8.noarch.rpm�Rtexlive-arabxetex-20180414-25.el8.noarch.rpm�ltexlive-mdwtools-20180414-25.el8.noarch.rpm�Xtexlive-listings-20180414-25.el8.noarch.rpm�Htexlive-texlive-msg-translations-20180414-25.el8.noarch.rpm�texlive-preprint-20180414-25.el8.noarch.rpm�Atexlive-tex-gyre-math-20180414-25.el8.noarch.rpm�]texlive-beton-20180414-25.el8.noarch.rpm�texlive-fancybox-20180414-25.el8.noarch.rpm�,texlive-fontwrap-20180414-25.el8.noarch.rpm�texlive-psfrag-20180414-25.el8.noarch.rpm�gtexlive-was-20180414-25.el8.noarch.rpm�_texlive-unicode-math-20180414-25.el8.noarch.rpm�!texlive-pst-text-20180414-25.el8.noarch.rpm�]texlive-underscore-20180414-25.el8.noarch.rpm�atexlive-bigfoot-20180414-25.el8.noarch.rpm�rtexlive-mflogo-font-20180414-25.el8.noarch.rpm�4texlive-showexpl-20180414-25.el8.noarch.rpm�qtexlive-cm-lgc-20180414-25.el8.noarch.rpm�Wtexlive-lib-20180414-25.el8.x86_64.rpm�Wtexlive-lib-20180414-25.el8.x86_64.rpm�7texlive-gsftopk-20180414-25.el8.x86_64.rpm�texlive-oberdiek-20180414-25.el8.noarch.rpm�gtexlive-marginnote-20180414-25.el8.noarch.rpm�#texlive-fixlatvian-20180414-25.el8.noarch.rpm�Otexlive-times-20180414-25.el8.noarch.rpm�	texlive-dvisvgm-20180414-25.el8.x86_64.rpm�Ytexlive-babelbib-20180414-25.el8.noarch.rpm�~texlive-xmltexconfig-20180414-25.el8.noarch.rpm�2texlive-geometry-20180414-25.el8.noarch.rpm�{texlive-xkeyval-20180414-25.el8.noarch.rpm�texlive-zapfding-20180414-25.el8.noarch.rpm�ktexlive-charter-20180414-25.el8.noarch.rpm�|texlive-collection-xetex-20180414-25.el8.noarch.rpm�xtexlive-collection-fontsrecommended-20180414-25.el8.noarch.rpm�texlive-crop-20180414-25.el8.noarch.rpm�ctexlive-url-20180414-25.el8.noarch.rpm�~texlive-context-20180414-25.el8.noarch.rpm�\texlive-bera-20180414-25.el8.noarch.rpm�htexlive-carlisle-20180414-25.el8.noarch.rpm�htexlive-marvosym-20180414-25.el8.noarch.rpm�ytexlive-collection-htmlxml-20180414-25.el8.noarch.rpm�$texlive-pstricks-20180414-25.el8.noarch.rpm�texlive-norasi-c90-20180414-25.el8.noarch.rpm�texlive-courier-20180414-25.el8.noarch.rpm�ztexlive-xifthen-20180414-25.el8.noarch.rpm�vtexlive-xetex-pstricks-20180414-25.el8.noarch.rpm�atexlive-updmap-map-20180414-25.el8.noarch.rpm�Gtexlive-kastrup-20180414-25.el8.noarch.rpm�Dtexlive-index-20180414-25.el8.noarch.rpm�}texlive-colortbl-20180414-25.el8.noarch.rpm�Ytexlive-ucharclasses-20180414-25.el8.noarch.rpm�*texlive-realscripts-20180414-25.el8.noarch.rpm�utexlive-cns-20180414-25.el8.noarch.rpm�itexlive-wasy2-ps-20180414-25.el8.noarch.rpm�:texlive-hyph-utf8-20180414-25.el8.noarch.rpm�Ntexlive-thumbpdf-20180414-25.el8.noarch.rpm�Otexlive-l3packages-20180414-25.el8.noarch.rpm�Utexlive-lettrine-20180414-25.el8.noarch.rpm�ttexlive-mfware-20180414-25.el8.x86_64.rpm�;texlive-hyphen-base-20180414-25.el8.noarch.rpm�utexlive-microtype-20180414-25.el8.noarch.rpm�texlive-datetime-20180414-25.el8.noarch.rpm�texlive-environ-20180414-25.el8.noarch.rpm�:texlive-symbol-20180414-25.el8.noarch.rpm�texlive-pst-plot-20180414-25.el8.noarch.rpm�texlive-needspace-20180414-25.el8.noarch.rpm�/texlive-section-20180414-25.el8.noarch.rpm�'texlive-fontawesome-20180414-25.el8.noarch.rpm� texlive-pst-slpe-20180414-25.el8.noarch.rpm�texlive-dvips-20180414-25.el8.x86_64.rpm�`texlive-bidi-20180414-25.el8.noarch.rpm�texlive-fancyref-20180414-25.el8.noarch.rpm�1texlive-seminar-20180414-25.el8.noarch.rpm�texlive-pst-3d-20180414-25.el8.noarch.rpm�texlive-passivetex-20180414-25.el8.noarch.rpm�}texlive-xmltex-20180414-25.el8.noarch.rpm�rtexlive-xepersian-20180414-25.el8.noarch.rpm�
texlive-pdftex-20180414-25.el8.x86_64.rpm�qtexlive-mflogo-20180414-25.el8.noarch.rpm�stexlive-xesearch-20180414-25.el8.noarch.rpm�Vtexlive-txfonts-20180414-25.el8.noarch.rpm�Atexlive-iftex-20180414-25.el8.noarch.rpm�ttexlive-cmextra-20180414-25.el8.noarch.rpm�jtexlive-changepage-20180414-25.el8.noarch.rpm�=texlive-ifetex-20180414-25.el8.noarch.rpm�stexlive-cmap-20180414-25.el8.noarch.rpm�btexlive-bookman-20180414-25.el8.noarch.rpm�ntexlive-xecjk-20180414-25.el8.noarch.rpm�Utexlive-avantgar-20180414-25.el8.noarch.rpm�
texlive-ec-20180414-25.el8.noarch.rpm�Gtexlive-texlive-en-20180414-25.el8.noarch.rpm�texlive-overpic-20180414-25.el8.noarch.rpm�9texlive-svn-prov-20180414-25.el8.noarch.rpm�ytexlive-ms-20180414-25.el8.noarch.rpm�atexlive-luatex-20180414-25.el8.x86_64.rpm�wtexlive-xetex-tibetan-20180414-25.el8.noarch.rpm�otexlive-xecolor-20180414-25.el8.noarch.rpm�Stexlive-arphic-20180414-25.el8.noarch.rpm�Ctexlive-import-20180414-25.el8.noarch.rpm�texlive-zapfchan-20180414-25.el8.noarch.rpm�/texlive-fpl-20180414-25.el8.noarch.rpm�Xtexlive-typehtml-20180414-25.el8.noarch.rpm�[texlive-uhc-20180414-25.el8.noarch.rpm�texlive-palatino-20180414-25.el8.noarch.rpm�jtexlive-wasysym-20180414-25.el8.noarch.rpm�^texlive-unicode-data-20180414-25.el8.noarch.rpm�texlive-pst-arrow-20180414-25.el8.noarch.rpm�Jtexlive-ae-20180414-25.el8.noarch.rpm�ftexlive-capt-of-20180414-25.el8.noarch.rpm�0texlive-sectsty-20180414-25.el8.noarch.rpm�texlive-extsizes-20180414-25.el8.noarch.rpm�Ntexlive-l3kernel-20180414-25.el8.noarch.rpm�?texlive-ifmtarg-20180414-25.el8.noarch.rpm�?texlive-tex-20180414-25.el8.x86_64.rpm�ntexlive-cjk-20180414-25.el8.noarch.rpm�ntexlive-metafont-20180414-25.el8.x86_64.rpm�^texlive-lualatex-math-20180414-25.el8.noarch.rpm�%texlive-pstricks-add-20180414-25.el8.noarch.rpm�|texlive-natbib-20180414-25.el8.noarch.rpm�8texlive-subfigure-20180414-25.el8.noarch.rpm�Wtexlive-type1cm-20180414-25.el8.noarch.rpm�xtexlive-mptopdf-20180414-25.el8.noarch.rpm�1texlive-garuda-c90-20180414-25.el8.noarch.rpm�texlive-pst-grad-20180414-25.el8.noarch.rpm�itexlive-mathpazo-20180414-25.el8.noarch.rpm�%texlive-fmtcount-20180414-25.el8.noarch.rpm�-texlive-footmisc-20180414-25.el8.noarch.rpm�texlive-powerdot-20180414-25.el8.noarch.rpm�Mtexlive-l3experimental-20180414-25.el8.noarch.rpm�otexlive-classpack-20180414-25.el8.noarch.rpm�texlive-xtab-20180414-25.el8.noarch.rpm�dtexlive-makecmds-20180414-25.el8.noarch.rpm�_texlive-bibtopic-20180414-25.el8.noarch.rpm�itexlive-changebar-20180414-25.el8.noarch.rpm�qtexlive-xeindex-20180414-25.el8.noarch.rpm�texlive-enctex-20180414-25.el8.noarch.rpm�wtexlive-collection-basic-20180414-25.el8.noarch.rpm�texlive-euro-20180414-25.el8.noarch.rpm�{texlive-multirow-20180414-25.el8.noarch.rpm�(texlive-fontbook-20180414-25.el8.noarch.rpm�,texlive-sansmath-20180414-25.el8.noarch.rpm�etexlive-makeindex-20180414-25.el8.x86_64.rpm�texlive-pslatex-20180414-25.el8.noarch.rpm�Utexlive-trimspaces-20180414-25.el8.noarch.rpm�htexlive-wasy-20180414-25.el8.noarch.rpm�texlive-pspicture-20180414-25.el8.noarch.rpm�$texlive-float-20180414-25.el8.noarch.rpm�Jtexlive-knuth-local-20180414-25.el8.noarch.rpm�3texlive-glyphlist-20180414-25.el8.noarch.rpm�)texlive-rcs-20180414-25.el8.noarch.rpm�Ctexlive-tex4ht-20180414-25.el8.x86_64.rpm�ptexlive-xecyr-20180414-25.el8.noarch.rpm�Ltexlive-kpathsea-20180414-25.el8.x86_64.rpm�texlive-pgf-20180414-25.el8.noarch.rpm�Ptexlive-lastpage-20180414-25.el8.noarch.rpm�texlive-dvipng-20180414-25.el8.x86_64.rpm�ztexlive-collection-latex-20180414-25.el8.noarch.rpm�btexlive-luatex85-20180414-25.el8.noarch.rpm�>texlive-tetex-20180414-25.el8.noarch.rpm�Itexlive-adjustbox-20180414-25.el8.noarch.rpm�texlive-xunicode-20180414-25.el8.noarch.rpm�3texlive-setspace-20180414-25.el8.noarch.rpm�ctexlive-booktabs-20180414-25.el8.noarch.rpm�Jtexlive-texlive.infra-20180414-25.el8.noarch.rpm�texlive-currfile-20180414-25.el8.noarch.rpm�_texlive-lualibs-20180414-25.el8.noarch.rpm�gtexlive-caption-20180414-25.el8.noarch.rpm�texlive-etoolbox-20180414-25.el8.noarch.rpm�texlive-parskip-20180414-25.el8.noarch.rpm�texlive-paralist-20180414-25.el8.noarch.rpm�Vtexlive-linegoal-20180414-25.el8.noarch.rpm�xtexlive-xetexconfig-20180414-25.el8.noarch.rpm�4texlive-graphics-20180414-25.el8.noarch.rpm�&texlive-ptext-20180414-25.el8.noarch.rpm�[texlive-ltabptch-20180414-25.el8.noarch.rpm�	texlive-pdfpages-20180414-25.el8.noarch.rpm�stexlive-mfnfss-20180414-25.el8.noarch.rpm�texlive-parallel-20180414-25.el8.noarch.rpm�Vtexlive-awesomebox-20180414-25.el8.noarch.rpm�Itexlive-texlive-scripts-20180414-25.el8.noarch.rpm�texlive-eso-pic-20180414-25.el8.noarch.rpm�Mtexlive-threeparttable-20180414-25.el8.noarch.rpm�etexlive-breqn-20180414-25.el8.noarch.rpm�*texlive-fontspec-20180414-25.el8.noarch.rpm�texlive-euler-20180414-25.el8.noarch.rpm�&texlive-fncychap-20180414-25.el8.noarch.rpm�Ltexlive-textpos-20180414-25.el8.noarch.rpm�otexlive-metalogo-20180414-25.el8.noarch.rpm�btexlive-upquote-20180414-25.el8.noarch.rpm�Ptexlive-tipa-20180414-25.el8.noarch.rpm�]texlive-lua-alt-getopt-20180414-25.el8.noarch.rpm�`texlive-unisugar-20180414-25.el8.noarch.rpm�wtexlive-mparhack-20180414-25.el8.noarch.rpm�Dtexlive-texconfig-20180414-25.el8.noarch.rpm�texlive-epsf-20180414-25.el8.noarch.rpm�)texlive-fonts-tlwg-20180414-25.el8.noarch.rpm�Ytexlive-lm-20180414-25.el8.noarch.rpm�texlive-etex-20180414-25.el8.noarch.rpm�Ktexlive-textcase-20180414-25.el8.noarch.rpm�texlive-filecontents-20180414-25.el8.noarch.rpm�7texlive-subfig-20180414-25.el8.noarch.rpm�@texlive-tex-gyre-20180414-25.el8.noarch.rpm�texlive-eepic-20180414-25.el8.noarch.rpm�2texlive-sepnum-20180414-25.el8.noarch.rpm�Etexlive-texlive-common-doc-20180414-25.el8.noarch.rpm�Qtexlive-latex-20180414-25.el8.noarch.rpm�Stexlive-tocloft-20180414-25.el8.noarch.rpm�texlive-psnfss-20180414-25.el8.noarch.rpm�texlive-pst-math-20180414-25.el8.noarch.rpm�>�Qtexlive-titlesec-20180414-25.el8.noarch.rpm�{texlive-collection-latexrecommended-20180414-25.el8.noarch.rpm�ltexlive-chngcntr-20180414-25.el8.noarch.rpm�Otexlive-anyfontsize-20180414-25.el8.noarch.rpm�ztexlive-multido-20180414-25.el8.noarch.rpm�texlive-epstopdf-20180414-25.el8.noarch.rpm�#texlive-pst-tree-20180414-25.el8.noarch.rpm�texlive-ctable-20180414-25.el8.noarch.rpm�+texlive-fontware-20180414-25.el8.x86_64.rpm�ftexlive-wadalab-20180414-25.el8.noarch.rpm�ptexlive-metapost-20180414-25.el8.x86_64.rpm�5texlive-soul-20180414-25.el8.noarch.rpm�8texlive-helvetic-20180414-25.el8.noarch.rpm�ltexlive-xcolor-20180414-25.el8.noarch.rpm�Ntexlive-amsmath-20180414-25.el8.noarch.rpm�Itexlive-knuth-lib-20180414-25.el8.noarch.rpm�Xtexlive-babel-english-20180414-25.el8.noarch.rpm�\texlive-ulem-20180414-25.el8.noarch.rpm�
texlive-placeins-20180414-25.el8.noarch.rpm�mtexlive-memoir-20180414-25.el8.noarch.rpm�texlive-fancyvrb-20180414-25.el8.noarch.rpm�Ftexlive-jknapltx-20180414-25.el8.noarch.rpm�Mtexlive-amsfonts-20180414-25.el8.noarch.rpm�^texlive-bibtex-20180414-25.el8.x86_64.rpm�ptexlive-cm-20180414-25.el8.noarch.rpm�rtexlive-cm-super-20180414-25.el8.noarch.rpm�;texlive-t2-20180414-25.el8.noarch.rpm�mtexlive-xdvi-20180414-25.el8.x86_64.rpm�utexlive-xetex-itrans-20180414-25.el8.noarch.rpm�Htexlive-20180414-25.el8.x86_64.rpm�}texlive-ncctools-20180414-25.el8.noarch.rpm�texlive-pst-eps-20180414-25.el8.noarch.rpm�texlive-eurosym-20180414-25.el8.noarch.rpm�Wtexlive-lineno-20180414-25.el8.noarch.rpm�0texlive-framed-20180414-25.el8.noarch.rpm�[texlive-beamer-20180414-25.el8.noarch.rpm�=texlive-tabulary-20180414-25.el8.noarch.rpm� texlive-filehook-20180414-25.el8.noarch.rpm�Ttexlive-tools-20180414-25.el8.noarch.rpm�texlive-csquotes-20180414-25.el8.noarch.rpm�+texlive-rsfs-20180414-25.el8.noarch.rpm�Wtexlive-babel-20180414-25.el8.noarch.rpm�Ztexlive-ucs-20180414-25.el8.noarch.rpm�texlive-dvipdfmx-20180414-25.el8.x86_64.rpm�ttexlive-xetex-20180414-25.el8.x86_64.rpm�.texlive-fp-20180414-25.el8.noarch.rpm�dtexlive-breakurl-20180414-25.el8.noarch.rpm�Rtexlive-latex-fonts-20180414-25.el8.noarch.rpm�vtexlive-mnsymbol-20180414-25.el8.noarch.rpm�texlive-ctablestack-20180414-25.el8.noarch.rpm�texlive-xstring-20180414-25.el8.noarch.rpm�\texlive-ltxmisc-20180414-25.el8.noarch.rpm�ktexlive-wrapfig-20180414-25.el8.noarch.rpm�texlive-fancyhdr-20180414-25.el8.noarch.rpm�
texlive-enumitem-20180414-25.el8.noarch.rpm�ftexlive-manfnt-font-20180414-25.el8.noarch.rpm�Btexlive-ifxetex-20180414-25.el8.noarch.rpm�5texlive-graphics-cfg-20180414-25.el8.noarch.rpm�Ptexlive-anysize-20180414-25.el8.noarch.rpm�Ktexlive-algorithms-20180414-25.el8.noarch.rpm�Htexlive-kerkis-20180414-25.el8.noarch.rpm�"texlive-pst-tools-20180414-25.el8.noarch.rpm�`texlive-luaotfload-20180414-25.el8.noarch.rpm�<texlive-tabu-20180414-25.el8.noarch.rpm�dtexlive-utopia-20180414-25.el8.noarch.rpm�etexlive-varwidth-20180414-25.el8.noarch.rpm�Ltexlive-amscls-20180414-25.el8.noarch.rpm�Ztexlive-base-20180414-25.el8.noarch.rpm�texlive-eqparbox-20180414-25.el8.noarch.rpm�Qtexlive-appendix-20180414-25.el8.noarch.rpm�Ttexlive-latexconfig-20180414-25.el8.noarch.rpm�~texlive-ncntrsbk-20180414-25.el8.noarch.rpm�6texlive-stmaryrd-20180414-25.el8.noarch.rpm�Ztexlive-lm-math-20180414-25.el8.noarch.rpm�Ttexlive-attachfile-20180414-25.el8.noarch.rpm�jtexlive-mathspec-20180414-25.el8.noarch.rpm�Stexlive-latex2man-20180414-25.el8.noarch.rpm�ytexlive-xetexfontinfo-20180414-25.el8.noarch.rpm�texlive-pst-fill-20180414-25.el8.noarch.rpm�-texlive-sauerj-20180414-25.el8.noarch.rpm�Ktexlive-koma-script-20180414-25.el8.noarch.rpm�(texlive-qstest-20180414-25.el8.noarch.rpm�@texlive-ifoddpage-20180414-25.el8.noarch.rpm�ctexlive-luatexbase-20180414-25.el8.noarch.rpm�texlive-ntgclass-20180414-25.el8.noarch.rpm�|texlive-xltxtra-20180414-25.el8.noarch.rpm�"texlive-fix2col-20180414-25.el8.noarch.rpm�texlive-pst-coil-20180414-25.el8.noarch.rpm�Rtexlive-titling-20180414-25.el8.noarch.rpm�<texlive-hyphenat-20180414-25.el8.noarch.rpm�texlive-polyglossia-20180414-25.el8.noarch.rpm�6texlive-graphics-def-20180414-25.el8.noarch.rpm�texlive-plain-20180414-25.el8.noarch.rpm�mtexlive-cite-20180414-25.el8.noarch.rpm�9texlive-hyperref-20180414-25.el8.noarch.rpm�texlive-pst-node-20180414-25.el8.noarch.rpm�Etexlive-jadetex-20180414-25.el8.noarch.rpm�texlive-pst-blur-20180414-25.el8.noarch.rpm�>texlive-ifluatex-20180414-25.el8.noarch.rpm�Ftexlive-texlive-docindex-20180414-25.el8.noarch.rpm�texlive-philokalia-20180414-25.el8.noarch.rpm�texlive-euenc-20180414-25.el8.noarch.rpm�Btexlive-tex-ini-files-20180414-25.el8.noarch.rpm�vtexlive-collectbox-20180414-25.el8.noarch.rpm�'texlive-pxfonts-20180414-25.el8.noarch.rpm�!texlive-finstrut-20180414-25.el8.noarch.rpm�.texlive-scheme-basic-20180414-25.el8.noarch.rpm�texlive-etex-pkg-20180414-25.el8.noarch.rpm�ktexlive-mathtools-20180414-25.el8.noarch.rpm�Rtexlive-arabxetex-20180414-25.el8.noarch.rpm�ltexlive-mdwtools-20180414-25.el8.noarch.rpm�Xtexlive-listings-20180414-25.el8.noarch.rpm�Htexlive-texlive-msg-translations-20180414-25.el8.noarch.rpm�texlive-preprint-20180414-25.el8.noarch.rpm�Atexlive-tex-gyre-math-20180414-25.el8.noarch.rpm�]texlive-beton-20180414-25.el8.noarch.rpm�texlive-fancybox-20180414-25.el8.noarch.rpm�,texlive-fontwrap-20180414-25.el8.noarch.rpm�texlive-psfrag-20180414-25.el8.noarch.rpm�gtexlive-was-20180414-25.el8.noarch.rpm�_texlive-unicode-math-20180414-25.el8.noarch.rpm�!texlive-pst-text-20180414-25.el8.noarch.rpm�]texlive-underscore-20180414-25.el8.noarch.rpm�atexlive-bigfoot-20180414-25.el8.noarch.rpm�rtexlive-mflogo-font-20180414-25.el8.noarch.rpm�4texlive-showexpl-20180414-25.el8.noarch.rpm�qtexlive-cm-lgc-20180414-25.el8.noarch.rpm�Wtexlive-lib-20180414-25.el8.x86_64.rpm�Wtexlive-lib-20180414-25.el8.x86_64.rpm�7texlive-gsftopk-20180414-25.el8.x86_64.rpm�texlive-oberdiek-20180414-25.el8.noarch.rpm�gtexlive-marginnote-20180414-25.el8.noarch.rpm�#texlive-fixlatvian-20180414-25.el8.noarch.rpm�Otexlive-times-20180414-25.el8.noarch.rpm�	texlive-dvisvgm-20180414-25.el8.x86_64.rpm�Ytexlive-babelbib-20180414-25.el8.noarch.rpm�~texlive-xmltexconfig-20180414-25.el8.noarch.rpm�2texlive-geometry-20180414-25.el8.noarch.rpm�{texlive-xkeyval-20180414-25.el8.noarch.rpm�texlive-zapfding-20180414-25.el8.noarch.rpm�ktexlive-charter-20180414-25.el8.noarch.rpm�|texlive-collection-xetex-20180414-25.el8.noarch.rpm�xtexlive-collection-fontsrecommended-20180414-25.el8.noarch.rpm�texlive-crop-20180414-25.el8.noarch.rpm�ctexlive-url-20180414-25.el8.noarch.rpm�~texlive-context-20180414-25.el8.noarch.rpm�\texlive-bera-20180414-25.el8.noarch.rpm�htexlive-carlisle-20180414-25.el8.noarch.rpm�htexlive-marvosym-20180414-25.el8.noarch.rpm�ytexlive-collection-htmlxml-20180414-25.el8.noarch.rpm�$texlive-pstricks-20180414-25.el8.noarch.rpm�texlive-norasi-c90-20180414-25.el8.noarch.rpm�texlive-courier-20180414-25.el8.noarch.rpm�ztexlive-xifthen-20180414-25.el8.noarch.rpm�vtexlive-xetex-pstricks-20180414-25.el8.noarch.rpm�atexlive-updmap-map-20180414-25.el8.noarch.rpm�Gtexlive-kastrup-20180414-25.el8.noarch.rpm�Dtexlive-index-20180414-25.el8.noarch.rpm�}texlive-colortbl-20180414-25.el8.noarch.rpm�Ytexlive-ucharclasses-20180414-25.el8.noarch.rpm�*texlive-realscripts-20180414-25.el8.noarch.rpm�utexlive-cns-20180414-25.el8.noarch.rpm�itexlive-wasy2-ps-20180414-25.el8.noarch.rpm�:texlive-hyph-utf8-20180414-25.el8.noarch.rpm�Ntexlive-thumbpdf-20180414-25.el8.noarch.rpm�Otexlive-l3packages-20180414-25.el8.noarch.rpm�Utexlive-lettrine-20180414-25.el8.noarch.rpm�ttexlive-mfware-20180414-25.el8.x86_64.rpm�;texlive-hyphen-base-20180414-25.el8.noarch.rpm�utexlive-microtype-20180414-25.el8.noarch.rpm�texlive-datetime-20180414-25.el8.noarch.rpm�texlive-environ-20180414-25.el8.noarch.rpm�:texlive-symbol-20180414-25.el8.noarch.rpm�texlive-pst-plot-20180414-25.el8.noarch.rpm�texlive-needspace-20180414-25.el8.noarch.rpm�/texlive-section-20180414-25.el8.noarch.rpm�'texlive-fontawesome-20180414-25.el8.noarch.rpm� texlive-pst-slpe-20180414-25.el8.noarch.rpm�texlive-dvips-20180414-25.el8.x86_64.rpm�`texlive-bidi-20180414-25.el8.noarch.rpm�texlive-fancyref-20180414-25.el8.noarch.rpm�1texlive-seminar-20180414-25.el8.noarch.rpm�texlive-pst-3d-20180414-25.el8.noarch.rpm�texlive-passivetex-20180414-25.el8.noarch.rpm�}texlive-xmltex-20180414-25.el8.noarch.rpm�rtexlive-xepersian-20180414-25.el8.noarch.rpm�
texlive-pdftex-20180414-25.el8.x86_64.rpm�qtexlive-mflogo-20180414-25.el8.noarch.rpm�stexlive-xesearch-20180414-25.el8.noarch.rpm�Vtexlive-txfonts-20180414-25.el8.noarch.rpm�Atexlive-iftex-20180414-25.el8.noarch.rpm�ttexlive-cmextra-20180414-25.el8.noarch.rpm�jtexlive-changepage-20180414-25.el8.noarch.rpm�=texlive-ifetex-20180414-25.el8.noarch.rpm�stexlive-cmap-20180414-25.el8.noarch.rpm�btexlive-bookman-20180414-25.el8.noarch.rpm�ntexlive-xecjk-20180414-25.el8.noarch.rpm�Utexlive-avantgar-20180414-25.el8.noarch.rpm�
texlive-ec-20180414-25.el8.noarch.rpm�Gtexlive-texlive-en-20180414-25.el8.noarch.rpm�texlive-overpic-20180414-25.el8.noarch.rpm�9texlive-svn-prov-20180414-25.el8.noarch.rpm�ytexlive-ms-20180414-25.el8.noarch.rpm�atexlive-luatex-20180414-25.el8.x86_64.rpm�wtexlive-xetex-tibetan-20180414-25.el8.noarch.rpm�otexlive-xecolor-20180414-25.el8.noarch.rpm�Stexlive-arphic-20180414-25.el8.noarch.rpm�Ctexlive-import-20180414-25.el8.noarch.rpm�texlive-zapfchan-20180414-25.el8.noarch.rpm�/texlive-fpl-20180414-25.el8.noarch.rpm�Xtexlive-typehtml-20180414-25.el8.noarch.rpm�[texlive-uhc-20180414-25.el8.noarch.rpm�texlive-palatino-20180414-25.el8.noarch.rpm�jtexlive-wasysym-20180414-25.el8.noarch.rpm�^texlive-unicode-data-20180414-25.el8.noarch.rpm�texlive-pst-arrow-20180414-25.el8.noarch.rpm�Jtexlive-ae-20180414-25.el8.noarch.rpm�ftexlive-capt-of-20180414-25.el8.noarch.rpm�0texlive-sectsty-20180414-25.el8.noarch.rpm�texlive-extsizes-20180414-25.el8.noarch.rpm�Ntexlive-l3kernel-20180414-25.el8.noarch.rpm�?texlive-ifmtarg-20180414-25.el8.noarch.rpm�?texlive-tex-20180414-25.el8.x86_64.rpm�ntexlive-cjk-20180414-25.el8.noarch.rpm�ntexlive-metafont-20180414-25.el8.x86_64.rpm�^texlive-lualatex-math-20180414-25.el8.noarch.rpm�%texlive-pstricks-add-20180414-25.el8.noarch.rpm�|texlive-natbib-20180414-25.el8.noarch.rpm�8texlive-subfigure-20180414-25.el8.noarch.rpm�Wtexlive-type1cm-20180414-25.el8.noarch.rpm�xtexlive-mptopdf-20180414-25.el8.noarch.rpm�1texlive-garuda-c90-20180414-25.el8.noarch.rpm�texlive-pst-grad-20180414-25.el8.noarch.rpm�itexlive-mathpazo-20180414-25.el8.noarch.rpm�%texlive-fmtcount-20180414-25.el8.noarch.rpm�-texlive-footmisc-20180414-25.el8.noarch.rpm�texlive-powerdot-20180414-25.el8.noarch.rpm�Mtexlive-l3experimental-20180414-25.el8.noarch.rpm�otexlive-classpack-20180414-25.el8.noarch.rpm�texlive-xtab-20180414-25.el8.noarch.rpm�dtexlive-makecmds-20180414-25.el8.noarch.rpm�_texlive-bibtopic-20180414-25.el8.noarch.rpm�itexlive-changebar-20180414-25.el8.noarch.rpm�qtexlive-xeindex-20180414-25.el8.noarch.rpm�texlive-enctex-20180414-25.el8.noarch.rpm�wtexlive-collection-basic-20180414-25.el8.noarch.rpm�texlive-euro-20180414-25.el8.noarch.rpm�{texlive-multirow-20180414-25.el8.noarch.rpm�(texlive-fontbook-20180414-25.el8.noarch.rpm�,texlive-sansmath-20180414-25.el8.noarch.rpm�etexlive-makeindex-20180414-25.el8.x86_64.rpm�texlive-pslatex-20180414-25.el8.noarch.rpm�Utexlive-trimspaces-20180414-25.el8.noarch.rpm�htexlive-wasy-20180414-25.el8.noarch.rpm�texlive-pspicture-20180414-25.el8.noarch.rpm�$texlive-float-20180414-25.el8.noarch.rpm�Jtexlive-knuth-local-20180414-25.el8.noarch.rpm�3texlive-glyphlist-20180414-25.el8.noarch.rpm�)texlive-rcs-20180414-25.el8.noarch.rpm�Ctexlive-tex4ht-20180414-25.el8.x86_64.rpm�ptexlive-xecyr-20180414-25.el8.noarch.rpm�Ltexlive-kpathsea-20180414-25.el8.x86_64.rpm�texlive-pgf-20180414-25.el8.noarch.rpm�Ptexlive-lastpage-20180414-25.el8.noarch.rpm�texlive-dvipng-20180414-25.el8.x86_64.rpm�ztexlive-collection-latex-20180414-25.el8.noarch.rpm�btexlive-luatex85-20180414-25.el8.noarch.rpm�>texlive-tetex-20180414-25.el8.noarch.rpm�Itexlive-adjustbox-20180414-25.el8.noarch.rpm�texlive-xunicode-20180414-25.el8.noarch.rpm�3texlive-setspace-20180414-25.el8.noarch.rpm�ctexlive-booktabs-20180414-25.el8.noarch.rpm�Jtexlive-texlive.infra-20180414-25.el8.noarch.rpm�texlive-currfile-20180414-25.el8.noarch.rpm�_texlive-lualibs-20180414-25.el8.noarch.rpm�gtexlive-caption-20180414-25.el8.noarch.rpm�texlive-etoolbox-20180414-25.el8.noarch.rpm�texlive-parskip-20180414-25.el8.noarch.rpm�texlive-paralist-20180414-25.el8.noarch.rpm�Vtexlive-linegoal-20180414-25.el8.noarch.rpm�xtexlive-xetexconfig-20180414-25.el8.noarch.rpm�4texlive-graphics-20180414-25.el8.noarch.rpm�&texlive-ptext-20180414-25.el8.noarch.rpm�[texlive-ltabptch-20180414-25.el8.noarch.rpm�	texlive-pdfpages-20180414-25.el8.noarch.rpm�stexlive-mfnfss-20180414-25.el8.noarch.rpm�texlive-parallel-20180414-25.el8.noarch.rpm�Vtexlive-awesomebox-20180414-25.el8.noarch.rpm�Itexlive-texlive-scripts-20180414-25.el8.noarch.rpm�texlive-eso-pic-20180414-25.el8.noarch.rpm�Mtexlive-threeparttable-20180414-25.el8.noarch.rpm�etexlive-breqn-20180414-25.el8.noarch.rpm�*texlive-fontspec-20180414-25.el8.noarch.rpm�texlive-euler-20180414-25.el8.noarch.rpm�&texlive-fncychap-20180414-25.el8.noarch.rpm�Ltexlive-textpos-20180414-25.el8.noarch.rpm�otexlive-metalogo-20180414-25.el8.noarch.rpm�btexlive-upquote-20180414-25.el8.noarch.rpm�Ptexlive-tipa-20180414-25.el8.noarch.rpm�]texlive-lua-alt-getopt-20180414-25.el8.noarch.rpm�`texlive-unisugar-20180414-25.el8.noarch.rpm�wtexlive-mparhack-20180414-25.el8.noarch.rpm�Dtexlive-texconfig-20180414-25.el8.noarch.rpm�texlive-epsf-20180414-25.el8.noarch.rpm�)texlive-fonts-tlwg-20180414-25.el8.noarch.rpm�Ytexlive-lm-20180414-25.el8.noarch.rpm�texlive-etex-20180414-25.el8.noarch.rpm�Ktexlive-textcase-20180414-25.el8.noarch.rpm�texlive-filecontents-20180414-25.el8.noarch.rpm�7texlive-subfig-20180414-25.el8.noarch.rpm�@texlive-tex-gyre-20180414-25.el8.noarch.rpm�texlive-eepic-20180414-25.el8.noarch.rpm�2texlive-sepnum-20180414-25.el8.noarch.rpm�Etexlive-texlive-common-doc-20180414-25.el8.noarch.rpm�Qtexlive-latex-20180414-25.el8.noarch.rpm�Stexlive-tocloft-20180414-25.el8.noarch.rpm�texlive-psnfss-20180414-25.el8.noarch.rpm�texlive-pst-math-20180414-25.el8.noarch.rpm���	�*	��
��uBBBBBBBBBBBBBBBBBBBBBBbugfixsystemtap bug fix and enhancement update��.yhttps://errata.almalinux.org/8/ALBA-2022-1890.htmlALBA-2022-1890ALBA-2022-1890
�U�(systemtap-devel-4.6-4.el8.x86_64.rpm�U�(systemtap-devel-4.6-4.el8.x86_64.rpm�D�(systemtap-runtime-virthost-4.6-4.el8.x86_64.rpm�?�(systemtap-initscript-4.6-4.el8.x86_64.rpm�@�(systemtap-runtime-4.6-4.el8.x86_64.rpm�=�(systemtap-client-4.6-4.el8.x86_64.rpm�A�(systemtap-runtime-java-4.6-4.el8.x86_64.rpm�B�(systemtap-runtime-python3-4.6-4.el8.x86_64.rpm�V�(systemtap-sdt-devel-4.6-4.el8.x86_64.rpm�V�(systemtap-sdt-devel-4.6-4.el8.x86_64.rpm�>�(systemtap-exporter-4.6-4.el8.x86_64.rpm�<�(systemtap-4.6-4.el8.x86_64.rpm�E�(systemtap-server-4.6-4.el8.x86_64.rpm�C�(systemtap-runtime-virtguest-4.6-4.el8.x86_64.rpm�U�(systemtap-devel-4.6-4.el8.x86_64.rpm�U�(systemtap-devel-4.6-4.el8.x86_64.rpm�D�(systemtap-runtime-virthost-4.6-4.el8.x86_64.rpm�?�(systemtap-initscript-4.6-4.el8.x86_64.rpm�@�(systemtap-runtime-4.6-4.el8.x86_64.rpm�=�(systemtap-client-4.6-4.el8.x86_64.rpm�A�(systemtap-runtime-java-4.6-4.el8.x86_64.rpm�B�(systemtap-runtime-python3-4.6-4.el8.x86_64.rpm�V�(systemtap-sdt-devel-4.6-4.el8.x86_64.rpm�V�(systemtap-sdt-devel-4.6-4.el8.x86_64.rpm�>�(systemtap-exporter-4.6-4.el8.x86_64.rpm�<�(systemtap-4.6-4.el8.x86_64.rpm�E�(systemtap-server-4.6-4.el8.x86_64.rpm�C�(systemtap-runtime-virtguest-4.6-4.el8.x86_64.rpm���	�+	����Nbugfixsysstat bug fix and enhancement update��'yhttps://errata.almalinux.org/8/ALBA-2022-1892.htmlALBA-2022-1892ALBA-2022-1892
�B�)sysstat-11.7.3-7.el8.x86_64.rpm�B�)sysstat-11.7.3-7.el8.x86_64.rpm���	�,
	��3��QBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixlibblockdev bug fix and enhancement update�� yhttps://errata.almalinux.org/8/ALBA-2022-1893.htmlALBA-2022-1893ALBA-2022-1893
 �ilibblockdev-kbd-2.24-8.el8.x86_64.rpm�ilibblockdev-kbd-2.24-8.el8.x86_64.rpm�ilibblockdev-loop-2.24-8.el8.x86_64.rpm�ilibblockdev-loop-2.24-8.el8.x86_64.rpm�ilibblockdev-lvm-dbus-2.24-8.el8.x86_64.rpm�ilibblockdev-lvm-dbus-2.24-8.el8.x86_64.rpm�ilibblockdev-fs-2.24-8.el8.x86_64.rpm�ilibblockdev-fs-2.24-8.el8.x86_64.rpm�
ilibblockdev-vdo-2.24-8.el8.x86_64.rpm�
ilibblockdev-vdo-2.24-8.el8.x86_64.rpm�ilibblockdev-swap-2.24-8.el8.x86_64.rpm�ilibblockdev-swap-2.24-8.el8.x86_64.rpm�yipython3-blockdev-2.24-8.el8.x86_64.rpm�	ilibblockdev-utils-2.24-8.el8.x86_64.rpm�	ilibblockdev-utils-2.24-8.el8.x86_64.rpm�~ilibblockdev-dm-2.24-8.el8.x86_64.rpm�~ilibblockdev-dm-2.24-8.el8.x86_64.rpm�ilibblockdev-part-2.24-8.el8.x86_64.rpm�ilibblockdev-part-2.24-8.el8.x86_64.rpm�ilibblockdev-lvm-2.24-8.el8.x86_64.rpm�ilibblockdev-lvm-2.24-8.el8.x86_64.rpm�}ilibblockdev-crypto-2.24-8.el8.x86_64.rpm�}ilibblockdev-crypto-2.24-8.el8.x86_64.rpm�Qilibblockdev-plugins-all-2.24-8.el8.x86_64.rpm�ilibblockdev-nvdimm-2.24-8.el8.x86_64.rpm�ilibblockdev-nvdimm-2.24-8.el8.x86_64.rpm�|ilibblockdev-2.24-8.el8.x86_64.rpm�|ilibblockdev-2.24-8.el8.x86_64.rpm�ilibblockdev-mpath-2.24-8.el8.x86_64.rpm�ilibblockdev-mpath-2.24-8.el8.x86_64.rpm�ilibblockdev-mdraid-2.24-8.el8.x86_64.rpm�ilibblockdev-mdraid-2.24-8.el8.x86_64.rpm �ilibblockdev-kbd-2.24-8.el8.x86_64.rpm�ilibblockdev-kbd-2.24-8.el8.x86_64.rpm�ilibblockdev-loop-2.24-8.el8.x86_64.rpm�ilibblockdev-loop-2.24-8.el8.x86_64.rpm�ilibblockdev-lvm-dbus-2.24-8.el8.x86_64.rpm�ilibblockdev-lvm-dbus-2.24-8.el8.x86_64.rpm�ilibblockdev-fs-2.24-8.el8.x86_64.rpm�ilibblockdev-fs-2.24-8.el8.x86_64.rpm�
ilibblockdev-vdo-2.24-8.el8.x86_64.rpm�
ilibblockdev-vdo-2.24-8.el8.x86_64.rpm�ilibblockdev-swap-2.24-8.el8.x86_64.rpm�ilibblockdev-swap-2.24-8.el8.x86_64.rpm�yipython3-blockdev-2.24-8.el8.x86_64.rpm�	ilibblockdev-utils-2.24-8.el8.x86_64.rpm�	ilibblockdev-utils-2.24-8.el8.x86_64.rpm�~ilibblockdev-dm-2.24-8.el8.x86_64.rpm�~ilibblockdev-dm-2.24-8.el8.x86_64.rpm�ilibblockdev-part-2.24-8.el8.x86_64.rpm�ilibblockdev-part-2.24-8.el8.x86_64.rpm�ilibblockdev-lvm-2.24-8.el8.x86_64.rpm�ilibblockdev-lvm-2.24-8.el8.x86_64.rpm�}ilibblockdev-crypto-2.24-8.el8.x86_64.rpm�}ilibblockdev-crypto-2.24-8.el8.x86_64.rpm�Qilibblockdev-plugins-all-2.24-8.el8.x86_64.rpm�ilibblockdev-nvdimm-2.24-8.el8.x86_64.rpm�ilibblockdev-nvdimm-2.24-8.el8.x86_64.rpm�|ilibblockdev-2.24-8.el8.x86_64.rpm�|ilibblockdev-2.24-8.el8.x86_64.rpm�ilibblockdev-mpath-2.24-8.el8.x86_64.rpm�ilibblockdev-mpath-2.24-8.el8.x86_64.rpm�ilibblockdev-mdraid-2.24-8.el8.x86_64.rpm�ilibblockdev-mdraid-2.24-8.el8.x86_64.rpm���	�-
	��8��tBBbugfixlibecpg bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-1895.htmlALBA-2022-1895ALBA-2022-1895
��libpgtypes-13.5-3.el8.x86_64.rpm��libpgtypes-13.5-3.el8.x86_64.rpm�
�libecpg-13.5-3.el8.x86_64.rpm�
�libecpg-13.5-3.el8.x86_64.rpm��libpgtypes-13.5-3.el8.x86_64.rpm��libpgtypes-13.5-3.el8.x86_64.rpm�
�libecpg-13.5-3.el8.x86_64.rpm�
�libecpg-13.5-3.el8.x86_64.rpm���	�.	��9��bugfixrhel-system-roles bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-1896.htmlALBA-2022-1896ALBA-2022-1896
�u�<rhel-system-roles-1.16.2-1.el8.noarch.rpm�u�<rhel-system-roles-1.16.2-1.el8.noarch.rpm���	�/	����zBBBBBBBBBBBBbugfixgcc-toolset-11-systemtap bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-1897.htmlALBA-2022-1897ALBA-2022-1897
	�
�1gcc-toolset-11-systemtap-initscript-4.5-6.el8.x86_64.rpm��1gcc-toolset-11-systemtap-server-4.5-6.el8.x86_64.rpm�q�1gcc-toolset-11-systemtap-sdt-devel-4.5-6.el8.x86_64.rpm�q�1gcc-toolset-11-systemtap-sdt-devel-4.5-6.el8.x86_64.rpm��1gcc-toolset-11-systemtap-runtime-4.5-6.el8.x86_64.rpm��1gcc-toolset-11-systemtap-4.5-6.el8.x86_64.rpm��1gcc-toolset-11-systemtap-client-4.5-6.el8.x86_64.rpm�p�1gcc-toolset-11-systemtap-devel-4.5-6.el8.x86_64.rpm�p�1gcc-toolset-11-systemtap-devel-4.5-6.el8.x86_64.rpm	�
�1gcc-toolset-11-systemtap-initscript-4.5-6.el8.x86_64.rpm��1gcc-toolset-11-systemtap-server-4.5-6.el8.x86_64.rpm�q�1gcc-toolset-11-systemtap-sdt-devel-4.5-6.el8.x86_64.rpm�q�1gcc-toolset-11-systemtap-sdt-devel-4.5-6.el8.x86_64.rpm��1gcc-toolset-11-systemtap-runtime-4.5-6.el8.x86_64.rpm��1gcc-toolset-11-systemtap-4.5-6.el8.x86_64.rpm��1gcc-toolset-11-systemtap-client-4.5-6.el8.x86_64.rpm�p�1gcc-toolset-11-systemtap-devel-4.5-6.el8.x86_64.rpm�p�1gcc-toolset-11-systemtap-devel-4.5-6.el8.x86_64.rpm���)	�0
	����Ibugfixspamassassin bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-1899.htmlALBA-2022-1899ALBA-2022-1899
�7�ospamassassin-3.4.6-1.el8.x86_64.rpm�7�ospamassassin-3.4.6-1.el8.x86_64.rpm���)	�1
	����Lbugfixscap-security-guide bug fix and enhancement update��}yhttps://errata.almalinux.org/8/ALBA-2022-1900.htmlALBA-2022-1900ALBA-2022-1900
�.�Sscap-security-guide-doc-0.1.60-7.el8.alma.noarch.rpm�-�Sscap-security-guide-0.1.60-7.el8.alma.noarch.rpm�.�Sscap-security-guide-doc-0.1.60-7.el8.alma.noarch.rpm�-�Sscap-security-guide-0.1.60-7.el8.alma.noarch.rpm���+	�2	����Obugfixsbd bug fix and enhancement update��vyhttps://errata.almalinux.org/8/ALBA-2022-1901.htmlALBA-2022-1901ALBA-2022-1901
�,�tsbd-1.5.1-1.el8.x86_64.rpm�,�tsbd-1.5.1-1.el8.x86_64.rpm���.	�3	����Rbugfixgreenboot bug fix and enhancement update��oyhttps://errata.almalinux.org/8/ALBA-2022-1902.htmlALBA-2022-1902ALBA-2022-1902
��hgreenboot-0.14.0-3.el8.x86_64.rpm��hgreenboot-0.14.0-3.el8.x86_64.rpm���/	�4	����bugfixcockpit-composer bug fix and enhancement update��hyhttps://errata.almalinux.org/8/ALBA-2022-1903.htmlALBA-2022-1903ALBA-2022-1903
�Y�cockpit-composer-36-1.el8.noarch.rpm�Y�cockpit-composer-36-1.el8.noarch.rpm���1	�5
	����WBBBbugfixgcc-toolset-11-gdb bug fix and enhancement update��ayhttps://errata.almalinux.org/8/ALBA-2022-1905.htmlALBA-2022-1905ALBA-2022-1905
��gcc-toolset-11-gdb-gdbserver-10.2-5.el8.x86_64.rpm��gcc-toolset-11-gdb-10.2-5.el8.x86_64.rpm��gcc-toolset-11-gdb-doc-10.2-5.el8.noarch.rpm��gcc-toolset-11-gdb-gdbserver-10.2-5.el8.x86_64.rpm��gcc-toolset-11-gdb-10.2-5.el8.x86_64.rpm��gcc-toolset-11-gdb-doc-10.2-5.el8.noarch.rpm���5	�6	��"��]BBBbugfixalsa-lib bug fix and enhancement update��Zyhttps://errata.almalinux.org/8/ALBA-2022-1906.htmlALBA-2022-1906ALBA-2022-1906
�Q�palsa-lib-1.2.6.1-3.el8.x86_64.rpm�Q�palsa-lib-1.2.6.1-3.el8.x86_64.rpm�R�palsa-lib-devel-1.2.6.1-3.el8.x86_64.rpm�R�palsa-lib-devel-1.2.6.1-3.el8.x86_64.rpm�A�palsa-ucm-1.2.6.1-3.el8.noarch.rpm�Q�palsa-lib-1.2.6.1-3.el8.x86_64.rpm�Q�palsa-lib-1.2.6.1-3.el8.x86_64.rpm�R�palsa-lib-devel-1.2.6.1-3.el8.x86_64.rpm�R�palsa-lib-devel-1.2.6.1-3.el8.x86_64.rpm�A�palsa-ucm-1.2.6.1-3.el8.noarch.rpm���7	�7	��(��cBBBbugfixevolution-mapi bug fix and enhancement update��Syhttps://errata.almalinux.org/8/ALBA-2022-1907.htmlALBA-2022-1907ALBA-2022-1907
�7�Uopenchange-2.3-29.el8.x86_64.rpm�7�Uopenchange-2.3-29.el8.x86_64.rpm�l�evolution-mapi-langpacks-3.28.3-5.el8.noarch.rpm�k�evolution-mapi-3.28.3-5.el8.x86_64.rpm�7�Uopenchange-2.3-29.el8.x86_64.rpm�7�Uopenchange-2.3-29.el8.x86_64.rpm�l�evolution-mapi-langpacks-3.28.3-5.el8.noarch.rpm�k�evolution-mapi-3.28.3-5.el8.x86_64.rpm���>	�8
	��-��iBBbugfixalsa-utils bug fix and enhancement update��Lyhttps://errata.almalinux.org/8/ALBA-2022-1908.htmlALBA-2022-1908ALBA-2022-1908
�B�Ualsa-utils-1.2.6-1.el8.x86_64.rpm�C�Ualsa-utils-alsabat-1.2.6-1.el8.x86_64.rpm�B�Ualsa-utils-1.2.6-1.el8.x86_64.rpm�C�Ualsa-utils-alsabat-1.2.6-1.el8.x86_64.rpm���>	�9	��0��nbugfixspice-vdagent bug fix and enhancement update��Eyhttps://errata.almalinux.org/8/ALBA-2022-1909.htmlALBA-2022-1909ALBA-2022-1909
�8�qspice-vdagent-0.20.0-4.el8.x86_64.rpm�8�qspice-vdagent-0.20.0-4.el8.x86_64.rpm���B	�:	��5��qBBbugfixsetroubleshoot bug fix and enhancement update��>yhttps://errata.almalinux.org/8/ALBA-2022-1911.htmlALBA-2022-1911ALBA-2022-1911
�5�Msetroubleshoot-server-3.3.26-3.el8.x86_64.rpm�4�Msetroubleshoot-3.3.26-3.el8.x86_64.rpm�5�Msetroubleshoot-server-3.3.26-3.el8.x86_64.rpm�4�Msetroubleshoot-3.3.26-3.el8.x86_64.rpm���E	�;	��8��vbugfixtcpdump bug fix and enhancement update��7yhttps://errata.almalinux.org/8/ALBA-2022-1913.htmlALBA-2022-1913ALBA-2022-1913
�C�?tcpdump-4.9.3-3.el8.x86_64.rpm�C�?tcpdump-4.9.3-3.el8.x86_64.rpm���G	�<	��;��ybugfixlibosinfo bug fix and enhancement update��0yhttps://errata.almalinux.org/8/ALBA-2022-1914.htmlALBA-2022-1914ALBA-2022-1914
��)libosinfo-1.9.0-3.el8.x86_64.rpm��)libosinfo-1.9.0-3.el8.x86_64.rpm��)libosinfo-1.9.0-3.el8.x86_64.rpm��)libosinfo-1.9.0-3.el8.x86_64.rpm���J	�=
	����|BBBBBBBBBBBBBBBBBBBBBbugfixqt5-qttools bug fix and enhancement update��)yhttps://errata.almalinux.org/8/ALBA-2022-1916.htmlALBA-2022-1916ALBA-2022-1916
�O:qt5-qttools-libs-designercomponents-5.15.2-4.el8.x86_64.rpm�O:qt5-qttools-libs-designercomponents-5.15.2-4.el8.x86_64.rpm�:qt5-designer-5.15.2-4.el8.x86_64.rpm�:qt5-qttools-common-5.15.2-4.el8.noarch.rpm�:qt5-qttools-5.15.2-4.el8.x86_64.rpm�P:qt5-qttools-libs-help-5.15.2-4.el8.x86_64.rpm�P:qt5-qttools-libs-help-5.15.2-4.el8.x86_64.rpm�:qt5-assistant-5.15.2-4.el8.x86_64.rpm�:qt5-doctools-5.15.2-4.el8.x86_64.rpm�:qt5-qdbusviewer-5.15.2-4.el8.x86_64.rpm�:qt5-linguist-5.15.2-4.el8.x86_64.rpm�L:qt5-qttools-devel-5.15.2-4.el8.x86_64.rpm�L:qt5-qttools-devel-5.15.2-4.el8.x86_64.rpm�M:qt5-qttools-examples-5.15.2-4.el8.x86_64.rpm�M:qt5-qttools-examples-5.15.2-4.el8.x86_64.rpm�N:qt5-qttools-libs-designer-5.15.2-4.el8.x86_64.rpm�N:qt5-qttools-libs-designer-5.15.2-4.el8.x86_64.rpm�O:qt5-qttools-libs-designercomponents-5.15.2-4.el8.x86_64.rpm�O:qt5-qttools-libs-designercomponents-5.15.2-4.el8.x86_64.rpm�:qt5-designer-5.15.2-4.el8.x86_64.rpm�:qt5-qttools-common-5.15.2-4.el8.noarch.rpm�:qt5-qttools-5.15.2-4.el8.x86_64.rpm�P:qt5-qttools-libs-help-5.15.2-4.el8.x86_64.rpm�P:qt5-qttools-libs-help-5.15.2-4.el8.x86_64.rpm�:qt5-assistant-5.15.2-4.el8.x86_64.rpm�:qt5-doctools-5.15.2-4.el8.x86_64.rpm�:qt5-qdbusviewer-5.15.2-4.el8.x86_64.rpm�:qt5-linguist-5.15.2-4.el8.x86_64.rpm�L:qt5-qttools-devel-5.15.2-4.el8.x86_64.rpm�L:qt5-qttools-devel-5.15.2-4.el8.x86_64.rpm�M:qt5-qttools-examples-5.15.2-4.el8.x86_64.rpm�M:qt5-qttools-examples-5.15.2-4.el8.x86_64.rpm�N:qt5-qttools-libs-designer-5.15.2-4.el8.x86_64.rpm�N:qt5-qttools-libs-designer-5.15.2-4.el8.x86_64.rpm���L	�>	����Tbugfixwebrtc-audio-processing bug fix and enhancement update��"yhttps://errata.almalinux.org/8/ALBA-2022-1918.htmlALBA-2022-1918ALBA-2022-1918
�\�[webrtc-audio-processing-0.3-10.el8.x86_64.rpm�\�[webrtc-audio-processing-0.3-10.el8.x86_64.rpm�\�[webrtc-audio-processing-0.3-10.el8.x86_64.rpm�\�[webrtc-audio-processing-0.3-10.el8.x86_64.rpm���P	�?
	����bugfixosinfo-db bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-1919.htmlALBA-2022-1919ALBA-2022-1919
��:osinfo-db-20211216-1.el8.noarch.rpm��:osinfo-db-20211216-1.el8.noarch.rpm���P	�@	����YBBbugfixansible-core bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-1921.htmlALBA-2022-1921ALBA-2022-1921
�K�ansible-core-2.12.2-3.1.el8.x86_64.rpm�O�ansible-test-2.12.2-3.1.el8.x86_64.rpm�K�ansible-core-2.12.2-3.1.el8.x86_64.rpm�O�ansible-test-2.12.2-3.1.el8.x86_64.rpm���T	�A
	�� ��^bugfixmdevctl bug fix and enhancement update��
�https://errata.almalinux.org/8/ALBA-2022-1922.htmlALBA-2022-1922ALBA-2022-1922
�E�mdevctl-1.1.0-2.el8.x86_64.rpm�E�mdevctl-1.1.0-2.el8.x86_64.rpm���T	�B	��)��aBBBBBBbugfixgnome-session bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-1923.htmlALBA-2022-1923ALBA-2022-1923
��gnome-session-3.28.1-14.el8.x86_64.rpm��gnome-session-kiosk-session-3.28.1-14.el8.x86_64.rpm��gnome-session-xsession-3.28.1-14.el8.x86_64.rpm��gnome-session-wayland-session-3.28.1-14.el8.x86_64.rpm��gnome-session-3.28.1-14.el8.x86_64.rpm��gnome-session-kiosk-session-3.28.1-14.el8.x86_64.rpm��gnome-session-xsession-3.28.1-14.el8.x86_64.rpm��gnome-session-wayland-session-3.28.1-14.el8.x86_64.rpm���V	�C	��3��jBBBBBBBbugfixbind9.16 bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-1924.htmlALBA-2022-1924ALBA-2022-1924
�o�bind9.16-utils-9.16.23-0.7.el8.x86_64.rpm�n�bind9.16-libs-9.16.23-0.7.el8.x86_64.rpm��bind9.16-license-9.16.23-0.7.el8.noarch.rpm�l�bind9.16-9.16.23-0.7.el8.x86_64.rpm�m�bind9.16-chroot-9.16.23-0.7.el8.x86_64.rpm�o�bind9.16-utils-9.16.23-0.7.el8.x86_64.rpm�n�bind9.16-libs-9.16.23-0.7.el8.x86_64.rpm��bind9.16-license-9.16.23-0.7.el8.noarch.rpm�l�bind9.16-9.16.23-0.7.el8.x86_64.rpm�m�bind9.16-chroot-9.16.23-0.7.el8.x86_64.rpm���Y	�D
	��6��tbugfixmozilla-filesystem bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-1927.htmlALBA-2022-1927ALBA-2022-1927
�,�
mozilla-filesystem-1.9-19.el8.x86_64.rpm�,�
mozilla-filesystem-1.9-19.el8.x86_64.rpm���f	�E	����wBBBBBBBBBbugfixtigervnc bug fix and enhancement update��yyhttps://errata.almalinux.org/8/ALBA-2022-1928.htmlALBA-2022-1928ALBA-2022-1928
�d�ltigervnc-server-1.12.0-4.el8.x86_64.rpm�c�ltigervnc-1.12.0-4.el8.x86_64.rpm��ltigervnc-icons-1.12.0-4.el8.noarch.rpm�f�ltigervnc-server-module-1.12.0-4.el8.x86_64.rpm��ltigervnc-license-1.12.0-4.el8.noarch.rpm�e�ltigervnc-server-minimal-1.12.0-4.el8.x86_64.rpm��ltigervnc-selinux-1.12.0-4.el8.noarch.rpm�d�ltigervnc-server-1.12.0-4.el8.x86_64.rpm�c�ltigervnc-1.12.0-4.el8.x86_64.rpm��ltigervnc-icons-1.12.0-4.el8.noarch.rpm�f�ltigervnc-server-module-1.12.0-4.el8.x86_64.rpm��ltigervnc-license-1.12.0-4.el8.noarch.rpm�e�ltigervnc-server-minimal-1.12.0-4.el8.x86_64.rpm��ltigervnc-selinux-1.12.0-4.el8.noarch.rpm���j	�F	����Cbugfixgcc-toolset-11-strace bug fix and enhancement update��ryhttps://errata.almalinux.org/8/ALBA-2022-1929.htmlALBA-2022-1929ALBA-2022-1929
�
�(gcc-toolset-11-strace-5.13-7.el8.x86_64.rpm�
�(gcc-toolset-11-strace-5.13-7.el8.x86_64.rpm���k	�G	����Fbugfixhaproxy bug fix and enhancement update��kyhttps://errata.almalinux.org/8/ALBA-2022-1931.htmlALBA-2022-1931ALBA-2022-1931
�?�haproxy-1.8.27-4.el8.x86_64.rpm�?�haproxy-1.8.27-4.el8.x86_64.rpm���p	�H
	��
��IBBbugfixqt5-qtwayland bug fix and enhancement update��dyhttps://errata.almalinux.org/8/ALBA-2022-1933.htmlALBA-2022-1933ALBA-2022-1933
�Q-qt5-qtwayland-5.15.2-3.el8.x86_64.rpm�Q-qt5-qtwayland-5.15.2-3.el8.x86_64.rpm�-qt5-qtwayland-examples-5.15.2-3.el8.x86_64.rpm�Q-qt5-qtwayland-5.15.2-3.el8.x86_64.rpm�Q-qt5-qtwayland-5.15.2-3.el8.x86_64.rpm�-qt5-qtwayland-examples-5.15.2-3.el8.x86_64.rpm���s	�I	����Nbugfixvsftpd bug fix and enhancement update��]yhttps://errata.almalinux.org/8/ALBA-2022-1936.htmlALBA-2022-1936ALBA-2022-1936
��Ivsftpd-3.0.3-35.el8.x86_64.rpm��Ivsftpd-3.0.3-35.el8.x86_64.rpm���{	�J
	����QBBBBBBBBbugfixgcc-toolset-11 bug fix and enhancement update��Vyhttps://errata.almalinux.org/8/ALBA-2022-1937.htmlALBA-2022-1937ALBA-2022-1937
�	�Wgcc-toolset-11-runtime-11.1-1.el8.x86_64.rpm��Wgcc-toolset-11-perftools-11.1-1.el8.x86_64.rpm��Wgcc-toolset-11-build-11.1-1.el8.x86_64.rpm��Wgcc-toolset-11-toolchain-11.1-1.el8.x86_64.rpm��Wgcc-toolset-11-11.1-1.el8.x86_64.rpm�	�Wgcc-toolset-11-runtime-11.1-1.el8.x86_64.rpm��Wgcc-toolset-11-perftools-11.1-1.el8.x86_64.rpm��Wgcc-toolset-11-build-11.1-1.el8.x86_64.rpm��Wgcc-toolset-11-toolchain-11.1-1.el8.x86_64.rpm��Wgcc-toolset-11-11.1-1.el8.x86_64.rpm���{	�K	����\bugfixhostapd bug fix and enhancement update��Oyhttps://errata.almalinux.org/8/ALBA-2022-1938.htmlALBA-2022-1938ALBA-2022-1938
�;�hostapd-2.10-1.el8.x86_64.rpm�;�hostapd-2.10-1.el8.x86_64.rpm���	�L	��!��_bugfixegl-wayland bug fix and enhancement update��Hyhttps://errata.almalinux.org/8/ALBA-2022-1940.htmlALBA-2022-1940ALBA-2022-1940
�^�{egl-wayland-1.1.9-3.el8.x86_64.rpm�^�{egl-wayland-1.1.9-3.el8.x86_64.rpm�^�{egl-wayland-1.1.9-3.el8.x86_64.rpm�^�{egl-wayland-1.1.9-3.el8.x86_64.rpm���	�M
	��#��"bugfixoscap-anaconda-addon bug fix and enhancement update��Ayhttps://errata.almalinux.org/8/ALBA-2022-1942.htmlALBA-2022-1942ALBA-2022-1942
��Eoscap-anaconda-addon-1.2.1-5.el8.noarch.rpm��Eoscap-anaconda-addon-1.2.1-5.el8.noarch.rpm���	�N	��(��dBBbugfixnetpbm bug fix and enhancement update��:yhttps://errata.almalinux.org/8/ALBA-2022-1944.htmlALBA-2022-1944ALBA-2022-1944
�~�netpbm-10.82.00-7.el8.x86_64.rpm�~�netpbm-10.82.00-7.el8.x86_64.rpm�9�netpbm-progs-10.82.00-7.el8.x86_64.rpm�~�netpbm-10.82.00-7.el8.x86_64.rpm�~�netpbm-10.82.00-7.el8.x86_64.rpm�9�netpbm-progs-10.82.00-7.el8.x86_64.rpm���	�O
	��+��ibugfixsevctl bug fix and enhancement update��3yhttps://errata.almalinux.org/8/ALBA-2022-1945.htmlALBA-2022-1945ALBA-2022-1945
�6�osevctl-0.2.0-1.el8.x86_64.rpm�6�osevctl-0.2.0-1.el8.x86_64.rpm���	�P	��4��lBBBBBBbugfixgtk3 bug fix and enhancement update��,yhttps://errata.almalinux.org/8/ALBA-2022-1946.htmlALBA-2022-1946ALBA-2022-1946
�C�cgtk3-devel-3.22.30-10.el8.x86_64.rpm�C�cgtk3-devel-3.22.30-10.el8.x86_64.rpm�B�cgtk3-3.22.30-10.el8.x86_64.rpm�B�cgtk3-3.22.30-10.el8.x86_64.rpm�>�cgtk3-immodule-xim-3.22.30-10.el8.x86_64.rpm�=�cgtk-update-icon-cache-3.22.30-10.el8.x86_64.rpm�C�cgtk3-devel-3.22.30-10.el8.x86_64.rpm�C�cgtk3-devel-3.22.30-10.el8.x86_64.rpm�B�cgtk3-3.22.30-10.el8.x86_64.rpm�B�cgtk3-3.22.30-10.el8.x86_64.rpm�>�cgtk3-immodule-xim-3.22.30-10.el8.x86_64.rpm�=�cgtk-update-icon-cache-3.22.30-10.el8.x86_64.rpm���	�Q
	��7��ubugfixmutter bug fix and enhancement update��%yhttps://errata.almalinux.org/8/ALBA-2022-1947.htmlALBA-2022-1947ALBA-2022-1947
�4�
mutter-3.32.2-63.el8.x86_64.rpm�4�
mutter-3.32.2-63.el8.x86_64.rpm�4�
mutter-3.32.2-63.el8.x86_64.rpm�4�
mutter-3.32.2-63.el8.x86_64.rpm���	�R
	��9��8bugfixedk2 bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-1948.htmlALBA-2022-1948ALBA-2022-1948
��<edk2-ovmf-20220126gitbb1bba3d77-2.el8.noarch.rpm��<edk2-ovmf-20220126gitbb1bba3d77-2.el8.noarch.rpm���	�S	��:��hbugfixpython-pillow update��yhttps://errata.almalinux.org/8/ALBA-2022-1949.htmlALBA-2022-1949ALBA-2022-1949
��opython3-pillow-5.1.1-18.el8_5.x86_64.rpm��opython3-pillow-5.1.1-18.el8_5.x86_64.rpm���	�T	��<��;bugfixman-pages-overrides bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-1951.htmlALBA-2022-1951ALBA-2022-1951
�t�Vman-pages-overrides-8.6.0.0-1.el8.noarch.rpm�t�Vman-pages-overrides-8.6.0.0-1.el8.noarch.rpm���	�U	��>��=bugfixmysql-selinux bug fix and enhancement update��	yhttps://errata.almalinux.org/8/ALBA-2022-1952.htmlALBA-2022-1952ALBA-2022-1952
�}�omysql-selinux-1.0.2-6.el8.noarch.rpm�}�omysql-selinux-1.0.2-6.el8.noarch.rpm���	�V	����BBbugfixopencv bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-1958.htmlALBA-2022-1958ALBA-2022-1958
�8�4opencv-contrib-3.4.6-7.el8.x86_64.rpm�8�4opencv-contrib-3.4.6-7.el8.x86_64.rpm�9�4opencv-core-3.4.6-7.el8.x86_64.rpm�9�4opencv-core-3.4.6-7.el8.x86_64.rpm�8�4opencv-contrib-3.4.6-7.el8.x86_64.rpm�8�4opencv-contrib-3.4.6-7.el8.x86_64.rpm�9�4opencv-core-3.4.6-7.el8.x86_64.rpm�9�4opencv-core-3.4.6-7.el8.x86_64.rpm���?	�W	����DBBbugfixscl-utils bug fix and enhancement update��{yhttps://errata.almalinux.org/8/ALBA-2022-1959.htmlALBA-2022-1959ALBA-2022-1959
�/�scl-utils-2.0.2-15.el8.x86_64.rpm�0�scl-utils-build-2.0.2-15.el8.x86_64.rpm�/�scl-utils-2.0.2-15.el8.x86_64.rpm�0�scl-utils-build-2.0.2-15.el8.x86_64.rpm���@	�X	����Ibugfixgegl04 bug fix and enhancement update��tyhttps://errata.almalinux.org/8/ALBA-2022-1960.htmlALBA-2022-1960ALBA-2022-1960
�w�`gegl04-0.4.4-7.el8.x86_64.rpm�w�`gegl04-0.4.4-7.el8.x86_64.rpm�w�`gegl04-0.4.4-7.el8.x86_64.rpm�w�`gegl04-0.4.4-7.el8.x86_64.rpm���C	�Y
	��.��LBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixplymouth bug fix and enhancement update��myhttps://errata.almalinux.org/8/ALBA-2022-1965.htmlALBA-2022-1965ALBA-2022-1965
�_�"plymouth-plugin-label-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�h�"plymouth-theme-script-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�]�"plymouth-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�q�"plymouth-graphics-libs-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�q�"plymouth-graphics-libs-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�e�"plymouth-system-theme-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�p�"plymouth-core-libs-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�p�"plymouth-core-libs-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�`�"plymouth-plugin-script-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�k�"plymouth-theme-spinner-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�b�"plymouth-plugin-throbgress-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�a�"plymouth-plugin-space-flares-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�^�"plymouth-plugin-fade-throbber-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�i�"plymouth-theme-solar-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�j�"plymouth-theme-spinfinity-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�f�"plymouth-theme-charge-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�g�"plymouth-theme-fade-in-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�d�"plymouth-scripts-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�c�"plymouth-plugin-two-step-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�_�"plymouth-plugin-label-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�h�"plymouth-theme-script-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�]�"plymouth-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�q�"plymouth-graphics-libs-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�q�"plymouth-graphics-libs-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�e�"plymouth-system-theme-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�p�"plymouth-core-libs-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�p�"plymouth-core-libs-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�`�"plymouth-plugin-script-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�k�"plymouth-theme-spinner-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�b�"plymouth-plugin-throbgress-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�a�"plymouth-plugin-space-flares-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�^�"plymouth-plugin-fade-throbber-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�i�"plymouth-theme-solar-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�j�"plymouth-theme-spinfinity-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�f�"plymouth-theme-charge-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�g�"plymouth-theme-fade-in-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�d�"plymouth-scripts-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�c�"plymouth-plugin-two-step-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm���M	�Z
	��1��obugfixrear bug fix and enhancement update��fyhttps://errata.almalinux.org/8/ALBA-2022-1966.htmlALBA-2022-1966ALBA-2022-1966
�t�rear-2.6-4.el8.x86_64.rpm�t�rear-2.6-4.el8.x86_64.rpm���O	�[
	��3��2bugfixpython-suds bug fix and enhancement update��_yhttps://errata.almalinux.org/8/ALBA-2022-1967.htmlALBA-2022-1967ALBA-2022-1967
�
�_python3-suds-0.7-0.11.94664ddd46a6.el8.noarch.rpm�
�_python3-suds-0.7-0.11.94664ddd46a6.el8.noarch.rpm���X	�\	��;��tBBBBBbugfixdpdk bug fix and enhancement update��Xyhttps://errata.almalinux.org/8/ALBA-2022-1969.htmlALBA-2022-1969ALBA-2022-1969
�/�dpdk-21.11-1.el8.x86_64.rpm�1�dpdk-tools-21.11-1.el8.x86_64.rpm�_�dpdk-doc-21.11-1.el8.noarch.rpm�0�dpdk-devel-21.11-1.el8.x86_64.rpm�/�dpdk-21.11-1.el8.x86_64.rpm�1�dpdk-tools-21.11-1.el8.x86_64.rpm�_�dpdk-doc-21.11-1.el8.noarch.rpm�0�dpdk-devel-21.11-1.el8.x86_64.rpm���f	�]
	��>��|bugfixcrash-gcore-command bug fix and enhancement update��Qyhttps://errata.almalinux.org/8/ALBA-2022-1970.htmlALBA-2022-1970ALBA-2022-1970
�b�crash-gcore-command-1.6.3-1.el8.x86_64.rpm�b�crash-gcore-command-1.6.3-1.el8.x86_64.rpm���f	�^	����?bugfixansible-collection-microsoft-sql bug fix and enhancement update��Jyhttps://errata.almalinux.org/8/ALBA-2022-1971.htmlALBA-2022-1971ALBA-2022-1971
�J�zansible-collection-microsoft-sql-1.1.1-3.el8.noarch.rpm�J�zansible-collection-microsoft-sql-1.1.1-3.el8.noarch.rpm���h	�_	����ABBbugfixipxe bug fix and enhancement update��Cyhttps://errata.almalinux.org/8/ALBA-2022-1973.htmlALBA-2022-1973ALBA-2022-1973
�?�(ipxe-bootimgs-x86-20181214-9.git133f4c47.el8.noarch.rpm�*�(ipxe-roms-qemu-20181214-9.git133f4c47.el8.noarch.rpm�>�(ipxe-bootimgs-aarch64-20181214-9.git133f4c47.el8.noarch.rpm�)�(ipxe-roms-20181214-9.git133f4c47.el8.noarch.rpm�?�(ipxe-bootimgs-x86-20181214-9.git133f4c47.el8.noarch.rpm�*�(ipxe-roms-qemu-20181214-9.git133f4c47.el8.noarch.rpm�>�(ipxe-bootimgs-aarch64-20181214-9.git133f4c47.el8.noarch.rpm�)�(ipxe-roms-20181214-9.git133f4c47.el8.noarch.rpm���k	�`	����Fbugfixtrace-cmd bug fix and enhancement update��<yhttps://errata.almalinux.org/8/ALBA-2022-1999.htmlALBA-2022-1999ALBA-2022-1999
�P�kernelshark-2.7-10.el8.x86_64.rpm�P�kernelshark-2.7-10.el8.x86_64.rpm���X	�a
	����IBBBBbugfixglibc bug fix and enhancement update��5yhttps://errata.almalinux.org/8/ALBA-2022-2005.htmlALBA-2022-2005ALBA-2022-2005
��$glibc-gconv-extra-2.28-189.1.el8.x86_64.rpm�D�$glibc-utils-2.28-189.1.el8.x86_64.rpm�@�$compat-libpthread-nonshared-2.28-189.1.el8.x86_64.rpm��$glibc-gconv-extra-2.28-189.1.el8.x86_64.rpm�D�$glibc-utils-2.28-189.1.el8.x86_64.rpm�@�$compat-libpthread-nonshared-2.28-189.1.el8.x86_64.rpm���_	�b	����bugfixpython-pip bug fix and enhancement update��.yhttps://errata.almalinux.org/8/ALBA-2022-2006.htmlALBA-2022-2006ALBA-2022-2006
��Ypython3-pip-9.0.3-22.el8.noarch.rpm��Ypython3-pip-9.0.3-22.el8.noarch.rpm���r	�c	��*��RBBBBBBBBBBBBBBBBBBBBBBbugfixperl bug fix and enhancement update��'yhttps://errata.almalinux.org/8/ALBA-2022-2018.htmlALBA-2022-2018ALBA-2022-2018
�8�perl-Memoize-1.03-421.el8.noarch.rpm�@�.perl-utils-5.26.3-421.el8.noarch.rpm�9�6perl-Module-Loaded-0.08-421.el8.noarch.rpm�7�=perl-Locale-Maketext-Simple-0.21-421.el8.noarch.rpm��^perl-Time-Piece-1.31-421.el8.x86_64.rpm��Operl-Devel-Peek-1.26-421.el8.x86_64.rpm�7�nperl-tests-5.26.3-421.el8.x86_64.rpm�1�lperl-Attribute-Handlers-0.99-421.el8.noarch.rpm�>�nperl-libnetcfg-5.26.3-421.el8.noarch.rpm�?�/perl-open-1.11-421.el8.noarch.rpm�2�tperl-Devel-SelfStubber-1.06-421.el8.noarch.rpm��nperl-5.26.3-421.el8.x86_64.rpm�=�lperl-Test-1.30-421.el8.noarch.rpm�;�Pperl-Pod-Html-1.22.02-421.el8.noarch.rpm�<�Tperl-SelfLoader-1.23-421.el8.noarch.rpm�2�nperl-devel-5.26.3-421.el8.x86_64.rpm�2�nperl-devel-5.26.3-421.el8.x86_64.rpm�:�(perl-Net-Ping-2.55-421.el8.noarch.rpm�3�qperl-ExtUtils-Embed-1.34-421.el8.noarch.rpm�4�tperl-ExtUtils-Miniperl-1.06-421.el8.noarch.rpm�8�perl-Memoize-1.03-421.el8.noarch.rpm�@�.perl-utils-5.26.3-421.el8.noarch.rpm�9�6perl-Module-Loaded-0.08-421.el8.noarch.rpm�7�=perl-Locale-Maketext-Simple-0.21-421.el8.noarch.rpm��^perl-Time-Piece-1.31-421.el8.x86_64.rpm��Operl-Devel-Peek-1.26-421.el8.x86_64.rpm�7�nperl-tests-5.26.3-421.el8.x86_64.rpm�1�lperl-Attribute-Handlers-0.99-421.el8.noarch.rpm�>�nperl-libnetcfg-5.26.3-421.el8.noarch.rpm�?�/perl-open-1.11-421.el8.noarch.rpm�2�tperl-Devel-SelfStubber-1.06-421.el8.noarch.rpm��nperl-5.26.3-421.el8.x86_64.rpm�=�lperl-Test-1.30-421.el8.noarch.rpm�;�Pperl-Pod-Html-1.22.02-421.el8.noarch.rpm�<�Tperl-SelfLoader-1.23-421.el8.noarch.rpm�2�nperl-devel-5.26.3-421.el8.x86_64.rpm�2�nperl-devel-5.26.3-421.el8.x86_64.rpm�:�(perl-Net-Ping-2.55-421.el8.noarch.rpm�3�qperl-ExtUtils-Embed-1.34-421.el8.noarch.rpm�4�tperl-ExtUtils-Miniperl-1.06-421.el8.noarch.rpm���0	�d	��-��kbugfixbinutils bug fix and enhancement update�� yhttps://errata.almalinux.org/8/ALBA-2022-2022.htmlALBA-2022-2022ALBA-2022-2022
�@�Ybinutils-devel-2.30-113.el8.x86_64.rpm�@�Ybinutils-devel-2.30-113.el8.x86_64.rpm�@�Ybinutils-devel-2.30-113.el8.x86_64.rpm�@�Ybinutils-devel-2.30-113.el8.x86_64.rpm���5	�e
	��8��nBBBBBBBBbugfixnet-snmp bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-2023.htmlALBA-2022-2023ALBA-2022-2023
�f�2net-snmp-devel-5.8-25.el8.x86_64.rpm�f�2net-snmp-devel-5.8-25.el8.x86_64.rpm�R�2net-snmp-perl-5.8-25.el8.x86_64.rpm�S�2net-snmp-utils-5.8-25.el8.x86_64.rpm�e�2net-snmp-agent-libs-5.8-25.el8.x86_64.rpm�e�2net-snmp-agent-libs-5.8-25.el8.x86_64.rpm�Q�2net-snmp-5.8-25.el8.x86_64.rpm�f�2net-snmp-devel-5.8-25.el8.x86_64.rpm�f�2net-snmp-devel-5.8-25.el8.x86_64.rpm�R�2net-snmp-perl-5.8-25.el8.x86_64.rpm�S�2net-snmp-utils-5.8-25.el8.x86_64.rpm�e�2net-snmp-agent-libs-5.8-25.el8.x86_64.rpm�e�2net-snmp-agent-libs-5.8-25.el8.x86_64.rpm�Q�2net-snmp-5.8-25.el8.x86_64.rpm���5	�f
	��;��ybugfixjson-c bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-2027.htmlALBA-2022-2027ALBA-2022-2027
�z�Xjson-c-devel-0.13.1-3.el8.x86_64.rpm�z�Xjson-c-devel-0.13.1-3.el8.x86_64.rpm�z�Xjson-c-devel-0.13.1-3.el8.x86_64.rpm�z�Xjson-c-devel-0.13.1-3.el8.x86_64.rpm���H	�g
	����|BBBBBBBBBbugfixcups bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-2032.htmlALBA-2022-2032ALBA-2022-2032
�e�vcups-client-2.2.6-44.el8.x86_64.rpm�f�vcups-ipptool-2.2.6-44.el8.x86_64.rpm�g�vcups-lpd-2.2.6-44.el8.x86_64.rpm�
�vcups-devel-2.2.6-44.el8.x86_64.rpm�
�vcups-devel-2.2.6-44.el8.x86_64.rpm�p�vcups-filesystem-2.2.6-44.el8.noarch.rpm�d�vcups-2.2.6-44.el8.x86_64.rpm�e�vcups-client-2.2.6-44.el8.x86_64.rpm�f�vcups-ipptool-2.2.6-44.el8.x86_64.rpm�g�vcups-lpd-2.2.6-44.el8.x86_64.rpm�
�vcups-devel-2.2.6-44.el8.x86_64.rpm�
�vcups-devel-2.2.6-44.el8.x86_64.rpm�p�vcups-filesystem-2.2.6-44.el8.noarch.rpm�d�vcups-2.2.6-44.el8.x86_64.rpm���N	�h
	��
��Hbugfixsubscription-manager bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-2047.htmlALBA-2022-2047ALBA-2022-2047
�@�Usubscription-manager-migration-1.28.29-3.el8.alma.x86_64.rpm�@�Usubscription-manager-migration-1.28.29-3.el8.alma.x86_64.rpm���h	�i	����bugfixdnf-plugins-core bug fix and enhancement update��}yhttps://errata.almalinux.org/8/ALBA-2022-2052.htmlALBA-2022-2052ALBA-2022-2052
��
python3-dnf-plugin-modulesync-4.0.21-11.el8.noarch.rpm��
python3-dnf-plugin-modulesync-4.0.21-11.el8.noarch.rpm���w	�j	����MBBbugfixndctl bug fix and enhancement update��vyhttps://errata.almalinux.org/8/ALBA-2022-2058.htmlALBA-2022-2058ALBA-2022-2058
�]�Pdaxctl-devel-71.1-3.el8.x86_64.rpm�]�Pdaxctl-devel-71.1-3.el8.x86_64.rpm�5�Pndctl-devel-71.1-3.el8.x86_64.rpm�5�Pndctl-devel-71.1-3.el8.x86_64.rpm�]�Pdaxctl-devel-71.1-3.el8.x86_64.rpm�]�Pdaxctl-devel-71.1-3.el8.x86_64.rpm�5�Pndctl-devel-71.1-3.el8.x86_64.rpm�5�Pndctl-devel-71.1-3.el8.x86_64.rpm���~	�k	����Rbugfixjansson bug fix and enhancement update��oyhttps://errata.almalinux.org/8/ALBA-2022-2061.htmlALBA-2022-2061ALBA-2022-2061
�.�
jansson-devel-2.14-1.el8.x86_64.rpm�.�
jansson-devel-2.14-1.el8.x86_64.rpm�.�
jansson-devel-2.14-1.el8.x86_64.rpm�.�
jansson-devel-2.14-1.el8.x86_64.rpm���	�l	����Ubugfixfirewalld bug fix and enhancement update��hyhttps://errata.almalinux.org/8/ALBA-2022-2063.htmlALBA-2022-2063ALBA-2022-2063
��ffirewall-applet-0.9.3-13.el8.noarch.rpm��ffirewall-config-0.9.3-13.el8.noarch.rpm��ffirewall-applet-0.9.3-13.el8.noarch.rpm��ffirewall-config-0.9.3-13.el8.noarch.rpm���	�m
	����XBbugfixpolicycoreutils bug fix and enhancement update��ayhttps://errata.almalinux.org/8/ALBA-2022-2068.htmlALBA-2022-2068ALBA-2022-2068
�k�qpolicycoreutils-gui-2.9-19.el8.noarch.rpm�l�qpolicycoreutils-sandbox-2.9-19.el8.x86_64.rpm�k�qpolicycoreutils-gui-2.9-19.el8.noarch.rpm�l�qpolicycoreutils-sandbox-2.9-19.el8.x86_64.rpm���		�n
	�� ��\BBbugfixdbus bug fix and enhancement update��Zyhttps://errata.almalinux.org/8/ALBA-2022-2071.htmlALBA-2022-2071ALBA-2022-2071
�$�dbus-devel-1.12.8-18.el8.x86_64.rpm�$�dbus-devel-1.12.8-18.el8.x86_64.rpm�*�dbus-x11-1.12.8-18.el8.x86_64.rpm�$�dbus-devel-1.12.8-18.el8.x86_64.rpm�$�dbus-devel-1.12.8-18.el8.x86_64.rpm�*�dbus-x11-1.12.8-18.el8.x86_64.rpm���	�o	��5��aBBBBBBBBBBBBBBBBBBbugfixgcc bug fix and enhancement update��Syhttps://errata.almalinux.org/8/ALBA-2022-2072.htmlALBA-2022-2072ALBA-2022-2072
�O�Xlibitm-devel-8.5.0-10.el8.alma.x86_64.rpm�O�Xlibitm-devel-8.5.0-10.el8.alma.x86_64.rpm�6�Xgcc-gdb-plugin-8.5.0-10.el8.alma.x86_64.rpm�6�Xgcc-gdb-plugin-8.5.0-10.el8.alma.x86_64.rpm�%�Xgcc-8.5.0-10.el8.alma.x86_64.rpm�&�Xgcc-c++-8.5.0-10.el8.alma.x86_64.rpm�"�Xcpp-8.5.0-10.el8.alma.x86_64.rpm�(�Xgcc-offload-nvptx-8.5.0-10.el8.alma.x86_64.rpm�S�Xlibquadmath-devel-8.5.0-10.el8.alma.x86_64.rpm�S�Xlibquadmath-devel-8.5.0-10.el8.alma.x86_64.rpm�J�Xlibstdc++-docs-8.5.0-10.el8.alma.x86_64.rpm�T�Xlibstdc++-devel-8.5.0-10.el8.alma.x86_64.rpm�T�Xlibstdc++-devel-8.5.0-10.el8.alma.x86_64.rpm�'�Xgcc-gfortran-8.5.0-10.el8.alma.x86_64.rpm�O�Xlibitm-devel-8.5.0-10.el8.alma.x86_64.rpm�O�Xlibitm-devel-8.5.0-10.el8.alma.x86_64.rpm�6�Xgcc-gdb-plugin-8.5.0-10.el8.alma.x86_64.rpm�6�Xgcc-gdb-plugin-8.5.0-10.el8.alma.x86_64.rpm�%�Xgcc-8.5.0-10.el8.alma.x86_64.rpm�&�Xgcc-c++-8.5.0-10.el8.alma.x86_64.rpm�"�Xcpp-8.5.0-10.el8.alma.x86_64.rpm�(�Xgcc-offload-nvptx-8.5.0-10.el8.alma.x86_64.rpm�S�Xlibquadmath-devel-8.5.0-10.el8.alma.x86_64.rpm�S�Xlibquadmath-devel-8.5.0-10.el8.alma.x86_64.rpm�J�Xlibstdc++-docs-8.5.0-10.el8.alma.x86_64.rpm�T�Xlibstdc++-devel-8.5.0-10.el8.alma.x86_64.rpm�T�Xlibstdc++-devel-8.5.0-10.el8.alma.x86_64.rpm�'�Xgcc-gfortran-8.5.0-10.el8.alma.x86_64.rpm���	�p	��<��vBBBBbugfixsetools bug fix and enhancement update��Lyhttps://errata.almalinux.org/8/ALBA-2022-2079.htmlALBA-2022-2079ALBA-2022-2079
�2�>setools-console-analyses-4.3.0-3.el8.x86_64.rpm�1�>setools-4.3.0-3.el8.x86_64.rpm�3�>setools-gui-4.3.0-3.el8.x86_64.rpm�2�>setools-console-analyses-4.3.0-3.el8.x86_64.rpm�1�>setools-4.3.0-3.el8.x86_64.rpm�3�>setools-gui-4.3.0-3.el8.x86_64.rpm���8	�q	����}BBbugfixrpm bug fix and enhancement update��Eyhttps://errata.almalinux.org/8/ALBA-2022-2082.htmlALBA-2022-2082ALBA-2022-2082
�?�Urpm-plugin-fapolicyd-4.14.3-23.el8.x86_64.rpm�>�Urpm-build-4.14.3-23.el8.x86_64.rpm�?�Urpm-plugin-fapolicyd-4.14.3-23.el8.x86_64.rpm�>�Urpm-build-4.14.3-23.el8.x86_64.rpm���<	�r	����BBBBBBBBBBBBBbugfixpostfix bug fix and enhancement update��>yhttps://errata.almalinux.org/8/ALBA-2022-2091.htmlALBA-2022-2091ALBA-2022-2091
�q�~postfix-perl-scripts-3.5.8-4.el8.x86_64.rpm�r�~postfix-pgsql-3.5.8-4.el8.x86_64.rpm�n�~postfix-ldap-3.5.8-4.el8.x86_64.rpm�s�~postfix-sqlite-3.5.8-4.el8.x86_64.rpm�p�~postfix-pcre-3.5.8-4.el8.x86_64.rpm�o�~postfix-mysql-3.5.8-4.el8.x86_64.rpm�m�~postfix-cdb-3.5.8-4.el8.x86_64.rpm�q�~postfix-perl-scripts-3.5.8-4.el8.x86_64.rpm�r�~postfix-pgsql-3.5.8-4.el8.x86_64.rpm�n�~postfix-ldap-3.5.8-4.el8.x86_64.rpm�s�~postfix-sqlite-3.5.8-4.el8.x86_64.rpm�p�~postfix-pcre-3.5.8-4.el8.x86_64.rpm�o�~postfix-mysql-3.5.8-4.el8.x86_64.rpm�m�~postfix-cdb-3.5.8-4.el8.x86_64.rpm���^	�s	����Qbugfixcryptsetup bug fix and enhancement update��7yhttps://errata.almalinux.org/8/ALBA-2022-2097.htmlALBA-2022-2097ALBA-2022-2097
�2�Xcryptsetup-devel-2.3.7-2.el8.x86_64.rpm�2�Xcryptsetup-devel-2.3.7-2.el8.x86_64.rpm�2�Xcryptsetup-devel-2.3.7-2.el8.x86_64.rpm�2�Xcryptsetup-devel-2.3.7-2.el8.x86_64.rpm���g	�t	����Tbugfixsysfsutils bug fix and enhancement update��0yhttps://errata.almalinux.org/8/ALBA-2022-2099.htmlALBA-2022-2099ALBA-2022-2099
�J�}sysfsutils-2.1.0-25.el8.x86_64.rpm�J�}sysfsutils-2.1.0-25.el8.x86_64.rpm���j	�u	����Wbugfixutil-linux bug fix and enhancement update��)yhttps://errata.almalinux.org/8/ALBA-2022-2100.htmlALBA-2022-2100ALBA-2022-2100
�}�python3-libmount-2.32.1-35.el8.x86_64.rpm�}�python3-libmount-2.32.1-35.el8.x86_64.rpm���k	�v	����ZBbugfixtuned bug fix and enhancement update��"yhttps://errata.almalinux.org/8/ALBA-2022-2106.htmlALBA-2022-2106ALBA-2022-2106
�'�otuned-utils-systemtap-2.18.0-2.el8.noarch.rpm�%�otuned-gtk-2.18.0-2.el8.noarch.rpm�&�otuned-utils-2.18.0-2.el8.noarch.rpm�'�otuned-utils-systemtap-2.18.0-2.el8.noarch.rpm�%�otuned-gtk-2.18.0-2.el8.noarch.rpm�&�otuned-utils-2.18.0-2.el8.noarch.rpm���s	�w	�� ��^bugfixgpgme bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-2117.htmlALBA-2022-2117ALBA-2022-2117
�K�qgpgme-1.13.1-11.el8.x86_64.rpm�K�qgpgme-1.13.1-11.el8.x86_64.rpm�K�qgpgme-1.13.1-11.el8.x86_64.rpm�K�qgpgme-1.13.1-11.el8.x86_64.rpm���Y	�x	��#��abugfixlibxml2 bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-2121.htmlALBA-2022-2121ALBA-2022-2121
�	�elibxml2-devel-2.9.7-13.el8.x86_64.rpm�	�elibxml2-devel-2.9.7-13.el8.x86_64.rpm�	�elibxml2-devel-2.9.7-13.el8.x86_64.rpm�	�elibxml2-devel-2.9.7-13.el8.x86_64.rpm���_	�y	��*��dBBBBbugfixsanlock bug fix and enhancement update��
yhttps://errata.almalinux.org/8/ALBA-2022-2125.htmlALBA-2022-2125ALBA-2022-2125
��7sanlk-reset-3.8.4-3.el8.x86_64.rpm��7sanlock-3.8.4-3.el8.x86_64.rpm�r�7python3-sanlock-3.8.4-3.el8.x86_64.rpm��7sanlk-reset-3.8.4-3.el8.x86_64.rpm��7sanlock-3.8.4-3.el8.x86_64.rpm�r�7python3-sanlock-3.8.4-3.el8.x86_64.rpm���l	�z	��+��bugfixrhel-system-roles bug fix and enhancement update���https://errata.almalinux.org/8/ALBA-2022-2138.htmlALBA-2022-2138ALBA-2022-2138
�u�<rhel-system-roles-1.16.2-1.el8.noarch.rpm�u�<rhel-system-roles-1.16.2-1.el8.noarch.rpm���!	�{	��.��lbugfixtlog bug fix and enhancement update���Thttps://errata.almalinux.org/8/ALBA-2022-2139.htmlALBA-2022-2139ALBA-2022-2139
�}�-tlog-12.1-1.el8_6.x86_64.rpm�}�-tlog-12.1-1.el8_6.x86_64.rpm�}�-tlog-12.1-1.el8_6.x86_64.rpm�}�-tlog-12.1-1.el8_6.x86_64.rpm���C�|	��/��eBBB�uBB�rBBBBBBBBB�\BBBBBBBBBBBBBBBBB�qBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixcontainer-tools:rhel8 bug fix update��n�Phttps://errata.almalinux.org/8/ALBA-2022-2141.htmlALBA-2022-2141ALBA-2022-2141
1{�q�$"�-�Xcriu-libs-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm�O�podman-gvproxy-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpm�[�.python3-podman-4.0.0-1.module_el8.6.0+2877+8e437bf5.noarch.rpm��^skopeo-tests-1.6.1-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm�9�buildah-tests-1.24.2-4.module_el8.6.0+2878+e681bc44.x86_64.rpm�Q�Etoolbox-tests-0.0.99.3-0.4.module_el8.6.0+2877+8e437bf5.x86_64.rpm�Z�*netavark-1.0.1-27.module_el8.6.0+2878+e681bc44.x86_64.rpm�Wlibslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm�M�podman-tests-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpm�Z�podman-plugins-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpm?�Nudica-0.2.6-3.module_el8.6.0+2886+d33c3efb.noarch.rpmu�podman-docker-4.0.2-6.module_el8.6.0+2878+e681bc44.noarch.rpmD�Xcrit-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm�?�podman-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpm�>�{oci-seccomp-bpf-hook-1.2.3-3.module_el8.6.0+2877+8e437bf5.x86_64.rpmA�Xcriu-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpmB�slirp4netns-1.1.8-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm�/�buildah-1.24.2-4.module_el8.6.0+2878+e681bc44.x86_64.rpmN�~cockpit-podman-43-1.module_el8.6.0+2877+8e437bf5.noarch.rpmK�7containernetworking-plugins-1.0.1-2.module_el8.6.0+2878+e681bc44.x86_64.rpm�K�}crun-1.4.4-1.module_el8.6.0+2877+8e437bf5.x86_64.rpmk�Etoolbox-0.0.99.3-0.4.module_el8.6.0+2877+8e437bf5.x86_64.rpm^�fuse-overlayfs-1.8.2-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm�Y�*aardvark-dns-1.0.1-27.module_el8.6.0+2878+e681bc44.x86_64.rpm|�^skopeo-1.6.1-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm]�container-selinux-2.179.1-1.module_el8.6.0+2878+e681bc44.noarch.rpm��9runc-1.0.3-2.module_el8.6.0+2878+e681bc44.x86_64.rpm�,�Xcriu-devel-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm�Y�podman-catatonit-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpmx�ocontainers-common-1-27.module_el8.6.0+2878+e681bc44.x86_64.rpm~�Wlibslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpmt�conmon-2.1.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpmF�Xpython3-criu-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm�L�podman-remote-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpm1{�q�$"�-�Xcriu-libs-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm�O�podman-gvproxy-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpm�[�.python3-podman-4.0.0-1.module_el8.6.0+2877+8e437bf5.noarch.rpm��^skopeo-tests-1.6.1-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm�9�buildah-tests-1.24.2-4.module_el8.6.0+2878+e681bc44.x86_64.rpm�Q�Etoolbox-tests-0.0.99.3-0.4.module_el8.6.0+2877+8e437bf5.x86_64.rpm�Z�*netavark-1.0.1-27.module_el8.6.0+2878+e681bc44.x86_64.rpm�Wlibslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm�M�podman-tests-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpm�Z�podman-plugins-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpm?�Nudica-0.2.6-3.module_el8.6.0+2886+d33c3efb.noarch.rpmu�podman-docker-4.0.2-6.module_el8.6.0+2878+e681bc44.noarch.rpmD�Xcrit-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm�?�podman-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpm�>�{oci-seccomp-bpf-hook-1.2.3-3.module_el8.6.0+2877+8e437bf5.x86_64.rpmA�Xcriu-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpmB�slirp4netns-1.1.8-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm�/�buildah-1.24.2-4.module_el8.6.0+2878+e681bc44.x86_64.rpmN�~cockpit-podman-43-1.module_el8.6.0+2877+8e437bf5.noarch.rpmK�7containernetworking-plugins-1.0.1-2.module_el8.6.0+2878+e681bc44.x86_64.rpm�K�}crun-1.4.4-1.module_el8.6.0+2877+8e437bf5.x86_64.rpmk�Etoolbox-0.0.99.3-0.4.module_el8.6.0+2877+8e437bf5.x86_64.rpm^�fuse-overlayfs-1.8.2-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm�Y�*aardvark-dns-1.0.1-27.module_el8.6.0+2878+e681bc44.x86_64.rpm|�^skopeo-1.6.1-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm]�container-selinux-2.179.1-1.module_el8.6.0+2878+e681bc44.noarch.rpm��9runc-1.0.3-2.module_el8.6.0+2878+e681bc44.x86_64.rpm�,�Xcriu-devel-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm�Y�podman-catatonit-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpmx�ocontainers-common-1-27.module_el8.6.0+2878+e681bc44.x86_64.rpm~�Wlibslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpmt�conmon-2.1.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpmF�Xpython3-criu-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm�L�podman-remote-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpm���L	�}	��0��VBBBBBBBBBBBBBBbugfix.NET Core 3.1 bugfix update��>�https://errata.almalinux.org/8/ALBA-2022-2142.htmlALBA-2022-2142ALBA-2022-2142
�y�idotnet-runtime-3.1-3.1.24-1.el8_5.x86_64.rpm�|�.dotnet-templates-3.1-3.1.418-1.el8_5.x86_64.rpm�v�iaspnetcore-targeting-pack-3.1-3.1.24-1.el8_5.x86_64.rpm�x�idotnet-hostfxr-3.1-3.1.24-1.el8_5.x86_64.rpm�{�idotnet-targeting-pack-3.1-3.1.24-1.el8_5.x86_64.rpm�w�idotnet-apphost-pack-3.1-3.1.24-1.el8_5.x86_64.rpm�z�.dotnet-sdk-3.1-3.1.418-1.el8_5.x86_64.rpm�u�iaspnetcore-runtime-3.1-3.1.24-1.el8_5.x86_64.rpm�y�idotnet-runtime-3.1-3.1.24-1.el8_5.x86_64.rpm�|�.dotnet-templates-3.1-3.1.418-1.el8_5.x86_64.rpm�v�iaspnetcore-targeting-pack-3.1-3.1.24-1.el8_5.x86_64.rpm�x�idotnet-hostfxr-3.1-3.1.24-1.el8_5.x86_64.rpm�{�idotnet-targeting-pack-3.1-3.1.24-1.el8_5.x86_64.rpm�w�idotnet-apphost-pack-3.1-3.1.24-1.el8_5.x86_64.rpm�z�.dotnet-sdk-3.1-3.1.418-1.el8_5.x86_64.rpm�u�iaspnetcore-runtime-3.1-3.1.24-1.el8_5.x86_64.rpm�����~	��1��eBBB�uBB�rBBBBBBBBB�\BBBBBBBBBBBBBBBBB�^BBBCBBBBBBBBBBBBBBBBBBBBBBbugfixcontainer-tools:4.0 bug fix update��S�Lhttps://errata.almalinux.org/8/ALBA-2022-2144.htmlALBA-2022-2144ALBA-2022-2144
1�f�p�$"�Z�podman-plugins-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpm�Y�+aardvark-dns-1.0.1-28.module_el8.6.0+2877+8e437bf5.x86_64.rpm�-�Xcriu-libs-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm�[�.python3-podman-4.0.0-1.module_el8.6.0+2877+8e437bf5.noarch.rpm��^skopeo-tests-1.6.1-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm�Q�Etoolbox-tests-0.0.99.3-0.4.module_el8.6.0+2877+8e437bf5.x86_64.rpm�Wlibslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm?�Nudica-0.2.6-3.module_el8.6.0+2886+d33c3efb.noarch.rpmD�Xcrit-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm�M�podman-tests-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpm�Y�podman-catatonit-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpm�>�{oci-seccomp-bpf-hook-1.2.3-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm��8runc-1.0.3-1.module_el8.6.0+2877+8e437bf5.x86_64.rpmx�pcontainers-common-1-28.module_el8.6.0+2877+8e437bf5.x86_64.rpm�/�buildah-1.24.2-3.module_el8.6.0+2877+8e437bf5.x86_64.rpmA�Xcriu-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm�Z�+netavark-1.0.1-28.module_el8.6.0+2877+8e437bf5.x86_64.rpm�L�podman-remote-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpmB�slirp4netns-1.1.8-2.module_el8.6.0+2877+8e437bf5.x86_64.rpmN�~cockpit-podman-43-1.module_el8.6.0+2877+8e437bf5.noarch.rpm�K�}crun-1.4.4-1.module_el8.6.0+2877+8e437bf5.x86_64.rpmk�Etoolbox-0.0.99.3-0.4.module_el8.6.0+2877+8e437bf5.x86_64.rpmK�mcontainernetworking-plugins-1.0.1-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm^�fuse-overlayfs-1.8.2-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm]�container-selinux-2.178.0-1.module_el8.6.0+2877+8e437bf5.noarch.rpm|�^skopeo-1.6.1-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm�O�podman-gvproxy-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpm�9�buildah-tests-1.24.2-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm�,�Xcriu-devel-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm�?�podman-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpmu�podman-docker-4.0.2-5.module_el8.6.0+2877+8e437bf5.noarch.rpm~�Wlibslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpmt�conmon-2.1.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpmF�Xpython3-criu-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm1�f�p�$"�Z�podman-plugins-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpm�Y�+aardvark-dns-1.0.1-28.module_el8.6.0+2877+8e437bf5.x86_64.rpm�-�Xcriu-libs-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm�[�.python3-podman-4.0.0-1.module_el8.6.0+2877+8e437bf5.noarch.rpm��^skopeo-tests-1.6.1-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm�Q�Etoolbox-tests-0.0.99.3-0.4.module_el8.6.0+2877+8e437bf5.x86_64.rpm�Wlibslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm?�Nudica-0.2.6-3.module_el8.6.0+2886+d33c3efb.noarch.rpmD�Xcrit-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm�M�podman-tests-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpm�Y�podman-catatonit-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpm�>�{oci-seccomp-bpf-hook-1.2.3-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm��8runc-1.0.3-1.module_el8.6.0+2877+8e437bf5.x86_64.rpmx�pcontainers-common-1-28.module_el8.6.0+2877+8e437bf5.x86_64.rpm�/�buildah-1.24.2-3.module_el8.6.0+2877+8e437bf5.x86_64.rpmA�Xcriu-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm�Z�+netavark-1.0.1-28.module_el8.6.0+2877+8e437bf5.x86_64.rpm�L�podman-remote-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpmB�slirp4netns-1.1.8-2.module_el8.6.0+2877+8e437bf5.x86_64.rpmN�~cockpit-podman-43-1.module_el8.6.0+2877+8e437bf5.noarch.rpm�K�}crun-1.4.4-1.module_el8.6.0+2877+8e437bf5.x86_64.rpmk�Etoolbox-0.0.99.3-0.4.module_el8.6.0+2877+8e437bf5.x86_64.rpmK�mcontainernetworking-plugins-1.0.1-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm^�fuse-overlayfs-1.8.2-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm]�container-selinux-2.178.0-1.module_el8.6.0+2877+8e437bf5.noarch.rpm|�^skopeo-1.6.1-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm�O�podman-gvproxy-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpm�9�buildah-tests-1.24.2-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm�,�Xcriu-devel-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm�?�podman-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpmu�podman-docker-4.0.2-5.module_el8.6.0+2877+8e437bf5.noarch.rpm~�Wlibslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpmt�conmon-2.1.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpmF�Xpython3-criu-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm���Z	�	��:��rBBBBBBbugfixosbuild-composer bug fix and enhancement update���5https://errata.almalinux.org/8/ALBA-2022-2145.htmlALBA-2022-2145ALBA-2022-2145
�V�!osbuild-composer-dnf-json-46.3-1.el8_6.x86_64.rpm�
�!osbuild-composer-worker-46.3-1.el8_6.x86_64.rpm��!osbuild-composer-core-46.3-1.el8_6.x86_64.rpm��!osbuild-composer-46.3-1.el8_6.x86_64.rpm�V�!osbuild-composer-dnf-json-46.3-1.el8_6.x86_64.rpm�
�!osbuild-composer-worker-46.3-1.el8_6.x86_64.rpm��!osbuild-composer-core-46.3-1.el8_6.x86_64.rpm��!osbuild-composer-46.3-1.el8_6.x86_64.rpm����	�	��;��6bugfixcloud-init bug fix update��T�nhttps://errata.almalinux.org/8/ALBA-2022-4697.htmlALBA-2022-4697ALBA-2022-4697
�u�xcloud-init-21.1-15.el8.alma.noarch.rpm�u�xcloud-init-21.1-15.el8.alma.noarch.rpm����"	�	����|BBbugfixImportant: qatzip bug fix and enhancement update(��Byhttps://access.redhat.com/errata/RHBA-2022:7667RHBA-2022:7667RHBA-2022:7667https://access.redhat.com/security/cve/CVE-2022-36369CVE-2022-36369CVE-2022-36369https://bugzilla.redhat.com/21707842170784https://errata.almalinux.org/8/ALBA-2022-7667.htmlALBA-2022:7667ALBA-2022:7667
��Eqatzip-libs-1.0.9-1.el8.x86_64.rpm��Eqatzip-1.0.9-1.el8.x86_64.rpm��Eqatzip-libs-1.0.9-1.el8.x86_64.rpm��Eqatzip-1.0.9-1.el8.x86_64.rpm����1�	��#��ABBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementgedit-plugins bug fix and enhancement update��;y�t�1gedit-plugin-findinfiles-3.28.1-8.el8.x86_64.rpm�y�1gedit-plugin-textsize-3.28.1-8.el8.x86_64.rpm�o�1gedit-plugin-codecomment-3.28.1-8.el8.x86_64.rpm�q�1gedit-plugin-colorschemer-3.28.1-8.el8.x86_64.rpm�n�1gedit-plugin-bracketcompletion-3.28.1-8.el8.x86_64.rpm�z�1gedit-plugin-translate-3.28.1-8.el8.x86_64.rpm�m�1gedit-plugin-bookmarks-3.28.1-8.el8.x86_64.rpm�p�1gedit-plugin-colorpicker-3.28.1-8.el8.x86_64.rpm�}�1gedit-plugins-data-3.28.1-8.el8.x86_64.rpm�{�1gedit-plugin-wordcompletion-3.28.1-8.el8.x86_64.rpm�r�1gedit-plugin-commander-3.28.1-8.el8.x86_64.rpm�w�1gedit-plugin-smartspaces-3.28.1-8.el8.x86_64.rpm�x�1gedit-plugin-terminal-3.28.1-8.el8.x86_64.rpm�|�1gedit-plugins-3.28.1-8.el8.x86_64.rpm�s�1gedit-plugin-drawspaces-3.28.1-8.el8.x86_64.rpm�v�1gedit-plugin-multiedit-3.28.1-8.el8.x86_64.rpm�u�1gedit-plugin-joinlines-3.28.1-8.el8.x86_64.rpm�t�1gedit-plugin-findinfiles-3.28.1-8.el8.x86_64.rpm�y�1gedit-plugin-textsize-3.28.1-8.el8.x86_64.rpm�o�1gedit-plugin-codecomment-3.28.1-8.el8.x86_64.rpm�q�1gedit-plugin-colorschemer-3.28.1-8.el8.x86_64.rpm�n�1gedit-plugin-bracketcompletion-3.28.1-8.el8.x86_64.rpm�z�1gedit-plugin-translate-3.28.1-8.el8.x86_64.rpm�m�1gedit-plugin-bookmarks-3.28.1-8.el8.x86_64.rpm�p�1gedit-plugin-colorpicker-3.28.1-8.el8.x86_64.rpm�}�1gedit-plugins-data-3.28.1-8.el8.x86_64.rpm�{�1gedit-plugin-wordcompletion-3.28.1-8.el8.x86_64.rpm�r�1gedit-plugin-commander-3.28.1-8.el8.x86_64.rpm�w�1gedit-plugin-smartspaces-3.28.1-8.el8.x86_64.rpm�x�1gedit-plugin-terminal-3.28.1-8.el8.x86_64.rpm�|�1gedit-plugins-3.28.1-8.el8.x86_64.rpm�s�1gedit-plugin-drawspaces-3.28.1-8.el8.x86_64.rpm�v�1gedit-plugin-multiedit-3.28.1-8.el8.x86_64.rpm�u�1gedit-plugin-joinlines-3.28.1-8.el8.x86_64.rpm�����	��'��dBenhancementgoogle-noto-cjk-fonts bug fix and enhancement update��4y�M�vgoogle-noto-sans-cjk-ttc-fonts-20190416-1.el8.noarch.rpm�6�vgoogle-noto-cjk-fonts-common-20190416-1.el8.noarch.rpm�'�vgoogle-noto-serif-cjk-ttc-fonts-20190416-1.el8.noarch.rpm�M�vgoogle-noto-sans-cjk-ttc-fonts-20190416-1.el8.noarch.rpm�6�vgoogle-noto-cjk-fonts-common-20190416-1.el8.noarch.rpm�'�vgoogle-noto-serif-cjk-ttc-fonts-20190416-1.el8.noarch.rpm�����	��(��EBBBBBBBBBBBBenhancementnew module: php:7.3��-�Dhttps://errata.almalinux.org/8/ALEA-2019-3375.htmlALEA-2019-3375ALEA-2019-3375
�'�{�~��l�Tphp-pecl-apcu-devel-5.1.17-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�k�Tphp-pecl-apcu-5.1.17-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�h�libzip-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�i�libzip-devel-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�j�libzip-tools-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�S�Tapcu-panel-5.1.17-1.module_el8.3.0+2009+b272fdef.noarch.rpm�m�wphp-pecl-zip-1.15.4-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�S�gphp-pear-1.10.9-1.module_el8.3.0+2009+b272fdef.noarch.rpm�'�{�~��l�Tphp-pecl-apcu-devel-5.1.17-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�k�Tphp-pecl-apcu-5.1.17-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�h�libzip-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�i�libzip-devel-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�j�libzip-tools-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�S�Tapcu-panel-5.1.17-1.module_el8.3.0+2009+b272fdef.noarch.rpm�m�wphp-pecl-zip-1.15.4-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�S�gphp-pear-1.10.9-1.module_el8.3.0+2009+b272fdef.noarch.rpm���T�	����iBBBBBBBBBBBBBBBBBBBBBBBBBenhancementalsa-plugins bug fix and enhancement update��qy�M�Jalsa-plugins-upmix-1.1.9-1.el8.i686.rpm�N�Jalsa-plugins-usbstream-1.1.9-1.el8.i686.rpm�L�Jalsa-plugins-speex-1.1.9-1.el8.x86_64.rpm�O�Jalsa-plugins-vdownmix-1.1.9-1.el8.x86_64.rpm�J�Jalsa-plugins-pulseaudio-1.1.9-1.el8.x86_64.rpm�H�Jalsa-plugins-maemo-1.1.9-1.el8.i686.rpm�N�Jalsa-plugins-usbstream-1.1.9-1.el8.x86_64.rpm�K�Jalsa-plugins-samplerate-1.1.9-1.el8.x86_64.rpm�M�Jalsa-plugins-upmix-1.1.9-1.el8.x86_64.rpm�H�Jalsa-plugins-maemo-1.1.9-1.el8.x86_64.rpm�K�Jalsa-plugins-samplerate-1.1.9-1.el8.i686.rpm�I�Jalsa-plugins-oss-1.1.9-1.el8.i686.rpm�G�Jalsa-plugins-arcamav-1.1.9-1.el8.i686.rpm�L�Jalsa-plugins-speex-1.1.9-1.el8.i686.rpm�O�Jalsa-plugins-vdownmix-1.1.9-1.el8.i686.rpm�I�Jalsa-plugins-oss-1.1.9-1.el8.x86_64.rpm�G�Jalsa-plugins-arcamav-1.1.9-1.el8.x86_64.rpm�J�Jalsa-plugins-pulseaudio-1.1.9-1.el8.i686.rpm�M�Jalsa-plugins-upmix-1.1.9-1.el8.i686.rpm�N�Jalsa-plugins-usbstream-1.1.9-1.el8.i686.rpm�L�Jalsa-plugins-speex-1.1.9-1.el8.x86_64.rpm�O�Jalsa-plugins-vdownmix-1.1.9-1.el8.x86_64.rpm�J�Jalsa-plugins-pulseaudio-1.1.9-1.el8.x86_64.rpm�H�Jalsa-plugins-maemo-1.1.9-1.el8.i686.rpm�N�Jalsa-plugins-usbstream-1.1.9-1.el8.x86_64.rpm�K�Jalsa-plugins-samplerate-1.1.9-1.el8.x86_64.rpm�M�Jalsa-plugins-upmix-1.1.9-1.el8.x86_64.rpm�H�Jalsa-plugins-maemo-1.1.9-1.el8.x86_64.rpm�K�Jalsa-plugins-samplerate-1.1.9-1.el8.i686.rpm�I�Jalsa-plugins-oss-1.1.9-1.el8.i686.rpm�G�Jalsa-plugins-arcamav-1.1.9-1.el8.i686.rpm�L�Jalsa-plugins-speex-1.1.9-1.el8.i686.rpm�O�Jalsa-plugins-vdownmix-1.1.9-1.el8.i686.rpm�I�Jalsa-plugins-oss-1.1.9-1.el8.x86_64.rpm�G�Jalsa-plugins-arcamav-1.1.9-1.el8.x86_64.rpm�J�Jalsa-plugins-pulseaudio-1.1.9-1.el8.i686.rpm�����	����Eenhancementenscript bug fix and enhancement update��jy��enscript-1.6.6-17.el8.x86_64.rpm��enscript-1.6.6-17.el8.x86_64.rpm�����	����HBenhancementcompat-libtiff3 bug fix and enhancement update��cy��%compat-libtiff3-3.9.4-13.el8.i686.rpm��%compat-libtiff3-3.9.4-13.el8.x86_64.rpm��%compat-libtiff3-3.9.4-13.el8.i686.rpm��%compat-libtiff3-3.9.4-13.el8.x86_64.rpm�����	����LBenhancementlibpng15 bug fix and enhancement update��\y��libpng15-1.5.30-7.el8.i686.rpm��libpng15-1.5.30-7.el8.x86_64.rpm��libpng15-1.5.30-7.el8.i686.rpm��libpng15-1.5.30-7.el8.x86_64.rpm�����		����PBBBBBBBBBBenhancementnew packages: gcc-toolset-9-elfutils��U�w��gcc-toolset-9-elfutils-libelf-devel-0.176-5.el8.i686.rpm��gcc-toolset-9-elfutils-devel-0.176-5.el8.i686.rpm��gcc-toolset-9-elfutils-libelf-devel-0.176-5.el8.x86_64.rpm�T�gcc-toolset-9-elfutils-libelf-0.176-5.el8.x86_64.rpm�U�gcc-toolset-9-elfutils-libs-0.176-5.el8.x86_64.rpm�S�gcc-toolset-9-elfutils-0.176-5.el8.x86_64.rpm��gcc-toolset-9-elfutils-devel-0.176-5.el8.x86_64.rpm��gcc-toolset-9-elfutils-libelf-devel-0.176-5.el8.i686.rpm��gcc-toolset-9-elfutils-devel-0.176-5.el8.i686.rpm��gcc-toolset-9-elfutils-libelf-devel-0.176-5.el8.x86_64.rpm�T�gcc-toolset-9-elfutils-libelf-0.176-5.el8.x86_64.rpm�U�gcc-toolset-9-elfutils-libs-0.176-5.el8.x86_64.rpm�S�gcc-toolset-9-elfutils-0.176-5.el8.x86_64.rpm��gcc-toolset-9-elfutils-devel-0.176-5.el8.x86_64.rpm�����
	��#��]BBBBenhancementnew packages: gcc-toolset-9-valgrind��L�w�'�-gcc-toolset-9-valgrind-devel-3.15.0-9.el8.i686.rpm�&�-gcc-toolset-9-valgrind-3.15.0-9.el8.i686.rpm�'�-gcc-toolset-9-valgrind-devel-3.15.0-9.el8.x86_64.rpm�&�-gcc-toolset-9-valgrind-3.15.0-9.el8.x86_64.rpm�'�-gcc-toolset-9-valgrind-devel-3.15.0-9.el8.i686.rpm�&�-gcc-toolset-9-valgrind-3.15.0-9.el8.i686.rpm�'�-gcc-toolset-9-valgrind-devel-3.15.0-9.el8.x86_64.rpm�&�-gcc-toolset-9-valgrind-3.15.0-9.el8.x86_64.rpm�����	��$��[�y�tBBBBBBBBBenhancementnew module: ruby:2.6��C�E>�$�7L
�G�)rubygem-bson-4.5.0-1.module_el8.5.0+2623+08a8ba32.x86_64.rpm�P�Grubygem-abrt-doc-0.3.0-4.module_el8.5.0+2623+08a8ba32.noarch.rpm��mrubygem-pg-1.1.4-1.module_el8.5.0+2623+08a8ba32.x86_64.rpm��grubygem-mysql2-0.5.2-1.module_el8.5.0+2623+08a8ba32.x86_64.rpm�D�;rubygem-mongo-2.8.0-1.module_el8.5.0+2623+08a8ba32.noarch.rpm�U�mrubygem-pg-doc-1.1.4-1.module_el8.5.0+2623+08a8ba32.noarch.rpm�]�grubygem-mysql2-doc-0.5.2-1.module_el8.5.0+2623+08a8ba32.noarch.rpm�T�Grubygem-abrt-0.3.0-4.module_el8.5.0+2623+08a8ba32.noarch.rpm�C�)rubygem-bson-doc-4.5.0-1.module_el8.5.0+2623+08a8ba32.noarch.rpm�E�;rubygem-mongo-doc-2.8.0-1.module_el8.5.0+2623+08a8ba32.noarch.rpm>�$�7L
�G�)rubygem-bson-4.5.0-1.module_el8.5.0+2623+08a8ba32.x86_64.rpm�P�Grubygem-abrt-doc-0.3.0-4.module_el8.5.0+2623+08a8ba32.noarch.rpm��mrubygem-pg-1.1.4-1.module_el8.5.0+2623+08a8ba32.x86_64.rpm��grubygem-mysql2-0.5.2-1.module_el8.5.0+2623+08a8ba32.x86_64.rpm�D�;rubygem-mongo-2.8.0-1.module_el8.5.0+2623+08a8ba32.noarch.rpm�U�mrubygem-pg-doc-1.1.4-1.module_el8.5.0+2623+08a8ba32.noarch.rpm�]�grubygem-mysql2-doc-0.5.2-1.module_el8.5.0+2623+08a8ba32.noarch.rpm�T�Grubygem-abrt-0.3.0-4.module_el8.5.0+2623+08a8ba32.noarch.rpm�C�)rubygem-bson-doc-4.5.0-1.module_el8.5.0+2623+08a8ba32.noarch.rpm�E�;rubygem-mongo-doc-2.8.0-1.module_el8.5.0+2623+08a8ba32.noarch.rpm����0�	��5��eBBBBBBBBBBBBBBenhancementnew packages: gcc-toolset-9-systemtap���x	�e�gcc-toolset-9-systemtap-client-4.1-4.el8.x86_64.rpm�$�gcc-toolset-9-systemtap-devel-4.1-4.el8.i686.rpm�d�gcc-toolset-9-systemtap-4.1-4.el8.x86_64.rpm�g�gcc-toolset-9-systemtap-runtime-4.1-4.el8.x86_64.rpm�%�gcc-toolset-9-systemtap-sdt-devel-4.1-4.el8.x86_64.rpm�f�gcc-toolset-9-systemtap-initscript-4.1-4.el8.x86_64.rpm�%�gcc-toolset-9-systemtap-sdt-devel-4.1-4.el8.i686.rpm�h�gcc-toolset-9-systemtap-server-4.1-4.el8.x86_64.rpm�$�gcc-toolset-9-systemtap-devel-4.1-4.el8.x86_64.rpm	�e�gcc-toolset-9-systemtap-client-4.1-4.el8.x86_64.rpm�$�gcc-toolset-9-systemtap-devel-4.1-4.el8.i686.rpm�d�gcc-toolset-9-systemtap-4.1-4.el8.x86_64.rpm�g�gcc-toolset-9-systemtap-runtime-4.1-4.el8.x86_64.rpm�%�gcc-toolset-9-systemtap-sdt-devel-4.1-4.el8.x86_64.rpm�f�gcc-toolset-9-systemtap-initscript-4.1-4.el8.x86_64.rpm�%�gcc-toolset-9-systemtap-sdt-devel-4.1-4.el8.i686.rpm�h�gcc-toolset-9-systemtap-server-4.1-4.el8.x86_64.rpm�$�gcc-toolset-9-systemtap-devel-4.1-4.el8.x86_64.rpm�����
	��6��o9enhancementnew module: nodejs:12���Fhttps://errata.almalinux.org/8/ALEA-2019-3461.htmlALEA-2019-3461ALEA-2019-3461
*�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpmE�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm*�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpmE�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm���b�	��;��wBBenhancementlibpmemobj-cpp bug fix and enhancement update��Fy�`�]libpmemobj++-devel-1.6-2.el8.x86_64.rpm�a�]libpmemobj++-doc-1.6-2.el8.x86_64.rpm�`�]libpmemobj++-devel-1.6-2.el8.x86_64.rpm�a�]libpmemobj++-doc-1.6-2.el8.x86_64.rpm�����	��?��|Benhancementlibtalloc bug fix and enhancement update��?y�U�inss_wrapper-1.1.5-3.el8.x86_64.rpm�U�inss_wrapper-1.1.5-3.el8.i686.rpm�U�inss_wrapper-1.1.5-3.el8.x86_64.rpm�U�inss_wrapper-1.1.5-3.el8.i686.rpm�����
	����o9enhancementnodejs:12 enhancement update��8fhttps://errata.almalinux.org/8/ALEA-2020-0330.htmlALEA-2020-0330ALEA-2020-0330
https://vulners.com/cve/CVE-2019-16775CVE-2019-16775CVE-2019-16775https://vulners.com/cve/CVE-2019-16776CVE-2019-16776CVE-2019-16776https://vulners.com/cve/CVE-2019-16777CVE-2019-16777CVE-2019-16777*�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpmE�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm*�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpmE�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm����	����Nenhancementnew module: postgresql:12���Qhttps://errata.almalinux.org/8/ALEA-2020-0346.htmlALEA-2020-0346ALEA-2020-0346
3��U#�@�9postgres-decoderbufs-0.10.0-2.module_el8.6.0+2758+4f4474df.x86_64.rpm3��U#�@�9postgres-decoderbufs-0.10.0-2.module_el8.6.0+2758+4f4474df.x86_64.rpm���v�	����Benhancementperl-Convert-ASN1 and perl-LDAP bug fix and enhancement update��oy��6perl-Convert-ASN1-0.27-17.el8.noarch.rpm�t�Dperl-LDAP-0.66-7.el8.noarch.rpm��6perl-Convert-ASN1-0.27-17.el8.noarch.rpm�t�Dperl-LDAP-0.66-7.el8.noarch.rpm�����	����EBenhancementwhois bug fix and enhancement update��hy�[�6whois-5.5.1-2.el8.x86_64.rpm�I�6whois-nls-5.5.1-2.el8.noarch.rpm�[�6whois-5.5.1-2.el8.x86_64.rpm�I�6whois-nls-5.5.1-2.el8.noarch.rpm�����	��	��XBBBBBBBBBBBBBenhancementvirt:rhel bug fix and enhancement update��ay�^�\�4L�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm�_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm�|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�^�\�4L�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm�_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm�|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm����
�	��
��JBenhancementhttp-parser bug fix and enhancement update��Zy�T�lhttp-parser-2.8.0-9.el8.i686.rpm�T�lhttp-parser-2.8.0-9.el8.x86_64.rpm�T�lhttp-parser-2.8.0-9.el8.i686.rpm�T�lhttp-parser-2.8.0-9.el8.x86_64.rpm�����	����NBBBBBBBBBenhancementinput stack bug fix and enhancement update��Sy�J�Sxkeyboard-config-2.28-1.el8.noarch.rpm�>�!libxkbcommon-x11-0.9.1-1.el8.x86_64.rpm�=�!libxkbcommon-devel-0.9.1-1.el8.x86_64.rpm�<�!libxkbcommon-0.9.1-1.el8.x86_64.rpm�<�!libxkbcommon-0.9.1-1.el8.i686.rpm�>�!libxkbcommon-x11-0.9.1-1.el8.i686.rpm�K�Sxkeyboard-config-devel-2.28-1.el8.noarch.rpm�=�!libxkbcommon-devel-0.9.1-1.el8.i686.rpm�J�Sxkeyboard-config-2.28-1.el8.noarch.rpm�>�!libxkbcommon-x11-0.9.1-1.el8.x86_64.rpm�=�!libxkbcommon-devel-0.9.1-1.el8.x86_64.rpm�<�!libxkbcommon-0.9.1-1.el8.x86_64.rpm�<�!libxkbcommon-0.9.1-1.el8.i686.rpm�>�!libxkbcommon-x11-0.9.1-1.el8.i686.rpm�K�Sxkeyboard-config-devel-2.28-1.el8.noarch.rpm�=�!libxkbcommon-devel-0.9.1-1.el8.i686.rpm�����	����Zenhancementsscg bug fix and enhancement update��Ly�D�sscg-2.3.3-14.el8.x86_64.rpm�D�sscg-2.3.3-14.el8.x86_64.rpm�����	����]enhancementpmdk-convert bug fix and enhancement update��Ey�V�pmdk-convert-1.7-1.el8.x86_64.rpm�V�pmdk-convert-1.7-1.el8.x86_64.rpm�����	�� ��YBBBenhancementidm:DL1 bug fix and enhancement update��>y�{�Z�%��:�upython3-pyusb-1.0.0-9.module_el8.5.0+2641+983b221b.noarch.rpm�=�python3-yubico-1.3.2-9.module_el8.5.0+2641+983b221b.noarch.rpm��epython3-jwcrypto-0.5.0-1.module_el8.5.0+2641+983b221b.noarch.rpm�;�rpython3-qrcode-5.1-12.module_el8.5.0+2641+983b221b.noarch.rpm�<�rpython3-qrcode-core-5.1-12.module_el8.5.0+2641+983b221b.noarch.rpm�{�Z�%��:�upython3-pyusb-1.0.0-9.module_el8.5.0+2641+983b221b.noarch.rpm�=�python3-yubico-1.3.2-9.module_el8.5.0+2641+983b221b.noarch.rpm��epython3-jwcrypto-0.5.0-1.module_el8.5.0+2641+983b221b.noarch.rpm�;�rpython3-qrcode-5.1-12.module_el8.5.0+2641+983b221b.noarch.rpm�<�rpython3-qrcode-core-5.1-12.module_el8.5.0+2641+983b221b.noarch.rpm����{�	��!��lIBBBBBBRBB{Benhancementnew module: container-tools:2.0��7�6https://errata.almalinux.org/8/ALEA-2020-1675.htmlALEA-2020-1675ALEA-2020-1675
1�-�5�	DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmK�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpmk�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpmFCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm�|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpmN�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpmB�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpmACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm1�-�5�	DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmK�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpmk�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpmFCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm�|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpmN�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpmB�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpmACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm����q�	��(��bBBBBenhancementlibva bug fix and enhancement update��my�0�:libva-devel-2.5.0-2.el8.x86_64.rpm�/�:libva-2.5.0-2.el8.i686.rpm�0�:libva-devel-2.5.0-2.el8.i686.rpm�/�:libva-2.5.0-2.el8.x86_64.rpm�0�:libva-devel-2.5.0-2.el8.x86_64.rpm�/�:libva-2.5.0-2.el8.i686.rpm�0�:libva-devel-2.5.0-2.el8.i686.rpm�/�:libva-2.5.0-2.el8.x86_64.rpm�����	��)��^B�gBBBBBBBBBBBBB�Eenhancementphp:7.3 enhancement update��fyhttps://errata.almalinux.org/8/ALEA-2020-1692.htmlALEA-2020-1692ALEA-2020-1692
�'�{�~�
�l�Tphp-pecl-apcu-devel-5.1.17-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�k�Tphp-pecl-apcu-5.1.17-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�h�libzip-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�i�libzip-devel-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�	�dphp-pecl-xdebug-2.8.0-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�j�libzip-tools-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�}�php-pecl-rrd-2.0.1-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�S�Tapcu-panel-5.1.17-1.module_el8.3.0+2009+b272fdef.noarch.rpm�m�wphp-pecl-zip-1.15.4-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�S�gphp-pear-1.10.9-1.module_el8.3.0+2009+b272fdef.noarch.rpm�'�{�~�
�l�Tphp-pecl-apcu-devel-5.1.17-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�k�Tphp-pecl-apcu-5.1.17-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�h�libzip-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�i�libzip-devel-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�	�dphp-pecl-xdebug-2.8.0-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�j�libzip-tools-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�}�php-pecl-rrd-2.0.1-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�S�Tapcu-panel-5.1.17-1.module_el8.3.0+2009+b272fdef.noarch.rpm�m�wphp-pecl-zip-1.15.4-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�S�gphp-pear-1.10.9-1.module_el8.3.0+2009+b272fdef.noarch.rpm����i�	��*��NBBDBBBBBBBBB�eBBB�_BBBBBBenhancementnew module: python38:3.8��_�Ihttps://errata.almalinux.org/8/ALEA-2020-1694.htmlALEA-2020-1694ALEA-2020-1694
�Q�e�T�9�?�&python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-psycopg2-tests-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�B�0python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm�@�3python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-psycopg2-doc-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm��Tpython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm��python38-psycopg2-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm��_python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm��`python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm��[python38-mod_wsgi-4.6.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm�
�kpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm��[python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm��python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm�A�2python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm�C�+python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm�Q�e�T�9�?�&python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-psycopg2-tests-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�B�0python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm�@�3python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-psycopg2-doc-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm��Tpython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm��python38-psycopg2-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm��_python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm��`python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm��[python38-mod_wsgi-4.6.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm�
�kpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm��[python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm��python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm�A�2python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm�C�+python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm����s�	��-��kenhancementspice-streaming-agent bug fix and enhancement update��(y�@�wspice-streaming-agent-0.3-2.el8.x86_64.rpm�@�wspice-streaming-agent-0.3-2.el8.x86_64.rpm�����	��0��nenhancementnew package: virt-p2v��!�a�U�Tvirt-p2v-maker-1.42.0-5.el8.x86_64.rpm�U�Tvirt-p2v-maker-1.42.0-5.el8.x86_64.rpm����� 	��1��hBBBBBBBBBBBBBBBBBBBBBBBB�/enhancementnew module: maven:3.6���Fhttps://errata.almalinux.org/8/ALEA-2020-1711.htmlALEA-2020-1711ALEA-2020-1711
��P�(�Q�#�maven-resolver-1.4.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�I�ejcl-over-slf4j-1.7.28-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�Q�'plexus-containers-component-annotations-2.1.0-2.module_el8.6.0+2786+d7c38b21.noarch.rpm��eslf4j-1.7.28-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�:�|apache-commons-codec-1.13-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�=�ratinject-1-31.20100611svn86.module_el8.6.0+2786+d7c38b21.noarch.rpm�R�plexus-interpolation-1.26-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�T�csisu-0.3.4-2.module_el8.6.0+2786+d7c38b21.noarch.rpm�P�.plexus-classworlds-2.6.0-4.module_el8.6.0+2786+d7c38b21.noarch.rpm�9�apache-commons-cli-1.4-7.module_el8.6.0+2786+d7c38b21.noarch.rpm�J�{jsoup-1.12.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�+�{maven-shared-utils-3.2.1-0.4.module_el8.6.0+2786+d7c38b21.noarch.rpm�T�:plexus-utils-3.3.0-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�H�jansi-1.18-4.module_el8.6.0+2786+d7c38b21.noarch.rpm�$�;maven-wagon-3.3.4-2.module_el8.6.0+2786+d7c38b21.noarch.rpm�S�	plexus-sec-dispatcher-1.4-29.module_el8.6.0+2786+d7c38b21.noarch.rpm�F�Bhttpcomponents-core-4.4.12-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�y�1guava-28.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�?�#cdi-api-2.0.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�<�>apache-commons-lang3-3.9-4.module_el8.6.0+2786+d7c38b21.noarch.rpm�;�apache-commons-io-2.6-6.module_el8.6.0+2786+d7c38b21.noarch.rpm�E�Agoogle-guice-4.2.2-4.module_el8.6.0+2786+d7c38b21.noarch.rpm�B�tgeronimo-annotation-1.0-26.module_el8.6.0+2786+d7c38b21.noarch.rpm�O�plexus-cipher-1.7-17.module_el8.6.0+2786+d7c38b21.noarch.rpm�{�\jsr-305-0-0.25.20130910svn.module_el8.6.0+2786+d7c38b21.noarch.rpm�8�saopalliance-1.0-20.module_el8.6.0+2786+d7c38b21.noarch.rpm��P�(�Q�#�maven-resolver-1.4.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�I�ejcl-over-slf4j-1.7.28-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�Q�'plexus-containers-component-annotations-2.1.0-2.module_el8.6.0+2786+d7c38b21.noarch.rpm��eslf4j-1.7.28-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�:�|apache-commons-codec-1.13-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�=�ratinject-1-31.20100611svn86.module_el8.6.0+2786+d7c38b21.noarch.rpm�R�plexus-interpolation-1.26-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�T�csisu-0.3.4-2.module_el8.6.0+2786+d7c38b21.noarch.rpm�P�.plexus-classworlds-2.6.0-4.module_el8.6.0+2786+d7c38b21.noarch.rpm�9�apache-commons-cli-1.4-7.module_el8.6.0+2786+d7c38b21.noarch.rpm�J�{jsoup-1.12.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�+�{maven-shared-utils-3.2.1-0.4.module_el8.6.0+2786+d7c38b21.noarch.rpm�T�:plexus-utils-3.3.0-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�H�jansi-1.18-4.module_el8.6.0+2786+d7c38b21.noarch.rpm�$�;maven-wagon-3.3.4-2.module_el8.6.0+2786+d7c38b21.noarch.rpm�S�	plexus-sec-dispatcher-1.4-29.module_el8.6.0+2786+d7c38b21.noarch.rpm�F�Bhttpcomponents-core-4.4.12-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�y�1guava-28.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�?�#cdi-api-2.0.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�<�>apache-commons-lang3-3.9-4.module_el8.6.0+2786+d7c38b21.noarch.rpm�;�apache-commons-io-2.6-6.module_el8.6.0+2786+d7c38b21.noarch.rpm�E�Agoogle-guice-4.2.2-4.module_el8.6.0+2786+d7c38b21.noarch.rpm�B�tgeronimo-annotation-1.0-26.module_el8.6.0+2786+d7c38b21.noarch.rpm�O�plexus-cipher-1.7-17.module_el8.6.0+2786+d7c38b21.noarch.rpm�{�\jsr-305-0-0.25.20130910svn.module_el8.6.0+2786+d7c38b21.noarch.rpm�8�saopalliance-1.0-20.module_el8.6.0+2786+d7c38b21.noarch.rpm����R�!	��3��2enhancementjolokia-jvm-agent bug fix and enhancement update��Hy�Q�jolokia-jvm-agent-1.6.2-3.el8.noarch.rpm�Q�jolokia-jvm-agent-1.6.2-3.el8.noarch.rpm�����"	��5��4enhancementspice-qxl-xddm bug fix and enhancement update��Ay�?�}spice-qxl-xddm-0.1-24.el8.2.noarch.rpm�?�}spice-qxl-xddm-0.1-24.el8.2.noarch.rpm�����#	��6��Cenhancementnew module: eclipse:rhel8��:�ghttps://errata.almalinux.org/8/ALEA-2020-3054.htmlALEA-2020-3054ALEA-2020-3054
�{�_�
�)�aicu4j-65.1-3.module_el8.3.0+2043+807b4491.noarch.rpm�&�Cglassfish-annotation-api-1.3.2-3.module_el8.3.0+2043+807b4491.noarch.rpm�{�_�
�)�aicu4j-65.1-3.module_el8.3.0+2043+807b4491.noarch.rpm�&�Cglassfish-annotation-api-1.3.2-3.module_el8.3.0+2043+807b4491.noarch.rpm��܆^�$	��:��wBenhancementpmix bug fix and enhancement update��!y�r�Mpmix-2.2.4rc1-1.el8.x86_64.rpm�r�Mpmix-2.2.4rc1-1.el8.i686.rpm�r�Mpmix-2.2.4rc1-1.el8.x86_64.rpm�r�Mpmix-2.2.4rc1-1.el8.i686.rpm�����%	��=��{enhancementmemcached bug fix and enhancement update��y�&�xmemcached-1.5.22-2.el8.x86_64.rpm�&�xmemcached-1.5.22-2.el8.x86_64.rpm�����&	����~Benhancementautogen bug fix and enhancement update��y�Y�2autogen-libopts-5.18.12-8.el8.i686.rpm�Y�2autogen-libopts-5.18.12-8.el8.x86_64.rpm�Y�2autogen-libopts-5.18.12-8.el8.i686.rpm�Y�2autogen-libopts-5.18.12-8.el8.x86_64.rpm�����'	����enhancementgrafana-pcp bug fix and enhancement update��y�r�_grafana-pcp-2.0.2-3.el8.noarch.rpm�r�_grafana-pcp-2.0.2-3.el8.noarch.rpm�����(	����DBenhancementcreaterepo_c bug fix and enhancement update��y��:drpm-0.4.1-3.el8.x86_64.rpm��:drpm-0.4.1-3.el8.i686.rpm��:drpm-0.4.1-3.el8.x86_64.rpm��:drpm-0.4.1-3.el8.i686.rpm�����)	����HBenhancementHdrHistogram_c bug fix and enhancement update��~y�>�VHdrHistogram_c-0.9.13-2.el8.x86_64.rpm�>�VHdrHistogram_c-0.9.13-2.el8.i686.rpm�>�VHdrHistogram_c-0.9.13-2.el8.x86_64.rpm�>�VHdrHistogram_c-0.9.13-2.el8.i686.rpm�����*	��
��enhancementpython-dasbus bug fix and enhancement update��wy��9python3-dasbus-1.2-2.el8.noarch.rpm��9python3-dasbus-1.2-2.el8.noarch.rpm�����+	����enhancementjs-d3-flame-graph bug fix and enhancement update��py�J�Ujs-d3-flame-graph-3.0.2-2.el8.noarch.rpm�J�Ujs-d3-flame-graph-3.0.2-2.el8.noarch.rpm�����,	����enhancementperl-IO-Socket-SSL:2.066 and perl-libwww-perl:6.34 update��iyhttps://errata.almalinux.org/8/ALEA-2020-4724.htmlALEA-2020-4724ALEA-2020-4724
�Z�V��z�Z�sperl-IO-Socket-SSL-2.066-4.module_el8.6.0+2792+4ccb46ae.noarch.rpm�Z�V��z�Z�sperl-IO-Socket-SSL-2.066-4.module_el8.6.0+2792+4ccb46ae.noarch.rpm�����-	����G�rBDDBBBDBFDBBBBDBDBDBBBBBB�rBBDBFBBBDBBBDBBBBHBBBJZBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�\BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementnew module: perl:5.30��b�Fhttps://errata.almalinux.org/8/ALEA-2020-4727.htmlALEA-2020-4727ALEA-2020-4727
��)�]�}t�4�"perl-Term-Table-0.015-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm�:�Tperl-ExtUtils-CBuilder-0.280231-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm�H�Bperl-threads-2.22-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm��Uperl-Env-1.04-396.module_el8.1.0+6019+b22674e1.noarch.rpm��+perl-Time-HiRes-1.9760-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�^�perl-perlfaq-5.20191102-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�:�Jperl-Text-Glob-0.11-5.module_el8.1.0+6019+b22674e1.noarch.rpm�S�perl-Pod-Perldoc-3.28.01-442.module_el8.3.0+6149+d2c5d96d.noarch.rpm�C�Qperl-File-Temp-0.230.900-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm�*�Tperl-Perl-OSType-1.010-397.module_el8.1.0+6019+b22674e1.noarch.rpm�,�#perl-Importer-0.025-6.module_el8.3.0+6149+d2c5d96d.noarch.rpm�A�eperl-File-HomeDir-1.004-6.module_el8.3.0+6149+d2c5d96d.noarch.rpm�B�^perl-constant-1.33-1001.module_el8.1.0+6019+b22674e1.noarch.rpm�@�perl-Unicode-Normalize-1.26-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�4�lperl-Archive-Tar-2.32-440.module_el8.3.0+6149+d2c5d96d.noarch.rpm��<perl-Devel-Size-0.83-3.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�1�"perl-Socket-2.029-4.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�6�
perl-Carp-1.50-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm��cperl-Compress-Raw-Zlib-2.093-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�K�zperl-Locale-Maketext-1.29-440.module_el8.3.0+6149+d2c5d96d.noarch.rpm�I� perl-threads-shared-1.60-440.module_el8.3.0+6149+d2c5d96d.x86_64.rpm��perl-Digest-SHA-6.02-2.module_el8.1.0+6019+b22674e1.x86_64.rpm�T�]perl-Pod-Simple-3.40-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm��Pperl-File-Fetch-0.56-3.module_el8.1.0+6019+b22674e1.noarch.rpm�A�Pperl-autodie-2.29-1001.module_el8.1.0+6019+b22674e1.noarch.rpm�,�.perl-Pod-Checker-1.73-396.module_el8.1.0+6019+b22674e1.noarch.rpm�L�jperl-CPAN-2.27-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm��Kperl-Data-OptList-0.110-7.module_el8.1.0+6019+b22674e1.noarch.rpm�;�perl-ExtUtils-Command-7.42-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm��tperl-Filter-1.59-440.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�8�0perl-Data-Section-0.200007-8.module_el8.3.0+6149+d2c5d96d.noarch.rpm�H�cperl-IO-Compress-2.093-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�O�	perl-Module-CoreList-tools-5.20191220-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�Y�perl-URI-1.76-5.module_el8.3.0+6149+d2c5d96d.noarch.rpm��perl-Compress-Bzip2-2.26-7.module_el8.1.0+6019+b22674e1.x86_64.rpm�<�gperl-ExtUtils-Install-2.14-440.module_el8.3.0+6149+d2c5d96d.noarch.rpm�]�4perl-local-lib-2.000024-7.module_el8.3.0+6149+d2c5d96d.noarch.rpm�"�Lperl-MRO-Compat-0.13-5.module_el8.1.0+6019+b22674e1.noarch.rpm�D�wperl-File-Which-1.23-4.module_el8.3.0+6149+d2c5d96d.noarch.rpm�8�iperl-Test-Harness-3.42-2.module_el8.1.0+6019+b22674e1.noarch.rpm� �yperl-IPC-System-Simple-1.25-18.module_el8.1.0+6019+b22674e1.noarch.rpm�7�7perl-Config-Perl-V-0.32-441.module_el8.3.0+6149+d2c5d96d.noarch.rpm�>� perl-Time-Local-1.280-2.module_el8.1.0+6019+b22674e1.noarch.rpm��Gperl-Encode-3.01-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�_�_perl-podlators-4.12-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm�J�%perl-JSON-PP-4.04-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm��perl-IPC-SysV-2.07-398.module_el8.1.0+6019+b22674e1.x86_64.rpm�-�`perl-Object-HashBase-0.008-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�\�4perl-homedir-2.000024-7.module_el8.3.0+6149+d2c5d96d.noarch.rpm�.�`perl-Object-HashBase-tools-0.008-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�2�Dperl-Storable-3.15-442.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�X�perl-Text-Template-1.58-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�(�Fperl-Params-Util-1.07-23.module_el8.1.0+6019+b22674e1.x86_64.rpm�3�Zperl-Sub-Exporter-0.987-16.module_el8.1.0+6019+b22674e1.noarch.rpm�E�perl-libnet-3.11-4.module_el8.1.0+6019+b22674e1.noarch.rpm�Q�*perl-Module-Load-Conditional-0.70-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�V�perl-Test-Simple-1.302170-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm��perl-Digest-1.17-396.module_el8.1.0+6019+b22674e1.noarch.rpm��[perl-Algorithm-Diff-1.1903-10.module_el8.1.0+6019+b22674e1.noarch.rpm��#perl-Digest-MD5-2.55-397.module_el8.1.0+6019+b22674e1.x86_64.rpm�-�cperl-Pod-Escapes-1.07-396.module_el8.1.0+6019+b22674e1.noarch.rpm�?�perl-Unicode-Collate-1.27-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�0�perl-Scalar-List-Utils-1.53-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�+�$perl-PerlIO-via-QuotedPrint-0.08-396.module_el8.1.0+6019+b22674e1.noarch.rpm�
�kperl-CPAN-Meta-Requirements-2.140-397.module_el8.1.0+6019+b22674e1.noarch.rpm�I�{perl-IPC-Cmd-1.04-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm�W�perl-Text-Diff-1.45-7.module_el8.3.0+6149+d2c5d96d.noarch.rpm�Z�Operl-bignum-0.51-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm�>�perl-ExtUtils-MakeMaker-7.42-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�D�wperl-inc-latest-0.500-10.module_el8.1.0+6019+b22674e1.noarch.rpm�5�7perl-Sys-Syslog-0.36-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�6�*perl-Term-ANSIColor-4.06-397.module_el8.1.0+6019+b22674e1.noarch.rpm�[�perl-experimental-0.020-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm�<�tperl-Text-Tabs+Wrap-2013.0523-396.module_el8.1.0+6019+b22674e1.noarch.rpm�7�perl-Term-Cap-1.17-396.module_el8.1.0+6019+b22674e1.noarch.rpm�G�perl-HTTP-Tiny-0.076-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm�J�.perl-version-0.99.24-441.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�@�$perl-ExtUtils-ParseXS-3.40-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm�5�Hperl-Archive-Zip-1.67-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�)�Operl-PathTools-3.78-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�?�Xperl-ExtUtils-Manifest-1.72-438.module_el8.3.0+6149+d2c5d96d.noarch.rpm��perl-Devel-PPPort-3.56-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�$�Qperl-Math-BigRat-0.2614-2.module_el8.1.0+6019+b22674e1.noarch.rpm�/�-perl-Pod-Usage-1.69-396.module_el8.1.0+6019+b22674e1.noarch.rpm�4�Sperl-Sub-Install-0.928-15.module_el8.1.0+6019+b22674e1.noarch.rpm�N�	perl-Module-CoreList-5.20191220-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�9�perl-Exporter-5.73-440.module_el8.3.0+6149+d2c5d96d.noarch.rpm�G�perl-parent-0.237-2.module_el8.1.0+6019+b22674e1.noarch.rpm�.�`perl-Pod-Parser-1.63-1001.module_el8.1.0+6019+b22674e1.noarch.rpm�U�&perl-Software-License-0.103014-5.module_el8.3.0+6149+d2c5d96d.noarch.rpm��8perl-IO-Socket-IP-0.39-6.module_el8.1.0+6019+b22674e1.noarch.rpm�=�perl-Thread-Queue-3.13-2.module_el8.1.0+6019+b22674e1.noarch.rpm�1�!perl-CPAN-DistnameInfo-0.12-13.module_el8.3.0+6149+d2c5d96d.noarch.rpm�#�:perl-Math-BigInt-FastCalc-0.500.900-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�P�Vperl-Module-Load-0.34-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm��Iperl-CPAN-Meta-YAML-0.018-1001.module_el8.1.0+6019+b22674e1.noarch.rpm��Gperl-Encode-devel-3.01-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�M�8perl-generators-1.11-4.module_el8.3.0+6149+d2c5d96d.noarch.rpm�R�dperl-Module-Metadata-1.000037-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�
�cperl-Compress-Raw-Bzip2-2.093-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm��perl-Data-Dumper-2.174-440.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�L�"perl-Math-BigInt-1.9998.18-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm��&perl-DB_File-1.852-4.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�E�,perl-Filter-Simple-0.95-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm�&�Zperl-Package-Generator-1.106-12.module_el8.1.0+6019+b22674e1.noarch.rpm�=�perl-ExtUtils-MM-Utils-7.42-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�F�Zperl-Getopt-Long-2.51-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�9�.perl-Text-Balanced-2.03-396.module_el8.1.0+6019+b22674e1.noarch.rpm�B�Gperl-File-Path-2.16-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm��Hperl-Fedora-VSP-0.001-10.module_el8.1.0+6019+b22674e1.noarch.rpm�;�|perl-Text-ParseWords-3.30-396.module_el8.1.0+6019+b22674e1.noarch.rpm�C�$perl-encoding-2.22-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�'�bperl-Params-Check-0.38-396.module_el8.1.0+6019+b22674e1.noarch.rpm�M�{perl-Module-Build-0.42.29-4.module_el8.3.0+6149+d2c5d96d.noarch.rpm�!�perl-MIME-Base64-3.15-1001.module_el8.1.0+6019+b22674e1.x86_64.rpm�	�lperl-CPAN-Meta-2.150010-397.module_el8.1.0+6019+b22674e1.noarch.rpm��)�]�}t�4�"perl-Term-Table-0.015-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm�:�Tperl-ExtUtils-CBuilder-0.280231-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm�H�Bperl-threads-2.22-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm��Uperl-Env-1.04-396.module_el8.1.0+6019+b22674e1.noarch.rpm��+perl-Time-HiRes-1.9760-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�^�perl-perlfaq-5.20191102-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�:�Jperl-Text-Glob-0.11-5.module_el8.1.0+6019+b22674e1.noarch.rpm�S�perl-Pod-Perldoc-3.28.01-442.module_el8.3.0+6149+d2c5d96d.noarch.rpm�C�Qperl-File-Temp-0.230.900-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm�*�Tperl-Perl-OSType-1.010-397.module_el8.1.0+6019+b22674e1.noarch.rpm�,�#perl-Importer-0.025-6.module_el8.3.0+6149+d2c5d96d.noarch.rpm�A�eperl-File-HomeDir-1.004-6.module_el8.3.0+6149+d2c5d96d.noarch.rpm�B�^perl-constant-1.33-1001.module_el8.1.0+6019+b22674e1.noarch.rpm�@�perl-Unicode-Normalize-1.26-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�4�lperl-Archive-Tar-2.32-440.module_el8.3.0+6149+d2c5d96d.noarch.rpm��<perl-Devel-Size-0.83-3.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�1�"perl-Socket-2.029-4.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�6�
perl-Carp-1.50-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm��cperl-Compress-Raw-Zlib-2.093-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�K�zperl-Locale-Maketext-1.29-440.module_el8.3.0+6149+d2c5d96d.noarch.rpm�I� perl-threads-shared-1.60-440.module_el8.3.0+6149+d2c5d96d.x86_64.rpm��perl-Digest-SHA-6.02-2.module_el8.1.0+6019+b22674e1.x86_64.rpm�T�]perl-Pod-Simple-3.40-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm��Pperl-File-Fetch-0.56-3.module_el8.1.0+6019+b22674e1.noarch.rpm�A�Pperl-autodie-2.29-1001.module_el8.1.0+6019+b22674e1.noarch.rpm�,�.perl-Pod-Checker-1.73-396.module_el8.1.0+6019+b22674e1.noarch.rpm�L�jperl-CPAN-2.27-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm��Kperl-Data-OptList-0.110-7.module_el8.1.0+6019+b22674e1.noarch.rpm�;�perl-ExtUtils-Command-7.42-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm��tperl-Filter-1.59-440.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�8�0perl-Data-Section-0.200007-8.module_el8.3.0+6149+d2c5d96d.noarch.rpm�H�cperl-IO-Compress-2.093-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�O�	perl-Module-CoreList-tools-5.20191220-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�Y�perl-URI-1.76-5.module_el8.3.0+6149+d2c5d96d.noarch.rpm��perl-Compress-Bzip2-2.26-7.module_el8.1.0+6019+b22674e1.x86_64.rpm�<�gperl-ExtUtils-Install-2.14-440.module_el8.3.0+6149+d2c5d96d.noarch.rpm�]�4perl-local-lib-2.000024-7.module_el8.3.0+6149+d2c5d96d.noarch.rpm�"�Lperl-MRO-Compat-0.13-5.module_el8.1.0+6019+b22674e1.noarch.rpm�D�wperl-File-Which-1.23-4.module_el8.3.0+6149+d2c5d96d.noarch.rpm�8�iperl-Test-Harness-3.42-2.module_el8.1.0+6019+b22674e1.noarch.rpm� �yperl-IPC-System-Simple-1.25-18.module_el8.1.0+6019+b22674e1.noarch.rpm�7�7perl-Config-Perl-V-0.32-441.module_el8.3.0+6149+d2c5d96d.noarch.rpm�>� perl-Time-Local-1.280-2.module_el8.1.0+6019+b22674e1.noarch.rpm��Gperl-Encode-3.01-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�_�_perl-podlators-4.12-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm�J�%perl-JSON-PP-4.04-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm��perl-IPC-SysV-2.07-398.module_el8.1.0+6019+b22674e1.x86_64.rpm�-�`perl-Object-HashBase-0.008-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�\�4perl-homedir-2.000024-7.module_el8.3.0+6149+d2c5d96d.noarch.rpm�.�`perl-Object-HashBase-tools-0.008-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�2�Dperl-Storable-3.15-442.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�X�perl-Text-Template-1.58-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�(�Fperl-Params-Util-1.07-23.module_el8.1.0+6019+b22674e1.x86_64.rpm�3�Zperl-Sub-Exporter-0.987-16.module_el8.1.0+6019+b22674e1.noarch.rpm�E�perl-libnet-3.11-4.module_el8.1.0+6019+b22674e1.noarch.rpm�Q�*perl-Module-Load-Conditional-0.70-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�V�perl-Test-Simple-1.302170-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm��perl-Digest-1.17-396.module_el8.1.0+6019+b22674e1.noarch.rpm��[perl-Algorithm-Diff-1.1903-10.module_el8.1.0+6019+b22674e1.noarch.rpm��#perl-Digest-MD5-2.55-397.module_el8.1.0+6019+b22674e1.x86_64.rpm�-�cperl-Pod-Escapes-1.07-396.module_el8.1.0+6019+b22674e1.noarch.rpm�?�perl-Unicode-Collate-1.27-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�0�perl-Scalar-List-Utils-1.53-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�+�$perl-PerlIO-via-QuotedPrint-0.08-396.module_el8.1.0+6019+b22674e1.noarch.rpm�
�kperl-CPAN-Meta-Requirements-2.140-397.module_el8.1.0+6019+b22674e1.noarch.rpm�I�{perl-IPC-Cmd-1.04-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm�W�perl-Text-Diff-1.45-7.module_el8.3.0+6149+d2c5d96d.noarch.rpm�Z�Operl-bignum-0.51-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm�>�perl-ExtUtils-MakeMaker-7.42-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�D�wperl-inc-latest-0.500-10.module_el8.1.0+6019+b22674e1.noarch.rpm�5�7perl-Sys-Syslog-0.36-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�6�*perl-Term-ANSIColor-4.06-397.module_el8.1.0+6019+b22674e1.noarch.rpm�[�perl-experimental-0.020-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm�<�tperl-Text-Tabs+Wrap-2013.0523-396.module_el8.1.0+6019+b22674e1.noarch.rpm�7�perl-Term-Cap-1.17-396.module_el8.1.0+6019+b22674e1.noarch.rpm�G�perl-HTTP-Tiny-0.076-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm�J�.perl-version-0.99.24-441.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�@�$perl-ExtUtils-ParseXS-3.40-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm�5�Hperl-Archive-Zip-1.67-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�)�Operl-PathTools-3.78-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�?�Xperl-ExtUtils-Manifest-1.72-438.module_el8.3.0+6149+d2c5d96d.noarch.rpm��perl-Devel-PPPort-3.56-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�$�Qperl-Math-BigRat-0.2614-2.module_el8.1.0+6019+b22674e1.noarch.rpm�/�-perl-Pod-Usage-1.69-396.module_el8.1.0+6019+b22674e1.noarch.rpm�4�Sperl-Sub-Install-0.928-15.module_el8.1.0+6019+b22674e1.noarch.rpm�N�	perl-Module-CoreList-5.20191220-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�9�perl-Exporter-5.73-440.module_el8.3.0+6149+d2c5d96d.noarch.rpm�G�perl-parent-0.237-2.module_el8.1.0+6019+b22674e1.noarch.rpm�.�`perl-Pod-Parser-1.63-1001.module_el8.1.0+6019+b22674e1.noarch.rpm�U�&perl-Software-License-0.103014-5.module_el8.3.0+6149+d2c5d96d.noarch.rpm��8perl-IO-Socket-IP-0.39-6.module_el8.1.0+6019+b22674e1.noarch.rpm�=�perl-Thread-Queue-3.13-2.module_el8.1.0+6019+b22674e1.noarch.rpm�1�!perl-CPAN-DistnameInfo-0.12-13.module_el8.3.0+6149+d2c5d96d.noarch.rpm�#�:perl-Math-BigInt-FastCalc-0.500.900-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�P�Vperl-Module-Load-0.34-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm��Iperl-CPAN-Meta-YAML-0.018-1001.module_el8.1.0+6019+b22674e1.noarch.rpm��Gperl-Encode-devel-3.01-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�M�8perl-generators-1.11-4.module_el8.3.0+6149+d2c5d96d.noarch.rpm�R�dperl-Module-Metadata-1.000037-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�
�cperl-Compress-Raw-Bzip2-2.093-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm��perl-Data-Dumper-2.174-440.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�L�"perl-Math-BigInt-1.9998.18-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm��&perl-DB_File-1.852-4.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�E�,perl-Filter-Simple-0.95-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm�&�Zperl-Package-Generator-1.106-12.module_el8.1.0+6019+b22674e1.noarch.rpm�=�perl-ExtUtils-MM-Utils-7.42-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�F�Zperl-Getopt-Long-2.51-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�9�.perl-Text-Balanced-2.03-396.module_el8.1.0+6019+b22674e1.noarch.rpm�B�Gperl-File-Path-2.16-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm��Hperl-Fedora-VSP-0.001-10.module_el8.1.0+6019+b22674e1.noarch.rpm�;�|perl-Text-ParseWords-3.30-396.module_el8.1.0+6019+b22674e1.noarch.rpm�C�$perl-encoding-2.22-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�'�bperl-Params-Check-0.38-396.module_el8.1.0+6019+b22674e1.noarch.rpm�M�{perl-Module-Build-0.42.29-4.module_el8.3.0+6149+d2c5d96d.noarch.rpm�!�perl-MIME-Base64-3.15-1001.module_el8.1.0+6019+b22674e1.x86_64.rpm�	�lperl-CPAN-Meta-2.150010-397.module_el8.1.0+6019+b22674e1.noarch.rpm���� �.	��$��SBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementboost bug fix and enhancement update��(y6�h)boost-log-1.66.0-10.el8.i686.rpm�n)boost-signals-1.66.0-10.el8.i686.rpm�u)boost-wave-1.66.0-10.el8.i686.rpm�c)boost-fiber-1.66.0-10.el8.i686.rpm�^)boost-container-1.66.0-10.el8.x86_64.rpm�d)boost-filesystem-1.66.0-10.el8.x86_64.rpm�a)boost-date-time-1.66.0-10.el8.i686.rpm�d)boost-filesystem-1.66.0-10.el8.i686.rpm�m)boost-serialization-1.66.0-10.el8.i686.rpm�r)boost-thread-1.66.0-10.el8.x86_64.rpm�p)boost-system-1.66.0-10.el8.i686.rpm�g)boost-locale-1.66.0-10.el8.i686.rpm�l)boost-regex-1.66.0-10.el8.i686.rpm�i)boost-math-1.66.0-10.el8.i686.rpm�e)boost-graph-1.66.0-10.el8.i686.rpm�m)boost-serialization-1.66.0-10.el8.x86_64.rpm�l)boost-regex-1.66.0-10.el8.x86_64.rpm�_)boost-context-1.66.0-10.el8.x86_64.rpm�\)boost-atomic-1.66.0-10.el8.x86_64.rpm�r)boost-thread-1.66.0-10.el8.i686.rpm�p)boost-system-1.66.0-10.el8.x86_64.rpm�t)boost-type_erasure-1.66.0-10.el8.x86_64.rpm�a)boost-date-time-1.66.0-10.el8.x86_64.rpm�`)boost-coroutine-1.66.0-10.el8.x86_64.rpm�])boost-chrono-1.66.0-10.el8.x86_64.rpm�u)boost-wave-1.66.0-10.el8.x86_64.rpm�q)boost-test-1.66.0-10.el8.x86_64.rpm�\)boost-atomic-1.66.0-10.el8.i686.rpm�n)boost-signals-1.66.0-10.el8.x86_64.rpm�b)boost-devel-1.66.0-10.el8.x86_64.rpm�o)boost-stacktrace-1.66.0-10.el8.x86_64.rpm�s)boost-timer-1.66.0-10.el8.x86_64.rpm�o)boost-stacktrace-1.66.0-10.el8.i686.rpm�[)boost-1.66.0-10.el8.i686.rpm�g)boost-locale-1.66.0-10.el8.x86_64.rpm�e)boost-graph-1.66.0-10.el8.x86_64.rpm�b)boost-devel-1.66.0-10.el8.i686.rpm�^)boost-container-1.66.0-10.el8.i686.rpm�j)boost-program-options-1.66.0-10.el8.x86_64.rpm�_)boost-context-1.66.0-10.el8.i686.rpm�s)boost-timer-1.66.0-10.el8.i686.rpm�q)boost-test-1.66.0-10.el8.i686.rpm�k)boost-random-1.66.0-10.el8.x86_64.rpm�c)boost-fiber-1.66.0-10.el8.x86_64.rpm�k)boost-random-1.66.0-10.el8.i686.rpm�f)boost-iostreams-1.66.0-10.el8.i686.rpm�t)boost-type_erasure-1.66.0-10.el8.i686.rpm�i)boost-math-1.66.0-10.el8.x86_64.rpm�])boost-chrono-1.66.0-10.el8.i686.rpm�[)boost-1.66.0-10.el8.x86_64.rpm�`)boost-coroutine-1.66.0-10.el8.i686.rpm�f)boost-iostreams-1.66.0-10.el8.x86_64.rpm�j)boost-program-options-1.66.0-10.el8.i686.rpm�h)boost-log-1.66.0-10.el8.x86_64.rpm6�h)boost-log-1.66.0-10.el8.i686.rpm�n)boost-signals-1.66.0-10.el8.i686.rpm�u)boost-wave-1.66.0-10.el8.i686.rpm�c)boost-fiber-1.66.0-10.el8.i686.rpm�^)boost-container-1.66.0-10.el8.x86_64.rpm�d)boost-filesystem-1.66.0-10.el8.x86_64.rpm�a)boost-date-time-1.66.0-10.el8.i686.rpm�d)boost-filesystem-1.66.0-10.el8.i686.rpm�m)boost-serialization-1.66.0-10.el8.i686.rpm�r)boost-thread-1.66.0-10.el8.x86_64.rpm�p)boost-system-1.66.0-10.el8.i686.rpm�g)boost-locale-1.66.0-10.el8.i686.rpm�l)boost-regex-1.66.0-10.el8.i686.rpm�i)boost-math-1.66.0-10.el8.i686.rpm�e)boost-graph-1.66.0-10.el8.i686.rpm�m)boost-serialization-1.66.0-10.el8.x86_64.rpm�l)boost-regex-1.66.0-10.el8.x86_64.rpm�_)boost-context-1.66.0-10.el8.x86_64.rpm�\)boost-atomic-1.66.0-10.el8.x86_64.rpm�r)boost-thread-1.66.0-10.el8.i686.rpm�p)boost-system-1.66.0-10.el8.x86_64.rpm�t)boost-type_erasure-1.66.0-10.el8.x86_64.rpm�a)boost-date-time-1.66.0-10.el8.x86_64.rpm�`)boost-coroutine-1.66.0-10.el8.x86_64.rpm�])boost-chrono-1.66.0-10.el8.x86_64.rpm�u)boost-wave-1.66.0-10.el8.x86_64.rpm�q)boost-test-1.66.0-10.el8.x86_64.rpm�\)boost-atomic-1.66.0-10.el8.i686.rpm�n)boost-signals-1.66.0-10.el8.x86_64.rpm�b)boost-devel-1.66.0-10.el8.x86_64.rpm�o)boost-stacktrace-1.66.0-10.el8.x86_64.rpm�s)boost-timer-1.66.0-10.el8.x86_64.rpm�o)boost-stacktrace-1.66.0-10.el8.i686.rpm�[)boost-1.66.0-10.el8.i686.rpm�g)boost-locale-1.66.0-10.el8.x86_64.rpm�e)boost-graph-1.66.0-10.el8.x86_64.rpm�b)boost-devel-1.66.0-10.el8.i686.rpm�^)boost-container-1.66.0-10.el8.i686.rpm�j)boost-program-options-1.66.0-10.el8.x86_64.rpm�_)boost-context-1.66.0-10.el8.i686.rpm�s)boost-timer-1.66.0-10.el8.i686.rpm�q)boost-test-1.66.0-10.el8.i686.rpm�k)boost-random-1.66.0-10.el8.x86_64.rpm�c)boost-fiber-1.66.0-10.el8.x86_64.rpm�k)boost-random-1.66.0-10.el8.i686.rpm�f)boost-iostreams-1.66.0-10.el8.i686.rpm�t)boost-type_erasure-1.66.0-10.el8.i686.rpm�i)boost-math-1.66.0-10.el8.x86_64.rpm�])boost-chrono-1.66.0-10.el8.i686.rpm�[)boost-1.66.0-10.el8.x86_64.rpm�`)boost-coroutine-1.66.0-10.el8.i686.rpm�f)boost-iostreams-1.66.0-10.el8.x86_64.rpm�j)boost-program-options-1.66.0-10.el8.i686.rpm�h)boost-log-1.66.0-10.el8.x86_64.rpm�����/	��%��]�(enhancementnew module: nodejs:14��!�Fhttps://errata.almalinux.org/8/ALEA-2020-4732.htmlALEA-2020-4732ALEA-2020-4732
*��7#E�nodejs-packaging-23-3.module_el8.4.0+2522+3bd42762.noarch.rpm;�.nodejs-nodemon-2.0.3-1.module_el8.4.0+2521+c668cc9f.noarch.rpm*��7#E�nodejs-packaging-23-3.module_el8.4.0+2522+3bd42762.noarch.rpm;�.nodejs-nodemon-2.0.3-1.module_el8.4.0+2521+c668cc9f.noarch.rpm����=�0	��(��fBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementuserspace graphics, xorg-x11, and mesa bug fix and enhancement update��gy+�k�$libXmu-devel-1.1.3-1.el8.i686.rpm�a�BlibXau-1.0.9-3.el8.x86_64.rpm�h�'libXi-1.7.10-1.el8.i686.rpm�L�/xorg-x11-drv-intel-2.99.917-39.20200205.el8.i686.rpm�p�^libXvMC-1.0.12-1.el8.i686.rpm�`�Bxorg-x11-drv-ati-19.1.0-1.el8.x86_64.rpm�1�libvdpau-1.4-2.el8.x86_64.rpm�g�6libXft-devel-2.3.3-1.el8.i686.rpm�q�libXxf86dga-1.1.5-1.el8.i686.rpm�L�/xorg-x11-drv-intel-2.99.917-39.20200205.el8.x86_64.rpm�p�^libXvMC-1.0.12-1.el8.x86_64.rpm�?�qlibxkbfile-1.1.0-1.el8.x86_64.rpm�i�'libXi-devel-1.7.10-1.el8.x86_64.rpm�e� libXext-devel-1.3.4-1.el8.x86_64.rpm�g�6libXft-devel-2.3.3-1.el8.x86_64.rpm�d� libXext-1.3.4-1.el8.i686.rpm�i�'libXi-devel-1.7.10-1.el8.i686.rpm�M�7xorg-x11-proto-devel-2020.1-3.el8.noarch.rpm�l�$libXrandr-1.5.2-1.el8.x86_64.rpm�j�$libXmu-1.1.3-1.el8.i686.rpm�b�BlibXau-devel-1.0.9-3.el8.i686.rpm�r�libXxf86dga-devel-1.1.5-1.el8.x86_64.rpm�m�$libXrandr-devel-1.5.2-1.el8.i686.rpm�I�/intel-gpu-tools-2.99.917-39.20200205.el8.x86_64.rpm�?�qlibxkbfile-1.1.0-1.el8.i686.rpm�l�$libXrandr-1.5.2-1.el8.i686.rpm�d� libXext-1.3.4-1.el8.x86_64.rpm�r�libXxf86dga-devel-1.1.5-1.el8.i686.rpm�1�libvdpau-1.4-2.el8.i686.rpm�m�$libXrandr-devel-1.5.2-1.el8.x86_64.rpm�a�BlibXau-1.0.9-3.el8.i686.rpm�f�6libXft-2.3.3-1.el8.x86_64.rpm�b�BlibXau-devel-1.0.9-3.el8.x86_64.rpm�c�$libXdmcp-1.1.3-1.el8.x86_64.rpm��Zglx-utils-8.4.0-5.20181118git1830dcb.el8.x86_64.rpm�k�$libXmu-devel-1.1.3-1.el8.x86_64.rpm�f�6libXft-2.3.3-1.el8.i686.rpm�h�Jxorg-x11-xkb-utils-7.7-28.el8.x86_64.rpm�q�libXxf86dga-1.1.5-1.el8.x86_64.rpm�j�$libXmu-1.1.3-1.el8.x86_64.rpm�e� libXext-devel-1.3.4-1.el8.i686.rpm�c�$libXdmcp-1.1.3-1.el8.i686.rpm�h�'libXi-1.7.10-1.el8.x86_64.rpm+�k�$libXmu-devel-1.1.3-1.el8.i686.rpm�a�BlibXau-1.0.9-3.el8.x86_64.rpm�h�'libXi-1.7.10-1.el8.i686.rpm�L�/xorg-x11-drv-intel-2.99.917-39.20200205.el8.i686.rpm�p�^libXvMC-1.0.12-1.el8.i686.rpm�`�Bxorg-x11-drv-ati-19.1.0-1.el8.x86_64.rpm�1�libvdpau-1.4-2.el8.x86_64.rpm�g�6libXft-devel-2.3.3-1.el8.i686.rpm�q�libXxf86dga-1.1.5-1.el8.i686.rpm�L�/xorg-x11-drv-intel-2.99.917-39.20200205.el8.x86_64.rpm�p�^libXvMC-1.0.12-1.el8.x86_64.rpm�?�qlibxkbfile-1.1.0-1.el8.x86_64.rpm�i�'libXi-devel-1.7.10-1.el8.x86_64.rpm�e� libXext-devel-1.3.4-1.el8.x86_64.rpm�g�6libXft-devel-2.3.3-1.el8.x86_64.rpm�d� libXext-1.3.4-1.el8.i686.rpm�i�'libXi-devel-1.7.10-1.el8.i686.rpm�M�7xorg-x11-proto-devel-2020.1-3.el8.noarch.rpm�l�$libXrandr-1.5.2-1.el8.x86_64.rpm�j�$libXmu-1.1.3-1.el8.i686.rpm�b�BlibXau-devel-1.0.9-3.el8.i686.rpm�r�libXxf86dga-devel-1.1.5-1.el8.x86_64.rpm�m�$libXrandr-devel-1.5.2-1.el8.i686.rpm�I�/intel-gpu-tools-2.99.917-39.20200205.el8.x86_64.rpm�?�qlibxkbfile-1.1.0-1.el8.i686.rpm�l�$libXrandr-1.5.2-1.el8.i686.rpm�d� libXext-1.3.4-1.el8.x86_64.rpm�r�libXxf86dga-devel-1.1.5-1.el8.i686.rpm�1�libvdpau-1.4-2.el8.i686.rpm�m�$libXrandr-devel-1.5.2-1.el8.x86_64.rpm�a�BlibXau-1.0.9-3.el8.i686.rpm�f�6libXft-2.3.3-1.el8.x86_64.rpm�b�BlibXau-devel-1.0.9-3.el8.x86_64.rpm�c�$libXdmcp-1.1.3-1.el8.x86_64.rpm��Zglx-utils-8.4.0-5.20181118git1830dcb.el8.x86_64.rpm�k�$libXmu-devel-1.1.3-1.el8.x86_64.rpm�f�6libXft-2.3.3-1.el8.i686.rpm�h�Jxorg-x11-xkb-utils-7.7-28.el8.x86_64.rpm�q�libXxf86dga-1.1.5-1.el8.x86_64.rpm�j�$libXmu-1.1.3-1.el8.x86_64.rpm�e� libXext-devel-1.3.4-1.el8.i686.rpm�c�$libXdmcp-1.1.3-1.el8.i686.rpm�h�'libXi-1.7.10-1.el8.x86_64.rpm�����1	��=��iBBBBBBBBBBBBBBBBBBenhancementgit bug fix and enhancement update��`y�5�Eperl-Git-2.27.0-1.el8.noarch.rpm�v�Egit-subtree-2.27.0-1.el8.x86_64.rpm�"�Egit-svn-2.27.0-1.el8.noarch.rpm�6�Eperl-Git-SVN-2.27.0-1.el8.noarch.rpm�t�Egit-credential-libsecret-2.27.0-1.el8.x86_64.rpm�r�Egit-2.27.0-1.el8.x86_64.rpm� �Egit-gui-2.27.0-1.el8.noarch.rpm�s�Egit-core-2.27.0-1.el8.x86_64.rpm�u�Egit-daemon-2.27.0-1.el8.x86_64.rpm�!�Egit-instaweb-2.27.0-1.el8.noarch.rpm��Egit-email-2.27.0-1.el8.noarch.rpm��Egit-core-doc-2.27.0-1.el8.noarch.rpm�#�Egitk-2.27.0-1.el8.noarch.rpm��Egit-all-2.27.0-1.el8.noarch.rpm�$�Egitweb-2.27.0-1.el8.noarch.rpm�5�Eperl-Git-2.27.0-1.el8.noarch.rpm�v�Egit-subtree-2.27.0-1.el8.x86_64.rpm�"�Egit-svn-2.27.0-1.el8.noarch.rpm�6�Eperl-Git-SVN-2.27.0-1.el8.noarch.rpm�t�Egit-credential-libsecret-2.27.0-1.el8.x86_64.rpm�r�Egit-2.27.0-1.el8.x86_64.rpm� �Egit-gui-2.27.0-1.el8.noarch.rpm�s�Egit-core-2.27.0-1.el8.x86_64.rpm�u�Egit-daemon-2.27.0-1.el8.x86_64.rpm�!�Egit-instaweb-2.27.0-1.el8.noarch.rpm��Egit-email-2.27.0-1.el8.noarch.rpm��Egit-core-doc-2.27.0-1.el8.noarch.rpm�#�Egitk-2.27.0-1.el8.noarch.rpm��Egit-all-2.27.0-1.el8.noarch.rpm�$�Egitweb-2.27.0-1.el8.noarch.rpm�����2	��>��hBBBBBBBBBBBBBBBBBBBBBBBB�/enhancementmaven:3.6 bug fix and enhancement update��Yyhttps://errata.almalinux.org/8/ALEA-2020-4748.htmlALEA-2020-4748ALEA-2020-4748
��P�(�Q�#�maven-resolver-1.4.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�I�ejcl-over-slf4j-1.7.28-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�Q�'plexus-containers-component-annotations-2.1.0-2.module_el8.6.0+2786+d7c38b21.noarch.rpm��eslf4j-1.7.28-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�:�|apache-commons-codec-1.13-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�=�ratinject-1-31.20100611svn86.module_el8.6.0+2786+d7c38b21.noarch.rpm�R�plexus-interpolation-1.26-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�T�csisu-0.3.4-2.module_el8.6.0+2786+d7c38b21.noarch.rpm�P�.plexus-classworlds-2.6.0-4.module_el8.6.0+2786+d7c38b21.noarch.rpm�9�apache-commons-cli-1.4-7.module_el8.6.0+2786+d7c38b21.noarch.rpm�J�{jsoup-1.12.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�+�{maven-shared-utils-3.2.1-0.4.module_el8.6.0+2786+d7c38b21.noarch.rpm�T�:plexus-utils-3.3.0-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�H�jansi-1.18-4.module_el8.6.0+2786+d7c38b21.noarch.rpm�$�;maven-wagon-3.3.4-2.module_el8.6.0+2786+d7c38b21.noarch.rpm�S�	plexus-sec-dispatcher-1.4-29.module_el8.6.0+2786+d7c38b21.noarch.rpm�F�Bhttpcomponents-core-4.4.12-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�y�1guava-28.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�?�#cdi-api-2.0.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�<�>apache-commons-lang3-3.9-4.module_el8.6.0+2786+d7c38b21.noarch.rpm�;�apache-commons-io-2.6-6.module_el8.6.0+2786+d7c38b21.noarch.rpm�E�Agoogle-guice-4.2.2-4.module_el8.6.0+2786+d7c38b21.noarch.rpm�B�tgeronimo-annotation-1.0-26.module_el8.6.0+2786+d7c38b21.noarch.rpm�O�plexus-cipher-1.7-17.module_el8.6.0+2786+d7c38b21.noarch.rpm�{�\jsr-305-0-0.25.20130910svn.module_el8.6.0+2786+d7c38b21.noarch.rpm�8�saopalliance-1.0-20.module_el8.6.0+2786+d7c38b21.noarch.rpm��P�(�Q�#�maven-resolver-1.4.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�I�ejcl-over-slf4j-1.7.28-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�Q�'plexus-containers-component-annotations-2.1.0-2.module_el8.6.0+2786+d7c38b21.noarch.rpm��eslf4j-1.7.28-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�:�|apache-commons-codec-1.13-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�=�ratinject-1-31.20100611svn86.module_el8.6.0+2786+d7c38b21.noarch.rpm�R�plexus-interpolation-1.26-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�T�csisu-0.3.4-2.module_el8.6.0+2786+d7c38b21.noarch.rpm�P�.plexus-classworlds-2.6.0-4.module_el8.6.0+2786+d7c38b21.noarch.rpm�9�apache-commons-cli-1.4-7.module_el8.6.0+2786+d7c38b21.noarch.rpm�J�{jsoup-1.12.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�+�{maven-shared-utils-3.2.1-0.4.module_el8.6.0+2786+d7c38b21.noarch.rpm�T�:plexus-utils-3.3.0-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�H�jansi-1.18-4.module_el8.6.0+2786+d7c38b21.noarch.rpm�$�;maven-wagon-3.3.4-2.module_el8.6.0+2786+d7c38b21.noarch.rpm�S�	plexus-sec-dispatcher-1.4-29.module_el8.6.0+2786+d7c38b21.noarch.rpm�F�Bhttpcomponents-core-4.4.12-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�y�1guava-28.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�?�#cdi-api-2.0.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�<�>apache-commons-lang3-3.9-4.module_el8.6.0+2786+d7c38b21.noarch.rpm�;�apache-commons-io-2.6-6.module_el8.6.0+2786+d7c38b21.noarch.rpm�E�Agoogle-guice-4.2.2-4.module_el8.6.0+2786+d7c38b21.noarch.rpm�B�tgeronimo-annotation-1.0-26.module_el8.6.0+2786+d7c38b21.noarch.rpm�O�plexus-cipher-1.7-17.module_el8.6.0+2786+d7c38b21.noarch.rpm�{�\jsr-305-0-0.25.20130910svn.module_el8.6.0+2786+d7c38b21.noarch.rpm�8�saopalliance-1.0-20.module_el8.6.0+2786+d7c38b21.noarch.rpm�����3	��?��\BBBBBBBBBBBenhancementnew module: ruby:2.7��R�Ehttps://errata.almalinux.org/8/ALEA-2020-4759.htmlALEA-2020-4759ALEA-2020-4759
>�"�5�A
�D�jrubygem-mongo-2.11.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm�E�jrubygem-mongo-doc-2.11.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm��-rubygem-pg-1.2.3-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm��,rubygem-mysql2-0.5.3-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm�]�,rubygem-mysql2-doc-0.5.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm�U�-rubygem-pg-doc-1.2.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm�T�\rubygem-abrt-0.4.0-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm�C�>rubygem-bson-doc-4.8.1-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm�P�\rubygem-abrt-doc-0.4.0-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm�G�>rubygem-bson-4.8.1-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm>�"�5�A
�D�jrubygem-mongo-2.11.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm�E�jrubygem-mongo-doc-2.11.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm��-rubygem-pg-1.2.3-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm��,rubygem-mysql2-0.5.3-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm�]�,rubygem-mysql2-doc-0.5.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm�U�-rubygem-pg-doc-1.2.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm�T�\rubygem-abrt-0.4.0-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm�C�>rubygem-bson-doc-4.8.1-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm�P�\rubygem-abrt-doc-0.4.0-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm�G�>rubygem-bson-4.8.1-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm����7�4	����)enhancementperl:5.30 metadata for the AlmaLinux 8 module matrix��yhttps://errata.almalinux.org/8/ALEA-2020-4767.htmlALEA-2020-4767ALEA-2020-4767
���&�z��yperl-String-ShellQuote-1.04-24.module_el8.6.0+2792+592c5e39.noarch.rpm���&�z��yperl-String-ShellQuote-1.04-24.module_el8.6.0+2792+592c5e39.noarch.rpm�����5	����)enhancementperl:5.30 metadata for the AlmaLinux 8 module matrix��yhttps://errata.almalinux.org/8/ALEA-2020-4802.htmlALEA-2020-4802ALEA-2020-4802
���&�z��yperl-String-ShellQuote-1.04-24.module_el8.6.0+2792+592c5e39.noarch.rpm���&�z��yperl-String-ShellQuote-1.04-24.module_el8.6.0+2792+592c5e39.noarch.rpm�����6	����Qenhancementperl:5.30 metadata for the AlmaLinux 8 module matrix��	yhttps://errata.almalinux.org/8/ALEA-2020-4803.htmlALEA-2020-4803ALEA-2020-4803
���8�y��Nperl-DBD-Pg-3.7.4-4.module_el8.6.0+2791+af9a2484.x86_64.rpm���8�y��Nperl-DBD-Pg-3.7.4-4.module_el8.6.0+2791+af9a2484.x86_64.rpm�����7	����Cenhancementgit-lfs bug fix and enhancement update��y�C�git-lfs-2.11.0-2.el8.x86_64.rpm�C�git-lfs-2.11.0-2.el8.x86_64.rpm�����8	����FBBBBBBenhancementgreenboot bug fix and enhancement update��{y�(�~greenboot-grub2-0.11-1.el8.x86_64.rpm��~greenboot-0.11-1.el8.x86_64.rpm�)�~greenboot-reboot-0.11-1.el8.x86_64.rpm�*�~greenboot-rpm-ostree-grub2-0.11-1.el8.x86_64.rpm�(�~greenboot-grub2-0.11-1.el8.x86_64.rpm��~greenboot-0.11-1.el8.x86_64.rpm�)�~greenboot-reboot-0.11-1.el8.x86_64.rpm�*�~greenboot-rpm-ostree-grub2-0.11-1.el8.x86_64.rpm�����9	����]�(enhancementnodejs:14 bug fix and enhancement update��t�zhttps://errata.almalinux.org/8/ALEA-2020-5101.htmlALEA-2020-5101ALEA-2020-5101
*��7#E�nodejs-packaging-23-3.module_el8.4.0+2522+3bd42762.noarch.rpm;�.nodejs-nodemon-2.0.3-1.module_el8.4.0+2521+c668cc9f.noarch.rpm*��7#E�nodejs-packaging-23-3.module_el8.4.0+2522+3bd42762.noarch.rpm;�.nodejs-nodemon-2.0.3-1.module_el8.4.0+2521+c668cc9f.noarch.rpm�����:	����PBBBBenhancementndctl bug fix and enhancement update��ny�]�_daxctl-devel-71.1-2.el8.x86_64.rpm�5�_ndctl-devel-71.1-2.el8.i686.rpm�]�_daxctl-devel-71.1-2.el8.i686.rpm�5�_ndctl-devel-71.1-2.el8.x86_64.rpm�]�_daxctl-devel-71.1-2.el8.x86_64.rpm�5�_ndctl-devel-71.1-2.el8.i686.rpm�]�_daxctl-devel-71.1-2.el8.i686.rpm�5�_ndctl-devel-71.1-2.el8.x86_64.rpm�����;	����WBenhancementlibseccomp bug fix and enhancement update��gy��\libseccomp-devel-2.5.1-1.el8.i686.rpm��\libseccomp-devel-2.5.1-1.el8.x86_64.rpm��\libseccomp-devel-2.5.1-1.el8.i686.rpm��\libseccomp-devel-2.5.1-1.el8.x86_64.rpm�����<	�� ��[BBBenhancementnew module: swig:4.0��`�
https://errata.almalinux.org/8/ALEA-2021-1755.htmlALEA-2021-1755ALEA-2021-1755
�A�f�d��;�?swig-gdb-4.0.2-3.module_el8.4.0+2100+4bdcb5c6.x86_64.rpm�A�?swig-4.0.2-3.module_el8.4.0+2100+4bdcb5c6.x86_64.rpm�:�?swig-doc-4.0.2-3.module_el8.4.0+2100+4bdcb5c6.noarch.rpm�A�f�d��;�?swig-gdb-4.0.2-3.module_el8.4.0+2100+4bdcb5c6.x86_64.rpm�A�?swig-4.0.2-3.module_el8.4.0+2100+4bdcb5c6.x86_64.rpm�:�?swig-doc-4.0.2-3.module_el8.4.0+2100+4bdcb5c6.noarch.rpm�����=	��'��aBBBBenhancementopenblas bug fix and enhancement update��jy�i�openblas-0.3.12-1.el8.x86_64.rpm�i�openblas-0.3.12-1.el8.i686.rpm�j�openblas-threads-0.3.12-1.el8.i686.rpm�j�openblas-threads-0.3.12-1.el8.x86_64.rpm�i�openblas-0.3.12-1.el8.x86_64.rpm�i�openblas-0.3.12-1.el8.i686.rpm�j�openblas-threads-0.3.12-1.el8.i686.rpm�j�openblas-threads-0.3.12-1.el8.x86_64.rpm�����>	����hBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibreoffice bug fix and enhancement update��cy�-�wlibreoffice-langpack-id-6.4.7.2-5.el8.alma.x86_64.rpm�>libreoffice-help-gl-6.4.7.2-5.el8.alma.x86_64.rpm�*libreoffice-emailmerge-6.4.7.2-5.el8.alma.x86_64.rpm�<libreoffice-help-fi-6.4.7.2-5.el8.alma.x86_64.rpm��blibnumbertext-1.0.6-2.el8.i686.rpm�{autocorr-fi-6.4.7.2-5.el8.alma.noarch.rpm�Olibreoffice-help-pt-PT-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-sv-6.4.7.2-5.el8.alma.x86_64.rpm�:libreoffice-help-et-6.4.7.2-5.el8.alma.x86_64.rpm�Jlibreoffice-help-nb-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-nb-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-ve-6.4.7.2-5.el8.alma.x86_64.rpm�Xlibreoffice-help-uk-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-nl-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-data-6.4.7.2-5.el8.alma.noarch.rpm�=libreoffice-help-fr-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-ml-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-tn-6.4.7.2-5.el8.alma.x86_64.rpm�slibreoffice-langpack-he-6.4.7.2-5.el8.alma.x86_64.rpm�	libreoffice-langpack-pl-6.4.7.2-5.el8.alma.x86_64.rpm�autocorr-ru-6.4.7.2-5.el8.alma.noarch.rpm�autocorr-vi-6.4.7.2-5.el8.alma.noarch.rpm�blibreoffice-langpack-ca-6.4.7.2-5.el8.alma.x86_64.rpm�Hlibreoffice-help-lt-6.4.7.2-5.el8.alma.x86_64.rpm�olibreoffice-langpack-fr-6.4.7.2-5.el8.alma.x86_64.rpm�.libreoffice-gtk3-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-or-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-ta-6.4.7.2-5.el8.alma.x86_64.rpm�{libreoffice-langpack-kn-6.4.7.2-5.el8.alma.x86_64.rpm�,libreoffice-gdb-debug-support-6.4.7.2-5.el8.alma.x86_64.rpm�Ylibreoffice-help-zh-Hans-6.4.7.2-5.el8.alma.x86_64.rpm�Plibreoffice-help-ro-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-pt-PT-6.4.7.2-5.el8.alma.x86_64.rpm�!libreoffice-math-6.4.7.2-5.el8.alma.x86_64.rpm�vautocorr-da-6.4.7.2-5.el8.alma.noarch.rpm�libreoffice-langpack-mai-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-sk-6.4.7.2-5.el8.alma.x86_64.rpm�*libreofficekit-6.4.7.2-5.el8.alma.x86_64.rpm�\libreoffice-langpack-af-6.4.7.2-5.el8.alma.x86_64.rpm�autocorr-zh-6.4.7.2-5.el8.alma.noarch.rpm�6libreoffice-help-dz-6.4.7.2-5.el8.alma.x86_64.rpm�autocorr-lt-6.4.7.2-5.el8.alma.noarch.rpm�$libreoffice-pyuno-6.4.7.2-5.el8.alma.x86_64.rpm��blibnumbertext-1.0.6-2.el8.x86_64.rpm�xlibreoffice-langpack-it-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-pa-6.4.7.2-5.el8.alma.x86_64.rpm�'libreoffice-calc-6.4.7.2-5.el8.alma.x86_64.rpm�&libreoffice-base-6.4.7.2-5.el8.alma.x86_64.rpm�plibreoffice-langpack-ga-6.4.7.2-5.el8.alma.x86_64.rpm�Blibreoffice-help-hr-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-sl-6.4.7.2-5.el8.alma.x86_64.rpm�Vlibreoffice-help-ta-6.4.7.2-5.el8.alma.x86_64.rpm�?libreoffice-help-gu-6.4.7.2-5.el8.alma.x86_64.rpm�Tlibreoffice-help-sl-6.4.7.2-5.el8.alma.x86_64.rpm�_libreoffice-langpack-bg-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-ts-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-nr-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-tr-6.4.7.2-5.el8.alma.x86_64.rpm�)libreoffice-draw-6.4.7.2-5.el8.alma.x86_64.rpm�Mlibreoffice-help-pl-6.4.7.2-5.el8.alma.x86_64.rpm�}autocorr-ga-6.4.7.2-5.el8.alma.noarch.rpm�libreoffice-ure-common-6.4.7.2-5.el8.alma.noarch.rpm�;libreoffice-help-eu-6.4.7.2-5.el8.alma.x86_64.rpm�
libreoffice-langpack-ru-6.4.7.2-5.el8.alma.x86_64.rpm�-libreoffice-graphicfilter-6.4.7.2-5.el8.alma.x86_64.rpm�(libreoffice-core-6.4.7.2-5.el8.alma.x86_64.rpm�8libreoffice-help-en-6.4.7.2-5.el8.alma.x86_64.rpm�|libreoffice-langpack-ko-6.4.7.2-5.el8.alma.x86_64.rpm�jlibreoffice-langpack-es-6.4.7.2-5.el8.alma.x86_64.rpm�autocorr-mn-6.4.7.2-5.el8.alma.noarch.rpm�autocorr-ja-6.4.7.2-5.el8.alma.noarch.rpm�ilibreoffice-langpack-en-6.4.7.2-5.el8.alma.x86_64.rpm�Clibreoffice-help-hu-6.4.7.2-5.el8.alma.x86_64.rpm�(libreoffice-x11-6.4.7.2-5.el8.alma.x86_64.rpm�[libreoffice-impress-6.4.7.2-5.el8.alma.x86_64.rpm�autocorr-sv-6.4.7.2-5.el8.alma.noarch.rpm�|autocorr-fr-6.4.7.2-5.el8.alma.noarch.rpm�Glibreoffice-help-ko-6.4.7.2-5.el8.alma.x86_64.rpm�tlibreoffice-langpack-hi-6.4.7.2-5.el8.alma.x86_64.rpm�'libreoffice-writer-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-th-6.4.7.2-5.el8.alma.x86_64.rpm�#libreoffice-pdfimport-6.4.7.2-5.el8.alma.x86_64.rpm�"libreoffice-ogltrans-6.4.7.2-5.el8.alma.x86_64.rpm�%libreoffice-ure-6.4.7.2-5.el8.alma.x86_64.rpm�vlibreoffice-langpack-hu-6.4.7.2-5.el8.alma.x86_64.rpm�@libreoffice-help-he-6.4.7.2-5.el8.alma.x86_64.rpm�clibreoffice-langpack-cs-6.4.7.2-5.el8.alma.x86_64.rpm�autocorr-it-6.4.7.2-5.el8.alma.noarch.rpm�3libreoffice-help-cs-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-xh-6.4.7.2-5.el8.alma.x86_64.rpm�4libreoffice-help-da-6.4.7.2-5.el8.alma.x86_64.rpm�autocorr-pl-6.4.7.2-5.el8.alma.noarch.rpm�libreoffice-langpack-nso-6.4.7.2-5.el8.alma.x86_64.rpm�Flibreoffice-help-ja-6.4.7.2-5.el8.alma.x86_64.rpm�~autocorr-hr-6.4.7.2-5.el8.alma.noarch.rpm�libreoffice-langpack-st-6.4.7.2-5.el8.alma.x86_64.rpm�wautocorr-de-6.4.7.2-5.el8.alma.noarch.rpm�libreoffice-langpack-ss-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-uk-6.4.7.2-5.el8.alma.x86_64.rpm�uautocorr-cs-6.4.7.2-5.el8.alma.noarch.rpm�
autocorr-sl-6.4.7.2-5.el8.alma.noarch.rpm�0libreoffice-help-bg-6.4.7.2-5.el8.alma.x86_64.rpm�rlibreoffice-langpack-gu-6.4.7.2-5.el8.alma.x86_64.rpm�2libreoffice-help-ca-6.4.7.2-5.el8.alma.x86_64.rpm�hlibreoffice-langpack-el-6.4.7.2-5.el8.alma.x86_64.rpm�7libreoffice-help-el-6.4.7.2-5.el8.alma.x86_64.rpm�^libreoffice-langpack-as-6.4.7.2-5.el8.alma.x86_64.rpm�Klibreoffice-help-nl-6.4.7.2-5.el8.alma.x86_64.rpm�elibreoffice-langpack-da-6.4.7.2-5.el8.alma.x86_64.rpm��)liborcus-0.15.4-2.el8.x86_64.rpm�
autocorr-ro-6.4.7.2-5.el8.alma.noarch.rpm�autocorr-sr-6.4.7.2-5.el8.alma.noarch.rpm�Slibreoffice-help-sk-6.4.7.2-5.el8.alma.x86_64.rpm�Ulibreoffice-help-sv-6.4.7.2-5.el8.alma.x86_64.rpm�9libreoffice-help-es-6.4.7.2-5.el8.alma.x86_64.rpm�Llibreoffice-help-nn-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-sr-6.4.7.2-5.el8.alma.x86_64.rpm�glibreoffice-langpack-dz-6.4.7.2-5.el8.alma.x86_64.rpm�ulibreoffice-langpack-hr-6.4.7.2-5.el8.alma.x86_64.rpm�5libreoffice-help-de-6.4.7.2-5.el8.alma.x86_64.rpm�flibreoffice-langpack-de-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-ro-6.4.7.2-5.el8.alma.x86_64.rpm�rautocorr-af-6.4.7.2-5.el8.alma.noarch.rpm�Nlibreoffice-help-pt-BR-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-mr-6.4.7.2-5.el8.alma.x86_64.rpm�nlibreoffice-langpack-fi-6.4.7.2-5.el8.alma.x86_64.rpm�Elibreoffice-help-it-6.4.7.2-5.el8.alma.x86_64.rpm�}libreoffice-langpack-lt-6.4.7.2-5.el8.alma.x86_64.rpm�zlibreoffice-langpack-kk-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-zh-Hant-6.4.7.2-5.el8.alma.x86_64.rpm�1libreoffice-help-bn-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-nn-6.4.7.2-5.el8.alma.x86_64.rpm�autocorr-lb-6.4.7.2-5.el8.alma.noarch.rpm�Rlibreoffice-help-si-6.4.7.2-5.el8.alma.x86_64.rpm�
libreoffice-langpack-pt-BR-6.4.7.2-5.el8.alma.x86_64.rpm�)libreoffice-xsltfilter-6.4.7.2-5.el8.alma.x86_64.rpm�autocorr-tr-6.4.7.2-5.el8.alma.noarch.rpm�Wlibreoffice-help-tr-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-si-6.4.7.2-5.el8.alma.x86_64.rpm�xautocorr-en-6.4.7.2-5.el8.alma.noarch.rpm�alibreoffice-langpack-br-6.4.7.2-5.el8.alma.x86_64.rpm�+libreoffice-filters-6.4.7.2-5.el8.alma.x86_64.rpm�Qlibreoffice-help-ru-6.4.7.2-5.el8.alma.x86_64.rpm��)liborcus-0.15.4-2.el8.i686.rpm�tautocorr-ca-6.4.7.2-5.el8.alma.noarch.rpm�yautocorr-es-6.4.7.2-5.el8.alma.noarch.rpm�autocorr-ko-6.4.7.2-5.el8.alma.noarch.rpm�qlibreoffice-langpack-gl-6.4.7.2-5.el8.alma.x86_64.rpm�mlibreoffice-langpack-fa-6.4.7.2-5.el8.alma.x86_64.rpm�klibreoffice-langpack-et-6.4.7.2-5.el8.alma.x86_64.rpm�dlibreoffice-langpack-cy-6.4.7.2-5.el8.alma.x86_64.rpm�~libreoffice-langpack-lv-6.4.7.2-5.el8.alma.x86_64.rpm�&libreoffice-wiki-publisher-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-zh-Hans-6.4.7.2-5.el8.alma.x86_64.rpm�autocorr-sk-6.4.7.2-5.el8.alma.noarch.rpm�	autocorr-pt-6.4.7.2-5.el8.alma.noarch.rpm� libreoffice-langpack-zu-6.4.7.2-5.el8.alma.x86_64.rpm�`libreoffice-langpack-bn-6.4.7.2-5.el8.alma.x86_64.rpm�autocorr-is-6.4.7.2-5.el8.alma.noarch.rpm�Alibreoffice-help-hi-6.4.7.2-5.el8.alma.x86_64.rpm�ylibreoffice-langpack-ja-6.4.7.2-5.el8.alma.x86_64.rpm�sautocorr-bg-6.4.7.2-5.el8.alma.noarch.rpm�Dlibreoffice-help-id-6.4.7.2-5.el8.alma.x86_64.rpm�autocorr-nl-6.4.7.2-5.el8.alma.noarch.rpm�autocorr-hu-6.4.7.2-5.el8.alma.noarch.rpm�]libreoffice-langpack-ar-6.4.7.2-5.el8.alma.x86_64.rpm�zautocorr-fa-6.4.7.2-5.el8.alma.noarch.rpm�Zlibreoffice-help-zh-Hant-6.4.7.2-5.el8.alma.x86_64.rpm�llibreoffice-langpack-eu-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-opensymbol-fonts-6.4.7.2-5.el8.alma.noarch.rpm�libreoffice-langpack-te-6.4.7.2-5.el8.alma.x86_64.rpm�Ilibreoffice-help-lv-6.4.7.2-5.el8.alma.x86_64.rpm�/libreoffice-help-ar-6.4.7.2-5.el8.alma.x86_64.rpm�-�wlibreoffice-langpack-id-6.4.7.2-5.el8.alma.x86_64.rpm�>libreoffice-help-gl-6.4.7.2-5.el8.alma.x86_64.rpm�*libreoffice-emailmerge-6.4.7.2-5.el8.alma.x86_64.rpm�<libreoffice-help-fi-6.4.7.2-5.el8.alma.x86_64.rpm��blibnumbertext-1.0.6-2.el8.i686.rpm�{autocorr-fi-6.4.7.2-5.el8.alma.noarch.rpm�Olibreoffice-help-pt-PT-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-sv-6.4.7.2-5.el8.alma.x86_64.rpm�:libreoffice-help-et-6.4.7.2-5.el8.alma.x86_64.rpm�Jlibreoffice-help-nb-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-nb-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-ve-6.4.7.2-5.el8.alma.x86_64.rpm�Xlibreoffice-help-uk-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-nl-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-data-6.4.7.2-5.el8.alma.noarch.rpm�=libreoffice-help-fr-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-ml-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-tn-6.4.7.2-5.el8.alma.x86_64.rpm�slibreoffice-langpack-he-6.4.7.2-5.el8.alma.x86_64.rpm�	libreoffice-langpack-pl-6.4.7.2-5.el8.alma.x86_64.rpm�autocorr-ru-6.4.7.2-5.el8.alma.noarch.rpm�autocorr-vi-6.4.7.2-5.el8.alma.noarch.rpm�blibreoffice-langpack-ca-6.4.7.2-5.el8.alma.x86_64.rpm�Hlibreoffice-help-lt-6.4.7.2-5.el8.alma.x86_64.rpm�olibreoffice-langpack-fr-6.4.7.2-5.el8.alma.x86_64.rpm�.libreoffice-gtk3-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-or-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-ta-6.4.7.2-5.el8.alma.x86_64.rpm�{libreoffice-langpack-kn-6.4.7.2-5.el8.alma.x86_64.rpm�,libreoffice-gdb-debug-support-6.4.7.2-5.el8.alma.x86_64.rpm�Ylibreoffice-help-zh-Hans-6.4.7.2-5.el8.alma.x86_64.rpm�Plibreoffice-help-ro-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-pt-PT-6.4.7.2-5.el8.alma.x86_64.rpm�!libreoffice-math-6.4.7.2-5.el8.alma.x86_64.rpm�vautocorr-da-6.4.7.2-5.el8.alma.noarch.rpm�libreoffice-langpack-mai-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-sk-6.4.7.2-5.el8.alma.x86_64.rpm�*libreofficekit-6.4.7.2-5.el8.alma.x86_64.rpm�\libreoffice-langpack-af-6.4.7.2-5.el8.alma.x86_64.rpm�autocorr-zh-6.4.7.2-5.el8.alma.noarch.rpm�6libreoffice-help-dz-6.4.7.2-5.el8.alma.x86_64.rpm�autocorr-lt-6.4.7.2-5.el8.alma.noarch.rpm�$libreoffice-pyuno-6.4.7.2-5.el8.alma.x86_64.rpm��blibnumbertext-1.0.6-2.el8.x86_64.rpm�xlibreoffice-langpack-it-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-pa-6.4.7.2-5.el8.alma.x86_64.rpm�'libreoffice-calc-6.4.7.2-5.el8.alma.x86_64.rpm�&libreoffice-base-6.4.7.2-5.el8.alma.x86_64.rpm�plibreoffice-langpack-ga-6.4.7.2-5.el8.alma.x86_64.rpm�Blibreoffice-help-hr-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-sl-6.4.7.2-5.el8.alma.x86_64.rpm�Vlibreoffice-help-ta-6.4.7.2-5.el8.alma.x86_64.rpm�?libreoffice-help-gu-6.4.7.2-5.el8.alma.x86_64.rpm�Tlibreoffice-help-sl-6.4.7.2-5.el8.alma.x86_64.rpm�_libreoffice-langpack-bg-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-ts-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-nr-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-tr-6.4.7.2-5.el8.alma.x86_64.rpm�)libreoffice-draw-6.4.7.2-5.el8.alma.x86_64.rpm�Mlibreoffice-help-pl-6.4.7.2-5.el8.alma.x86_64.rpm�}autocorr-ga-6.4.7.2-5.el8.alma.noarch.rpm�libreoffice-ure-common-6.4.7.2-5.el8.alma.noarch.rpm�;libreoffice-help-eu-6.4.7.2-5.el8.alma.x86_64.rpm�
libreoffice-langpack-ru-6.4.7.2-5.el8.alma.x86_64.rpm�-libreoffice-graphicfilter-6.4.7.2-5.el8.alma.x86_64.rpm�(libreoffice-core-6.4.7.2-5.el8.alma.x86_64.rpm�8libreoffice-help-en-6.4.7.2-5.el8.alma.x86_64.rpm�|libreoffice-langpack-ko-6.4.7.2-5.el8.alma.x86_64.rpm�jlibreoffice-langpack-es-6.4.7.2-5.el8.alma.x86_64.rpm�autocorr-mn-6.4.7.2-5.el8.alma.noarch.rpm�autocorr-ja-6.4.7.2-5.el8.alma.noarch.rpm�ilibreoffice-langpack-en-6.4.7.2-5.el8.alma.x86_64.rpm�Clibreoffice-help-hu-6.4.7.2-5.el8.alma.x86_64.rpm�(libreoffice-x11-6.4.7.2-5.el8.alma.x86_64.rpm�[libreoffice-impress-6.4.7.2-5.el8.alma.x86_64.rpm�autocorr-sv-6.4.7.2-5.el8.alma.noarch.rpm�|autocorr-fr-6.4.7.2-5.el8.alma.noarch.rpm�Glibreoffice-help-ko-6.4.7.2-5.el8.alma.x86_64.rpm�tlibreoffice-langpack-hi-6.4.7.2-5.el8.alma.x86_64.rpm�'libreoffice-writer-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-th-6.4.7.2-5.el8.alma.x86_64.rpm�#libreoffice-pdfimport-6.4.7.2-5.el8.alma.x86_64.rpm�"libreoffice-ogltrans-6.4.7.2-5.el8.alma.x86_64.rpm�%libreoffice-ure-6.4.7.2-5.el8.alma.x86_64.rpm�vlibreoffice-langpack-hu-6.4.7.2-5.el8.alma.x86_64.rpm�@libreoffice-help-he-6.4.7.2-5.el8.alma.x86_64.rpm�clibreoffice-langpack-cs-6.4.7.2-5.el8.alma.x86_64.rpm�autocorr-it-6.4.7.2-5.el8.alma.noarch.rpm�3libreoffice-help-cs-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-xh-6.4.7.2-5.el8.alma.x86_64.rpm�4libreoffice-help-da-6.4.7.2-5.el8.alma.x86_64.rpm�autocorr-pl-6.4.7.2-5.el8.alma.noarch.rpm�libreoffice-langpack-nso-6.4.7.2-5.el8.alma.x86_64.rpm�Flibreoffice-help-ja-6.4.7.2-5.el8.alma.x86_64.rpm�~autocorr-hr-6.4.7.2-5.el8.alma.noarch.rpm�libreoffice-langpack-st-6.4.7.2-5.el8.alma.x86_64.rpm�wautocorr-de-6.4.7.2-5.el8.alma.noarch.rpm�libreoffice-langpack-ss-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-uk-6.4.7.2-5.el8.alma.x86_64.rpm�uautocorr-cs-6.4.7.2-5.el8.alma.noarch.rpm�
autocorr-sl-6.4.7.2-5.el8.alma.noarch.rpm�0libreoffice-help-bg-6.4.7.2-5.el8.alma.x86_64.rpm�rlibreoffice-langpack-gu-6.4.7.2-5.el8.alma.x86_64.rpm�2libreoffice-help-ca-6.4.7.2-5.el8.alma.x86_64.rpm�hlibreoffice-langpack-el-6.4.7.2-5.el8.alma.x86_64.rpm�7libreoffice-help-el-6.4.7.2-5.el8.alma.x86_64.rpm�^libreoffice-langpack-as-6.4.7.2-5.el8.alma.x86_64.rpm�Klibreoffice-help-nl-6.4.7.2-5.el8.alma.x86_64.rpm�elibreoffice-langpack-da-6.4.7.2-5.el8.alma.x86_64.rpm��)liborcus-0.15.4-2.el8.x86_64.rpm�
autocorr-ro-6.4.7.2-5.el8.alma.noarch.rpm�autocorr-sr-6.4.7.2-5.el8.alma.noarch.rpm�Slibreoffice-help-sk-6.4.7.2-5.el8.alma.x86_64.rpm�Ulibreoffice-help-sv-6.4.7.2-5.el8.alma.x86_64.rpm�9libreoffice-help-es-6.4.7.2-5.el8.alma.x86_64.rpm�Llibreoffice-help-nn-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-sr-6.4.7.2-5.el8.alma.x86_64.rpm�glibreoffice-langpack-dz-6.4.7.2-5.el8.alma.x86_64.rpm�ulibreoffice-langpack-hr-6.4.7.2-5.el8.alma.x86_64.rpm�5libreoffice-help-de-6.4.7.2-5.el8.alma.x86_64.rpm�flibreoffice-langpack-de-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-ro-6.4.7.2-5.el8.alma.x86_64.rpm�rautocorr-af-6.4.7.2-5.el8.alma.noarch.rpm�Nlibreoffice-help-pt-BR-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-mr-6.4.7.2-5.el8.alma.x86_64.rpm�nlibreoffice-langpack-fi-6.4.7.2-5.el8.alma.x86_64.rpm�Elibreoffice-help-it-6.4.7.2-5.el8.alma.x86_64.rpm�}libreoffice-langpack-lt-6.4.7.2-5.el8.alma.x86_64.rpm�zlibreoffice-langpack-kk-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-zh-Hant-6.4.7.2-5.el8.alma.x86_64.rpm�1libreoffice-help-bn-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-nn-6.4.7.2-5.el8.alma.x86_64.rpm�autocorr-lb-6.4.7.2-5.el8.alma.noarch.rpm�Rlibreoffice-help-si-6.4.7.2-5.el8.alma.x86_64.rpm�
libreoffice-langpack-pt-BR-6.4.7.2-5.el8.alma.x86_64.rpm�)libreoffice-xsltfilter-6.4.7.2-5.el8.alma.x86_64.rpm�autocorr-tr-6.4.7.2-5.el8.alma.noarch.rpm�Wlibreoffice-help-tr-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-si-6.4.7.2-5.el8.alma.x86_64.rpm�xautocorr-en-6.4.7.2-5.el8.alma.noarch.rpm�alibreoffice-langpack-br-6.4.7.2-5.el8.alma.x86_64.rpm�+libreoffice-filters-6.4.7.2-5.el8.alma.x86_64.rpm�Qlibreoffice-help-ru-6.4.7.2-5.el8.alma.x86_64.rpm��)liborcus-0.15.4-2.el8.i686.rpm�tautocorr-ca-6.4.7.2-5.el8.alma.noarch.rpm�yautocorr-es-6.4.7.2-5.el8.alma.noarch.rpm�autocorr-ko-6.4.7.2-5.el8.alma.noarch.rpm�qlibreoffice-langpack-gl-6.4.7.2-5.el8.alma.x86_64.rpm�mlibreoffice-langpack-fa-6.4.7.2-5.el8.alma.x86_64.rpm�klibreoffice-langpack-et-6.4.7.2-5.el8.alma.x86_64.rpm�dlibreoffice-langpack-cy-6.4.7.2-5.el8.alma.x86_64.rpm�~libreoffice-langpack-lv-6.4.7.2-5.el8.alma.x86_64.rpm�&libreoffice-wiki-publisher-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-langpack-zh-Hans-6.4.7.2-5.el8.alma.x86_64.rpm�autocorr-sk-6.4.7.2-5.el8.alma.noarch.rpm�	autocorr-pt-6.4.7.2-5.el8.alma.noarch.rpm� libreoffice-langpack-zu-6.4.7.2-5.el8.alma.x86_64.rpm�`libreoffice-langpack-bn-6.4.7.2-5.el8.alma.x86_64.rpm�autocorr-is-6.4.7.2-5.el8.alma.noarch.rpm�Alibreoffice-help-hi-6.4.7.2-5.el8.alma.x86_64.rpm�ylibreoffice-langpack-ja-6.4.7.2-5.el8.alma.x86_64.rpm�sautocorr-bg-6.4.7.2-5.el8.alma.noarch.rpm�Dlibreoffice-help-id-6.4.7.2-5.el8.alma.x86_64.rpm�autocorr-nl-6.4.7.2-5.el8.alma.noarch.rpm�autocorr-hu-6.4.7.2-5.el8.alma.noarch.rpm�]libreoffice-langpack-ar-6.4.7.2-5.el8.alma.x86_64.rpm�zautocorr-fa-6.4.7.2-5.el8.alma.noarch.rpm�Zlibreoffice-help-zh-Hant-6.4.7.2-5.el8.alma.x86_64.rpm�llibreoffice-langpack-eu-6.4.7.2-5.el8.alma.x86_64.rpm�libreoffice-opensymbol-fonts-6.4.7.2-5.el8.alma.noarch.rpm�libreoffice-langpack-te-6.4.7.2-5.el8.alma.x86_64.rpm�Ilibreoffice-help-lv-6.4.7.2-5.el8.alma.x86_64.rpm�/libreoffice-help-ar-6.4.7.2-5.el8.alma.x86_64.rpm�����?	����enhancementmicropipenv bug fix and enhancement update��\y�h�rmicropipenv-1.0.2-1.el8.noarch.rpm�h�rmicropipenv-1.0.2-1.el8.noarch.rpm�����@	��0��jBBB��sBBBBBBBBBBBBBBBenhancementnew module: subversion:1.14��U�https://errata.almalinux.org/8/ALEA-2021-1813.htmlALEA-2021-1813ALEA-2021-1813
�K�s�#���subversion-perl-1.14.1-1.module_el8.4.0+2130+2150d1b0.x86_64.rpm�O�mod_dav_svn-1.14.1-1.module_el8.4.0+2130+2150d1b0.x86_64.rpm��libserf-1.3.9-9.module_el8.3.0+2053+ac338b6d.x86_64.rpm��subversion-libs-1.14.1-1.module_el8.4.0+2130+2150d1b0.x86_64.rpm��subversion-devel-1.14.1-1.module_el8.4.0+2130+2150d1b0.x86_64.rpm�$�subversion-javahl-1.14.1-1.module_el8.4.0+2130+2150d1b0.noarch.rpm�Z�!utf8proc-2.1.1-5.module_el8.3.0+2053+ac338b6d.x86_64.rpm��subversion-tools-1.14.1-1.module_el8.4.0+2130+2150d1b0.x86_64.rpm�K�subversion-1.14.1-1.module_el8.4.0+2130+2150d1b0.x86_64.rpm��subversion-gnome-1.14.1-1.module_el8.4.0+2130+2150d1b0.x86_64.rpm��python3-subversion-1.14.1-1.module_el8.4.0+2130+2150d1b0.x86_64.rpm�K�s�#���subversion-perl-1.14.1-1.module_el8.4.0+2130+2150d1b0.x86_64.rpm�O�mod_dav_svn-1.14.1-1.module_el8.4.0+2130+2150d1b0.x86_64.rpm��libserf-1.3.9-9.module_el8.3.0+2053+ac338b6d.x86_64.rpm��subversion-libs-1.14.1-1.module_el8.4.0+2130+2150d1b0.x86_64.rpm��subversion-devel-1.14.1-1.module_el8.4.0+2130+2150d1b0.x86_64.rpm�$�subversion-javahl-1.14.1-1.module_el8.4.0+2130+2150d1b0.noarch.rpm�Z�!utf8proc-2.1.1-5.module_el8.3.0+2053+ac338b6d.x86_64.rpm��subversion-tools-1.14.1-1.module_el8.4.0+2130+2150d1b0.x86_64.rpm�K�subversion-1.14.1-1.module_el8.4.0+2130+2150d1b0.x86_64.rpm��subversion-gnome-1.14.1-1.module_el8.4.0+2130+2150d1b0.x86_64.rpm��python3-subversion-1.14.1-1.module_el8.4.0+2130+2150d1b0.x86_64.rpm�����A	��2��1enhancementperl-IO-String bug fix and enhancement update��ty�s�
perl-IO-String-1.08-32.el8.noarch.rpm�s�
perl-IO-String-1.08-32.el8.noarch.rpm�����B	��5��senhancementgcc-toolset-10-strace bug fix and enhancement update��m��>�igcc-toolset-10-strace-5.7-2.el8.x86_64.rpm�>�igcc-toolset-10-strace-5.7-2.el8.x86_64.rpm�����C	��:��vBBenhancementmod_security bug fix and enhancement update��y�*�*mod_security-2.9.2-9.el8.x86_64.rpm�+�*mod_security-mlogc-2.9.2-9.el8.x86_64.rpm�*�*mod_security-2.9.2-9.el8.x86_64.rpm�+�*mod_security-mlogc-2.9.2-9.el8.x86_64.rpm�����D	��;��oBBBBBBBBBBBBenhancementnginx:1.18 bug fix and enhancement update��yyhttps://errata.almalinux.org/8/ALEA-2021-1834.htmlALEA-2021-1834ALEA-2021-1834
�!�1�`�A�0�_nginx-mod-stream-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm�-�_nginx-mod-http-perl-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm�B�_nginx-filesystem-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.noarch.rpm�!�_nginx-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm�A�_nginx-all-modules-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.noarch.rpm�/�_nginx-mod-mail-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm�.�_nginx-mod-http-xslt-filter-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm�,�_nginx-mod-http-image-filter-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm�!�1�`�A�0�_nginx-mod-stream-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm�-�_nginx-mod-http-perl-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm�B�_nginx-filesystem-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.noarch.rpm�!�_nginx-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm�A�_nginx-all-modules-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.noarch.rpm�/�_nginx-mod-mail-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm�.�_nginx-mod-http-xslt-filter-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm�,�_nginx-mod-http-image-filter-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm����6�E	��?��|Benhancementjbig2dec bug fix and enhancement update��ry�Z�*jbig2dec-libs-0.16-1.el8.x86_64.rpm�Z�*jbig2dec-libs-0.16-1.el8.i686.rpm�Z�*jbig2dec-libs-0.16-1.el8.x86_64.rpm�Z�*jbig2dec-libs-0.16-1.el8.i686.rpm�����F	����@enhancementredhat-rpm-config bug fix and enhancement update��ky�O�.kernel-rpm-macros-125-1.el8.alma.noarch.rpm� �.redhat-rpm-config-125-1.el8.alma.noarch.rpm�O�.kernel-rpm-macros-125-1.el8.alma.noarch.rpm� �.redhat-rpm-config-125-1.el8.alma.noarch.rpm�����G	����Cenhancementpyodbc bug fix and enhancement update��dy�|�~python3-pyodbc-4.0.30-2.el8.x86_64.rpm�|�~python3-pyodbc-4.0.30-2.el8.x86_64.rpm�����H	����TBBenhancementnew module: postgresql:13��]�3�g�L�@�cpostgres-decoderbufs-0.10.0-2.module_el8.5.0+2607+8c0fd184.x86_64.rpm�m�~pgaudit-1.5.0-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm3�g�L�@�cpostgres-decoderbufs-0.10.0-2.module_el8.5.0+2607+8c0fd184.x86_64.rpm�m�~pgaudit-1.5.0-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm����v�I	��
��GBBBBenhancementlibecpg bug fix and enhancement update��wy�
�)libecpg-13.2-1.el8.x86_64.rpm��)libpgtypes-13.2-1.el8.i686.rpm�
�)libecpg-13.2-1.el8.i686.rpm��)libpgtypes-13.2-1.el8.x86_64.rpm�
�)libecpg-13.2-1.el8.x86_64.rpm��)libpgtypes-13.2-1.el8.i686.rpm�
�)libecpg-13.2-1.el8.i686.rpm��)libpgtypes-13.2-1.el8.x86_64.rpm�����J	����Nenhancementthermald bug fix and enhancement update��py��
thermald-2.4.1-2.el8.x86_64.rpm��
thermald-2.4.1-2.el8.x86_64.rpm�����K	����QBBBBBBenhancementlibfprint bug fix and enhancement update��iy��libfprint-1.90.7-1.el8.i686.rpm�,�fprintd-1.90.9-2.el8.x86_64.rpm�	�fprintd-pam-1.90.9-2.el8.x86_64.rpm��libfprint-1.90.7-1.el8.x86_64.rpm�	�fprintd-pam-1.90.9-2.el8.i686.rpm��libfprint-1.90.7-1.el8.i686.rpm�,�fprintd-1.90.9-2.el8.x86_64.rpm�	�fprintd-pam-1.90.9-2.el8.x86_64.rpm��libfprint-1.90.7-1.el8.x86_64.rpm�	�fprintd-pam-1.90.9-2.el8.i686.rpm�����L	����enhancementmysql-selinux bug fix and enhancement update��by�}�umysql-selinux-1.0.2-4.el8.noarch.rpm�}�umysql-selinux-1.0.2-4.el8.noarch.rpm�����M	����Lenhancementnew module: mariadb:10.5��[�,�|��mL�q�nJudy-1.0.5-18.module_el8.5.0+2637+d11efe18.x86_64.rpm�|��mL�q�nJudy-1.0.5-18.module_el8.5.0+2637+d11efe18.x86_64.rpm����b�N	����]enhancementmemkind bug fix and enhancement update��y�'�!memkind-1.10.1-1.el8.x86_64.rpm�'�!memkind-1.10.1-1.el8.x86_64.rpm����	�O	��#��`Benhancementlibyang bug fix and enhancement update��yhttps://vulners.com/cve/CVE-2019-20391CVE-2019-20391CVE-2019-20391https://vulners.com/cve/CVE-2019-20392CVE-2019-20392CVE-2019-20392https://vulners.com/cve/CVE-2019-20393CVE-2019-20393CVE-2019-20393https://vulners.com/cve/CVE-2019-20394CVE-2019-20394CVE-2019-20394https://vulners.com/cve/CVE-2019-20395CVE-2019-20395CVE-2019-20395https://vulners.com/cve/CVE-2019-20396CVE-2019-20396CVE-2019-20396https://vulners.com/cve/CVE-2019-20397CVE-2019-20397CVE-2019-20397https://vulners.com/cve/CVE-2019-20398CVE-2019-20398CVE-2019-20398�A�_libyang-1.0.184-1.el8.i686.rpm�A�_libyang-1.0.184-1.el8.x86_64.rpm�A�_libyang-1.0.184-1.el8.i686.rpm�A�_libyang-1.0.184-1.el8.x86_64.rpm�����P	��&��denhancementfrr bug fix and enhancement update��yy�A�Afrr-7.5-4.el8.x86_64.rpm�A�Afrr-7.5-4.el8.x86_64.rpm�����Q	��'��sBBBBBBBBBBBB�b�fB�KBB�LBBBBBBenhancementnew module: python39:3.9��r�chttps://errata.almalinux.org/8/ALEA-2021-1919.htmlALEA-2021-1919ALEA-2021-1919
�P�9����spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm�K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�N�\python39-mod_wsgi-4.7.1-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm�S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�L�dpython39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�P�>python39-psycopg2-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�T�fpython39-requests-2.25.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�U�Kpython39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�M�/python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�R�>python39-psycopg2-tests-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�Q�>python39-psycopg2-doc-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�P�9����spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm�K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�N�\python39-mod_wsgi-4.7.1-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm�S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�L�dpython39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�P�>python39-psycopg2-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�T�fpython39-requests-2.25.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�U�Kpython39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�M�/python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�R�>python39-psycopg2-tests-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�Q�>python39-psycopg2-doc-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�����R	��+��hBenhancementpython-rpm-macros bug fix and enhancement update��Uy�|�ypython-srpm-macros-3-41.el8.noarch.rpm�{�ypython-rpm-macros-3-41.el8.noarch.rpm��ypython3-rpm-macros-3-41.el8.noarch.rpm�|�ypython-srpm-macros-3-41.el8.noarch.rpm�{�ypython-rpm-macros-3-41.el8.noarch.rpm��ypython3-rpm-macros-3-41.el8.noarch.rpm�����S	��6��lBBBBBBBBenhancementusbguard bug fix and enhancement update��Ny�~�usbguard-1.0.0-2.el8.i686.rpm��usbguard-notifier-1.0.0-2.el8.x86_64.rpm��usbguard-dbus-1.0.0-2.el8.x86_64.rpm��usbguard-tools-1.0.0-2.el8.x86_64.rpm�~�usbguard-1.0.0-2.el8.x86_64.rpm�(�usbguard-selinux-1.0.0-2.el8.noarch.rpm�~�usbguard-1.0.0-2.el8.i686.rpm��usbguard-notifier-1.0.0-2.el8.x86_64.rpm��usbguard-dbus-1.0.0-2.el8.x86_64.rpm��usbguard-tools-1.0.0-2.el8.x86_64.rpm�~�usbguard-1.0.0-2.el8.x86_64.rpm�(�usbguard-selinux-1.0.0-2.el8.noarch.rpm�����T	��9��wenhancementtracer bug fix and enhancement update��Gy��dpython3-tracer-0.7.5-2.el8.noarch.rpm�E�dtracer-common-0.7.5-2.el8.noarch.rpm��dpython3-tracer-0.7.5-2.el8.noarch.rpm�E�dtracer-common-0.7.5-2.el8.noarch.rpm�����U	����zBBBBBenhancementdpdk bug fix and enhancement update��@y�0�dpdk-devel-20.11-3.el8.x86_64.rpm�/�dpdk-20.11-3.el8.x86_64.rpm�1�dpdk-tools-20.11-3.el8.x86_64.rpm�_�dpdk-doc-20.11-3.el8.noarch.rpm�0�dpdk-devel-20.11-3.el8.x86_64.rpm�/�dpdk-20.11-3.el8.x86_64.rpm�1�dpdk-tools-20.11-3.el8.x86_64.rpm�_�dpdk-doc-20.11-3.el8.noarch.rpm�����V	����BBenhancementfapolicyd bug fix and enhancement update��9y�p�ofapolicyd-1.0.2-6.el8.x86_64.rpm�q�ofapolicyd-selinux-1.0.2-6.el8.noarch.rpm�p�ofapolicyd-1.0.2-6.el8.x86_64.rpm�q�ofapolicyd-selinux-1.0.2-6.el8.noarch.rpm�����W	����DBBBBBBBBBenhancementjmc:rhel8 bug fix and enhancement update��2yhttps://errata.almalinux.org/8/ALEA-2021-1955.htmlALEA-2021-1955ALEA-2021-1955
�H{�c�7�"�edirectory-maven-plugin-0.3.1-2.module_el8.5.0+2589+0ec1386d.noarch.rpm�*�yjaf-1.2.1-5.module_el8.5.0+2589+0ec1386d.noarch.rpm��HdrHistogram-2.1.11-3.module_el8.5.0+2589+0ec1386d.noarch.rpm�=�zowasp-java-encoder-javadoc-1.2.2-3.module_el8.5.0+2589+0ec1386d.noarch.rpm�<�zowasp-java-encoder-1.2.2-3.module_el8.5.0+2589+0ec1386d.noarch.rpm��HdrHistogram-javadoc-2.1.11-3.module_el8.5.0+2589+0ec1386d.noarch.rpm�s�lz4-java-1.7.1-14.module_el8.5.0+2589+0ec1386d.x86_64.rpm�.�lz4-java-javadoc-1.7.1-14.module_el8.5.0+2589+0ec1386d.noarch.rpm�%�4ee4j-parent-1.0.1-2.module_el8.5.0+2589+0ec1386d.noarch.rpm�#�edirectory-maven-plugin-javadoc-0.3.1-2.module_el8.5.0+2589+0ec1386d.noarch.rpm�+�yjaf-javadoc-1.2.1-5.module_el8.5.0+2589+0ec1386d.noarch.rpm�H{�c�7�"�edirectory-maven-plugin-0.3.1-2.module_el8.5.0+2589+0ec1386d.noarch.rpm�*�yjaf-1.2.1-5.module_el8.5.0+2589+0ec1386d.noarch.rpm��HdrHistogram-2.1.11-3.module_el8.5.0+2589+0ec1386d.noarch.rpm�=�zowasp-java-encoder-javadoc-1.2.2-3.module_el8.5.0+2589+0ec1386d.noarch.rpm�<�zowasp-java-encoder-1.2.2-3.module_el8.5.0+2589+0ec1386d.noarch.rpm��HdrHistogram-javadoc-2.1.11-3.module_el8.5.0+2589+0ec1386d.noarch.rpm�s�lz4-java-1.7.1-14.module_el8.5.0+2589+0ec1386d.x86_64.rpm�.�lz4-java-javadoc-1.7.1-14.module_el8.5.0+2589+0ec1386d.noarch.rpm�%�4ee4j-parent-1.0.1-2.module_el8.5.0+2589+0ec1386d.noarch.rpm�#�edirectory-maven-plugin-javadoc-0.3.1-2.module_el8.5.0+2589+0ec1386d.noarch.rpm�+�yjaf-javadoc-1.2.1-5.module_el8.5.0+2589+0ec1386d.noarch.rpm�����X	��
��GBBBBenhancementlibpq bug fix and enhancement update��+�\�-�*libpq-13.3-1.el8_4.x86_64.rpm�.�*libpq-devel-13.3-1.el8_4.i686.rpm�.�*libpq-devel-13.3-1.el8_4.x86_64.rpm�-�*libpq-13.3-1.el8_4.i686.rpm�-�*libpq-13.3-1.el8_4.x86_64.rpm�.�*libpq-devel-13.3-1.el8_4.i686.rpm�.�*libpq-devel-13.3-1.el8_4.x86_64.rpm�-�*libpq-13.3-1.el8_4.i686.rpm�����Y	�� ��NBBBBBBBBBBBBBBBBenhancementjava-17-openjdk bug fix and enhancement update��y	�#�Yjava-17-openjdk-headless-17.0.0.0.35-4.el8.x86_64.rpm�"�Yjava-17-openjdk-devel-17.0.0.0.35-4.el8.x86_64.rpm�(�Yjava-17-openjdk-static-libs-17.0.0.0.35-4.el8.x86_64.rpm�!�Yjava-17-openjdk-demo-17.0.0.0.35-4.el8.x86_64.rpm�%�Yjava-17-openjdk-javadoc-zip-17.0.0.0.35-4.el8.x86_64.rpm�'�Yjava-17-openjdk-src-17.0.0.0.35-4.el8.x86_64.rpm�$�Yjava-17-openjdk-javadoc-17.0.0.0.35-4.el8.x86_64.rpm�&�Yjava-17-openjdk-jmods-17.0.0.0.35-4.el8.x86_64.rpm� �Yjava-17-openjdk-17.0.0.0.35-4.el8.x86_64.rpm	�#�Yjava-17-openjdk-headless-17.0.0.0.35-4.el8.x86_64.rpm�"�Yjava-17-openjdk-devel-17.0.0.0.35-4.el8.x86_64.rpm�(�Yjava-17-openjdk-static-libs-17.0.0.0.35-4.el8.x86_64.rpm�!�Yjava-17-openjdk-demo-17.0.0.0.35-4.el8.x86_64.rpm�%�Yjava-17-openjdk-javadoc-zip-17.0.0.0.35-4.el8.x86_64.rpm�'�Yjava-17-openjdk-src-17.0.0.0.35-4.el8.x86_64.rpm�$�Yjava-17-openjdk-javadoc-17.0.0.0.35-4.el8.x86_64.rpm�&�Yjava-17-openjdk-jmods-17.0.0.0.35-4.el8.x86_64.rpm� �Yjava-17-openjdk-17.0.0.0.35-4.el8.x86_64.rpm�����Z	��0��aBBBBBBBBBBBBBenhancementopenscap bug fix and enhancement update��y	�>�#openscap-devel-1.3.5-6.el8.alma.i686.rpm�>�#openscap-devel-1.3.5-6.el8.alma.x86_64.rpm��#openscap-python3-1.3.5-6.el8.alma.x86_64.rpm�=�#openscap-1.3.5-6.el8.alma.x86_64.rpm�=�#openscap-1.3.5-6.el8.alma.i686.rpm�?�#openscap-engine-sce-1.3.5-6.el8.alma.x86_64.rpm�
�#openscap-utils-1.3.5-6.el8.alma.x86_64.rpm�?�#openscap-engine-sce-1.3.5-6.el8.alma.i686.rpm��#openscap-scanner-1.3.5-6.el8.alma.x86_64.rpm	�>�#openscap-devel-1.3.5-6.el8.alma.i686.rpm�>�#openscap-devel-1.3.5-6.el8.alma.x86_64.rpm��#openscap-python3-1.3.5-6.el8.alma.x86_64.rpm�=�#openscap-1.3.5-6.el8.alma.x86_64.rpm�=�#openscap-1.3.5-6.el8.alma.i686.rpm�?�#openscap-engine-sce-1.3.5-6.el8.alma.x86_64.rpm�
�#openscap-utils-1.3.5-6.el8.alma.x86_64.rpm�?�#openscap-engine-sce-1.3.5-6.el8.alma.i686.rpm��#openscap-scanner-1.3.5-6.el8.alma.x86_64.rpm�����[	��1��enhancementnew module: nodejs:16��y�J*�e�gLE�hnodejs-packaging-25-1.module_el8.5.0+2605+45d748af.noarch.rpm*�e�gLE�hnodejs-packaging-25-1.module_el8.5.0+2605+45d748af.noarch.rpm�����\	��:��rBBBBBBenhancementgoogle-noto-emoji-fonts and pango bug fix and enhancement update��Cy�\�#pango-devel-1.42.4-8.el8.i686.rpm�[�#pango-1.42.4-8.el8.i686.rpm�[�#pango-1.42.4-8.el8.x86_64.rpm�8�hgoogle-noto-emoji-fonts-20200916-2.el8.noarch.rpm�7�hgoogle-noto-emoji-color-fonts-20200916-2.el8.noarch.rpm�\�#pango-devel-1.42.4-8.el8.x86_64.rpm�\�#pango-devel-1.42.4-8.el8.i686.rpm�[�#pango-1.42.4-8.el8.i686.rpm�[�#pango-1.42.4-8.el8.x86_64.rpm�8�hgoogle-noto-emoji-fonts-20200916-2.el8.noarch.rpm�7�hgoogle-noto-emoji-color-fonts-20200916-2.el8.noarch.rpm�\�#pango-devel-1.42.4-8.el8.x86_64.rpm�����]	��;��wBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementllvm-toolset:rhel8 bug fix and enhancement update��<�x�={�aL&�P5libomp-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�^5lldb-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�`�(llvm-devel-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�\5lld-libs-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�15compiler-rt-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�^5lldb-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�o5python3-lit-12.0.1-1.module_el8.4.0+2600+cefb5d4c.noarch.rpm�15compiler-rt-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�c�(llvm-static-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm�R5libomp-test-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�x5python3-lldb-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�b�(llvm-libs-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm�d�(llvm-test-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm�Q5libomp-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�_�(llvm-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm�a�(llvm-googletest-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�Q5libomp-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�c�(llvm-static-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�d�(llvm-test-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�Z5lld-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�a�(llvm-googletest-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm�\5lld-libs-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�M�(llvm-doc-12.0.1-2.module_el8.4.0+2600+cefb5d4c.noarch.rpm�"5lld-test-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�x5python3-lldb-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�`�(llvm-devel-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm�R5libomp-test-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�"5lld-test-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�Z5lld-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�b�(llvm-libs-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�]5lldb-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�[5lld-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�=5llvm-toolset-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�]5lldb-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�P5libomp-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�=5llvm-toolset-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�[5lld-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�_�(llvm-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�={�aL&�P5libomp-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�^5lldb-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�`�(llvm-devel-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�\5lld-libs-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�15compiler-rt-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�^5lldb-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�o5python3-lit-12.0.1-1.module_el8.4.0+2600+cefb5d4c.noarch.rpm�15compiler-rt-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�c�(llvm-static-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm�R5libomp-test-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�x5python3-lldb-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�b�(llvm-libs-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm�d�(llvm-test-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm�Q5libomp-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�_�(llvm-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm�a�(llvm-googletest-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�Q5libomp-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�c�(llvm-static-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�d�(llvm-test-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�Z5lld-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�a�(llvm-googletest-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm�\5lld-libs-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�M�(llvm-doc-12.0.1-2.module_el8.4.0+2600+cefb5d4c.noarch.rpm�"5lld-test-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�x5python3-lldb-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�`�(llvm-devel-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm�R5libomp-test-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�"5lld-test-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�Z5lld-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�b�(llvm-libs-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�]5lldb-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�[5lld-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�=5llvm-toolset-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�]5lldb-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�P5libomp-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�=5llvm-toolset-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�[5lld-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�_�(llvm-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm����H�^	����|BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementmesa and related packages bug fix and enhancement update��4y6��9libdrm-2.4.106-2.el8.i686.rpm�(qmesa-libEGL-devel-21.1.5-1.el8.i686.rpm�.qmesa-libxatracker-21.1.5-1.el8.i686.rpm�%qmesa-dri-drivers-21.1.5-1.el8.i686.rpm�&qmesa-filesystem-21.1.5-1.el8.i686.rpm�)qmesa-libGL-21.1.5-1.el8.i686.rpm�[�wayland-devel-1.19.0-1.el8.x86_64.rpm�Z�%xorg-x11-server-common-1.20.11-2.el8.x86_64.rpm�^�jegl-wayland-1.1.7-1.el8.i686.rpm�T�%xorg-x11-server-Xdmx-1.20.11-2.el8.x86_64.rpm�'qmesa-libEGL-21.1.5-1.el8.i686.rpm�*qmesa-libGL-devel-21.1.5-1.el8.i686.rpm�,qmesa-libgbm-21.1.5-1.el8.i686.rpm�&qmesa-filesystem-21.1.5-1.el8.x86_64.rpm�1qmesa-vulkan-drivers-21.1.5-1.el8.x86_64.rpm��libwayland-client-1.19.0-1.el8.x86_64.rpm��libwayland-client-1.19.0-1.el8.i686.rpm�U�%xorg-x11-server-Xephyr-1.20.11-2.el8.x86_64.rpm�1qmesa-vulkan-drivers-21.1.5-1.el8.i686.rpm��%libepoxy-1.5.8-1.el8.x86_64.rpm��%libepoxy-1.5.8-1.el8.i686.rpm�'qmesa-libEGL-21.1.5-1.el8.x86_64.rpm�X�%xorg-x11-server-Xvfb-1.20.11-2.el8.x86_64.rpm�-qmesa-libglapi-21.1.5-1.el8.x86_64.rpm��libwayland-egl-1.19.0-1.el8.x86_64.rpm��Jwayland-protocols-devel-1.21-1.el8.noarch.rpm�(qmesa-libEGL-devel-21.1.5-1.el8.x86_64.rpm��9libdrm-devel-2.4.106-2.el8.i686.rpm�%qmesa-dri-drivers-21.1.5-1.el8.x86_64.rpm�)qmesa-libGL-21.1.5-1.el8.x86_64.rpm��9libdrm-devel-2.4.106-2.el8.x86_64.rpm��%libepoxy-devel-1.5.8-1.el8.i686.rpm��libwayland-cursor-1.19.0-1.el8.i686.rpm� �libwayland-server-1.19.0-1.el8.i686.rpm�-qmesa-libglapi-21.1.5-1.el8.i686.rpm�.qmesa-libxatracker-21.1.5-1.el8.x86_64.rpm�+qmesa-libOSMesa-21.1.5-1.el8.i686.rpm�W�%xorg-x11-server-Xorg-1.20.11-2.el8.x86_64.rpm�V�%xorg-x11-server-Xnest-1.20.11-2.el8.x86_64.rpm��libwayland-egl-1.19.0-1.el8.i686.rpm�,qmesa-libgbm-21.1.5-1.el8.x86_64.rpm�+qmesa-libOSMesa-21.1.5-1.el8.x86_64.rpm� �libwayland-server-1.19.0-1.el8.x86_64.rpm�0qmesa-vulkan-devel-21.1.5-1.el8.x86_64.rpm�[�wayland-devel-1.19.0-1.el8.i686.rpm�Y� xorg-x11-server-Xwayland-21.1.1-6.el8.x86_64.rpm�/qmesa-vdpau-drivers-21.1.5-1.el8.x86_64.rpm��9libdrm-2.4.106-2.el8.x86_64.rpm�0qmesa-vulkan-devel-21.1.5-1.el8.i686.rpm��%libepoxy-devel-1.5.8-1.el8.x86_64.rpm�/qmesa-vdpau-drivers-21.1.5-1.el8.i686.rpm�*qmesa-libGL-devel-21.1.5-1.el8.x86_64.rpm�^�jegl-wayland-1.1.7-1.el8.x86_64.rpm��libwayland-cursor-1.19.0-1.el8.x86_64.rpm6��9libdrm-2.4.106-2.el8.i686.rpm�(qmesa-libEGL-devel-21.1.5-1.el8.i686.rpm�.qmesa-libxatracker-21.1.5-1.el8.i686.rpm�%qmesa-dri-drivers-21.1.5-1.el8.i686.rpm�&qmesa-filesystem-21.1.5-1.el8.i686.rpm�)qmesa-libGL-21.1.5-1.el8.i686.rpm�[�wayland-devel-1.19.0-1.el8.x86_64.rpm�Z�%xorg-x11-server-common-1.20.11-2.el8.x86_64.rpm�^�jegl-wayland-1.1.7-1.el8.i686.rpm�T�%xorg-x11-server-Xdmx-1.20.11-2.el8.x86_64.rpm�'qmesa-libEGL-21.1.5-1.el8.i686.rpm�*qmesa-libGL-devel-21.1.5-1.el8.i686.rpm�,qmesa-libgbm-21.1.5-1.el8.i686.rpm�&qmesa-filesystem-21.1.5-1.el8.x86_64.rpm�1qmesa-vulkan-drivers-21.1.5-1.el8.x86_64.rpm��libwayland-client-1.19.0-1.el8.x86_64.rpm��libwayland-client-1.19.0-1.el8.i686.rpm�U�%xorg-x11-server-Xephyr-1.20.11-2.el8.x86_64.rpm�1qmesa-vulkan-drivers-21.1.5-1.el8.i686.rpm��%libepoxy-1.5.8-1.el8.x86_64.rpm��%libepoxy-1.5.8-1.el8.i686.rpm�'qmesa-libEGL-21.1.5-1.el8.x86_64.rpm�X�%xorg-x11-server-Xvfb-1.20.11-2.el8.x86_64.rpm�-qmesa-libglapi-21.1.5-1.el8.x86_64.rpm��libwayland-egl-1.19.0-1.el8.x86_64.rpm��Jwayland-protocols-devel-1.21-1.el8.noarch.rpm�(qmesa-libEGL-devel-21.1.5-1.el8.x86_64.rpm��9libdrm-devel-2.4.106-2.el8.i686.rpm�%qmesa-dri-drivers-21.1.5-1.el8.x86_64.rpm�)qmesa-libGL-21.1.5-1.el8.x86_64.rpm��9libdrm-devel-2.4.106-2.el8.x86_64.rpm��%libepoxy-devel-1.5.8-1.el8.i686.rpm��libwayland-cursor-1.19.0-1.el8.i686.rpm� �libwayland-server-1.19.0-1.el8.i686.rpm�-qmesa-libglapi-21.1.5-1.el8.i686.rpm�.qmesa-libxatracker-21.1.5-1.el8.x86_64.rpm�+qmesa-libOSMesa-21.1.5-1.el8.i686.rpm�W�%xorg-x11-server-Xorg-1.20.11-2.el8.x86_64.rpm�V�%xorg-x11-server-Xnest-1.20.11-2.el8.x86_64.rpm��libwayland-egl-1.19.0-1.el8.i686.rpm�,qmesa-libgbm-21.1.5-1.el8.x86_64.rpm�+qmesa-libOSMesa-21.1.5-1.el8.x86_64.rpm� �libwayland-server-1.19.0-1.el8.x86_64.rpm�0qmesa-vulkan-devel-21.1.5-1.el8.x86_64.rpm�[�wayland-devel-1.19.0-1.el8.i686.rpm�Y� xorg-x11-server-Xwayland-21.1.1-6.el8.x86_64.rpm�/qmesa-vdpau-drivers-21.1.5-1.el8.x86_64.rpm��9libdrm-2.4.106-2.el8.x86_64.rpm�0qmesa-vulkan-devel-21.1.5-1.el8.i686.rpm��%libepoxy-devel-1.5.8-1.el8.x86_64.rpm�/qmesa-vdpau-drivers-21.1.5-1.el8.i686.rpm�*qmesa-libGL-devel-21.1.5-1.el8.x86_64.rpm�^�jegl-wayland-1.1.7-1.el8.x86_64.rpm��libwayland-cursor-1.19.0-1.el8.x86_64.rpm�����_	����y�*enhancementpki-core bug fix and enhancement update��-yhttps://errata.almalinux.org/8/ALEA-2021-4239.htmlALEA-2021-4239ALEA-2021-4239
�K�Q�o�Q�J�<ldapjdk-javadoc-4.23.0-1.module_el8.6.0+2764+9fc58d50.noarch.rpm�I�<ldapjdk-4.23.0-1.module_el8.6.0+2764+9fc58d50.noarch.rpm�K�Q�o�Q�J�<ldapjdk-javadoc-4.23.0-1.module_el8.6.0+2764+9fc58d50.noarch.rpm�I�<ldapjdk-4.23.0-1.module_el8.6.0+2764+9fc58d50.noarch.rpm����2�`	����Renhancementnew packages: gcc-toolset-11-dwz��&��G�(gcc-toolset-11-dwz-0.14-2.el8.x86_64.rpm�G�(gcc-toolset-11-dwz-0.14-2.el8.x86_64.rpm�����a	����UBBBBBenhancementalsa-lib bug fix and enhancement update��6y�Q�`alsa-lib-1.2.5-4.el8.x86_64.rpm�R�`alsa-lib-devel-1.2.5-4.el8.i686.rpm�A�`alsa-ucm-1.2.5-4.el8.noarch.rpm�R�`alsa-lib-devel-1.2.5-4.el8.x86_64.rpm�Q�`alsa-lib-1.2.5-4.el8.i686.rpm�Q�`alsa-lib-1.2.5-4.el8.x86_64.rpm�R�`alsa-lib-devel-1.2.5-4.el8.i686.rpm�A�`alsa-ucm-1.2.5-4.el8.noarch.rpm�R�`alsa-lib-devel-1.2.5-4.el8.x86_64.rpm�Q�`alsa-lib-1.2.5-4.el8.i686.rpm�����b	��'��]BBBBBBBBenhancementcmake bug fix and enhancement update��/y��Mcmake-data-3.20.2-4.el8.noarch.rpm��Mcmake-doc-3.20.2-4.el8.noarch.rpm�~�Mcmake-filesystem-3.20.2-4.el8.i686.rpm�^�Mcmake-3.20.2-4.el8.x86_64.rpm�_�Mcmake-gui-3.20.2-4.el8.x86_64.rpm�~�Mcmake-filesystem-3.20.2-4.el8.x86_64.rpm��Mcmake-rpm-macros-3.20.2-4.el8.noarch.rpm��Mcmake-data-3.20.2-4.el8.noarch.rpm��Mcmake-doc-3.20.2-4.el8.noarch.rpm�~�Mcmake-filesystem-3.20.2-4.el8.i686.rpm�^�Mcmake-3.20.2-4.el8.x86_64.rpm�_�Mcmake-gui-3.20.2-4.el8.x86_64.rpm�~�Mcmake-filesystem-3.20.2-4.el8.x86_64.rpm��Mcmake-rpm-macros-3.20.2-4.el8.noarch.rpm�����c	��)��(enhancementansible-pcp bug fix and enhancement update��(y�N�ansible-pcp-2.2.1-1.el8.noarch.rpm�N�ansible-pcp-2.2.1-1.el8.noarch.rpm�����d	��1��jBBBBBenhancementpacemaker bug fix and enhancement update��!y�C�dpacemaker-libs-2.1.0-8.el8.x86_64.rpm�B�dpacemaker-cluster-libs-2.1.0-8.el8.i686.rpm�B�dpacemaker-cluster-libs-2.1.0-8.el8.x86_64.rpm�C�dpacemaker-libs-2.1.0-8.el8.i686.rpm��dpacemaker-schemas-2.1.0-8.el8.noarch.rpm�C�dpacemaker-libs-2.1.0-8.el8.x86_64.rpm�B�dpacemaker-cluster-libs-2.1.0-8.el8.i686.rpm�B�dpacemaker-cluster-libs-2.1.0-8.el8.x86_64.rpm�C�dpacemaker-libs-2.1.0-8.el8.i686.rpm��dpacemaker-schemas-2.1.0-8.el8.noarch.rpm�����e	��7��rBBBenhancementgcc-toolset-11-binutils bug fix and enhancement update��y�8�+gcc-toolset-11-binutils-devel-2.36.1-1.el8.i686.rpm�-�+gcc-toolset-11-binutils-2.36.1-1.el8.x86_64.rpm�8�+gcc-toolset-11-binutils-devel-2.36.1-1.el8.x86_64.rpm�8�+gcc-toolset-11-binutils-devel-2.36.1-1.el8.i686.rpm�-�+gcc-toolset-11-binutils-2.36.1-1.el8.x86_64.rpm�8�+gcc-toolset-11-binutils-devel-2.36.1-1.el8.x86_64.rpm�����f	��8��qBBBBenhancementpostgresql:12 bug fix and enhancement update��y3��hL��pg_repack-1.4.6-3.module_el8.5.0+2606+4554acc4.x86_64.rpm�@�Tpostgres-decoderbufs-0.10.0-2.module_el8.5.0+2606+4554acc4.x86_64.rpm�m�pgaudit-1.4.0-5.module_el8.5.0+2606+4554acc4.x86_64.rpm3��hL��pg_repack-1.4.6-3.module_el8.5.0+2606+4554acc4.x86_64.rpm�@�Tpostgres-decoderbufs-0.10.0-2.module_el8.5.0+2606+4554acc4.x86_64.rpm�m�pgaudit-1.4.0-5.module_el8.5.0+2606+4554acc4.x86_64.rpm����6�g	��9��TBBB�aenhancementpostgresql:13 bug fix and enhancement update��y3�g�L�@�cpostgres-decoderbufs-0.10.0-2.module_el8.5.0+2607+8c0fd184.x86_64.rpm�m�~pgaudit-1.5.0-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm��pg_repack-1.4.6-3.module_el8.5.0+2607+8c0fd184.x86_64.rpm3�g�L�@�cpostgres-decoderbufs-0.10.0-2.module_el8.5.0+2607+8c0fd184.x86_64.rpm�m�~pgaudit-1.5.0-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm��pg_repack-1.4.6-3.module_el8.5.0+2607+8c0fd184.x86_64.rpm����v�h	��;��:enhancementmod_security_crs bug fix and enhancement update��y�i�qmod_security_crs-3.3.0-2.el8.noarch.rpm�i�qmod_security_crs-3.3.0-2.el8.noarch.rpm�����i	����^BBBBBBC��WBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementnew module: ruby:3.0��~�Ehttps://errata.almalinux.org/8/ALEA-2021-4282.htmlALEA-2021-4282ALEA-2021-4282
>�V�k�R#�~�hrubygem-irb-1.3.5-140.module_el8.5.0+2595+0c654ebc.noarch.rpm�)�%rubygem-rss-0.2.9-140.module_el8.5.0+2595+0c654ebc.noarch.rpm�
�$rubygem-minitest-5.14.2-140.module_el8.5.0+2595+0c654ebc.noarch.rpm��-rubygem-pg-1.2.3-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm��,rubygem-mysql2-0.5.3-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm�(�Bruby-default-gems-3.0.2-140.module_el8.5.0+2595+0c654ebc.noarch.rpm>�Bruby-3.0.2-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm>�Bruby-3.0.2-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm��[rubygem-json-2.5.1-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm��[rubygem-json-2.5.1-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm��rubygems-devel-3.2.22-140.module_el8.5.0+2595+0c654ebc.noarch.rpm�]�,rubygem-mysql2-doc-0.5.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm��{rubygem-bigdecimal-3.0.0-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm��{rubygem-bigdecimal-3.0.0-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm�(�arubygem-rexml-3.2.5-140.module_el8.5.0+2595+0c654ebc.noarch.rpm�U�-rubygem-pg-doc-1.2.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm��brubygem-io-console-0.5.7-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm��brubygem-io-console-0.5.7-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm�*�
rubygem-typeprof-0.12.0-140.module_el8.5.0+2595+0c654ebc.noarch.rpm�T�\rubygem-abrt-0.4.0-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm��rubygems-3.2.22-140.module_el8.5.0+2595+0c654ebc.noarch.rpm��	rubygem-psych-3.3.0-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm��	rubygem-psych-3.3.0-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm�Q�	rubygem-bundler-2.2.22-140.module_el8.5.0+2595+0c654ebc.noarch.rpm�R�vrubygem-rbs-1.0.4-140.module_el8.5.0+2595+0c654ebc.noarch.rpm��)rubygem-rake-13.0.3-140.module_el8.5.0+2595+0c654ebc.noarch.rpm�P�\rubygem-abrt-doc-0.4.0-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm�
�@rubygem-power_assert-1.2.0-140.module_el8.5.0+2595+0c654ebc.noarch.rpm��?rubygem-rdoc-6.3.1-140.module_el8.5.0+2595+0c654ebc.noarch.rpm�	�Bruby-doc-3.0.2-140.module_el8.5.0+2595+0c654ebc.noarch.rpm��Bruby-devel-3.0.2-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm��Bruby-devel-3.0.2-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm��Bruby-libs-3.0.2-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm��Bruby-libs-3.0.2-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm��xrubygem-test-unit-3.3.7-140.module_el8.5.0+2595+0c654ebc.noarch.rpm>�V�k�R#�~�hrubygem-irb-1.3.5-140.module_el8.5.0+2595+0c654ebc.noarch.rpm�)�%rubygem-rss-0.2.9-140.module_el8.5.0+2595+0c654ebc.noarch.rpm�
�$rubygem-minitest-5.14.2-140.module_el8.5.0+2595+0c654ebc.noarch.rpm��-rubygem-pg-1.2.3-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm��,rubygem-mysql2-0.5.3-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm�(�Bruby-default-gems-3.0.2-140.module_el8.5.0+2595+0c654ebc.noarch.rpm>�Bruby-3.0.2-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm>�Bruby-3.0.2-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm��[rubygem-json-2.5.1-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm��[rubygem-json-2.5.1-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm��rubygems-devel-3.2.22-140.module_el8.5.0+2595+0c654ebc.noarch.rpm�]�,rubygem-mysql2-doc-0.5.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm��{rubygem-bigdecimal-3.0.0-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm��{rubygem-bigdecimal-3.0.0-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm�(�arubygem-rexml-3.2.5-140.module_el8.5.0+2595+0c654ebc.noarch.rpm�U�-rubygem-pg-doc-1.2.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm��brubygem-io-console-0.5.7-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm��brubygem-io-console-0.5.7-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm�*�
rubygem-typeprof-0.12.0-140.module_el8.5.0+2595+0c654ebc.noarch.rpm�T�\rubygem-abrt-0.4.0-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm��rubygems-3.2.22-140.module_el8.5.0+2595+0c654ebc.noarch.rpm��	rubygem-psych-3.3.0-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm��	rubygem-psych-3.3.0-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm�Q�	rubygem-bundler-2.2.22-140.module_el8.5.0+2595+0c654ebc.noarch.rpm�R�vrubygem-rbs-1.0.4-140.module_el8.5.0+2595+0c654ebc.noarch.rpm��)rubygem-rake-13.0.3-140.module_el8.5.0+2595+0c654ebc.noarch.rpm�P�\rubygem-abrt-doc-0.4.0-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm�
�@rubygem-power_assert-1.2.0-140.module_el8.5.0+2595+0c654ebc.noarch.rpm��?rubygem-rdoc-6.3.1-140.module_el8.5.0+2595+0c654ebc.noarch.rpm�	�Bruby-doc-3.0.2-140.module_el8.5.0+2595+0c654ebc.noarch.rpm��Bruby-devel-3.0.2-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm��Bruby-devel-3.0.2-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm��Bruby-libs-3.0.2-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm��Bruby-libs-3.0.2-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm��xrubygem-test-unit-3.3.7-140.module_el8.5.0+2595+0c654ebc.noarch.rpm�����j	����enhancementnew packages: ansible-collection-microsoft-sql��Cy�J�qansible-collection-microsoft-sql-1.1.0-1.el8.noarch.rpm�J�qansible-collection-microsoft-sql-1.1.0-1.el8.noarch.rpm�����k	����\enhancementlpsolve bug fix and enhancement update��<y��,lpsolve-5.5.2.0-21.el8.x86_64.rpm��,lpsolve-5.5.2.0-21.el8.x86_64.rpm�����l	��#��_BBenhancementsblim-gather bug fix and enhancement update��5y�3�sblim-gather-2.2.9-24.el8.x86_64.rpm�4�sblim-gather-provider-2.2.9-24.el8.x86_64.rpm�3�sblim-gather-2.2.9-24.el8.x86_64.rpm�4�sblim-gather-provider-2.2.9-24.el8.x86_64.rpm�����m	��%��$enhancementcloud-init bug fix and enhancement update��.y�u�?cloud-init-21.1-7.el8.alma.noarch.rpm�u�?cloud-init-21.1-7.el8.alma.noarch.rpm�����n	��+��fBBBenhancementxdp-tools bug fix and enhancement update��'y�!�libxdp-1.2.0-1.el8.x86_64.rpm��xdp-tools-1.2.0-1.el8.x86_64.rpm�!�libxdp-1.2.0-1.el8.i686.rpm�!�libxdp-1.2.0-1.el8.x86_64.rpm��xdp-tools-1.2.0-1.el8.x86_64.rpm�!�libxdp-1.2.0-1.el8.i686.rpm�����o	��7��lBBBBBBBBBenhancementostree bug fix and enhancement update�� y�l�}ostree-devel-2021.3-1.el8.x86_64.rpm�l�}ostree-devel-2021.3-1.el8.i686.rpm�m�}ostree-libs-2021.3-1.el8.i686.rpm�W�}ostree-grub2-2021.3-1.el8.x86_64.rpm�k�}ostree-2021.3-1.el8.i686.rpm�k�}ostree-2021.3-1.el8.x86_64.rpm�m�}ostree-libs-2021.3-1.el8.x86_64.rpm�l�}ostree-devel-2021.3-1.el8.x86_64.rpm�l�}ostree-devel-2021.3-1.el8.i686.rpm�m�}ostree-libs-2021.3-1.el8.i686.rpm�W�}ostree-grub2-2021.3-1.el8.x86_64.rpm�k�}ostree-2021.3-1.el8.i686.rpm�k�}ostree-2021.3-1.el8.x86_64.rpm�m�}ostree-libs-2021.3-1.el8.x86_64.rpm�����p	��:��xenhancementWALinuxAgent bug fix and enhancement update��y�]�WWALinuxAgent-udev-2.3.0.2-2.el8.alma.noarch.rpm�\�WWALinuxAgent-2.3.0.2-2.el8.alma.noarch.rpm�]�WWALinuxAgent-udev-2.3.0.2-2.el8.alma.noarch.rpm�\�WWALinuxAgent-2.3.0.2-2.el8.alma.noarch.rpm�����q	��<��;enhancementunicode-ucd bug fix and enhancement update��y�G�unicode-ucd-11.0.0-2.el8.noarch.rpm�G�unicode-ucd-11.0.0-2.el8.noarch.rpm�����r	��?��}enhancementsevctl bug fix and enhancement update��y�6�^sevctl-0.1.0-2.el8.x86_64.rpm�6�^sevctl-0.1.0-2.el8.x86_64.rpm�����s	����@enhancementNew packages: ansible-collection-redhat-rhel_mgmt and python-pyghmi��y��python3-pyghmi-1.5.29-1.el8.noarch.rpm�b�ansible-collection-redhat-rhel_mgmt-1.0.0-2.el8.noarch.rpm��python3-pyghmi-1.5.29-1.el8.noarch.rpm�b�ansible-collection-redhat-rhel_mgmt-1.0.0-2.el8.noarch.rpm�����t	����CBenhancementtesseract bug fix and enhancement update��}y�:�5tesseract-4.1.1-2.el8.i686.rpm�:�5tesseract-4.1.1-2.el8.x86_64.rpm�:�5tesseract-4.1.1-2.el8.i686.rpm�:�5tesseract-4.1.1-2.el8.x86_64.rpm�����u	����enhancementosinfo-db bug fix and enhancement update��vy��9osinfo-db-20210903-1.el8.noarch.rpm��9osinfo-db-20210903-1.el8.noarch.rpm�����v	��
��IBBenhancementjigawatts bug fix and enhancement update��oy�`�Xjigawatts-javadoc-1.21.0.0.0-2.el8.x86_64.rpm�_�Xjigawatts-1.21.0.0.0-2.el8.x86_64.rpm�`�Xjigawatts-javadoc-1.21.0.0.0-2.el8.x86_64.rpm�_�Xjigawatts-1.21.0.0.0-2.el8.x86_64.rpm�����w	����Nenhancementrear bug fix and enhancement update��hy�t�rear-2.6-3.el8.x86_64.rpm�t�rear-2.6-3.el8.x86_64.rpm�����x	����Qenhancementpcm bug fix and enhancement update��ay�K�pcm-202107-5.el8.x86_64.rpm�K�pcm-202107-5.el8.x86_64.rpm�����y	��*��TBBBBBBBBBBBBBBBBBBBBenhancement.NET 6 bug fix and enhancement update��Z8�b�dotnet-apphost-pack-6.0-6.0.0-0.6.28be3e9a006d90d8c6e87d4353b77882829df718.el8.x86_64.rpm��netstandard-targeting-pack-2.1-6.0.0-0.6.28be3e9a006d90d8c6e87d4353b77882829df718.el8.x86_64.rpm�a�aspnetcore-targeting-pack-6.0-6.0.0-0.6.28be3e9a006d90d8c6e87d4353b77882829df718.el8.x86_64.rpm�e�dotnet-sdk-6.0-6.0.0-0.6.28be3e9a006d90d8c6e87d4353b77882829df718.el8.x86_64.rpm�`�aspnetcore-runtime-6.0-6.0.0-0.6.28be3e9a006d90d8c6e87d4353b77882829df718.el8.x86_64.rpm��dotnet-host-6.0.0-0.6.28be3e9a006d90d8c6e87d4353b77882829df718.el8.x86_64.rpm��dotnet-6.0.0-0.6.28be3e9a006d90d8c6e87d4353b77882829df718.el8.x86_64.rpm�c�dotnet-hostfxr-6.0-6.0.0-0.6.28be3e9a006d90d8c6e87d4353b77882829df718.el8.x86_64.rpm�f�dotnet-targeting-pack-6.0-6.0.0-0.6.28be3e9a006d90d8c6e87d4353b77882829df718.el8.x86_64.rpm�g�dotnet-templates-6.0-6.0.0-0.6.28be3e9a006d90d8c6e87d4353b77882829df718.el8.x86_64.rpm�d�dotnet-runtime-6.0-6.0.0-0.6.28be3e9a006d90d8c6e87d4353b77882829df718.el8.x86_64.rpm�b�dotnet-apphost-pack-6.0-6.0.0-0.6.28be3e9a006d90d8c6e87d4353b77882829df718.el8.x86_64.rpm��netstandard-targeting-pack-2.1-6.0.0-0.6.28be3e9a006d90d8c6e87d4353b77882829df718.el8.x86_64.rpm�a�aspnetcore-targeting-pack-6.0-6.0.0-0.6.28be3e9a006d90d8c6e87d4353b77882829df718.el8.x86_64.rpm�e�dotnet-sdk-6.0-6.0.0-0.6.28be3e9a006d90d8c6e87d4353b77882829df718.el8.x86_64.rpm�`�aspnetcore-runtime-6.0-6.0.0-0.6.28be3e9a006d90d8c6e87d4353b77882829df718.el8.x86_64.rpm��dotnet-host-6.0.0-0.6.28be3e9a006d90d8c6e87d4353b77882829df718.el8.x86_64.rpm��dotnet-6.0.0-0.6.28be3e9a006d90d8c6e87d4353b77882829df718.el8.x86_64.rpm�c�dotnet-hostfxr-6.0-6.0.0-0.6.28be3e9a006d90d8c6e87d4353b77882829df718.el8.x86_64.rpm�f�dotnet-targeting-pack-6.0-6.0.0-0.6.28be3e9a006d90d8c6e87d4353b77882829df718.el8.x86_64.rpm�g�dotnet-templates-6.0-6.0.0-0.6.28be3e9a006d90d8c6e87d4353b77882829df718.el8.x86_64.rpm�d�dotnet-runtime-6.0-6.0.0-0.6.28be3e9a006d90d8c6e87d4353b77882829df718.el8.x86_64.rpm�����z	��-��kenhancementlibmodulemd bug fix and enhancement update��y�q�python3-libmodulemd-2.13.0-1.el8.x86_64.rpm�q�python3-libmodulemd-2.13.0-1.el8.x86_64.rpm�����{	��:��nBBBBBBBBBBenhancementnet-snmp bug fix and enhancement update��y�Q�&net-snmp-5.8-22.el8.x86_64.rpm�S�&net-snmp-utils-5.8-22.el8.x86_64.rpm�R�&net-snmp-perl-5.8-22.el8.x86_64.rpm�e�&net-snmp-agent-libs-5.8-22.el8.i686.rpm�f�&net-snmp-devel-5.8-22.el8.x86_64.rpm�e�&net-snmp-agent-libs-5.8-22.el8.x86_64.rpm�f�&net-snmp-devel-5.8-22.el8.i686.rpm�Q�&net-snmp-5.8-22.el8.x86_64.rpm�S�&net-snmp-utils-5.8-22.el8.x86_64.rpm�R�&net-snmp-perl-5.8-22.el8.x86_64.rpm�e�&net-snmp-agent-libs-5.8-22.el8.i686.rpm�f�&net-snmp-devel-5.8-22.el8.x86_64.rpm�e�&net-snmp-agent-libs-5.8-22.el8.x86_64.rpm�f�&net-snmp-devel-5.8-22.el8.i686.rpm�����|	��?��{BBenhancementhwloc bug fix and enhancement update��y�>�hwloc-gui-2.2.0-3.el8.x86_64.rpm�?�hwloc-plugins-2.2.0-3.el8.x86_64.rpm�>�hwloc-gui-2.2.0-3.el8.x86_64.rpm�?�hwloc-plugins-2.2.0-3.el8.x86_64.rpm�����}	����@BBBBBBenhancementflatpak bug fix and enhancement update��}�b�p�Nflatpak-session-helper-1.8.5-5.el8_5.x86_64.rpm��Nflatpak-libs-1.8.5-5.el8_5.i686.rpm�o�Nflatpak-1.8.5-5.el8_5.x86_64.rpm��Nflatpak-libs-1.8.5-5.el8_5.x86_64.rpm��Nflatpak-selinux-1.8.5-5.el8_5.noarch.rpm�p�Nflatpak-session-helper-1.8.5-5.el8_5.x86_64.rpm��Nflatpak-libs-1.8.5-5.el8_5.i686.rpm�o�Nflatpak-1.8.5-5.el8_5.x86_64.rpm��Nflatpak-libs-1.8.5-5.el8_5.x86_64.rpm��Nflatpak-selinux-1.8.5-5.el8_5.noarch.rpm����'�~	����IBBBBBBBBBBBBBBBBBBBBenhancement.NET 6.0 bugfix and enhancement update��_?��$netstandard-targeting-pack-2.1-6.0.100-0.10.el8_5.x86_64.rpm�e�$dotnet-sdk-6.0-6.0.100-0.10.el8_5.x86_64.rpm�g�$dotnet-templates-6.0-6.0.100-0.10.el8_5.x86_64.rpm�`�aspnetcore-runtime-6.0-6.0.0-0.10.el8_5.x86_64.rpm��$dotnet-6.0.100-0.10.el8_5.x86_64.rpm�b�dotnet-apphost-pack-6.0-6.0.0-0.10.el8_5.x86_64.rpm��dotnet-host-6.0.0-0.10.el8_5.x86_64.rpm�c�dotnet-hostfxr-6.0-6.0.0-0.10.el8_5.x86_64.rpm�a�aspnetcore-targeting-pack-6.0-6.0.0-0.10.el8_5.x86_64.rpm�d�dotnet-runtime-6.0-6.0.0-0.10.el8_5.x86_64.rpm�f�dotnet-targeting-pack-6.0-6.0.0-0.10.el8_5.x86_64.rpm��$netstandard-targeting-pack-2.1-6.0.100-0.10.el8_5.x86_64.rpm�e�$dotnet-sdk-6.0-6.0.100-0.10.el8_5.x86_64.rpm�g�$dotnet-templates-6.0-6.0.100-0.10.el8_5.x86_64.rpm�`�aspnetcore-runtime-6.0-6.0.0-0.10.el8_5.x86_64.rpm��$dotnet-6.0.100-0.10.el8_5.x86_64.rpm�b�dotnet-apphost-pack-6.0-6.0.0-0.10.el8_5.x86_64.rpm��dotnet-host-6.0.0-0.10.el8_5.x86_64.rpm�c�dotnet-hostfxr-6.0-6.0.0-0.10.el8_5.x86_64.rpm�a�aspnetcore-targeting-pack-6.0-6.0.0-0.10.el8_5.x86_64.rpm�d�dotnet-runtime-6.0-6.0.0-0.10.el8_5.x86_64.rpm�f�dotnet-targeting-pack-6.0-6.0.0-0.10.el8_5.x86_64.rpm���<�	��!�� enhancementcloud-init bug fix and enhancement update���W�u�@cloud-init-21.1-7.el8_5.3.alma.noarch.rpm�u�@cloud-init-21.1-7.el8_5.3.alma.noarch.rpm�����	��2��bBBBBBBBBBBBBBBenhancement.NET Core 3.1 bugfix and enhancement update��u��v�Faspnetcore-targeting-pack-3.1-3.1.22-3.el8_5.x86_64.rpm�y�Fdotnet-runtime-3.1-3.1.22-3.el8_5.x86_64.rpm�u�Faspnetcore-runtime-3.1-3.1.22-3.el8_5.x86_64.rpm�w�Fdotnet-apphost-pack-3.1-3.1.22-3.el8_5.x86_64.rpm�z�Edotnet-sdk-3.1-3.1.416-3.el8_5.x86_64.rpm�{�Fdotnet-targeting-pack-3.1-3.1.22-3.el8_5.x86_64.rpm�x�Fdotnet-hostfxr-3.1-3.1.22-3.el8_5.x86_64.rpm�|�Edotnet-templates-3.1-3.1.416-3.el8_5.x86_64.rpm�v�Faspnetcore-targeting-pack-3.1-3.1.22-3.el8_5.x86_64.rpm�y�Fdotnet-runtime-3.1-3.1.22-3.el8_5.x86_64.rpm�u�Faspnetcore-runtime-3.1-3.1.22-3.el8_5.x86_64.rpm�w�Fdotnet-apphost-pack-3.1-3.1.22-3.el8_5.x86_64.rpm�z�Edotnet-sdk-3.1-3.1.416-3.el8_5.x86_64.rpm�{�Fdotnet-targeting-pack-3.1-3.1.22-3.el8_5.x86_64.rpm�x�Fdotnet-hostfxr-3.1-3.1.22-3.el8_5.x86_64.rpm�|�Edotnet-templates-3.1-3.1.416-3.el8_5.x86_64.rpm�����	����jBBBBBBBBBBBBBBBBBBBBB��uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementcontainer-tools:rhel8 security, bug fix, and enhancement update��
�l1{�j� �-�criu-libs-3.15-3.module_el8.5.0+2613+1b78b731.x86_64.rpmF�python3-criu-3.15-3.module_el8.5.0+2613+1b78b731.x86_64.rpm?�udica-0.2.6-1.module_el8.5.0+2613+1b78b731.noarch.rpm�@libslirp-devel-4.4.0-1.module_el8.5.0+2613+1b78b731.x86_64.rpm�9�ybuildah-tests-1.23.1-2.module_el8.5.0+2613+1b78b731.x86_64.rpm~�@libslirp-4.4.0-1.module_el8.5.0+2613+1b78b731.x86_64.rpmA�criu-3.15-3.module_el8.5.0+2613+1b78b731.x86_64.rpm�O�dpodman-gvproxy-3.4.2-9.module_el8.5.0+2613+1b78b731.x86_64.rpm|�<skopeo-1.5.2-1.module_el8.5.0+2613+1b78b731.x86_64.rpm�[�`python3-podman-3.2.1-1.module_el8.5.0+2613+1b78b731.noarch.rpm�Y�dpodman-catatonit-3.4.2-9.module_el8.5.0+2613+1b78b731.x86_64.rpm��<skopeo-tests-1.5.2-1.module_el8.5.0+2613+1b78b731.x86_64.rpm�/�ybuildah-1.23.1-2.module_el8.5.0+2613+1b78b731.x86_64.rpmK�containernetworking-plugins-1.0.1-1.module_el8.5.0+2613+1b78b731.x86_64.rpmN�cockpit-podman-39-1.module_el8.5.0+2613+1b78b731.noarch.rpmD�crit-3.15-3.module_el8.5.0+2613+1b78b731.x86_64.rpmk�htoolbox-0.0.99.3-0.4.module_el8.5.0+2613+1b78b731.x86_64.rpm�Z�dpodman-plugins-3.4.2-9.module_el8.5.0+2613+1b78b731.x86_64.rpm�Q�htoolbox-tests-0.0.99.3-0.4.module_el8.5.0+2613+1b78b731.x86_64.rpm�?�dpodman-3.4.2-9.module_el8.5.0+2613+1b78b731.x86_64.rpm�L�dpodman-remote-3.4.2-9.module_el8.5.0+2613+1b78b731.x86_64.rpmB�yslirp4netns-1.1.8-1.module_el8.5.0+2613+1b78b731.x86_64.rpmt�Fconmon-2.0.32-1.module_el8.5.0+2613+1b78b731.x86_64.rpm^�fuse-overlayfs-1.8-1.module_el8.5.0+2613+1b78b731.x86_64.rpm]�Kcontainer-selinux-2.173.0-1.module_el8.5.0+2613+1b78b731.noarch.rpm�K�dcrun-1.4.1-1.module_el8.5.0+2613+1b78b731.x86_64.rpm��runc-1.0.3-1.module_el8.5.0+2613+1b78b731.x86_64.rpmu�dpodman-docker-3.4.2-9.module_el8.5.0+2613+1b78b731.noarch.rpmx�Hcontainers-common-1-8.module_el8.5.0+2613+1b78b731.noarch.rpm�,�criu-devel-3.15-3.module_el8.5.0+2613+1b78b731.x86_64.rpm�>�	oci-seccomp-bpf-hook-1.2.3-3.module_el8.5.0+2613+1b78b731.x86_64.rpm�M�dpodman-tests-3.4.2-9.module_el8.5.0+2613+1b78b731.x86_64.rpm1{�j� �-�criu-libs-3.15-3.module_el8.5.0+2613+1b78b731.x86_64.rpmF�python3-criu-3.15-3.module_el8.5.0+2613+1b78b731.x86_64.rpm?�udica-0.2.6-1.module_el8.5.0+2613+1b78b731.noarch.rpm�@libslirp-devel-4.4.0-1.module_el8.5.0+2613+1b78b731.x86_64.rpm�9�ybuildah-tests-1.23.1-2.module_el8.5.0+2613+1b78b731.x86_64.rpm~�@libslirp-4.4.0-1.module_el8.5.0+2613+1b78b731.x86_64.rpmA�criu-3.15-3.module_el8.5.0+2613+1b78b731.x86_64.rpm�O�dpodman-gvproxy-3.4.2-9.module_el8.5.0+2613+1b78b731.x86_64.rpm|�<skopeo-1.5.2-1.module_el8.5.0+2613+1b78b731.x86_64.rpm�[�`python3-podman-3.2.1-1.module_el8.5.0+2613+1b78b731.noarch.rpm�Y�dpodman-catatonit-3.4.2-9.module_el8.5.0+2613+1b78b731.x86_64.rpm��<skopeo-tests-1.5.2-1.module_el8.5.0+2613+1b78b731.x86_64.rpm�/�ybuildah-1.23.1-2.module_el8.5.0+2613+1b78b731.x86_64.rpmK�containernetworking-plugins-1.0.1-1.module_el8.5.0+2613+1b78b731.x86_64.rpmN�cockpit-podman-39-1.module_el8.5.0+2613+1b78b731.noarch.rpmD�crit-3.15-3.module_el8.5.0+2613+1b78b731.x86_64.rpmk�htoolbox-0.0.99.3-0.4.module_el8.5.0+2613+1b78b731.x86_64.rpm�Z�dpodman-plugins-3.4.2-9.module_el8.5.0+2613+1b78b731.x86_64.rpm�Q�htoolbox-tests-0.0.99.3-0.4.module_el8.5.0+2613+1b78b731.x86_64.rpm�?�dpodman-3.4.2-9.module_el8.5.0+2613+1b78b731.x86_64.rpm�L�dpodman-remote-3.4.2-9.module_el8.5.0+2613+1b78b731.x86_64.rpmB�yslirp4netns-1.1.8-1.module_el8.5.0+2613+1b78b731.x86_64.rpmt�Fconmon-2.0.32-1.module_el8.5.0+2613+1b78b731.x86_64.rpm^�fuse-overlayfs-1.8-1.module_el8.5.0+2613+1b78b731.x86_64.rpm]�Kcontainer-selinux-2.173.0-1.module_el8.5.0+2613+1b78b731.noarch.rpm�K�dcrun-1.4.1-1.module_el8.5.0+2613+1b78b731.x86_64.rpm��runc-1.0.3-1.module_el8.5.0+2613+1b78b731.x86_64.rpmu�dpodman-docker-3.4.2-9.module_el8.5.0+2613+1b78b731.noarch.rpmx�Hcontainers-common-1-8.module_el8.5.0+2613+1b78b731.noarch.rpm�,�criu-devel-3.15-3.module_el8.5.0+2613+1b78b731.x86_64.rpm�>�	oci-seccomp-bpf-hook-1.2.3-3.module_el8.5.0+2613+1b78b731.x86_64.rpm�M�dpodman-tests-3.4.2-9.module_el8.5.0+2613+1b78b731.x86_64.rpm���Y�	��'��XBBBBBBBBBBBBBenhancementvulkan bug fix and enhancement update��v�t	�)�uvulkan-headers-1.2.198.0-1.el8_5.noarch.rpm��-spirv-tools-2021.4-3.20211110.git21e3f68.el8_5.x86_64.rpm��vulkan-loader-1.2.198.0-2.el8_5.x86_64.rpm��vulkan-loader-devel-1.2.198.0-2.el8_5.x86_64.rpm��-spirv-tools-libs-2021.4-3.20211110.git21e3f68.el8_5.x86_64.rpm��>vulkan-validation-layers-1.2.198.0-4.el8_5.x86_64.rpm��vulkan-loader-1.2.198.0-2.el8_5.i686.rpm��uvulkan-tools-1.2.198.0-1.el8_5.x86_64.rpm��vulkan-loader-devel-1.2.198.0-2.el8_5.i686.rpm	�)�uvulkan-headers-1.2.198.0-1.el8_5.noarch.rpm��-spirv-tools-2021.4-3.20211110.git21e3f68.el8_5.x86_64.rpm��vulkan-loader-1.2.198.0-2.el8_5.x86_64.rpm��vulkan-loader-devel-1.2.198.0-2.el8_5.x86_64.rpm��-spirv-tools-libs-2021.4-3.20211110.git21e3f68.el8_5.x86_64.rpm��>vulkan-validation-layers-1.2.198.0-4.el8_5.x86_64.rpm��vulkan-loader-1.2.198.0-2.el8_5.i686.rpm��uvulkan-tools-1.2.198.0-1.el8_5.x86_64.rpm��vulkan-loader-devel-1.2.198.0-2.el8_5.i686.rpm�����	��*��henhancementtcpdump bug fix and enhancement update��j�@�C�>tcpdump-4.9.3-2.el8_5.1.x86_64.rpm�C�>tcpdump-4.9.3-2.el8_5.1.x86_64.rpm����	�	��=��kBBBBBBBBBBBBBBBBenhancementjava-17-openjdk bug fix and enhancement update��*�chttps://errata.almalinux.org/8/ALEA-2022-1733.htmlALEA-2022-1733ALEA-2022-1733
	�'�_java-17-openjdk-src-17.0.3.0.7-2.el8_6.x86_64.rpm�(�_java-17-openjdk-static-libs-17.0.3.0.7-2.el8_6.x86_64.rpm�"�_java-17-openjdk-devel-17.0.3.0.7-2.el8_6.x86_64.rpm�$�_java-17-openjdk-javadoc-17.0.3.0.7-2.el8_6.x86_64.rpm� �_java-17-openjdk-17.0.3.0.7-2.el8_6.x86_64.rpm�!�_java-17-openjdk-demo-17.0.3.0.7-2.el8_6.x86_64.rpm�&�_java-17-openjdk-jmods-17.0.3.0.7-2.el8_6.x86_64.rpm�#�_java-17-openjdk-headless-17.0.3.0.7-2.el8_6.x86_64.rpm�%�_java-17-openjdk-javadoc-zip-17.0.3.0.7-2.el8_6.x86_64.rpm	�'�_java-17-openjdk-src-17.0.3.0.7-2.el8_6.x86_64.rpm�(�_java-17-openjdk-static-libs-17.0.3.0.7-2.el8_6.x86_64.rpm�"�_java-17-openjdk-devel-17.0.3.0.7-2.el8_6.x86_64.rpm�$�_java-17-openjdk-javadoc-17.0.3.0.7-2.el8_6.x86_64.rpm� �_java-17-openjdk-17.0.3.0.7-2.el8_6.x86_64.rpm�!�_java-17-openjdk-demo-17.0.3.0.7-2.el8_6.x86_64.rpm�&�_java-17-openjdk-jmods-17.0.3.0.7-2.el8_6.x86_64.rpm�#�_java-17-openjdk-headless-17.0.3.0.7-2.el8_6.x86_64.rpm�%�_java-17-openjdk-javadoc-zip-17.0.3.0.7-2.el8_6.x86_64.rpm����	�
	����~BBenhancementnetwork-manager-applet bug fix and enhancement update��
yhttps://errata.almalinux.org/8/ALEA-2022-1758.htmlALEA-2022-1758ALEA-2022-1758
��Ynm-connection-editor-1.24.0-4.el8.x86_64.rpm��Ynetwork-manager-applet-1.24.0-4.el8.x86_64.rpm��Ynm-connection-editor-1.24.0-4.el8.x86_64.rpm��Ynetwork-manager-applet-1.24.0-4.el8.x86_64.rpm���{�	����CBBBBBBBBBBBBBBenhancementnginx:1.20 bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALEA-2022-1767.htmlALEA-2022-1767ALEA-2022-1767
�!��#	�,�
nginx-mod-http-image-filter-1.20.1-1.module_el8.6.0+2782+a022aca3.alma.x86_64.rpm�/�
nginx-mod-mail-1.20.1-1.module_el8.6.0+2782+a022aca3.alma.x86_64.rpm�!�
nginx-1.20.1-1.module_el8.6.0+2782+a022aca3.alma.x86_64.rpm�T�
nginx-mod-devel-1.20.1-1.module_el8.6.0+2782+a022aca3.alma.x86_64.rpm�-�
nginx-mod-http-perl-1.20.1-1.module_el8.6.0+2782+a022aca3.alma.x86_64.rpm�B�
nginx-filesystem-1.20.1-1.module_el8.6.0+2782+a022aca3.alma.noarch.rpm�.�
nginx-mod-http-xslt-filter-1.20.1-1.module_el8.6.0+2782+a022aca3.alma.x86_64.rpm�0�
nginx-mod-stream-1.20.1-1.module_el8.6.0+2782+a022aca3.alma.x86_64.rpm�A�
nginx-all-modules-1.20.1-1.module_el8.6.0+2782+a022aca3.alma.noarch.rpm�!��#	�,�
nginx-mod-http-image-filter-1.20.1-1.module_el8.6.0+2782+a022aca3.alma.x86_64.rpm�/�
nginx-mod-mail-1.20.1-1.module_el8.6.0+2782+a022aca3.alma.x86_64.rpm�!�
nginx-1.20.1-1.module_el8.6.0+2782+a022aca3.alma.x86_64.rpm�T�
nginx-mod-devel-1.20.1-1.module_el8.6.0+2782+a022aca3.alma.x86_64.rpm�-�
nginx-mod-http-perl-1.20.1-1.module_el8.6.0+2782+a022aca3.alma.x86_64.rpm�B�
nginx-filesystem-1.20.1-1.module_el8.6.0+2782+a022aca3.alma.noarch.rpm�.�
nginx-mod-http-xslt-filter-1.20.1-1.module_el8.6.0+2782+a022aca3.alma.x86_64.rpm�0�
nginx-mod-stream-1.20.1-1.module_el8.6.0+2782+a022aca3.alma.x86_64.rpm�A�
nginx-all-modules-1.20.1-1.module_el8.6.0+2782+a022aca3.alma.noarch.rpm���	�	����TBBBBenhancementnmstate bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALEA-2022-1772.htmlALEA-2022-1772ALEA-2022-1772
�N�python3-libnmstate-1.2.1-1.el8.noarch.rpm��nmstate-plugin-ovsdb-1.2.1-1.el8.noarch.rpm�3�nmstate-1.2.1-1.el8.x86_64.rpm��nmstate-libs-1.2.1-1.el8.x86_64.rpm��nmstate-libs-1.2.1-1.el8.x86_64.rpm�N�python3-libnmstate-1.2.1-1.el8.noarch.rpm��nmstate-plugin-ovsdb-1.2.1-1.el8.noarch.rpm�3�nmstate-1.2.1-1.el8.x86_64.rpm��nmstate-libs-1.2.1-1.el8.x86_64.rpm��nmstate-libs-1.2.1-1.el8.x86_64.rpm���	�	��!��[BBBBenhancementopen-vm-tools bug fix and enhancement update��xyhttps://errata.almalinux.org/8/ALEA-2022-1774.htmlALEA-2022-1774ALEA-2022-1774
��open-vm-tools-11.3.5-1.el8.x86_64.rpm�	�open-vm-tools-desktop-11.3.5-1.el8.x86_64.rpm�
�open-vm-tools-sdmp-11.3.5-1.el8.x86_64.rpm��open-vm-tools-11.3.5-1.el8.x86_64.rpm�	�open-vm-tools-desktop-11.3.5-1.el8.x86_64.rpm�
�open-vm-tools-sdmp-11.3.5-1.el8.x86_64.rpm���	�		��&��bBBenhancementannobin bug fix and enhancement update��qyhttps://errata.almalinux.org/8/ALEA-2022-1783.htmlALEA-2022-1783ALEA-2022-1783
��dannobin-10.29-3.el8.x86_64.rpm��dannobin-annocheck-10.29-3.el8.x86_64.rpm��dannobin-10.29-3.el8.x86_64.rpm��dannobin-annocheck-10.29-3.el8.x86_64.rpm���&	�
	��(��'enhancementrig bug fix and enhancement update��jyhttps://errata.almalinux.org/8/ALEA-2022-1786.htmlALEA-2022-1786ALEA-2022-1786
�/�orig-1.0-3.el8.noarch.rpm�/�orig-1.0-3.el8.noarch.rpm���P�	��+��G�rBDDBBBDBFDBBBBDBDBDBBBBBB�yBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�NBBBDFBBBBBDBDBDBBBBBBBBBBBBBBBFBBBBBBBBBBBBFBBBDBBBBBDBBBBBBDBBBBBBBBBBBDBBBBBDDBBBBBB��nBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementnew module: perl:5.32��c�Fhttps://errata.almalinux.org/8/ALEA-2022-1869.htmlALEA-2022-1869ALEA-2022-1869
��*��S�^�4�"perl-Term-Table-0.015-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm��Uperl-Env-1.04-396.module_el8.1.0+6019+b22674e1.noarch.rpm�C�5perl-Term-ReadLine-1.17-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�.�aperl-Object-HashBase-tools-0.009-4.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�%�
perl-Math-Complex-1.59-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�>�wperl-Search-Dict-1.07-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�E�Yperl-Thread-3.05-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�:�Jperl-Text-Glob-0.11-5.module_el8.1.0+6019+b22674e1.noarch.rpm�\�/perl-meta-notation-5.32.1-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�!�
perl-Encode-Locale-1.05-10.module_el8.5.0+2812+ed912d05.noarch.rpm��Pperl-Config-Extensions-0.03-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�*�Tperl-Perl-OSType-1.010-397.module_el8.1.0+6019+b22674e1.noarch.rpm�F�[perl-Getopt-Long-2.52-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�E�-perl-Filter-Simple-0.96-457.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�,�#perl-Importer-0.025-6.module_el8.3.0+6149+d2c5d96d.noarch.rpm�7�?perl-Locale-Maketext-Simple-0.21-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��Iperl-IO-Zlib-1.10-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�A�eperl-File-HomeDir-1.004-6.module_el8.3.0+6149+d2c5d96d.noarch.rpm�B�^perl-constant-1.33-1001.module_el8.1.0+6019+b22674e1.noarch.rpm�:�Uperl-ExtUtils-CBuilder-0.280236-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�K�kperl-Time-1.03-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�0�rperl-Hash-Util-0.23-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�R�xperl-deprecate-0.04-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��Qperl-Devel-Peek-1.28-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�O�rperl-base-2.27-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�_�`perl-podlators-4.14-457.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�6�)perl-NDBM_File-1.15-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�(�tperl-File-DosGlob-1.12-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm� �Eperl-IPC-System-Simple-1.30-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�<�[perl-SelfLoader-1.26-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��<perl-Devel-Size-0.83-3.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�A�mperl-autodie-2.34-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�a�perl-sigtrap-1.09-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��!perl-Time-HiRes-1.9764-459.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�C�%perl-encoding-3.00-461.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�-�perl-FindBin-1.51-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�X�Xperl-if-0.60.800-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�:�operl-Opcode-1.48-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�+�'perl-FileCache-1.10-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�U�perl-encoding-warnings-0.13-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�6�
perl-Carp-1.50-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm�/�perl-Pod-Usage-2.01-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�L�cperl-Unicode-UCD-0.75-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�5�Iperl-Archive-Zip-1.68-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�6�pperl-libs-5.32.1-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�1�Iperl-Hash-Util-FieldHash-1.20-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�,�nperl-FileHandle-2.03-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��pperl-5.32.1-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�K�zperl-Locale-Maketext-1.29-440.module_el8.3.0+6149+d2c5d96d.noarch.rpm��Mperl-IPC-SysV-2.09-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm��perl-Digest-SHA-6.02-2.module_el8.1.0+6019+b22674e1.x86_64.rpm�.�2perl-GDBM_File-1.18-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�N�perl-autouse-1.11-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�>�}perl-Time-Local-1.300-4.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�2�Eperl-Storable-3.21-457.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�I�!perl-threads-shared-1.61-457.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm��Kperl-Data-OptList-0.110-7.module_el8.1.0+6019+b22674e1.noarch.rpm��Hperl-Encode-3.08-461.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�8�0perl-Data-Section-0.200007-8.module_el8.3.0+6149+d2c5d96d.noarch.rpm�c�kperl-subs-1.03-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�:�+perl-Net-Ping-2.72-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�Y�perl-URI-1.76-5.module_el8.3.0+6149+d2c5d96d.noarch.rpm�=�perl-Test-1.31-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�I�perl-Tie-Memoize-1.1-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�]�4perl-local-lib-2.000024-7.module_el8.3.0+6149+d2c5d96d.noarch.rpm�"�Lperl-MRO-Compat-0.13-5.module_el8.1.0+6019+b22674e1.noarch.rpm�D�wperl-File-Which-1.23-4.module_el8.3.0+6149+d2c5d96d.noarch.rpm�8�iperl-Test-Harness-3.42-2.module_el8.1.0+6019+b22674e1.noarch.rpm�Q�+perl-Module-Load-Conditional-0.74-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��(perl-Compress-Raw-Lzma-2.096-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�7�7perl-Config-Perl-V-0.32-441.module_el8.3.0+6149+d2c5d96d.noarch.rpm�=�perl-ExtUtils-MM-Utils-7.46-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�1�~perl-Attribute-Handlers-1.01-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��*perl-AutoSplit-5.74-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�T�/perl-doc-5.32.1-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�J�%perl-JSON-PP-4.04-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm�P�wperl-blib-1.07-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��Hperl-Encode-devel-3.08-461.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�S�perl-Pod-Perldoc-3.28.01-443.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�/�tperl-Getopt-Std-1.12-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�H�Cperl-threads-2.25-457.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�9�/perl-ODBM_File-1.16-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�$�mperl-Fcntl-1.13-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�6�perl-Term-ANSIColor-5.01-458.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�?�tperl-open-1.12-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�M�:perl-generators-1.13-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�4�perl-ExtUtils-Miniperl-1.09-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��Tperl-Compress-Bzip2-2.28-2.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�G� perl-HTTP-Tiny-0.078-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�2�uperl-Devel-SelfStubber-1.06-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�N�
perl-Module-CoreList-5.20211020-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�^�perl-overload-1.31-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�W�kperl-filetest-1.03-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�C�Rperl-File-Temp-0.231.100-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�J�/perl-version-0.99.29-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�V�rperl-fields-2.27-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�\�4perl-homedir-2.000024-7.module_el8.3.0+6149+d2c5d96d.noarch.rpm�D�~perl-Text-Abbrev-1.02-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�*�perl-File-stat-1.09-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�X�perl-Text-Template-1.58-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�>�perl-ExtUtils-MakeMaker-7.46-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�B�perl-Term-Complete-1.403-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�1�#perl-Socket-2.031-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�=�perl-Safe-2.41-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�%�/perl-File-Basename-2.85-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��[perl-Algorithm-Diff-1.1903-10.module_el8.1.0+6019+b22674e1.noarch.rpm�-�cperl-Pod-Escapes-1.07-396.module_el8.1.0+6019+b22674e1.noarch.rpm�M�|perl-Module-Build-0.42.31-5.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�A�perl-Sys-Hostname-1.23-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�
�kperl-CPAN-Meta-Requirements-2.140-397.module_el8.1.0+6019+b22674e1.noarch.rpm�I�{perl-IPC-Cmd-1.04-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm�W�perl-Text-Diff-1.45-7.module_el8.3.0+6149+d2c5d96d.noarch.rpm�`�/perl-ph-5.32.1-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�[�perl-locale-1.09-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�Z�Operl-bignum-0.51-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm�D�wperl-inc-latest-0.500-10.module_el8.1.0+6019+b22674e1.noarch.rpm�&�+perl-File-Compare-1.100.600-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�Q�perl-debugger-1.56-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�5�Lperl-IPC-Open3-1.21-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�[�perl-experimental-0.025-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�5�7perl-Sys-Syslog-0.36-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�@�/perl-utils-5.32.1-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�M�kperl-User-pwent-1.03-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�<�tperl-Text-Tabs+Wrap-2013.0523-396.module_el8.1.0+6019+b22674e1.noarch.rpm�7�\perl-NEXT-0.67-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�7�perl-Term-Cap-1.17-396.module_el8.1.0+6019+b22674e1.noarch.rpm��zperl-DBM_Filter-0.06-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�L�kperl-CPAN-2.28-5.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�Y�Pperl-less-0.03-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�<�hperl-ExtUtils-Install-2.20-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��qperl-DirHandle-1.05-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�4�nperl-Archive-Tar-2.38-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�5�pperl-interpreter-5.32.1-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�9�8perl-Module-Loaded-0.08-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�@�$perl-ExtUtils-ParseXS-3.40-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm�]�perl-mro-1.23-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�;�Yperl-Pod-Html-1.25-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�9�perl-Exporter-5.74-458.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��6perl-File-Fetch-1.00-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��(perl-Compress-Raw-Zlib-2.096-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�H�(perl-IO-Compress-2.096-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�'�perl-File-Copy-2.34-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�)�Operl-PathTools-3.78-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�$�Qperl-Math-BigRat-0.2614-2.module_el8.1.0+6019+b22674e1.noarch.rpm��]perl-Digest-MD5-2.58-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�T�^perl-Pod-Simple-3.42-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�?�~perl-SelectSaver-1.02-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�Z�perl-lib-0.65-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�?�perl-Unicode-Collate-1.29-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm��`perl-Time-Piece-1.3401-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm��*perl-AutoLoader-5.74-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�,�perl-Pod-Checker-1.74-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�4�Sperl-Sub-Install-0.928-15.module_el8.1.0+6019+b22674e1.noarch.rpm�@�perl-Unicode-Normalize-1.27-458.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�=�
perl-Thread-Queue-3.14-457.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�V�perl-Test-Simple-1.302181-2.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�8�kperl-Memoize-1.03-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�4�mperl-I18N-Langinfo-0.19-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�)�Yperl-Errno-1.30-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�?�Yperl-ExtUtils-Manifest-1.73-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�>�(perl-IO-Compress-Lzma-2.096-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�F�pperl-macros-5.32.1-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�.�`perl-Pod-Parser-1.63-1001.module_el8.1.0+6019+b22674e1.noarch.rpm�G�perl-Tie-4.6-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�U�&perl-Software-License-0.103014-5.module_el8.3.0+6149+d2c5d96d.noarch.rpm�+�kperl-IO-1.43-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�<�mperl-Pod-Functions-1.13-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�1�!perl-CPAN-DistnameInfo-0.12-13.module_el8.3.0+6149+d2c5d96d.noarch.rpm�#�:perl-Math-BigInt-FastCalc-0.500.900-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm��Iperl-CPAN-Meta-YAML-0.018-1001.module_el8.1.0+6019+b22674e1.noarch.rpm�0� perl-Scalar-List-Utils-1.55-457.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�
�(perl-Compress-Raw-Bzip2-2.096-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm��Zperl-Class-Struct-0.66-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��rperl-Dumpvalue-2.27-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�2�pperl-devel-5.32.1-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�S�perl-diagnostics-1.37-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�e�perl-vmsish-1.04-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�_�uperl-overloading-0.02-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�J�uperl-Tie-RefHash-1.39-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�;�perl-ExtUtils-Command-7.46-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�9�eperl-Text-Balanced-2.04-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�3�.perl-Sub-Exporter-0.987-17.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�R�dperl-Module-Metadata-1.000037-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�d�qperl-vars-1.05-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�H�uperl-Tie-File-1.06-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��perl-Data-Dumper-2.174-440.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�-�aperl-Object-HashBase-0.009-4.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�L�"perl-Math-BigInt-1.9998.18-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm��(perl-IO-Socket-IP-0.41-2.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�#�3perl-ExtUtils-Constant-0.25-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��@perl-Digest-1.20-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��	perl-B-1.80-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�3�Mperl-I18N-LangTags-0.44-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�+�!perl-PerlIO-via-QuotedPrint-0.09-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�^�perl-perlfaq-5.20210520-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�3�sperl-ExtUtils-Embed-1.35-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��uperl-Filter-1.60-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm��perl-Benchmark-1.23-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�&�Zperl-Package-Generator-1.106-12.module_el8.1.0+6019+b22674e1.noarch.rpm�2�~perl-I18N-Collate-1.02-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�(�}perl-Params-Util-1.102-2.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�"�perl-English-1.11-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�8�~perl-Net-1.02-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�b�qperl-sort-2.04-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�;�perl-POSIX-1.94-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�@�perl-Symbol-1.08-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�F�}perl-Thread-Semaphore-2.13-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�E�	perl-libnet-3.13-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm� �mperl-DynaLoader-1.47-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�)�perl-File-Find-1.37-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�B�Gperl-File-Path-2.16-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm��Hperl-Fedora-VSP-0.001-10.module_el8.1.0+6019+b22674e1.noarch.rpm�;�|perl-Text-ParseWords-3.30-396.module_el8.1.0+6019+b22674e1.noarch.rpm�P�Wperl-Module-Load-0.36-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��'perl-DB_File-1.855-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�>�pperl-libnetcfg-5.32.1-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�'�bperl-Params-Check-0.38-396.module_el8.1.0+6019+b22674e1.noarch.rpm�O�
perl-Module-CoreList-tools-5.20211020-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�G�Sperl-parent-0.238-457.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�!�perl-MIME-Base64-3.15-1001.module_el8.1.0+6019+b22674e1.x86_64.rpm�	�lperl-CPAN-Meta-2.150010-397.module_el8.1.0+6019+b22674e1.noarch.rpm��perl-Devel-PPPort-3.62-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm��*��S�^�4�"perl-Term-Table-0.015-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm��Uperl-Env-1.04-396.module_el8.1.0+6019+b22674e1.noarch.rpm�C�5perl-Term-ReadLine-1.17-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�.�aperl-Object-HashBase-tools-0.009-4.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�%�
perl-Math-Complex-1.59-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�>�wperl-Search-Dict-1.07-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�E�Yperl-Thread-3.05-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�:�Jperl-Text-Glob-0.11-5.module_el8.1.0+6019+b22674e1.noarch.rpm�\�/perl-meta-notation-5.32.1-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�!�
perl-Encode-Locale-1.05-10.module_el8.5.0+2812+ed912d05.noarch.rpm��Pperl-Config-Extensions-0.03-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�*�Tperl-Perl-OSType-1.010-397.module_el8.1.0+6019+b22674e1.noarch.rpm�F�[perl-Getopt-Long-2.52-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�E�-perl-Filter-Simple-0.96-457.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�,�#perl-Importer-0.025-6.module_el8.3.0+6149+d2c5d96d.noarch.rpm�7�?perl-Locale-Maketext-Simple-0.21-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��Iperl-IO-Zlib-1.10-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�A�eperl-File-HomeDir-1.004-6.module_el8.3.0+6149+d2c5d96d.noarch.rpm�B�^perl-constant-1.33-1001.module_el8.1.0+6019+b22674e1.noarch.rpm�:�Uperl-ExtUtils-CBuilder-0.280236-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�K�kperl-Time-1.03-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�0�rperl-Hash-Util-0.23-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�R�xperl-deprecate-0.04-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��Qperl-Devel-Peek-1.28-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�O�rperl-base-2.27-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�_�`perl-podlators-4.14-457.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�6�)perl-NDBM_File-1.15-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�(�tperl-File-DosGlob-1.12-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm� �Eperl-IPC-System-Simple-1.30-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�<�[perl-SelfLoader-1.26-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��<perl-Devel-Size-0.83-3.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�A�mperl-autodie-2.34-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�a�perl-sigtrap-1.09-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��!perl-Time-HiRes-1.9764-459.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�C�%perl-encoding-3.00-461.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�-�perl-FindBin-1.51-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�X�Xperl-if-0.60.800-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�:�operl-Opcode-1.48-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�+�'perl-FileCache-1.10-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�U�perl-encoding-warnings-0.13-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�6�
perl-Carp-1.50-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm�/�perl-Pod-Usage-2.01-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�L�cperl-Unicode-UCD-0.75-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�5�Iperl-Archive-Zip-1.68-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�6�pperl-libs-5.32.1-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�1�Iperl-Hash-Util-FieldHash-1.20-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�,�nperl-FileHandle-2.03-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��pperl-5.32.1-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�K�zperl-Locale-Maketext-1.29-440.module_el8.3.0+6149+d2c5d96d.noarch.rpm��Mperl-IPC-SysV-2.09-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm��perl-Digest-SHA-6.02-2.module_el8.1.0+6019+b22674e1.x86_64.rpm�.�2perl-GDBM_File-1.18-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�N�perl-autouse-1.11-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�>�}perl-Time-Local-1.300-4.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�2�Eperl-Storable-3.21-457.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�I�!perl-threads-shared-1.61-457.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm��Kperl-Data-OptList-0.110-7.module_el8.1.0+6019+b22674e1.noarch.rpm��Hperl-Encode-3.08-461.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�8�0perl-Data-Section-0.200007-8.module_el8.3.0+6149+d2c5d96d.noarch.rpm�c�kperl-subs-1.03-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�:�+perl-Net-Ping-2.72-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�Y�perl-URI-1.76-5.module_el8.3.0+6149+d2c5d96d.noarch.rpm�=�perl-Test-1.31-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�I�perl-Tie-Memoize-1.1-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�]�4perl-local-lib-2.000024-7.module_el8.3.0+6149+d2c5d96d.noarch.rpm�"�Lperl-MRO-Compat-0.13-5.module_el8.1.0+6019+b22674e1.noarch.rpm�D�wperl-File-Which-1.23-4.module_el8.3.0+6149+d2c5d96d.noarch.rpm�8�iperl-Test-Harness-3.42-2.module_el8.1.0+6019+b22674e1.noarch.rpm�Q�+perl-Module-Load-Conditional-0.74-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��(perl-Compress-Raw-Lzma-2.096-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�7�7perl-Config-Perl-V-0.32-441.module_el8.3.0+6149+d2c5d96d.noarch.rpm�=�perl-ExtUtils-MM-Utils-7.46-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�1�~perl-Attribute-Handlers-1.01-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��*perl-AutoSplit-5.74-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�T�/perl-doc-5.32.1-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�J�%perl-JSON-PP-4.04-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm�P�wperl-blib-1.07-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��Hperl-Encode-devel-3.08-461.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�S�perl-Pod-Perldoc-3.28.01-443.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�/�tperl-Getopt-Std-1.12-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�H�Cperl-threads-2.25-457.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�9�/perl-ODBM_File-1.16-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�$�mperl-Fcntl-1.13-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�6�perl-Term-ANSIColor-5.01-458.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�?�tperl-open-1.12-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�M�:perl-generators-1.13-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�4�perl-ExtUtils-Miniperl-1.09-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��Tperl-Compress-Bzip2-2.28-2.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�G� perl-HTTP-Tiny-0.078-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�2�uperl-Devel-SelfStubber-1.06-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�N�
perl-Module-CoreList-5.20211020-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�^�perl-overload-1.31-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�W�kperl-filetest-1.03-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�C�Rperl-File-Temp-0.231.100-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�J�/perl-version-0.99.29-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�V�rperl-fields-2.27-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�\�4perl-homedir-2.000024-7.module_el8.3.0+6149+d2c5d96d.noarch.rpm�D�~perl-Text-Abbrev-1.02-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�*�perl-File-stat-1.09-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�X�perl-Text-Template-1.58-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�>�perl-ExtUtils-MakeMaker-7.46-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�B�perl-Term-Complete-1.403-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�1�#perl-Socket-2.031-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�=�perl-Safe-2.41-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�%�/perl-File-Basename-2.85-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��[perl-Algorithm-Diff-1.1903-10.module_el8.1.0+6019+b22674e1.noarch.rpm�-�cperl-Pod-Escapes-1.07-396.module_el8.1.0+6019+b22674e1.noarch.rpm�M�|perl-Module-Build-0.42.31-5.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�A�perl-Sys-Hostname-1.23-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�
�kperl-CPAN-Meta-Requirements-2.140-397.module_el8.1.0+6019+b22674e1.noarch.rpm�I�{perl-IPC-Cmd-1.04-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm�W�perl-Text-Diff-1.45-7.module_el8.3.0+6149+d2c5d96d.noarch.rpm�`�/perl-ph-5.32.1-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�[�perl-locale-1.09-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�Z�Operl-bignum-0.51-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm�D�wperl-inc-latest-0.500-10.module_el8.1.0+6019+b22674e1.noarch.rpm�&�+perl-File-Compare-1.100.600-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�Q�perl-debugger-1.56-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�5�Lperl-IPC-Open3-1.21-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�[�perl-experimental-0.025-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�5�7perl-Sys-Syslog-0.36-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�@�/perl-utils-5.32.1-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�M�kperl-User-pwent-1.03-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�<�tperl-Text-Tabs+Wrap-2013.0523-396.module_el8.1.0+6019+b22674e1.noarch.rpm�7�\perl-NEXT-0.67-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�7�perl-Term-Cap-1.17-396.module_el8.1.0+6019+b22674e1.noarch.rpm��zperl-DBM_Filter-0.06-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�L�kperl-CPAN-2.28-5.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�Y�Pperl-less-0.03-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�<�hperl-ExtUtils-Install-2.20-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��qperl-DirHandle-1.05-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�4�nperl-Archive-Tar-2.38-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�5�pperl-interpreter-5.32.1-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�9�8perl-Module-Loaded-0.08-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�@�$perl-ExtUtils-ParseXS-3.40-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm�]�perl-mro-1.23-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�;�Yperl-Pod-Html-1.25-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�9�perl-Exporter-5.74-458.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��6perl-File-Fetch-1.00-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��(perl-Compress-Raw-Zlib-2.096-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�H�(perl-IO-Compress-2.096-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�'�perl-File-Copy-2.34-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�)�Operl-PathTools-3.78-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�$�Qperl-Math-BigRat-0.2614-2.module_el8.1.0+6019+b22674e1.noarch.rpm��]perl-Digest-MD5-2.58-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�T�^perl-Pod-Simple-3.42-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�?�~perl-SelectSaver-1.02-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�Z�perl-lib-0.65-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�?�perl-Unicode-Collate-1.29-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm��`perl-Time-Piece-1.3401-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm��*perl-AutoLoader-5.74-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�,�perl-Pod-Checker-1.74-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�4�Sperl-Sub-Install-0.928-15.module_el8.1.0+6019+b22674e1.noarch.rpm�@�perl-Unicode-Normalize-1.27-458.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�=�
perl-Thread-Queue-3.14-457.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�V�perl-Test-Simple-1.302181-2.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�8�kperl-Memoize-1.03-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�4�mperl-I18N-Langinfo-0.19-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�)�Yperl-Errno-1.30-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�?�Yperl-ExtUtils-Manifest-1.73-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�>�(perl-IO-Compress-Lzma-2.096-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�F�pperl-macros-5.32.1-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�.�`perl-Pod-Parser-1.63-1001.module_el8.1.0+6019+b22674e1.noarch.rpm�G�perl-Tie-4.6-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�U�&perl-Software-License-0.103014-5.module_el8.3.0+6149+d2c5d96d.noarch.rpm�+�kperl-IO-1.43-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�<�mperl-Pod-Functions-1.13-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�1�!perl-CPAN-DistnameInfo-0.12-13.module_el8.3.0+6149+d2c5d96d.noarch.rpm�#�:perl-Math-BigInt-FastCalc-0.500.900-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm��Iperl-CPAN-Meta-YAML-0.018-1001.module_el8.1.0+6019+b22674e1.noarch.rpm�0� perl-Scalar-List-Utils-1.55-457.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�
�(perl-Compress-Raw-Bzip2-2.096-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm��Zperl-Class-Struct-0.66-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��rperl-Dumpvalue-2.27-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�2�pperl-devel-5.32.1-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�S�perl-diagnostics-1.37-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�e�perl-vmsish-1.04-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�_�uperl-overloading-0.02-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�J�uperl-Tie-RefHash-1.39-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�;�perl-ExtUtils-Command-7.46-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�9�eperl-Text-Balanced-2.04-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�3�.perl-Sub-Exporter-0.987-17.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�R�dperl-Module-Metadata-1.000037-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm�d�qperl-vars-1.05-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�H�uperl-Tie-File-1.06-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��perl-Data-Dumper-2.174-440.module_el8.3.0+6149+d2c5d96d.x86_64.rpm�-�aperl-Object-HashBase-0.009-4.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�L�"perl-Math-BigInt-1.9998.18-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm��(perl-IO-Socket-IP-0.41-2.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�#�3perl-ExtUtils-Constant-0.25-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��@perl-Digest-1.20-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��	perl-B-1.80-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�3�Mperl-I18N-LangTags-0.44-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�+�!perl-PerlIO-via-QuotedPrint-0.09-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�^�perl-perlfaq-5.20210520-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�3�sperl-ExtUtils-Embed-1.35-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��uperl-Filter-1.60-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm��perl-Benchmark-1.23-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�&�Zperl-Package-Generator-1.106-12.module_el8.1.0+6019+b22674e1.noarch.rpm�2�~perl-I18N-Collate-1.02-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�(�}perl-Params-Util-1.102-2.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�"�perl-English-1.11-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�8�~perl-Net-1.02-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�b�qperl-sort-2.04-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�;�perl-POSIX-1.94-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�@�perl-Symbol-1.08-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�F�}perl-Thread-Semaphore-2.13-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�E�	perl-libnet-3.13-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm� �mperl-DynaLoader-1.47-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�)�perl-File-Find-1.37-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�B�Gperl-File-Path-2.16-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm��Hperl-Fedora-VSP-0.001-10.module_el8.1.0+6019+b22674e1.noarch.rpm�;�|perl-Text-ParseWords-3.30-396.module_el8.1.0+6019+b22674e1.noarch.rpm�P�Wperl-Module-Load-0.36-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��'perl-DB_File-1.855-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�>�pperl-libnetcfg-5.32.1-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�'�bperl-Params-Check-0.38-396.module_el8.1.0+6019+b22674e1.noarch.rpm�O�
perl-Module-CoreList-tools-5.20211020-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�G�Sperl-parent-0.238-457.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�!�perl-MIME-Base64-3.15-1001.module_el8.1.0+6019+b22674e1.x86_64.rpm�	�lperl-CPAN-Meta-2.150010-397.module_el8.1.0+6019+b22674e1.noarch.rpm��perl-Devel-PPPort-3.62-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm���2	�	��1��lBBBenhancementnispor bug fix and enhancement update��)yhttps://errata.almalinux.org/8/ALEA-2022-1881.htmlALEA-2022-1881ALEA-2022-1881
��npython3-nispor-1.2.3-1.el8.noarch.rpm�h�nnispor-devel-1.2.3-1.el8.x86_64.rpm�h�nnispor-devel-1.2.3-1.el8.x86_64.rpm�g�nnispor-1.2.3-1.el8.x86_64.rpm�g�nnispor-1.2.3-1.el8.x86_64.rpm��npython3-nispor-1.2.3-1.el8.noarch.rpm�h�nnispor-devel-1.2.3-1.el8.x86_64.rpm�h�nnispor-devel-1.2.3-1.el8.x86_64.rpm�g�nnispor-1.2.3-1.el8.x86_64.rpm�g�nnispor-1.2.3-1.el8.x86_64.rpm���f�
	����rBBBBBBBBBBBBBBBBenhancementidm:client and idm:DL1 bug fix and enhancement update��"yhttps://errata.almalinux.org/8/ALEA-2022-1884.htmlALEA-2022-1884ALEA-2022-1884
�{�Z�{���"ipa-client-epn-4.9.8-6.module_el8.6.0+2737+7e73ea90.x86_64.rpm�<�(python3-qrcode-core-5.1-12.module_el8.6.0+2737+7e73ea90.noarch.rpm�I�"ipa-selinux-4.9.8-6.module_el8.6.0+2737+7e73ea90.noarch.rpm�=�gpython3-yubico-1.3.2-9.module_el8.6.0+2737+7e73ea90.noarch.rpm��"ipa-client-samba-4.9.8-6.module_el8.6.0+2737+7e73ea90.x86_64.rpm�w�"python3-ipalib-4.9.8-6.module_el8.6.0+2737+7e73ea90.noarch.rpm�H�"ipa-python-compat-4.9.8-6.module_el8.6.0+2737+7e73ea90.noarch.rpm�v�"python3-ipaclient-4.9.8-6.module_el8.6.0+2737+7e73ea90.noarch.rpm�G�"ipa-common-4.9.8-6.module_el8.6.0+2737+7e73ea90.noarch.rpm�~�"ipa-client-4.9.8-6.module_el8.6.0+2737+7e73ea90.x86_64.rpm�:�qpython3-pyusb-1.0.0-9.module_el8.6.0+2737+7e73ea90.noarch.rpm�;�(python3-qrcode-5.1-12.module_el8.6.0+2737+7e73ea90.noarch.rpm��Qpython3-jwcrypto-0.5.0-1.module_el8.6.0+2737+7e73ea90.noarch.rpm�G�aipa-healthcheck-core-0.7-10.module_el8.6.0+2737+7e73ea90.noarch.rpm�F�"ipa-client-common-4.9.8-6.module_el8.6.0+2737+7e73ea90.noarch.rpm�{�Z�{���"ipa-client-epn-4.9.8-6.module_el8.6.0+2737+7e73ea90.x86_64.rpm�<�(python3-qrcode-core-5.1-12.module_el8.6.0+2737+7e73ea90.noarch.rpm�I�"ipa-selinux-4.9.8-6.module_el8.6.0+2737+7e73ea90.noarch.rpm�=�gpython3-yubico-1.3.2-9.module_el8.6.0+2737+7e73ea90.noarch.rpm��"ipa-client-samba-4.9.8-6.module_el8.6.0+2737+7e73ea90.x86_64.rpm�w�"python3-ipalib-4.9.8-6.module_el8.6.0+2737+7e73ea90.noarch.rpm�H�"ipa-python-compat-4.9.8-6.module_el8.6.0+2737+7e73ea90.noarch.rpm�v�"python3-ipaclient-4.9.8-6.module_el8.6.0+2737+7e73ea90.noarch.rpm�G�"ipa-common-4.9.8-6.module_el8.6.0+2737+7e73ea90.noarch.rpm�~�"ipa-client-4.9.8-6.module_el8.6.0+2737+7e73ea90.x86_64.rpm�:�qpython3-pyusb-1.0.0-9.module_el8.6.0+2737+7e73ea90.noarch.rpm�;�(python3-qrcode-5.1-12.module_el8.6.0+2737+7e73ea90.noarch.rpm��Qpython3-jwcrypto-0.5.0-1.module_el8.6.0+2737+7e73ea90.noarch.rpm�G�aipa-healthcheck-core-0.7-10.module_el8.6.0+2737+7e73ea90.noarch.rpm�F�"ipa-client-common-4.9.8-6.module_el8.6.0+2737+7e73ea90.noarch.rpm���u�	��7��nBBBBBBBBBBBBBBBB�[��nBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementnew module: php:8.0���Dhttps://errata.almalinux.org/8/ALEA-2022-1904.htmlALEA-2022-1904ALEA-2022-1904
�'�e��t#�Zaphp-ffi-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�>aphp-pgsql-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�;aphp-odbc-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�}�2php-pecl-rrd-2.0.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�?aphp-process-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�@aphp-snmp-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�3aphp-enchant-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�j�libzip-tools-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�S�ephp-pear-1.10.13-1.module_el8.6.0+2739+efabdb8f.noarch.rpm�2aphp-embedded-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�i�libzip-devel-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�Baphp-xml-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�8aphp-ldap-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�N�Cphp-pecl-xdebug3-3.1.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�Aaphp-soap-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�5aphp-gd-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�7aphp-intl-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�,aphp-bcmath-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm�-aphp-cli-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�/aphp-dba-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�.aphp-common-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�4aphp-fpm-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�0aphp-dbg-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�l�php-pecl-apcu-devel-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�=aphp-pdo-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�1aphp-devel-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�:aphp-mysqlnd-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�<aphp-opcache-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�9aphp-mbstring-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�k�php-pecl-apcu-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�h�libzip-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�6aphp-gmp-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�'aphp-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�m�php-pecl-zip-1.19.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�'�e��t#�Zaphp-ffi-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�>aphp-pgsql-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�;aphp-odbc-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�}�2php-pecl-rrd-2.0.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�?aphp-process-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�@aphp-snmp-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�3aphp-enchant-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�j�libzip-tools-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�S�ephp-pear-1.10.13-1.module_el8.6.0+2739+efabdb8f.noarch.rpm�2aphp-embedded-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�i�libzip-devel-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�Baphp-xml-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�8aphp-ldap-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�N�Cphp-pecl-xdebug3-3.1.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�Aaphp-soap-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�5aphp-gd-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�7aphp-intl-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�,aphp-bcmath-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm�-aphp-cli-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�/aphp-dba-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�.aphp-common-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�4aphp-fpm-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�0aphp-dbg-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�l�php-pecl-apcu-devel-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�=aphp-pdo-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�1aphp-devel-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�:aphp-mysqlnd-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�<aphp-opcache-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�9aphp-mbstring-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�k�php-pecl-apcu-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�h�libzip-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�6aphp-gmp-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�'aphp-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm�m�php-pecl-zip-1.19.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm���5	�
	��<��xBBenhancementxdp-tools bug fix and enhancement update��_yhttps://errata.almalinux.org/8/ALEA-2022-1925.htmlALEA-2022-1925ALEA-2022-1925
�!�libxdp-1.2.1-1.el8.x86_64.rpm�!�libxdp-1.2.1-1.el8.x86_64.rpm��xdp-tools-1.2.1-1.el8.x86_64.rpm�!�libxdp-1.2.1-1.el8.x86_64.rpm�!�libxdp-1.2.1-1.el8.x86_64.rpm��xdp-tools-1.2.1-1.el8.x86_64.rpm���Y	�	��?��}enhancementlibreswan bug fix and enhancement update��Xyhttps://errata.almalinux.org/8/ALEA-2022-1926.htmlALEA-2022-1926ALEA-2022-1926
�}�libreswan-4.5-1.el8.x86_64.rpm�}�libreswan-4.5-1.el8.x86_64.rpm���f�	��0��@BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementpmdk:1_fileformat_v6 bug fix and enhancement update��Qyhttps://errata.almalinux.org/8/ALEA-2022-1943.htmlALEA-2022-1943ALEA-2022-1943
��U�#�rvlibpmemlog-debug-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm�^vlibpmemlog-devel-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm�pvlibpmem-debug-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm�dvlibpmempool-devel-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm�dvdaxio-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm�Yvlibpmem-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm�\vlibpmemblk-devel-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm�]vlibpmemlog-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm�jvpmreorder-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm�tvlibpmempool-debug-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm�vlibrpmem-debug-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm�svlibpmemobj-debug-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm�(vrpmemd-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm�Zvlibpmem-devel-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm�cvlibpmempool-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm�a�Glibpmemobj++-doc-1.11-2.module_el8.6.0+2882+0e8669c2.x86_64.rpm�[vlibpmemblk-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm�`�Glibpmemobj++-devel-1.11-2.module_el8.6.0+2882+0e8669c2.x86_64.rpm�fvlibrpmem-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm�qvlibpmemblk-debug-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm�bvlibpmemobj-devel-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm�_vlibpmemobj-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm�ivpmempool-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm�gvlibrpmem-devel-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm��U�#�rvlibpmemlog-debug-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm�^vlibpmemlog-devel-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm�pvlibpmem-debug-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm�dvlibpmempool-devel-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm�dvdaxio-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm�Yvlibpmem-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm�\vlibpmemblk-devel-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm�]vlibpmemlog-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm�jvpmreorder-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm�tvlibpmempool-debug-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm�vlibrpmem-debug-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm�svlibpmemobj-debug-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm�(vrpmemd-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm�Zvlibpmem-devel-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm�cvlibpmempool-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm�a�Glibpmemobj++-doc-1.11-2.module_el8.6.0+2882+0e8669c2.x86_64.rpm�[vlibpmemblk-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm�`�Glibpmemobj++-devel-1.11-2.module_el8.6.0+2882+0e8669c2.x86_64.rpm�fvlibrpmem-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm�qvlibpmemblk-debug-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm�bvlibpmemobj-devel-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm�_vlibpmemobj-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm�ivpmempool-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm�gvlibrpmem-devel-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm����
	��1��G�c�q�VBBenhancementperl:5.32 metadata for the AlmaLinux 8 module matrix��Jyhttps://errata.almalinux.org/8/ALEA-2022-1954.htmlALEA-2022-1954ALEA-2022-1954
���&�z��Yperl-Module-CPANfile-1.1002-7.module_el8.6.0+2792+592c5e39.noarch.rpm��perl-App-cpanminus-1.7044-5.module_el8.6.0+2792+592c5e39.noarch.rpm�3�Dperl-Parse-PMFile-0.41-7.module_el8.6.0+2792+592c5e39.noarch.rpm��yperl-String-ShellQuote-1.04-24.module_el8.6.0+2792+592c5e39.noarch.rpm�1�!perl-CPAN-DistnameInfo-0.12-13.module_el8.3.0+6149+d2c5d96d.noarch.rpm�(�!perl-CPAN-Meta-Check-0.014-6.module_el8.6.0+2792+592c5e39.noarch.rpm�*�fperl-File-pushd-1.014-6.module_el8.6.0+2792+592c5e39.noarch.rpm���&�z��Yperl-Module-CPANfile-1.1002-7.module_el8.6.0+2792+592c5e39.noarch.rpm��perl-App-cpanminus-1.7044-5.module_el8.6.0+2792+592c5e39.noarch.rpm�3�Dperl-Parse-PMFile-0.41-7.module_el8.6.0+2792+592c5e39.noarch.rpm��yperl-String-ShellQuote-1.04-24.module_el8.6.0+2792+592c5e39.noarch.rpm�1�!perl-CPAN-DistnameInfo-0.12-13.module_el8.3.0+6149+d2c5d96d.noarch.rpm�(�!perl-CPAN-Meta-Check-0.014-6.module_el8.6.0+2792+592c5e39.noarch.rpm�*�fperl-File-pushd-1.014-6.module_el8.6.0+2792+592c5e39.noarch.rpm�����	��2��G�c�q�VBBenhancementperl:5.32 metadata for the AlmaLinux 8 module matrix��Cyhttps://errata.almalinux.org/8/ALEA-2022-1955.htmlALEA-2022-1955ALEA-2022-1955
���&�z��Yperl-Module-CPANfile-1.1002-7.module_el8.6.0+2792+592c5e39.noarch.rpm��perl-App-cpanminus-1.7044-5.module_el8.6.0+2792+592c5e39.noarch.rpm�3�Dperl-Parse-PMFile-0.41-7.module_el8.6.0+2792+592c5e39.noarch.rpm��yperl-String-ShellQuote-1.04-24.module_el8.6.0+2792+592c5e39.noarch.rpm�1�!perl-CPAN-DistnameInfo-0.12-13.module_el8.3.0+6149+d2c5d96d.noarch.rpm�(�!perl-CPAN-Meta-Check-0.014-6.module_el8.6.0+2792+592c5e39.noarch.rpm�*�fperl-File-pushd-1.014-6.module_el8.6.0+2792+592c5e39.noarch.rpm���&�z��Yperl-Module-CPANfile-1.1002-7.module_el8.6.0+2792+592c5e39.noarch.rpm��perl-App-cpanminus-1.7044-5.module_el8.6.0+2792+592c5e39.noarch.rpm�3�Dperl-Parse-PMFile-0.41-7.module_el8.6.0+2792+592c5e39.noarch.rpm��yperl-String-ShellQuote-1.04-24.module_el8.6.0+2792+592c5e39.noarch.rpm�1�!perl-CPAN-DistnameInfo-0.12-13.module_el8.3.0+6149+d2c5d96d.noarch.rpm�(�!perl-CPAN-Meta-Check-0.014-6.module_el8.6.0+2792+592c5e39.noarch.rpm�*�fperl-File-pushd-1.014-6.module_el8.6.0+2792+592c5e39.noarch.rpm�����
	��3��G�c�q�VBBenhancementperl:5.32 metadata for the AlmaLinux 8 module matrix��<yhttps://errata.almalinux.org/8/ALEA-2022-1956.htmlALEA-2022-1956ALEA-2022-1956
���&�z��Yperl-Module-CPANfile-1.1002-7.module_el8.6.0+2792+592c5e39.noarch.rpm��perl-App-cpanminus-1.7044-5.module_el8.6.0+2792+592c5e39.noarch.rpm�3�Dperl-Parse-PMFile-0.41-7.module_el8.6.0+2792+592c5e39.noarch.rpm��yperl-String-ShellQuote-1.04-24.module_el8.6.0+2792+592c5e39.noarch.rpm�1�!perl-CPAN-DistnameInfo-0.12-13.module_el8.3.0+6149+d2c5d96d.noarch.rpm�(�!perl-CPAN-Meta-Check-0.014-6.module_el8.6.0+2792+592c5e39.noarch.rpm�*�fperl-File-pushd-1.014-6.module_el8.6.0+2792+592c5e39.noarch.rpm���&�z��Yperl-Module-CPANfile-1.1002-7.module_el8.6.0+2792+592c5e39.noarch.rpm��perl-App-cpanminus-1.7044-5.module_el8.6.0+2792+592c5e39.noarch.rpm�3�Dperl-Parse-PMFile-0.41-7.module_el8.6.0+2792+592c5e39.noarch.rpm��yperl-String-ShellQuote-1.04-24.module_el8.6.0+2792+592c5e39.noarch.rpm�1�!perl-CPAN-DistnameInfo-0.12-13.module_el8.3.0+6149+d2c5d96d.noarch.rpm�(�!perl-CPAN-Meta-Check-0.014-6.module_el8.6.0+2792+592c5e39.noarch.rpm�*�fperl-File-pushd-1.014-6.module_el8.6.0+2792+592c5e39.noarch.rpm�����	��4��Qenhancementperl:5.32 metadata for the AlmaLinux 8 module matrix��5yhttps://errata.almalinux.org/8/ALEA-2022-1957.htmlALEA-2022-1957ALEA-2022-1957
���8�y��Nperl-DBD-Pg-3.7.4-4.module_el8.6.0+2791+af9a2484.x86_64.rpm���8�y��Nperl-DBD-Pg-3.7.4-4.module_el8.6.0+2791+af9a2484.x86_64.rpm����	�
	����uBBBBBBBBBBBenhancementvulkan bug fix and enhancement update��.yhttps://errata.almalinux.org/8/ALEA-2022-1962.htmlALEA-2022-1962ALEA-2022-1962
	��vulkan-loader-1.3.204.0-2.el8.x86_64.rpm��vulkan-loader-1.3.204.0-2.el8.x86_64.rpm��.spirv-tools-libs-2022.1-1.20220202.git45dd184.el8.x86_64.rpm��vulkan-tools-1.3.204.0-1.el8.x86_64.rpm��vulkan-validation-layers-1.3.204.0-1.el8.x86_64.rpm��vulkan-loader-devel-1.3.204.0-2.el8.x86_64.rpm��vulkan-loader-devel-1.3.204.0-2.el8.x86_64.rpm��.spirv-tools-2022.1-1.20220202.git45dd184.el8.x86_64.rpm�)�vulkan-headers-1.3.204.0-1.el8.noarch.rpm	��vulkan-loader-1.3.204.0-2.el8.x86_64.rpm��vulkan-loader-1.3.204.0-2.el8.x86_64.rpm��.spirv-tools-libs-2022.1-1.20220202.git45dd184.el8.x86_64.rpm��vulkan-tools-1.3.204.0-1.el8.x86_64.rpm��vulkan-validation-layers-1.3.204.0-1.el8.x86_64.rpm��vulkan-loader-devel-1.3.204.0-2.el8.x86_64.rpm��vulkan-loader-devel-1.3.204.0-2.el8.x86_64.rpm��.spirv-tools-2022.1-1.20220202.git45dd184.el8.x86_64.rpm�)�vulkan-headers-1.3.204.0-1.el8.noarch.rpm���F�	����CBBBenhancementnew module: log4j:2��'�Dhttps://errata.almalinux.org/8/ALEA-2022-1963.htmlALEA-2022-1963ALEA-2022-1963
�-�
�Q�^�nlog4j-jcl-2.17.1-4.module_el8.6.0+2875+d267bdfe.noarch.rpm��}disruptor-3.4.4-2.module_el8.6.0+2875+d267bdfe.noarch.rpm�-�nlog4j-2.17.1-4.module_el8.6.0+2875+d267bdfe.noarch.rpm�_�nlog4j-slf4j-2.17.1-4.module_el8.6.0+2875+d267bdfe.noarch.rpm�G�rjctools-3.3.0-3.module_el8.6.0+2875+d267bdfe.noarch.rpm�-�
�Q�^�nlog4j-jcl-2.17.1-4.module_el8.6.0+2875+d267bdfe.noarch.rpm��}disruptor-3.4.4-2.module_el8.6.0+2875+d267bdfe.noarch.rpm�-�nlog4j-2.17.1-4.module_el8.6.0+2875+d267bdfe.noarch.rpm�_�nlog4j-slf4j-2.17.1-4.module_el8.6.0+2875+d267bdfe.noarch.rpm�G�rjctools-3.3.0-3.module_el8.6.0+2875+d267bdfe.noarch.rpm���M	�
	����IenhancementNetworkManager bug fix and enhancement update��kyhttps://errata.almalinux.org/8/ALEA-2022-1985.htmlALEA-2022-1985ALEA-2022-1985
�)�PNetworkManager-cloud-setup-1.36.0-4.el8.x86_64.rpm�)�PNetworkManager-cloud-setup-1.36.0-4.el8.x86_64.rpm���	�	����enhancementtzdata bug fix and enhancement update��dyhttps://errata.almalinux.org/8/ALEA-2022-2012.htmlALEA-2022-2012ALEA-2022-2012
�D�wtzdata-java-2022a-1.el8.noarch.rpm�D�wtzdata-java-2022a-1.el8.noarch.rpm���)	�� 	��0��MBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementRDMA stack bug fix and enhancement update��]yhttps://errata.almalinux.org/8/ALEA-2022-2014.htmlALEA-2022-2014ALEA-2022-2014
��Lucx-1.11.2-2.el8.x86_64.rpm�3�%mpich-devel-3.4.2-1.el8.x86_64.rpm�3�%mpich-devel-3.4.2-1.el8.x86_64.rpm�{�#mpitests-openmpi-5.8-1.el8.x86_64.rpm�w�%mpich-doc-3.4.2-1.el8.noarch.rpm�	�Lucx-ib-1.11.2-2.el8.x86_64.rpm�z�#mpitests-mvapich2-psm2-5.8-1.el8.x86_64.rpm�<�openmpi-devel-4.1.1-3.el8.x86_64.rpm�<�openmpi-devel-4.1.1-3.el8.x86_64.rpm��Lucx-devel-1.11.2-2.el8.x86_64.rpm�|�mstflint-4.18.0-1.el8.x86_64.rpm�x�#mpitests-mpich-5.8-1.el8.x86_64.rpm�r�Rpmix-2.2.5-1.el8.x86_64.rpm�r�Rpmix-2.2.5-1.el8.x86_64.rpm�o�$fabtests-1.14.0-1.el8.x86_64.rpm�
�Lucx-rdmacm-1.11.2-2.el8.x86_64.rpm��Lucx-cma-1.11.2-2.el8.x86_64.rpm�y�#mpitests-mvapich2-5.8-1.el8.x86_64.rpm�2�%mpich-3.4.2-1.el8.x86_64.rpm�2�%mpich-3.4.2-1.el8.x86_64.rpm�;�openmpi-4.1.1-3.el8.x86_64.rpm�;�openmpi-4.1.1-3.el8.x86_64.rpm�j�libvma-9.4.0-1.el8.x86_64.rpm��Lucx-1.11.2-2.el8.x86_64.rpm�3�%mpich-devel-3.4.2-1.el8.x86_64.rpm�3�%mpich-devel-3.4.2-1.el8.x86_64.rpm�{�#mpitests-openmpi-5.8-1.el8.x86_64.rpm�w�%mpich-doc-3.4.2-1.el8.noarch.rpm�	�Lucx-ib-1.11.2-2.el8.x86_64.rpm�z�#mpitests-mvapich2-psm2-5.8-1.el8.x86_64.rpm�<�openmpi-devel-4.1.1-3.el8.x86_64.rpm�<�openmpi-devel-4.1.1-3.el8.x86_64.rpm��Lucx-devel-1.11.2-2.el8.x86_64.rpm�|�mstflint-4.18.0-1.el8.x86_64.rpm�x�#mpitests-mpich-5.8-1.el8.x86_64.rpm�r�Rpmix-2.2.5-1.el8.x86_64.rpm�r�Rpmix-2.2.5-1.el8.x86_64.rpm�o�$fabtests-1.14.0-1.el8.x86_64.rpm�
�Lucx-rdmacm-1.11.2-2.el8.x86_64.rpm��Lucx-cma-1.11.2-2.el8.x86_64.rpm�y�#mpitests-mvapich2-5.8-1.el8.x86_64.rpm�2�%mpich-3.4.2-1.el8.x86_64.rpm�2�%mpich-3.4.2-1.el8.x86_64.rpm�;�openmpi-4.1.1-3.el8.x86_64.rpm�;�openmpi-4.1.1-3.el8.x86_64.rpm�j�libvma-9.4.0-1.el8.x86_64.rpm���+	�� 	��3��qenhancementlibseccomp bug fix and enhancement update��Vyhttps://errata.almalinux.org/8/ALEA-2022-2029.htmlALEA-2022-2029ALEA-2022-2029
��\libseccomp-devel-2.5.2-1.el8.x86_64.rpm��\libseccomp-devel-2.5.2-1.el8.x86_64.rpm��\libseccomp-devel-2.5.2-1.el8.x86_64.rpm��\libseccomp-devel-2.5.2-1.el8.x86_64.rpm���J�	��4��JBBsecurityImportant: container-tools:rhel8 security and bug fix update��O�vhttps://errata.almalinux.org/8/ALSA-2019-0975.htmlALSA-2019-0975ALSA-2019-0975
https://vulners.com/cve/CVE-2019-5736CVE-2019-5736CVE-2019-57361�}���+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm�*�	oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm1�}���+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm�*�	oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm���_�	��5��rBBBBBBBBBBBBBBBBBBBB]BBBBBBBBBsecurityImportant: python27:2.7 security update��E�https://errata.almalinux.org/8/ALSA-2019-0981.htmlALSA-2019-0981ALSA-2019-0981
https://vulners.com/cve/CVE-2019-7164CVE-2019-7164CVE-2019-7164https://vulners.com/cve/CVE-2019-7548CVE-2019-7548CVE-2019-7548https://vulners.com/cve/CVE-2019-9636CVE-2019-9636CVE-2019-9636�C�"�s��{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm�HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm��dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm�NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm�P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm�}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm�s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm�y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm�u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm�K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm�x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm�~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm�|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm�w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�C�"�s��{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm�HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm��dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm�NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm�P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm�}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm�s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm�y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm�u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm�K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm�x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm�~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm�|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm�w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm����	��6��AsecurityModerate: python36:3.6 security update��U� https://errata.almalinux.org/8/ALSA-2019-0984.htmlALSA-2019-0984ALSA-2019-0984
https://vulners.com/cve/CVE-2019-7164CVE-2019-7164CVE-2019-7164https://vulners.com/cve/CVE-2019-7548CVE-2019-7548CVE-2019-7548��P�S�V�`�-python3-docs-3.6.7-2.module_el8.5.0+2569+5c5719bc.noarch.rpm�a�"python3-docutils-0.14-12.module_el8.5.0+2569+5c5719bc.noarch.rpm��P�S�V�`�-python3-docs-3.6.7-2.module_el8.5.0+2569+5c5719bc.noarch.rpm�a�"python3-docutils-0.14-12.module_el8.5.0+2569+5c5719bc.noarch.rpm���1�	��7���tBBBBBBBBBBBBBBDBB�EBBBBBBsecurityImportant: pki-deps:10.6 security update��u�Thttps://errata.almalinux.org/8/ALSA-2019-1529.htmlALSA-2019-1529ALSA-2019-1529
https://vulners.com/cve/CVE-2018-11784CVE-2018-11784CVE-2018-11784https://vulners.com/cve/CVE-2018-8014CVE-2018-8014CVE-2018-8014https://vulners.com/cve/CVE-2018-8034CVE-2018-8034CVE-2018-8034https://vulners.com/cve/CVE-2018-8037CVE-2018-8037CVE-2018-8037�h�Q�b�R�K�	xmlstreambuffer-1.5.4-8.module_el8.5.0+2577+9e95fe00.noarch.rpm�V�#jakarta-commons-httpclient-3.1-28.module_el8.5.0+2577+9e95fe00.noarch.rpm�:�glassfish-jaxb-txw2-2.2.11-11.module_el8.5.0+2577+9e95fe00.noarch.rpm��yrelaxngDatatype-2011.1-7.module_el8.5.0+2577+9e95fe00.noarch.rpm�P�apache-commons-collections-3.2.2-10.module_el8.5.0+2577+9e95fe00.noarch.rpm�X�Ejavassist-3.18.1-8.module_el8.5.0+2577+9e95fe00.noarch.rpm�J�rxml-commons-resolver-1.2-26.module_el8.5.0+2577+9e95fe00.noarch.rpm�I�Fxerces-j2-2.11.0-34.module_el8.5.0+2577+9e95fe00.noarch.rpm�B�velocity-1.7-24.module_el8.5.0+2577+9e95fe00.noarch.rpm�G�kxalan-j2-2.7.1-38.module_el8.5.0+2577+9e95fe00.noarch.rpm�-�Lslf4j-jdk14-1.7.25-4.module_el8.5.0+2577+9e95fe00.noarch.rpm�Z�sbea-stax-api-1.2.0-16.module_el8.5.0+2577+9e95fe00.noarch.rpm�G�xml-commons-apis-1.4.01-25.module_el8.5.0+2577+9e95fe00.noarch.rpm�9�glassfish-jaxb-runtime-2.2.11-11.module_el8.5.0+2577+9e95fe00.noarch.rpm�0�tglassfish-fastinfoset-1.2.13-9.module_el8.5.0+2577+9e95fe00.noarch.rpm�1�Kglassfish-jaxb-api-2.2.12-8.module_el8.5.0+2577+9e95fe00.noarch.rpm��Lslf4j-1.7.25-4.module_el8.5.0+2577+9e95fe00.noarch.rpm�Q�`apache-commons-lang-2.6-21.module_el8.5.0+2577+9e95fe00.noarch.rpm��{python3-nss-1.0.1-10.module_el8.5.0+2577+9e95fe00.alma.x86_64.rpm�Y�Ejavassist-javadoc-3.18.1-8.module_el8.5.0+2577+9e95fe00.noarch.rpm�M�xsom-0-19.20110809svn.module_el8.5.0+2577+9e95fe00.noarch.rpm�9�stax-ex-1.7.7-8.module_el8.5.0+2577+9e95fe00.noarch.rpm�8�glassfish-jaxb-core-2.2.11-11.module_el8.5.0+2577+9e95fe00.noarch.rpm�u�{python-nss-doc-1.0.1-10.module_el8.5.0+2577+9e95fe00.alma.x86_64.rpm�G�qjackson-module-jaxb-annotations-2.7.6-4.module_el8.5.0+2577+9e95fe00.noarch.rpm�h�Q�b�R�K�	xmlstreambuffer-1.5.4-8.module_el8.5.0+2577+9e95fe00.noarch.rpm�V�#jakarta-commons-httpclient-3.1-28.module_el8.5.0+2577+9e95fe00.noarch.rpm�:�glassfish-jaxb-txw2-2.2.11-11.module_el8.5.0+2577+9e95fe00.noarch.rpm��yrelaxngDatatype-2011.1-7.module_el8.5.0+2577+9e95fe00.noarch.rpm�P�apache-commons-collections-3.2.2-10.module_el8.5.0+2577+9e95fe00.noarch.rpm�X�Ejavassist-3.18.1-8.module_el8.5.0+2577+9e95fe00.noarch.rpm�J�rxml-commons-resolver-1.2-26.module_el8.5.0+2577+9e95fe00.noarch.rpm�I�Fxerces-j2-2.11.0-34.module_el8.5.0+2577+9e95fe00.noarch.rpm�B�velocity-1.7-24.module_el8.5.0+2577+9e95fe00.noarch.rpm�G�kxalan-j2-2.7.1-38.module_el8.5.0+2577+9e95fe00.noarch.rpm�-�Lslf4j-jdk14-1.7.25-4.module_el8.5.0+2577+9e95fe00.noarch.rpm�Z�sbea-stax-api-1.2.0-16.module_el8.5.0+2577+9e95fe00.noarch.rpm�G�xml-commons-apis-1.4.01-25.module_el8.5.0+2577+9e95fe00.noarch.rpm�9�glassfish-jaxb-runtime-2.2.11-11.module_el8.5.0+2577+9e95fe00.noarch.rpm�0�tglassfish-fastinfoset-1.2.13-9.module_el8.5.0+2577+9e95fe00.noarch.rpm�1�Kglassfish-jaxb-api-2.2.12-8.module_el8.5.0+2577+9e95fe00.noarch.rpm��Lslf4j-1.7.25-4.module_el8.5.0+2577+9e95fe00.noarch.rpm�Q�`apache-commons-lang-2.6-21.module_el8.5.0+2577+9e95fe00.noarch.rpm��{python3-nss-1.0.1-10.module_el8.5.0+2577+9e95fe00.alma.x86_64.rpm�Y�Ejavassist-javadoc-3.18.1-8.module_el8.5.0+2577+9e95fe00.noarch.rpm�M�xsom-0-19.20110809svn.module_el8.5.0+2577+9e95fe00.noarch.rpm�9�stax-ex-1.7.7-8.module_el8.5.0+2577+9e95fe00.noarch.rpm�8�glassfish-jaxb-core-2.2.11-11.module_el8.5.0+2577+9e95fe00.noarch.rpm�u�{python-nss-doc-1.0.1-10.module_el8.5.0+2577+9e95fe00.alma.x86_64.rpm�G�qjackson-module-jaxb-annotations-2.7.6-4.module_el8.5.0+2577+9e95fe00.noarch.rpm�褦� � 	��8��VBBBBBBB�UBB�i�9securityImportant: ruby:2.5 security update��I�Ehttps://errata.almalinux.org/8/ALSA-2019-1972.htmlALSA-2019-1972ALSA-2019-1972
https://vulners.com/cve/CVE-2019-8324CVE-2019-8324CVE-2019-8324>�$�#
�P�Grubygem-abrt-doc-0.3.0-4.module_el8.5.0+2623+08a8ba32.noarch.rpm��Vrubygem-pg-1.0.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm�G�rubygem-bson-4.3.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm�U�Vrubygem-pg-doc-1.0.0-2.module_el8.5.0+2625+ec418553.noarch.rpm�C�rubygem-bson-doc-4.3.0-2.module_el8.5.0+2625+ec418553.noarch.rpm�]�rubygem-mysql2-doc-0.4.10-4.module_el8.5.0+2625+ec418553.noarch.rpm��rubygem-mysql2-0.4.10-4.module_el8.5.0+2625+ec418553.x86_64.rpm�E�
rubygem-mongo-doc-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm�T�Grubygem-abrt-0.3.0-4.module_el8.5.0+2623+08a8ba32.noarch.rpm�D�
rubygem-mongo-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm>�$�#
�P�Grubygem-abrt-doc-0.3.0-4.module_el8.5.0+2623+08a8ba32.noarch.rpm��Vrubygem-pg-1.0.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm�G�rubygem-bson-4.3.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm�U�Vrubygem-pg-doc-1.0.0-2.module_el8.5.0+2625+ec418553.noarch.rpm�C�rubygem-bson-doc-4.3.0-2.module_el8.5.0+2625+ec418553.noarch.rpm�]�rubygem-mysql2-doc-0.4.10-4.module_el8.5.0+2625+ec418553.noarch.rpm��rubygem-mysql2-0.4.10-4.module_el8.5.0+2625+ec418553.x86_64.rpm�E�
rubygem-mongo-doc-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm�T�Grubygem-abrt-0.3.0-4.module_el8.5.0+2623+08a8ba32.noarch.rpm�D�
rubygem-mongo-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm����!	��9��HBBBBsecurityImportant: mysql:8.0 security update���pdhttps://errata.almalinux.org/8/ALSA-2019-2511.htmlALSA-2019-2511ALSA-2019-2511
https://vulners.com/cve/CVE-2019-2420CVE-2019-2420CVE-2019-2420https://vulners.com/cve/CVE-2019-2434CVE-2019-2434CVE-2019-2434https://vulners.com/cve/CVE-2019-2436CVE-2019-2436CVE-2019-2436https://vulners.com/cve/CVE-2019-2455CVE-2019-2455CVE-2019-2455https://vulners.com/cve/CVE-2019-2481CVE-2019-2481CVE-2019-2481https://vulners.com/cve/CVE-2019-2482CVE-2019-2482CVE-2019-2482https://vulners.com/cve/CVE-2019-2486CVE-2019-2486CVE-2019-2486https://vulners.com/cve/CVE-2019-2494CVE-2019-2494CVE-2019-2494https://vulners.com/cve/CVE-2019-2495CVE-2019-2495CVE-2019-2495https://vulners.com/cve/CVE-2019-2502CVE-2019-2502CVE-2019-2502https://vulners.com/cve/CVE-2019-2503CVE-2019-2503CVE-2019-2503https://vulners.com/cve/CVE-2019-2507CVE-2019-2507CVE-2019-2507https://vulners.com/cve/CVE-2019-2510CVE-2019-2510CVE-2019-2510https://vulners.com/cve/CVE-2019-2528CVE-2019-2528CVE-2019-2528https://vulners.com/cve/CVE-2019-2529CVE-2019-2529CVE-2019-2529https://vulners.com/cve/CVE-2019-2530CVE-2019-2530CVE-2019-2530https://vulners.com/cve/CVE-2019-2531CVE-2019-2531CVE-2019-2531https://vulners.com/cve/CVE-2019-2532CVE-2019-2532CVE-2019-2532https://vulners.com/cve/CVE-2019-2533CVE-2019-2533CVE-2019-2533https://vulners.com/cve/CVE-2019-2534CVE-2019-2534CVE-2019-2534https://vulners.com/cve/CVE-2019-2535CVE-2019-2535CVE-2019-2535https://vulners.com/cve/CVE-2019-2536CVE-2019-2536CVE-2019-2536https://vulners.com/cve/CVE-2019-2537CVE-2019-2537CVE-2019-2537https://vulners.com/cve/CVE-2019-2539CVE-2019-2539CVE-2019-2539https://vulners.com/cve/CVE-2019-2580CVE-2019-2580CVE-2019-2580https://vulners.com/cve/CVE-2019-2581CVE-2019-2581CVE-2019-2581https://vulners.com/cve/CVE-2019-2584CVE-2019-2584CVE-2019-2584https://vulners.com/cve/CVE-2019-2585CVE-2019-2585CVE-2019-2585https://vulners.com/cve/CVE-2019-2587CVE-2019-2587CVE-2019-2587https://vulners.com/cve/CVE-2019-2589CVE-2019-2589CVE-2019-2589https://vulners.com/cve/CVE-2019-2592CVE-2019-2592CVE-2019-2592https://vulners.com/cve/CVE-2019-2593CVE-2019-2593CVE-2019-2593https://vulners.com/cve/CVE-2019-2596CVE-2019-2596CVE-2019-2596https://vulners.com/cve/CVE-2019-2606CVE-2019-2606CVE-2019-2606https://vulners.com/cve/CVE-2019-2607CVE-2019-2607CVE-2019-2607https://vulners.com/cve/CVE-2019-2614CVE-2019-2614CVE-2019-2614https://vulners.com/cve/CVE-2019-2617CVE-2019-2617CVE-2019-2617https://vulners.com/cve/CVE-2019-2620CVE-2019-2620CVE-2019-2620https://vulners.com/cve/CVE-2019-2623CVE-2019-2623CVE-2019-2623https://vulners.com/cve/CVE-2019-2624CVE-2019-2624CVE-2019-2624https://vulners.com/cve/CVE-2019-2625CVE-2019-2625CVE-2019-2625https://vulners.com/cve/CVE-2019-2626CVE-2019-2626CVE-2019-2626https://vulners.com/cve/CVE-2019-2627CVE-2019-2627CVE-2019-2627https://vulners.com/cve/CVE-2019-2628CVE-2019-2628CVE-2019-2628https://vulners.com/cve/CVE-2019-2630CVE-2019-2630CVE-2019-2630https://vulners.com/cve/CVE-2019-2631CVE-2019-2631CVE-2019-2631https://vulners.com/cve/CVE-2019-2634CVE-2019-2634CVE-2019-2634https://vulners.com/cve/CVE-2019-2635CVE-2019-2635CVE-2019-2635https://vulners.com/cve/CVE-2019-2636CVE-2019-2636CVE-2019-2636https://vulners.com/cve/CVE-2019-2644CVE-2019-2644CVE-2019-2644https://vulners.com/cve/CVE-2019-2681CVE-2019-2681CVE-2019-2681https://vulners.com/cve/CVE-2019-2683CVE-2019-2683CVE-2019-2683https://vulners.com/cve/CVE-2019-2685CVE-2019-2685CVE-2019-2685https://vulners.com/cve/CVE-2019-2686CVE-2019-2686CVE-2019-2686https://vulners.com/cve/CVE-2019-2687CVE-2019-2687CVE-2019-2687https://vulners.com/cve/CVE-2019-2688CVE-2019-2688CVE-2019-2688https://vulners.com/cve/CVE-2019-2689CVE-2019-2689CVE-2019-2689https://vulners.com/cve/CVE-2019-2691CVE-2019-2691CVE-2019-2691https://vulners.com/cve/CVE-2019-2693CVE-2019-2693CVE-2019-2693https://vulners.com/cve/CVE-2019-2694CVE-2019-2694CVE-2019-2694https://vulners.com/cve/CVE-2019-2695CVE-2019-2695CVE-2019-2695https://vulners.com/cve/CVE-2019-2737CVE-2019-2737CVE-2019-2737https://vulners.com/cve/CVE-2019-2738CVE-2019-2738CVE-2019-2738https://vulners.com/cve/CVE-2019-2739CVE-2019-2739CVE-2019-2739https://vulners.com/cve/CVE-2019-2740CVE-2019-2740CVE-2019-2740https://vulners.com/cve/CVE-2019-2752CVE-2019-2752CVE-2019-2752https://vulners.com/cve/CVE-2019-2755CVE-2019-2755CVE-2019-2755https://vulners.com/cve/CVE-2019-2757CVE-2019-2757CVE-2019-2757https://vulners.com/cve/CVE-2019-2758CVE-2019-2758CVE-2019-2758https://vulners.com/cve/CVE-2019-2774CVE-2019-2774CVE-2019-2774https://vulners.com/cve/CVE-2019-2778CVE-2019-2778CVE-2019-2778https://vulners.com/cve/CVE-2019-2780CVE-2019-2780CVE-2019-2780https://vulners.com/cve/CVE-2019-2784CVE-2019-2784CVE-2019-2784https://vulners.com/cve/CVE-2019-2785CVE-2019-2785CVE-2019-2785https://vulners.com/cve/CVE-2019-2789CVE-2019-2789CVE-2019-2789https://vulners.com/cve/CVE-2019-2795CVE-2019-2795CVE-2019-2795https://vulners.com/cve/CVE-2019-2796CVE-2019-2796CVE-2019-2796https://vulners.com/cve/CVE-2019-2797CVE-2019-2797CVE-2019-2797https://vulners.com/cve/CVE-2019-2798CVE-2019-2798CVE-2019-2798https://vulners.com/cve/CVE-2019-2800CVE-2019-2800CVE-2019-2800https://vulners.com/cve/CVE-2019-2801CVE-2019-2801CVE-2019-2801https://vulners.com/cve/CVE-2019-2802CVE-2019-2802CVE-2019-2802https://vulners.com/cve/CVE-2019-2803CVE-2019-2803CVE-2019-2803https://vulners.com/cve/CVE-2019-2805CVE-2019-2805CVE-2019-2805https://vulners.com/cve/CVE-2019-2808CVE-2019-2808CVE-2019-2808https://vulners.com/cve/CVE-2019-2810CVE-2019-2810CVE-2019-2810https://vulners.com/cve/CVE-2019-2811CVE-2019-2811CVE-2019-2811https://vulners.com/cve/CVE-2019-2812CVE-2019-2812CVE-2019-2812https://vulners.com/cve/CVE-2019-2814CVE-2019-2814CVE-2019-2814https://vulners.com/cve/CVE-2019-2815CVE-2019-2815CVE-2019-2815https://vulners.com/cve/CVE-2019-2819CVE-2019-2819CVE-2019-2819https://vulners.com/cve/CVE-2019-2826CVE-2019-2826CVE-2019-2826https://vulners.com/cve/CVE-2019-2830CVE-2019-2830CVE-2019-2830https://vulners.com/cve/CVE-2019-2834CVE-2019-2834CVE-2019-2834https://vulners.com/cve/CVE-2019-2879CVE-2019-2879CVE-2019-2879https://vulners.com/cve/CVE-2019-2948CVE-2019-2948CVE-2019-2948https://vulners.com/cve/CVE-2019-2950CVE-2019-2950CVE-2019-2950https://vulners.com/cve/CVE-2019-2969CVE-2019-2969CVE-2019-2969https://vulners.com/cve/CVE-2019-3003CVE-2019-3003CVE-2019-3003�~�e�6�A��?mecab-0.996-1.module_el8.4.0+2532+b8928c02.9.x86_64.rpm��mecab-ipadic-EUCJP-2.7.0.20070801-16.module_el8.4.0+2532+b8928c02.x86_64.rpm��mecab-ipadic-2.7.0.20070801-16.module_el8.4.0+2532+b8928c02.x86_64.rpm�~�e�6�A��?mecab-0.996-1.module_el8.4.0+2532+b8928c02.9.x86_64.rpm��mecab-ipadic-EUCJP-2.7.0.20070801-16.module_el8.4.0+2532+b8928c02.x86_64.rpm��mecab-ipadic-2.7.0.20070801-16.module_el8.4.0+2532+b8928c02.x86_64.rpm��֭Y�"	��:��jBBsecurityImportant: subversion:1.10 security update��~�https://errata.almalinux.org/8/ALSA-2019-2512.htmlALSA-2019-2512ALSA-2019-2512
https://vulners.com/cve/CVE-2019-0203CVE-2019-0203CVE-2019-0203�K�s�#���libserf-1.3.9-9.module_el8.3.0+2053+ac338b6d.x86_64.rpm�Z�!utf8proc-2.1.1-5.module_el8.3.0+2053+ac338b6d.x86_64.rpm�K�s�#���libserf-1.3.9-9.module_el8.3.0+2053+ac338b6d.x86_64.rpm�Z�!utf8proc-2.1.1-5.module_el8.3.0+2053+ac338b6d.x86_64.rpm��֯�#	��;��jBBsecurityImportant: squid:4 security update���https://errata.almalinux.org/8/ALSA-2019-2593.htmlALSA-2019-2593ALSA-2019-2593
https://vulners.com/cve/CVE-2019-12527CVE-2019-12527CVE-2019-12527�� �h#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm�� �h#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm���L�$	��>���tBBBBBBBBBBBBBBDBB�EBBBBBBB��msecurityImportant: pki-deps:10.6 security update���https://errata.almalinux.org/8/ALSA-2019-2720.htmlALSA-2019-2720ALSA-2019-2720
https://vulners.com/cve/CVE-2019-12384CVE-2019-12384CVE-2019-12384�h�Q�b�R�K�	xmlstreambuffer-1.5.4-8.module_el8.5.0+2577+9e95fe00.noarch.rpm�V�#jakarta-commons-httpclient-3.1-28.module_el8.5.0+2577+9e95fe00.noarch.rpm�:�glassfish-jaxb-txw2-2.2.11-11.module_el8.5.0+2577+9e95fe00.noarch.rpm�+�fjackson-jaxrs-json-provider-2.9.9-1.module_el8.5.0+2577+9e95fe00.noarch.rpm��yrelaxngDatatype-2011.1-7.module_el8.5.0+2577+9e95fe00.noarch.rpm�P�apache-commons-collections-3.2.2-10.module_el8.5.0+2577+9e95fe00.noarch.rpm�X�Ejavassist-3.18.1-8.module_el8.5.0+2577+9e95fe00.noarch.rpm�J�rxml-commons-resolver-1.2-26.module_el8.5.0+2577+9e95fe00.noarch.rpm�I�Fxerces-j2-2.11.0-34.module_el8.5.0+2577+9e95fe00.noarch.rpm�B�velocity-1.7-24.module_el8.5.0+2577+9e95fe00.noarch.rpm�G�kxalan-j2-2.7.1-38.module_el8.5.0+2577+9e95fe00.noarch.rpm�-�Lslf4j-jdk14-1.7.25-4.module_el8.5.0+2577+9e95fe00.noarch.rpm�,�fjackson-jaxrs-providers-2.9.9-1.module_el8.5.0+2577+9e95fe00.noarch.rpm�Z�sbea-stax-api-1.2.0-16.module_el8.5.0+2577+9e95fe00.noarch.rpm�G�xml-commons-apis-1.4.01-25.module_el8.5.0+2577+9e95fe00.noarch.rpm�9�glassfish-jaxb-runtime-2.2.11-11.module_el8.5.0+2577+9e95fe00.noarch.rpm�0�tglassfish-fastinfoset-1.2.13-9.module_el8.5.0+2577+9e95fe00.noarch.rpm�1�Kglassfish-jaxb-api-2.2.12-8.module_el8.5.0+2577+9e95fe00.noarch.rpm��Lslf4j-1.7.25-4.module_el8.5.0+2577+9e95fe00.noarch.rpm�Q�`apache-commons-lang-2.6-21.module_el8.5.0+2577+9e95fe00.noarch.rpm��{python3-nss-1.0.1-10.module_el8.5.0+2577+9e95fe00.alma.x86_64.rpm�Y�Ejavassist-javadoc-3.18.1-8.module_el8.5.0+2577+9e95fe00.noarch.rpm�M�xsom-0-19.20110809svn.module_el8.5.0+2577+9e95fe00.noarch.rpm�9�stax-ex-1.7.7-8.module_el8.5.0+2577+9e95fe00.noarch.rpm�8�glassfish-jaxb-core-2.2.11-11.module_el8.5.0+2577+9e95fe00.noarch.rpm�u�{python-nss-doc-1.0.1-10.module_el8.5.0+2577+9e95fe00.alma.x86_64.rpm�G�qjackson-module-jaxb-annotations-2.7.6-4.module_el8.5.0+2577+9e95fe00.noarch.rpm�h�Q�b�R�K�	xmlstreambuffer-1.5.4-8.module_el8.5.0+2577+9e95fe00.noarch.rpm�V�#jakarta-commons-httpclient-3.1-28.module_el8.5.0+2577+9e95fe00.noarch.rpm�:�glassfish-jaxb-txw2-2.2.11-11.module_el8.5.0+2577+9e95fe00.noarch.rpm�+�fjackson-jaxrs-json-provider-2.9.9-1.module_el8.5.0+2577+9e95fe00.noarch.rpm��yrelaxngDatatype-2011.1-7.module_el8.5.0+2577+9e95fe00.noarch.rpm�P�apache-commons-collections-3.2.2-10.module_el8.5.0+2577+9e95fe00.noarch.rpm�X�Ejavassist-3.18.1-8.module_el8.5.0+2577+9e95fe00.noarch.rpm�J�rxml-commons-resolver-1.2-26.module_el8.5.0+2577+9e95fe00.noarch.rpm�I�Fxerces-j2-2.11.0-34.module_el8.5.0+2577+9e95fe00.noarch.rpm�B�velocity-1.7-24.module_el8.5.0+2577+9e95fe00.noarch.rpm�G�kxalan-j2-2.7.1-38.module_el8.5.0+2577+9e95fe00.noarch.rpm�-�Lslf4j-jdk14-1.7.25-4.module_el8.5.0+2577+9e95fe00.noarch.rpm�,�fjackson-jaxrs-providers-2.9.9-1.module_el8.5.0+2577+9e95fe00.noarch.rpm�Z�sbea-stax-api-1.2.0-16.module_el8.5.0+2577+9e95fe00.noarch.rpm�G�xml-commons-apis-1.4.01-25.module_el8.5.0+2577+9e95fe00.noarch.rpm�9�glassfish-jaxb-runtime-2.2.11-11.module_el8.5.0+2577+9e95fe00.noarch.rpm�0�tglassfish-fastinfoset-1.2.13-9.module_el8.5.0+2577+9e95fe00.noarch.rpm�1�Kglassfish-jaxb-api-2.2.12-8.module_el8.5.0+2577+9e95fe00.noarch.rpm��Lslf4j-1.7.25-4.module_el8.5.0+2577+9e95fe00.noarch.rpm�Q�`apache-commons-lang-2.6-21.module_el8.5.0+2577+9e95fe00.noarch.rpm��{python3-nss-1.0.1-10.module_el8.5.0+2577+9e95fe00.alma.x86_64.rpm�Y�Ejavassist-javadoc-3.18.1-8.module_el8.5.0+2577+9e95fe00.noarch.rpm�M�xsom-0-19.20110809svn.module_el8.5.0+2577+9e95fe00.noarch.rpm�9�stax-ex-1.7.7-8.module_el8.5.0+2577+9e95fe00.noarch.rpm�8�glassfish-jaxb-core-2.2.11-11.module_el8.5.0+2577+9e95fe00.noarch.rpm�u�{python-nss-doc-1.0.1-10.module_el8.5.0+2577+9e95fe00.alma.x86_64.rpm�G�qjackson-module-jaxb-annotations-2.7.6-4.module_el8.5.0+2577+9e95fe00.noarch.rpm��߄!	�%	����BBBBBBsecurityLow: libwmf security update�\���chttps://vulners.com/cve/CVE-2019-6978CVE-2019-6978CVE-2019-6978�7�;libwmf-0.2.9-8.el8_0.x86_64.rpm�8�;libwmf-lite-0.2.9-8.el8_0.x86_64.rpm�8�;libwmf-lite-0.2.9-8.el8_0.i686.rpm��;libwmf-devel-0.2.9-8.el8_0.x86_64.rpm�7�;libwmf-0.2.9-8.el8_0.i686.rpm�7�;libwmf-0.2.9-8.el8_0.x86_64.rpm�8�;libwmf-lite-0.2.9-8.el8_0.x86_64.rpm�8�;libwmf-lite-0.2.9-8.el8_0.i686.rpm��;libwmf-devel-0.2.9-8.el8_0.x86_64.rpm�7�;libwmf-0.2.9-8.el8_0.i686.rpm�����&	����HBBBBBBBBBBBBsecurityImportant: nginx:1.14 security update���https://errata.almalinux.org/8/ALSA-2019-2799.htmlALSA-2019-2799ALSA-2019-2799
https://vulners.com/cve/CVE-2019-9511CVE-2019-9511CVE-2019-9511https://vulners.com/cve/CVE-2019-9513CVE-2019-9513CVE-2019-9513https://vulners.com/cve/CVE-2019-9516CVE-2019-9516CVE-2019-9516�!�P�c��!�nginx-1.14.1-9.module_el8.3.0+2165+af250afe.alma.x86_64.rpm�B�nginx-filesystem-1.14.1-9.module_el8.3.0+2165+af250afe.alma.noarch.rpm�0�nginx-mod-stream-1.14.1-9.module_el8.3.0+2165+af250afe.alma.x86_64.rpm�.�nginx-mod-http-xslt-filter-1.14.1-9.module_el8.3.0+2165+af250afe.alma.x86_64.rpm�/�nginx-mod-mail-1.14.1-9.module_el8.3.0+2165+af250afe.alma.x86_64.rpm�,�nginx-mod-http-image-filter-1.14.1-9.module_el8.3.0+2165+af250afe.alma.x86_64.rpm�A�nginx-all-modules-1.14.1-9.module_el8.3.0+2165+af250afe.alma.noarch.rpm�-�nginx-mod-http-perl-1.14.1-9.module_el8.3.0+2165+af250afe.alma.x86_64.rpm�!�P�c��!�nginx-1.14.1-9.module_el8.3.0+2165+af250afe.alma.x86_64.rpm�B�nginx-filesystem-1.14.1-9.module_el8.3.0+2165+af250afe.alma.noarch.rpm�0�nginx-mod-stream-1.14.1-9.module_el8.3.0+2165+af250afe.alma.x86_64.rpm�.�nginx-mod-http-xslt-filter-1.14.1-9.module_el8.3.0+2165+af250afe.alma.x86_64.rpm�/�nginx-mod-mail-1.14.1-9.module_el8.3.0+2165+af250afe.alma.x86_64.rpm�,�nginx-mod-http-image-filter-1.14.1-9.module_el8.3.0+2165+af250afe.alma.x86_64.rpm�A�nginx-all-modules-1.14.1-9.module_el8.3.0+2165+af250afe.alma.noarch.rpm�-�nginx-mod-http-perl-1.14.1-9.module_el8.3.0+2165+af250afe.alma.x86_64.rpm�삺�'
	����o9securityImportant: nodejs:10 security update���e
https://errata.almalinux.org/8/ALSA-2019-2925.htmlALSA-2019-2925ALSA-2019-2925
https://vulners.com/cve/CVE-2019-5737CVE-2019-5737CVE-2019-5737https://vulners.com/cve/CVE-2019-9511CVE-2019-9511CVE-2019-9511https://vulners.com/cve/CVE-2019-9512CVE-2019-9512CVE-2019-9512https://vulners.com/cve/CVE-2019-9513CVE-2019-9513CVE-2019-9513https://vulners.com/cve/CVE-2019-9514CVE-2019-9514CVE-2019-9514https://vulners.com/cve/CVE-2019-9515CVE-2019-9515CVE-2019-9515https://vulners.com/cve/CVE-2019-9516CVE-2019-9516CVE-2019-9516https://vulners.com/cve/CVE-2019-9517CVE-2019-9517CVE-2019-9517https://vulners.com/cve/CVE-2019-9518CVE-2019-9518CVE-2019-9518*�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpmE�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm*�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpmE�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm����1�(	����rBBBBBBBBBBBBBBBBBBBB]BBBBBBBBBB^BsecurityModerate: python27:2.7 security and bug fix update��l�https://errata.almalinux.org/8/ALSA-2019-3335.htmlALSA-2019-3335ALSA-2019-3335
https://vulners.com/cve/CVE-2019-11236CVE-2019-11236CVE-2019-11236https://vulners.com/cve/CVE-2019-11324CVE-2019-11324CVE-2019-11324https://vulners.com/cve/CVE-2019-6446CVE-2019-6446CVE-2019-6446https://vulners.com/cve/CVE-2019-9740CVE-2019-9740CVE-2019-9740https://vulners.com/cve/CVE-2019-9947CVE-2019-9947CVE-2019-9947https://vulners.com/cve/CVE-2019-9948CVE-2019-9948CVE-2019-9948�C�"�s��{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm�HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm��dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm�NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm�P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm�}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm�s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm�y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm�u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm�K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm�x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm�~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm�|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm�w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�C�"�s��{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm�HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm��dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm�NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm�P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm�}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm�s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm�y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm�u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm�K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm�x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm�~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm�|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm�w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm����)	����XBBBBBBBBBBBBBsecurityLow: virt:rhel security, bug fix, and enhancement update�\���>https://vulners.com/cve/CVE-2019-12155CVE-2019-12155CVE-2019-12155https://vulners.com/cve/CVE-2019-9755CVE-2019-9755CVE-2019-9755https://vulners.com/cve/CVE-2019-9824CVE-2019-9824CVE-2019-9824�^�\�4L�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm�_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm�|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�^�\�4L�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm�_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm�|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm����
�*	����JBBsecurityImportant: container-tools:rhel8 security, bug fix, and enhancement update��E�6https://errata.almalinux.org/8/ALSA-2019-3403.htmlALSA-2019-3403ALSA-2019-3403
https://vulners.com/cve/CVE-2019-10214CVE-2019-10214CVE-2019-10214https://vulners.com/cve/CVE-2019-14378CVE-2019-14378CVE-2019-14378https://vulners.com/cve/CVE-2019-9946CVE-2019-9946CVE-2019-99461�}���+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm�*�	oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm1�}���+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm�*�	oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm���e�+	����jBBsecurityModerate: squid:4 security and bug fix update��{� https://errata.almalinux.org/8/ALSA-2019-3476.htmlALSA-2019-3476ALSA-2019-3476
https://vulners.com/cve/CVE-2019-13345CVE-2019-13345CVE-2019-13345�� �h#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm�� �h#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm���H�,	����JBBB�`securityImportant: container-tools:1.0 security and bug fix update���6https://errata.almalinux.org/8/ALSA-2019-3494.htmlALSA-2019-3494ALSA-2019-3494
https://vulners.com/cve/CVE-2019-10214CVE-2019-10214CVE-2019-10214https://vulners.com/cve/CVE-2019-14378CVE-2019-14378CVE-2019-143781�}��^�<fuse-overlayfs-0.3-5.module_el8.3.0+2044+12421f43.x86_64.rpm�+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm�*�	oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm1�}��^�<fuse-overlayfs-0.3-5.module_el8.3.0+2044+12421f43.x86_64.rpm�+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm�*�	oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm���M	�-� 	��8��]BBBBBBBBBBBBBBBBBBBBBBBBBsecurityLow: GNOME security, bug fix, and enhancement update�\��Q�b3https://vulners.com/cve/CVE-2019-11070CVE-2019-11070CVE-2019-11070https://vulners.com/cve/CVE-2019-11459CVE-2019-11459CVE-2019-11459https://vulners.com/cve/CVE-2019-12795CVE-2019-12795CVE-2019-12795https://vulners.com/cve/CVE-2019-3820CVE-2019-3820CVE-2019-3820https://vulners.com/cve/CVE-2019-6237CVE-2019-6237CVE-2019-6237https://vulners.com/cve/CVE-2019-6251CVE-2019-6251CVE-2019-6251https://vulners.com/cve/CVE-2019-8506CVE-2019-8506CVE-2019-8506https://vulners.com/cve/CVE-2019-8518CVE-2019-8518CVE-2019-8518https://vulners.com/cve/CVE-2019-8523CVE-2019-8523CVE-2019-8523https://vulners.com/cve/CVE-2019-8524CVE-2019-8524CVE-2019-8524https://vulners.com/cve/CVE-2019-8535CVE-2019-8535CVE-2019-8535https://vulners.com/cve/CVE-2019-8536CVE-2019-8536CVE-2019-8536https://vulners.com/cve/CVE-2019-8544CVE-2019-8544CVE-2019-8544https://vulners.com/cve/CVE-2019-8551CVE-2019-8551CVE-2019-8551https://vulners.com/cve/CVE-2019-8558CVE-2019-8558CVE-2019-8558https://vulners.com/cve/CVE-2019-8559CVE-2019-8559CVE-2019-8559https://vulners.com/cve/CVE-2019-8563CVE-2019-8563CVE-2019-8563https://vulners.com/cve/CVE-2019-8571CVE-2019-8571CVE-2019-8571https://vulners.com/cve/CVE-2019-8583CVE-2019-8583CVE-2019-8583https://vulners.com/cve/CVE-2019-8584CVE-2019-8584CVE-2019-8584https://vulners.com/cve/CVE-2019-8586CVE-2019-8586CVE-2019-8586https://vulners.com/cve/CVE-2019-8587CVE-2019-8587CVE-2019-8587https://vulners.com/cve/CVE-2019-8594CVE-2019-8594CVE-2019-8594https://vulners.com/cve/CVE-2019-8595CVE-2019-8595CVE-2019-8595https://vulners.com/cve/CVE-2019-8596CVE-2019-8596CVE-2019-8596https://vulners.com/cve/CVE-2019-8597CVE-2019-8597CVE-2019-8597https://vulners.com/cve/CVE-2019-8601CVE-2019-8601CVE-2019-8601https://vulners.com/cve/CVE-2019-8607CVE-2019-8607CVE-2019-8607https://vulners.com/cve/CVE-2019-8608CVE-2019-8608CVE-2019-8608https://vulners.com/cve/CVE-2019-8609CVE-2019-8609CVE-2019-8609https://vulners.com/cve/CVE-2019-8610CVE-2019-8610CVE-2019-8610https://vulners.com/cve/CVE-2019-8611CVE-2019-8611CVE-2019-8611https://vulners.com/cve/CVE-2019-8615CVE-2019-8615CVE-2019-8615https://vulners.com/cve/CVE-2019-8619CVE-2019-8619CVE-2019-8619https://vulners.com/cve/CVE-2019-8622CVE-2019-8622CVE-2019-8622https://vulners.com/cve/CVE-2019-8623CVE-2019-8623CVE-2019-8623https://vulners.com/cve/CVE-2019-8666CVE-2019-8666CVE-2019-8666https://vulners.com/cve/CVE-2019-8671CVE-2019-8671CVE-2019-8671https://vulners.com/cve/CVE-2019-8672CVE-2019-8672CVE-2019-8672https://vulners.com/cve/CVE-2019-8673CVE-2019-8673CVE-2019-8673https://vulners.com/cve/CVE-2019-8676CVE-2019-8676CVE-2019-8676https://vulners.com/cve/CVE-2019-8677CVE-2019-8677CVE-2019-8677https://vulners.com/cve/CVE-2019-8679CVE-2019-8679CVE-2019-8679https://vulners.com/cve/CVE-2019-8681CVE-2019-8681CVE-2019-8681https://vulners.com/cve/CVE-2019-8686CVE-2019-8686CVE-2019-8686https://vulners.com/cve/CVE-2019-8687CVE-2019-8687CVE-2019-8687https://vulners.com/cve/CVE-2019-8689CVE-2019-8689CVE-2019-8689https://vulners.com/cve/CVE-2019-8690CVE-2019-8690CVE-2019-8690https://vulners.com/cve/CVE-2019-8726CVE-2019-8726CVE-2019-8726https://vulners.com/cve/CVE-2019-8735CVE-2019-8735CVE-2019-8735https://vulners.com/cve/CVE-2019-8768CVE-2019-8768CVE-2019-8768�u�libpurple-devel-2.13.0-5.el8.x86_64.rpm� �libpurple-2.13.0-5.el8.i686.rpm�l�)gdk-pixbuf2-xlib-devel-2.36.12-5.el8.x86_64.rpm�v�)gdk-pixbuf2-modules-2.36.12-5.el8.x86_64.rpm�Q�pidgin-2.13.0-5.el8.x86_64.rpm�5�Ignome-desktop3-3.32.2-1.el8.x86_64.rpm�v�)gdk-pixbuf2-modules-2.36.12-5.el8.i686.rpm� �libpurple-2.13.0-5.el8.x86_64.rpm�6�Ignome-desktop3-devel-3.32.2-1.el8.x86_64.rpm�k�)gdk-pixbuf2-xlib-2.36.12-5.el8.x86_64.rpm�5�Ignome-desktop3-3.32.2-1.el8.i686.rpm�6�Ignome-desktop3-devel-3.32.2-1.el8.i686.rpm�u�)gdk-pixbuf2-devel-2.36.12-5.el8.x86_64.rpm�R�pidgin-devel-2.13.0-5.el8.x86_64.rpm�u�)gdk-pixbuf2-devel-2.36.12-5.el8.i686.rpm�j�)gdk-pixbuf2-2.36.12-5.el8.x86_64.rpm�u�libpurple-devel-2.13.0-5.el8.x86_64.rpm� �libpurple-2.13.0-5.el8.i686.rpm�l�)gdk-pixbuf2-xlib-devel-2.36.12-5.el8.x86_64.rpm�v�)gdk-pixbuf2-modules-2.36.12-5.el8.x86_64.rpm�Q�pidgin-2.13.0-5.el8.x86_64.rpm�5�Ignome-desktop3-3.32.2-1.el8.x86_64.rpm�v�)gdk-pixbuf2-modules-2.36.12-5.el8.i686.rpm� �libpurple-2.13.0-5.el8.x86_64.rpm�6�Ignome-desktop3-devel-3.32.2-1.el8.x86_64.rpm�k�)gdk-pixbuf2-xlib-2.36.12-5.el8.x86_64.rpm�5�Ignome-desktop3-3.32.2-1.el8.i686.rpm�6�Ignome-desktop3-devel-3.32.2-1.el8.i686.rpm�u�)gdk-pixbuf2-devel-2.36.12-5.el8.x86_64.rpm�R�pidgin-devel-2.13.0-5.el8.x86_64.rpm�u�)gdk-pixbuf2-devel-2.36.12-5.el8.i686.rpm�j�)gdk-pixbuf2-2.36.12-5.el8.x86_64.rpm����	�.	��?��yBBBBsecurityLow: libvorbis security update�\��3�shttps://vulners.com/cve/CVE-2018-10392CVE-2018-10392CVE-2018-10392https://vulners.com/cve/CVE-2018-10393CVE-2018-10393CVE-2018-10393��,libvorbis-devel-1.3.6-2.el8.x86_64.rpm�5�,libvorbis-1.3.6-2.el8.i686.rpm�\�,libvorbis-devel-docs-1.3.6-2.el8.noarch.rpm�5�,libvorbis-1.3.6-2.el8.x86_64.rpm��,libvorbis-devel-1.3.6-2.el8.x86_64.rpm�5�,libvorbis-1.3.6-2.el8.i686.rpm�\�,libvorbis-devel-docs-1.3.6-2.el8.noarch.rpm�5�,libvorbis-1.3.6-2.el8.x86_64.rpm�����/
	����SB�fsecurityModerate: mariadb:10.3 security and bug fix update��&�https://vulners.com/cve/CVE-2019-2510CVE-2019-2510CVE-2019-2510https://vulners.com/cve/CVE-2019-2537CVE-2019-2537CVE-2019-2537https://vulners.com/cve/CVE-2019-2614CVE-2019-2614CVE-2019-2614https://vulners.com/cve/CVE-2019-2627CVE-2019-2627CVE-2019-2627https://vulners.com/cve/CVE-2019-2628CVE-2019-2628CVE-2019-2628https://vulners.com/cve/CVE-2019-2737CVE-2019-2737CVE-2019-2737https://vulners.com/cve/CVE-2019-2739CVE-2019-2739CVE-2019-2739https://vulners.com/cve/CVE-2019-2740CVE-2019-2740CVE-2019-2740https://vulners.com/cve/CVE-2019-2758CVE-2019-2758CVE-2019-2758https://vulners.com/cve/CVE-2019-2805CVE-2019-2805CVE-2019-2805https://vulners.com/cve/CVE-2020-2922CVE-2020-2922CVE-2020-2922https://vulners.com/cve/CVE-2021-2007CVE-2021-2007CVE-2021-2007�|��$L�P�|asio-devel-1.10.8-7.module_el8.6.0+2867+72759d2f.x86_64.rpm�q�|Judy-1.0.5-18.module_el8.5.0+2632+14ced695.x86_64.rpm�|��$L�P�|asio-devel-1.10.8-7.module_el8.6.0+2867+72759d2f.x86_64.rpm�q�|Judy-1.0.5-18.module_el8.5.0+2632+14ced695.x86_64.rpm����B�0	����CBBBBBBBBBBBBsecurityCritical: php:7.2 security update�O��:�ihttps://errata.almalinux.org/8/ALSA-2019-3735.htmlALSA-2019-3735ALSA-2019-3735
https://vulners.com/cve/CVE-2019-11043CVE-2019-11043CVE-2019-11043�'�-�3�z�i�-libzip-devel-1.5.1-2.module_el8.3.0+2010+7c76a223.x86_64.rpm�h�-libzip-1.5.1-2.module_el8.3.0+2010+7c76a223.x86_64.rpm�l�?php-pecl-apcu-devel-5.1.12-2.module_el8.3.0+2010+7c76a223.x86_64.rpm�j�-libzip-tools-1.5.1-2.module_el8.3.0+2010+7c76a223.x86_64.rpm�S�?apcu-panel-5.1.12-2.module_el8.3.0+2010+7c76a223.noarch.rpm�m�Iphp-pecl-zip-1.15.3-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�S�php-pear-1.10.5-9.module_el8.3.0+2010+7c76a223.noarch.rpm�k�?php-pecl-apcu-5.1.12-2.module_el8.3.0+2010+7c76a223.x86_64.rpm�'�-�3�z�i�-libzip-devel-1.5.1-2.module_el8.3.0+2010+7c76a223.x86_64.rpm�h�-libzip-1.5.1-2.module_el8.3.0+2010+7c76a223.x86_64.rpm�l�?php-pecl-apcu-devel-5.1.12-2.module_el8.3.0+2010+7c76a223.x86_64.rpm�j�-libzip-tools-1.5.1-2.module_el8.3.0+2010+7c76a223.x86_64.rpm�S�?apcu-panel-5.1.12-2.module_el8.3.0+2010+7c76a223.noarch.rpm�m�Iphp-pecl-zip-1.15.3-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�S�php-pear-1.10.5-9.module_el8.3.0+2010+7c76a223.noarch.rpm�k�?php-pecl-apcu-5.1.12-2.module_el8.3.0+2010+7c76a223.x86_64.rpm�v�1	����EBBBBBBBBBBBBsecurityCritical: php:7.3 security update�O��#�ihttps://errata.almalinux.org/8/ALSA-2019-3736.htmlALSA-2019-3736ALSA-2019-3736
https://vulners.com/cve/CVE-2019-11043CVE-2019-11043CVE-2019-11043�'�{�~��l�Tphp-pecl-apcu-devel-5.1.17-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�k�Tphp-pecl-apcu-5.1.17-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�h�libzip-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�i�libzip-devel-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�j�libzip-tools-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�S�Tapcu-panel-5.1.17-1.module_el8.3.0+2009+b272fdef.noarch.rpm�m�wphp-pecl-zip-1.15.4-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�S�gphp-pear-1.10.9-1.module_el8.3.0+2009+b272fdef.noarch.rpm�'�{�~��l�Tphp-pecl-apcu-devel-5.1.17-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�k�Tphp-pecl-apcu-5.1.17-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�h�libzip-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�i�libzip-devel-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�j�libzip-tools-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�S�Tapcu-panel-5.1.17-1.module_el8.3.0+2009+b272fdef.noarch.rpm�m�wphp-pecl-zip-1.15.4-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�S�gphp-pear-1.10.9-1.module_el8.3.0+2009+b272fdef.noarch.rpm��2
	����JBBsecurityImportant: container-tools:rhel8 security and bug fix update���0https://errata.almalinux.org/8/ALSA-2019-4269.htmlALSA-2019-4269ALSA-2019-4269
https://vulners.com/cve/CVE-2019-16884CVE-2019-16884CVE-2019-16884https://vulners.com/cve/CVE-2019-18466CVE-2019-18466CVE-2019-18466https://vulners.com/cve/CVE-2019-9512CVE-2019-9512CVE-2019-9512https://vulners.com/cve/CVE-2019-9514CVE-2019-9514CVE-2019-95141�}���+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm�*�	oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm1�}���+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm�*�	oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm��� �3	����JBBB�`B�YB�[BBBDsecurityImportant: container-tools:1.0 security update��<�rhttps://errata.almalinux.org/8/ALSA-2019-4273.htmlALSA-2019-4273ALSA-2019-4273
https://vulners.com/cve/CVE-2019-9512CVE-2019-9512CVE-2019-9512https://vulners.com/cve/CVE-2019-9514CVE-2019-9514CVE-2019-95141�}��x�1containers-common-0.1.32-6.git1715c90.module_el8.4.0+2478+12421f43.x86_64.rpmK�tcontainernetworking-plugins-0.7.4-4.git9ebe139.module_el8.3.0+2044+12421f43.x86_64.rpm��runc-1.0.0-56.rc5.dev.git2abd837.module_el8.3.0+2044+12421f43.x86_64.rpm^�<fuse-overlayfs-0.3-5.module_el8.3.0+2044+12421f43.x86_64.rpm�+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm�*�	oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm|�1skopeo-0.1.32-6.git1715c90.module_el8.4.0+2478+12421f43.x86_64.rpm1�}��x�1containers-common-0.1.32-6.git1715c90.module_el8.4.0+2478+12421f43.x86_64.rpmK�tcontainernetworking-plugins-0.7.4-4.git9ebe139.module_el8.3.0+2044+12421f43.x86_64.rpm��runc-1.0.0-56.rc5.dev.git2abd837.module_el8.3.0+2044+12421f43.x86_64.rpm^�<fuse-overlayfs-0.3-5.module_el8.3.0+2044+12421f43.x86_64.rpm�+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm�*�	oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm|�1skopeo-0.1.32-6.git1715c90.module_el8.4.0+2478+12421f43.x86_64.rpm���B�4	����XBBBBBBBBBBBBBsecurityModerate: virt:rhel security update��.�Rhttps://vulners.com/cve/CVE-2019-11135CVE-2019-11135CVE-2019-11135�^�\�4L�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm�_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm�|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�^�\�4L�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm�_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm�|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm����
�5	����lM�PBsecurityImportant: container-tools:rhel8 security, bug fix, and enhancement update���/https://errata.almalinux.org/8/ALSA-2020-0348.htmlALSA-2020-0348ALSA-2020-0348
https://vulners.com/cve/CVE-2019-15890CVE-2019-15890CVE-2019-15890https://vulners.com/cve/CVE-2020-7039CVE-2020-7039CVE-2020-70391�-�5�K�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpm�|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpmN�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpm?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpm1�-�5�K�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpm�|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpmN�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpm?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpm����6	����o9securityImportant: nodejs:10 security update��/�nhttps://errata.almalinux.org/8/ALSA-2020-0579.htmlALSA-2020-0579ALSA-2020-0579
https://vulners.com/cve/CVE-2019-15604CVE-2019-15604CVE-2019-15604https://vulners.com/cve/CVE-2019-15605CVE-2019-15605CVE-2019-15605https://vulners.com/cve/CVE-2019-15606CVE-2019-15606CVE-2019-15606https://vulners.com/cve/CVE-2019-16775CVE-2019-16775CVE-2019-16775https://vulners.com/cve/CVE-2019-16776CVE-2019-16776CVE-2019-16776https://vulners.com/cve/CVE-2019-16777CVE-2019-16777CVE-2019-16777*�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpmE�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm*�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpmE�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm��ӦN�7	����o9securityImportant: nodejs:12 security update���\https://errata.almalinux.org/8/ALSA-2020-0598.htmlALSA-2020-0598ALSA-2020-0598
https://vulners.com/cve/CVE-2019-15604CVE-2019-15604CVE-2019-15604https://vulners.com/cve/CVE-2019-15605CVE-2019-15605CVE-2019-15605https://vulners.com/cve/CVE-2019-15606CVE-2019-15606CVE-2019-15606*�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpmE�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm*�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpmE�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm��ԷO	�8	��
��	securityImportant: zsh security update��y�https://vulners.com/cve/CVE-2019-20044CVE-2019-20044CVE-2019-20044��0zsh-html-5.5.1-6.el8_1.2.noarch.rpm��0zsh-html-5.5.1-6.el8_1.2.noarch.rpm�����9	����o9securityImportant: nodejs:12 security update���https://errata.almalinux.org/8/ALSA-2020-1293.htmlALSA-2020-1293ALSA-2020-1293
https://vulners.com/cve/CVE-2020-10531CVE-2020-10531CVE-2020-10531*�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpmE�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm*�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpmE�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm��d�:	����o9securityImportant: nodejs:10 security update��+� https://errata.almalinux.org/8/ALSA-2020-1317.htmlALSA-2020-1317ALSA-2020-1317
https://vulners.com/cve/CVE-2020-10531CVE-2020-10531CVE-2020-10531*�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpmE�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm*�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpmE�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm���;	��
��XBBBBBBBBBBBBBsecurityImportant: virt:rhel security and bug fix update��K�ohttps://vulners.com/cve/CVE-2020-1711CVE-2020-1711CVE-2020-1711https://vulners.com/cve/CVE-2020-7039CVE-2020-7039CVE-2020-7039�^�\�4L�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm�_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm�|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�^�\�4L�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm�_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm�|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm����
�<	����JBBB�`B�YB�[BBBDsecurityImportant: container-tools:1.0 security update��:� https://errata.almalinux.org/8/ALSA-2020-1360.htmlALSA-2020-1360ALSA-2020-1360
https://vulners.com/cve/CVE-2020-7039CVE-2020-7039CVE-2020-70391�}��x�1containers-common-0.1.32-6.git1715c90.module_el8.4.0+2478+12421f43.x86_64.rpmK�tcontainernetworking-plugins-0.7.4-4.git9ebe139.module_el8.3.0+2044+12421f43.x86_64.rpm��runc-1.0.0-56.rc5.dev.git2abd837.module_el8.3.0+2044+12421f43.x86_64.rpm^�<fuse-overlayfs-0.3-5.module_el8.3.0+2044+12421f43.x86_64.rpm�+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm�*�	oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm|�1skopeo-0.1.32-6.git1715c90.module_el8.4.0+2478+12421f43.x86_64.rpm1�}��x�1containers-common-0.1.32-6.git1715c90.module_el8.4.0+2478+12421f43.x86_64.rpmK�tcontainernetworking-plugins-0.7.4-4.git9ebe139.module_el8.3.0+2044+12421f43.x86_64.rpm��runc-1.0.0-56.rc5.dev.git2abd837.module_el8.3.0+2044+12421f43.x86_64.rpm^�<fuse-overlayfs-0.3-5.module_el8.3.0+2044+12421f43.x86_64.rpm�+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm�*�	oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm|�1skopeo-0.1.32-6.git1715c90.module_el8.4.0+2478+12421f43.x86_64.rpm���a�=	����lMUB{BsecurityImportant: container-tools:rhel8 security and bug fix update��Z�https://errata.almalinux.org/8/ALSA-2020-1379.htmlALSA-2020-1379ALSA-2020-1379
https://vulners.com/cve/CVE-2020-8608CVE-2020-8608CVE-2020-86081�-�5�K�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpm�|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpmN�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpmB�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpm1�-�5�K�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpm�|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpmN�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpmB�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpm��8	�>	����PBBBBBBBBsecurityModerate: exiv2 security, bug fix, and enhancement update��p�thttps://vulners.com/cve/CVE-2017-18005CVE-2017-18005CVE-2017-18005https://vulners.com/cve/CVE-2018-10772CVE-2018-10772CVE-2018-10772https://vulners.com/cve/CVE-2018-11037CVE-2018-11037CVE-2018-11037https://vulners.com/cve/CVE-2018-14338CVE-2018-14338CVE-2018-14338https://vulners.com/cve/CVE-2018-17229CVE-2018-17229CVE-2018-17229https://vulners.com/cve/CVE-2018-17230CVE-2018-17230CVE-2018-17230https://vulners.com/cve/CVE-2018-17282CVE-2018-17282CVE-2018-17282https://vulners.com/cve/CVE-2018-17581CVE-2018-17581CVE-2018-17581https://vulners.com/cve/CVE-2018-18915CVE-2018-18915CVE-2018-18915https://vulners.com/cve/CVE-2018-19107CVE-2018-19107CVE-2018-19107https://vulners.com/cve/CVE-2018-19108CVE-2018-19108CVE-2018-19108https://vulners.com/cve/CVE-2018-19535CVE-2018-19535CVE-2018-19535https://vulners.com/cve/CVE-2018-19607CVE-2018-19607CVE-2018-19607https://vulners.com/cve/CVE-2018-20096CVE-2018-20096CVE-2018-20096https://vulners.com/cve/CVE-2018-20097CVE-2018-20097CVE-2018-20097https://vulners.com/cve/CVE-2018-20098CVE-2018-20098CVE-2018-20098https://vulners.com/cve/CVE-2018-20099CVE-2018-20099CVE-2018-20099https://vulners.com/cve/CVE-2018-4868CVE-2018-4868CVE-2018-4868https://vulners.com/cve/CVE-2018-9303CVE-2018-9303CVE-2018-9303https://vulners.com/cve/CVE-2018-9304CVE-2018-9304CVE-2018-9304https://vulners.com/cve/CVE-2018-9305CVE-2018-9305CVE-2018-9305https://vulners.com/cve/CVE-2018-9306CVE-2018-9306CVE-2018-9306https://vulners.com/cve/CVE-2019-13109CVE-2019-13109CVE-2019-13109https://vulners.com/cve/CVE-2019-13111CVE-2019-13111CVE-2019-13111https://vulners.com/cve/CVE-2019-13112CVE-2019-13112CVE-2019-13112https://vulners.com/cve/CVE-2019-13113CVE-2019-13113CVE-2019-13113https://vulners.com/cve/CVE-2019-13114CVE-2019-13114CVE-2019-13114https://vulners.com/cve/CVE-2019-20421CVE-2019-20421CVE-2019-20421https://vulners.com/cve/CVE-2019-9143CVE-2019-9143CVE-2019-9143�
�gnome-color-manager-3.28.0-3.el8.x86_64.rpm��]libgexiv2-0.10.8-4.el8.i686.rpm�f�]libgexiv2-devel-0.10.8-4.el8.x86_64.rpm��]libgexiv2-0.10.8-4.el8.x86_64.rpm�*�,gegl-0.2.0-39.el8.i686.rpm�*�,gegl-0.2.0-39.el8.x86_64.rpm�
�gnome-color-manager-3.28.0-3.el8.x86_64.rpm��]libgexiv2-0.10.8-4.el8.i686.rpm�f�]libgexiv2-devel-0.10.8-4.el8.x86_64.rpm��]libgexiv2-0.10.8-4.el8.x86_64.rpm�*�,gegl-0.2.0-39.el8.i686.rpm�*�,gegl-0.2.0-39.el8.x86_64.rpm����	�?	�� ��[BBBsecurityLow: wavpack security update�\��d�https://vulners.com/cve/CVE-2018-19840CVE-2018-19840CVE-2018-19840https://vulners.com/cve/CVE-2018-19841CVE-2018-19841CVE-2018-19841https://vulners.com/cve/CVE-2019-1010315CVE-2019-1010315CVE-2019-1010315https://vulners.com/cve/CVE-2019-1010317CVE-2019-1010317CVE-2019-1010317https://vulners.com/cve/CVE-2019-1010319CVE-2019-1010319CVE-2019-1010319https://vulners.com/cve/CVE-2019-11498CVE-2019-11498CVE-2019-11498�Z�Dwavpack-devel-5.1.0-15.el8.x86_64.rpm�Z�Dwavpack-5.1.0-15.el8.i686.rpm�Z�Dwavpack-5.1.0-15.el8.x86_64.rpm�Z�Dwavpack-devel-5.1.0-15.el8.x86_64.rpm�Z�Dwavpack-5.1.0-15.el8.i686.rpm�Z�Dwavpack-5.1.0-15.el8.x86_64.rpm�����@	��!��rBBBBBBBBBBBBBBBBBBBB]BBBBBBBBBB^BB�?securityModerate: python27:2.7 security, bug fix, and enhancement update���ehttps://errata.almalinux.org/8/ALSA-2020-1605.htmlALSA-2020-1605ALSA-2020-1605
https://vulners.com/cve/CVE-2018-18074CVE-2018-18074CVE-2018-18074https://vulners.com/cve/CVE-2018-20060CVE-2018-20060CVE-2018-20060https://vulners.com/cve/CVE-2018-20852CVE-2018-20852CVE-2018-20852https://vulners.com/cve/CVE-2019-11236CVE-2019-11236CVE-2019-11236https://vulners.com/cve/CVE-2019-11324CVE-2019-11324CVE-2019-11324https://vulners.com/cve/CVE-2019-16056CVE-2019-16056CVE-2019-16056https://vulners.com/cve/CVE-2019-16935CVE-2019-16935CVE-2019-16935�C�"�s��{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm�HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm��dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm�NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm�P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm�}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm�s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm�y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm�u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm� �python2-requests-2.20.0-3.module_el8.6.0+2781+fed64c13.noarch.rpm�K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm�x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm�~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm�|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm�w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�C�"�s��{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm�HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm��dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm�NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm�P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm�}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm�s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm�y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm�u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm� �python2-requests-2.20.0-3.module_el8.6.0+2781+fed64c13.noarch.rpm�K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm�x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm�~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm�|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm�w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm����	�A	��&��bBBsecurityLow: irssi security update�\��h�`https://vulners.com/cve/CVE-2019-13045CVE-2019-13045CVE-2019-13045�N�zirssi-1.1.1-3.el8.x86_64.rpm�O�zirssi-devel-1.1.1-3.el8.x86_64.rpm�N�zirssi-1.1.1-3.el8.x86_64.rpm�O�zirssi-devel-1.1.1-3.el8.x86_64.rpm�����B	����CBBBBBBBBBBBBB��XBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: php:7.2 security, bug fix, and enhancement update��H�whttps://errata.almalinux.org/8/ALSA-2020-1624.htmlALSA-2020-1624ALSA-2020-1624
https://vulners.com/cve/CVE-2018-20783CVE-2018-20783CVE-2018-20783https://vulners.com/cve/CVE-2019-11034CVE-2019-11034CVE-2019-11034https://vulners.com/cve/CVE-2019-11035CVE-2019-11035CVE-2019-11035https://vulners.com/cve/CVE-2019-11036CVE-2019-11036CVE-2019-11036https://vulners.com/cve/CVE-2019-11039CVE-2019-11039CVE-2019-11039https://vulners.com/cve/CVE-2019-11040CVE-2019-11040CVE-2019-11040https://vulners.com/cve/CVE-2019-11041CVE-2019-11041CVE-2019-11041https://vulners.com/cve/CVE-2019-11042CVE-2019-11042CVE-2019-11042https://vulners.com/cve/CVE-2019-9020CVE-2019-9020CVE-2019-9020https://vulners.com/cve/CVE-2019-9021CVE-2019-9021CVE-2019-9021https://vulners.com/cve/CVE-2019-9022CVE-2019-9022CVE-2019-9022https://vulners.com/cve/CVE-2019-9023CVE-2019-9023CVE-2019-9023https://vulners.com/cve/CVE-2019-9024CVE-2019-9024CVE-2019-9024https://vulners.com/cve/CVE-2019-9637CVE-2019-9637CVE-2019-9637https://vulners.com/cve/CVE-2019-9638CVE-2019-9638CVE-2019-9638https://vulners.com/cve/CVE-2019-9639CVE-2019-9639CVE-2019-9639https://vulners.com/cve/CVE-2019-9640CVE-2019-9640CVE-2019-9640�'�-�3�z#�,Vphp-bcmath-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�0Vphp-dbg-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�5Vphp-gd-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�@Vphp-snmp-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�1Vphp-devel-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�4Vphp-fpm-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�=Vphp-pdo-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�:Vphp-mysqlnd-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�i�-libzip-devel-1.5.1-2.module_el8.3.0+2010+7c76a223.x86_64.rpm�.Vphp-common-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�8Vphp-ldap-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�BVphp-xml-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�/Vphp-dba-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�h�-libzip-1.5.1-2.module_el8.3.0+2010+7c76a223.x86_64.rpm�l�?php-pecl-apcu-devel-5.1.12-2.module_el8.3.0+2010+7c76a223.x86_64.rpm�9Vphp-mbstring-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�j�-libzip-tools-1.5.1-2.module_el8.3.0+2010+7c76a223.x86_64.rpm�'Vphp-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�3Vphp-enchant-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�<Vphp-opcache-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�2Vphp-embedded-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�6Vphp-gmp-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�>Vphp-pgsql-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�S�?apcu-panel-5.1.12-2.module_el8.3.0+2010+7c76a223.noarch.rpm�;Vphp-odbc-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�Vphp-json-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�m�Iphp-pecl-zip-1.15.3-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�Vphp-xmlrpc-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�7Vphp-intl-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�S�php-pear-1.10.5-9.module_el8.3.0+2010+7c76a223.noarch.rpm�gVphp-recode-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�k�?php-pecl-apcu-5.1.12-2.module_el8.3.0+2010+7c76a223.x86_64.rpm�-Vphp-cli-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�?Vphp-process-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�AVphp-soap-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�'�-�3�z#�,Vphp-bcmath-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�0Vphp-dbg-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�5Vphp-gd-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�@Vphp-snmp-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�1Vphp-devel-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�4Vphp-fpm-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�=Vphp-pdo-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�:Vphp-mysqlnd-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�i�-libzip-devel-1.5.1-2.module_el8.3.0+2010+7c76a223.x86_64.rpm�.Vphp-common-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�8Vphp-ldap-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�BVphp-xml-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�/Vphp-dba-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�h�-libzip-1.5.1-2.module_el8.3.0+2010+7c76a223.x86_64.rpm�l�?php-pecl-apcu-devel-5.1.12-2.module_el8.3.0+2010+7c76a223.x86_64.rpm�9Vphp-mbstring-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�j�-libzip-tools-1.5.1-2.module_el8.3.0+2010+7c76a223.x86_64.rpm�'Vphp-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�3Vphp-enchant-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�<Vphp-opcache-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�2Vphp-embedded-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�6Vphp-gmp-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�>Vphp-pgsql-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�S�?apcu-panel-5.1.12-2.module_el8.3.0+2010+7c76a223.noarch.rpm�;Vphp-odbc-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�Vphp-json-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�m�Iphp-pecl-zip-1.15.3-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�Vphp-xmlrpc-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�7Vphp-intl-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�S�php-pear-1.10.5-9.module_el8.3.0+2010+7c76a223.noarch.rpm�gVphp-recode-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�k�?php-pecl-apcu-5.1.12-2.module_el8.3.0+2010+7c76a223.x86_64.rpm�-Vphp-cli-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�?Vphp-process-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm�AVphp-soap-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm����	�C	��?��^BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityLow: GStreamer, libmad, and SDL security, bug fix, and enhancement update�\��?�ihttps://vulners.com/cve/CVE-2018-7263CVE-2018-7263CVE-2018-7263�"� SDL2-static-2.0.10-2.el8.x86_64.rpm�/�Fgstreamer1-plugins-bad-free-devel-1.16.1-1.el8.x86_64.rpm��`libmad-0.15.1b-25.el8.i686.rpm�B�
gstreamer1-devel-1.16.1-2.el8.i686.rpm�A�>orc-devel-0.4.28-3.el8.x86_64.rpm�B�
gstreamer1-devel-1.16.1-2.el8.x86_64.rpm�C�Fgstreamer1-plugins-ugly-free-1.16.1-1.el8.x86_64.rpm�@�>orc-0.4.28-3.el8.x86_64.rpm�A�Fgstreamer1-plugins-bad-free-1.16.1-1.el8.x86_64.rpm�!� SDL2-devel-2.0.10-2.el8.x86_64.rpm�A�Fgstreamer1-plugins-bad-free-1.16.1-1.el8.i686.rpm�A�
gstreamer1-1.16.1-2.el8.x86_64.rpm�A�
gstreamer1-1.16.1-2.el8.i686.rpm�@�>orc-0.4.28-3.el8.i686.rpm�m�`libmad-devel-0.15.1b-25.el8.x86_64.rpm�C�Fgstreamer1-plugins-ugly-free-1.16.1-1.el8.i686.rpm��>orc-compiler-0.4.28-3.el8.x86_64.rpm� � SDL2-2.0.10-2.el8.x86_64.rpm�A�>orc-devel-0.4.28-3.el8.i686.rpm��`libmad-0.15.1b-25.el8.x86_64.rpm�"� SDL2-static-2.0.10-2.el8.x86_64.rpm�/�Fgstreamer1-plugins-bad-free-devel-1.16.1-1.el8.x86_64.rpm��`libmad-0.15.1b-25.el8.i686.rpm�B�
gstreamer1-devel-1.16.1-2.el8.i686.rpm�A�>orc-devel-0.4.28-3.el8.x86_64.rpm�B�
gstreamer1-devel-1.16.1-2.el8.x86_64.rpm�C�Fgstreamer1-plugins-ugly-free-1.16.1-1.el8.x86_64.rpm�@�>orc-0.4.28-3.el8.x86_64.rpm�A�Fgstreamer1-plugins-bad-free-1.16.1-1.el8.x86_64.rpm�!� SDL2-devel-2.0.10-2.el8.x86_64.rpm�A�Fgstreamer1-plugins-bad-free-1.16.1-1.el8.i686.rpm�A�
gstreamer1-1.16.1-2.el8.x86_64.rpm�A�
gstreamer1-1.16.1-2.el8.i686.rpm�@�>orc-0.4.28-3.el8.i686.rpm�m�`libmad-devel-0.15.1b-25.el8.x86_64.rpm�C�Fgstreamer1-plugins-ugly-free-1.16.1-1.el8.i686.rpm��>orc-compiler-0.4.28-3.el8.x86_64.rpm� � SDL2-2.0.10-2.el8.x86_64.rpm�A�>orc-devel-0.4.28-3.el8.i686.rpm��`libmad-0.15.1b-25.el8.x86_64.rpm�����D	����lIBBBBBBRBsecurityModerate: container-tools:rhel8 security, bug fix, and enhancement update��(�%https://errata.almalinux.org/8/ALSA-2020-1650.htmlALSA-2020-1650ALSA-2020-1650
https://vulners.com/cve/CVE-2019-19921CVE-2019-19921CVE-2019-19921https://vulners.com/cve/CVE-2020-1702CVE-2020-1702CVE-2020-1702https://vulners.com/cve/CVE-2020-1726CVE-2020-1726CVE-2020-17261�}��DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmk�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpmFCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm�|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpmB�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpmACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm1�}��DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmk�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpmFCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm�|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpmB�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpmACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm����L	�E	����ABBBsecurityLow: libmspack security and bug fix update�\��M�3https://vulners.com/cve/CVE-2019-1010305CVE-2019-1010305CVE-2019-1010305��nlibmspack-0.7-0.3.alpha.el8.4.x86_64.rpm��nlibmspack-0.7-0.3.alpha.el8.4.i686.rpm�o�nlibmspack-devel-0.7-0.3.alpha.el8.4.x86_64.rpm��nlibmspack-0.7-0.3.alpha.el8.4.x86_64.rpm��nlibmspack-0.7-0.3.alpha.el8.4.i686.rpm�o�nlibmspack-devel-0.7-0.3.alpha.el8.4.x86_64.rpm����	�F	����GBBsecurityModerate: liblouis security and bug fix update���https://vulners.com/cve/CVE-2018-11577CVE-2018-11577CVE-2018-11577https://vulners.com/cve/CVE-2018-11684CVE-2018-11684CVE-2018-11684https://vulners.com/cve/CVE-2018-11685CVE-2018-11685CVE-2018-11685https://vulners.com/cve/CVE-2018-12085CVE-2018-12085CVE-2018-12085��liblouis-2.6.2-21.el8.i686.rpm��liblouis-2.6.2-21.el8.x86_64.rpm�
�python3-louis-2.6.2-21.el8.noarch.rpm��liblouis-2.6.2-21.el8.i686.rpm��liblouis-2.6.2-21.el8.x86_64.rpm�
�python3-louis-2.6.2-21.el8.noarch.rpm����	�G	��#��LBBBBBBBBBBBBBBBBBBBBBsecurityModerate: GNOME security, bug fix, and enhancement update���3https://vulners.com/cve/CVE-2018-20337CVE-2018-20337CVE-2018-20337https://vulners.com/cve/CVE-2019-12447CVE-2019-12447CVE-2019-12447https://vulners.com/cve/CVE-2019-12448CVE-2019-12448CVE-2019-12448https://vulners.com/cve/CVE-2019-12449CVE-2019-12449CVE-2019-12449https://vulners.com/cve/CVE-2019-3825CVE-2019-3825CVE-2019-3825
�}�qclutter-1.26.2-8.el8.x86_64.rpm�7�7gnome-menus-3.13.3-11.el8.x86_64.rpm�H�]baobab-3.28.0-4.el8.x86_64.rpm�.�gmozjs52-devel-52.9.0-2.el8.x86_64.rpm�7�7gnome-menus-3.13.3-11.el8.i686.rpm�0�umozjs60-devel-60.9.0-4.el8.x86_64.rpm��7gnome-menus-devel-3.13.3-11.el8.x86_64.rpm�-�gmozjs52-52.9.0-2.el8.x86_64.rpm�}�qclutter-1.26.2-8.el8.i686.rpm�]�qclutter-doc-1.26.2-8.el8.x86_64.rpm�3�pgnome-tweaks-3.28.1-7.el8.noarch.rpm�/�umozjs60-60.9.0-4.el8.x86_64.rpm�\�qclutter-devel-1.26.2-8.el8.x86_64.rpm
�}�qclutter-1.26.2-8.el8.x86_64.rpm�7�7gnome-menus-3.13.3-11.el8.x86_64.rpm�H�]baobab-3.28.0-4.el8.x86_64.rpm�.�gmozjs52-devel-52.9.0-2.el8.x86_64.rpm�7�7gnome-menus-3.13.3-11.el8.i686.rpm�0�umozjs60-devel-60.9.0-4.el8.x86_64.rpm��7gnome-menus-devel-3.13.3-11.el8.x86_64.rpm�-�gmozjs52-52.9.0-2.el8.x86_64.rpm�}�qclutter-1.26.2-8.el8.i686.rpm�]�qclutter-doc-1.26.2-8.el8.x86_64.rpm�3�pgnome-tweaks-3.28.1-7.el8.noarch.rpm�/�umozjs60-60.9.0-4.el8.x86_64.rpm�\�qclutter-devel-1.26.2-8.el8.x86_64.rpm�����H	��$��tBBBCB�QBBB�`B�YB�fBsecurityImportant: container-tools:1.0 security and bug fix update��8�Hhttps://errata.almalinux.org/8/ALSA-2020-1926.htmlALSA-2020-1926ALSA-2020-1926
https://vulners.com/cve/CVE-2020-10696CVE-2020-10696CVE-2020-106961�}��	]�xcontainer-selinux-2.124.0-1.gitf958d0c.module_el8.3.0+2044+12421f43.noarch.rpmDCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmFCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm��runc-1.0.0-56.rc5.dev.git2abd837.module_el8.3.0+2044+12421f43.x86_64.rpmB�bslirp4netns-0.1-5.dev.gitc4e1bc5.module_el8.3.0+2044+12421f43.x86_64.rpm^�<fuse-overlayfs-0.3-5.module_el8.3.0+2044+12421f43.x86_64.rpm�+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpmACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm�*�	oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm1�}��	]�xcontainer-selinux-2.124.0-1.gitf958d0c.module_el8.3.0+2044+12421f43.noarch.rpmDCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmFCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm��runc-1.0.0-56.rc5.dev.git2abd837.module_el8.3.0+2044+12421f43.x86_64.rpmB�bslirp4netns-0.1-5.dev.gitc4e1bc5.module_el8.3.0+2044+12421f43.x86_64.rpm^�<fuse-overlayfs-0.3-5.module_el8.3.0+2044+12421f43.x86_64.rpm�+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpmACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm�*�	oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm�����I	��%��lIBBBBBBRBB{BsecurityImportant: container-tools:2.0 security update���3https://errata.almalinux.org/8/ALSA-2020-1931.htmlALSA-2020-1931ALSA-2020-1931
https://vulners.com/cve/CVE-2020-10696CVE-2020-10696CVE-2020-106961�-�5�	DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmK�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpmk�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpmFCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm�|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpmN�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpmB�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpmACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm1�-�5�	DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmK�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpmk�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpmFCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm�|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpmN�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpmB�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpmACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm����:�J	��&��lIBBBBBBRBsecurityImportant: container-tools:rhel8 security update��3�3https://errata.almalinux.org/8/ALSA-2020-1932.htmlALSA-2020-1932ALSA-2020-1932
https://vulners.com/cve/CVE-2020-10696CVE-2020-10696CVE-2020-106961�}��DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmk�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpmFCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm�|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpmB�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpmACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm1�}��DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmk�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpmFCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm�|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpmB�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpmACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm����D�K	��'��jBBsecurityImportant: squid:4 security update��f�https://errata.almalinux.org/8/ALSA-2020-2041.htmlALSA-2020-2041ALSA-2020-2041
https://vulners.com/cve/CVE-2019-12519CVE-2019-12519CVE-2019-12519https://vulners.com/cve/CVE-2019-12525CVE-2019-12525CVE-2019-12525https://vulners.com/cve/CVE-2020-11945CVE-2020-11945CVE-2020-11945�� �h#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm�� �h#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm����z�L	��(��XBBBBBBBBBBBBBsecurityImportant: virt:rhel security update��}�$https://vulners.com/cve/CVE-2019-20382CVE-2019-20382CVE-2019-20382https://vulners.com/cve/CVE-2020-8608CVE-2020-8608CVE-2020-8608�^�\�4L�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm�_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm�|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�^�\�4L�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm�_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm�|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm����
�M	��)��o9securityImportant: nodejs:10 security update��!�jhttps://errata.almalinux.org/8/ALSA-2020-2848.htmlALSA-2020-2848ALSA-2020-2848
https://vulners.com/cve/CVE-2020-11080CVE-2020-11080CVE-2020-11080https://vulners.com/cve/CVE-2020-7598CVE-2020-7598CVE-2020-7598https://vulners.com/cve/CVE-2020-8174CVE-2020-8174CVE-2020-8174*�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpmE�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm*�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpmE�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm�����N	��*��o9securityImportant: nodejs:12 security update���@https://errata.almalinux.org/8/ALSA-2020-2852.htmlALSA-2020-2852ALSA-2020-2852
https://vulners.com/cve/CVE-2020-11080CVE-2020-11080CVE-2020-11080https://vulners.com/cve/CVE-2020-7598CVE-2020-7598CVE-2020-7598https://vulners.com/cve/CVE-2020-8172CVE-2020-8172CVE-2020-8172https://vulners.com/cve/CVE-2020-8174CVE-2020-8174CVE-2020-8174*�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpmE�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm*�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpmE�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm����S�O	��+��@BBsecurityModerate: mod_auth_openidc:2.3 security and bug fix update��K�Jhttps://errata.almalinux.org/8/ALSA-2020-3032.htmlALSA-2020-3032ALSA-2020-3032
https://vulners.com/cve/CVE-2019-14857CVE-2019-14857CVE-2019-14857https://vulners.com/cve/CVE-2019-20479CVE-2019-20479CVE-2019-20479��%�9#�b�cjose-0.6.1-2.module_el8.6.0+2868+44838709.x86_64.rpm�c�cjose-devel-0.6.1-2.module_el8.6.0+2868+44838709.x86_64.rpm��%�9#�b�cjose-0.6.1-2.module_el8.6.0+2868+44838709.x86_64.rpm�c�cjose-devel-0.6.1-2.module_el8.6.0+2868+44838709.x86_64.rpm����K�P	��,��lMT�JsecurityModerate: container-tools:rhel8 security, bug fix, and enhancement update���&https://errata.almalinux.org/8/ALSA-2020-3053.htmlALSA-2020-3053ALSA-2020-3053
https://vulners.com/cve/CVE-2020-1983CVE-2020-1983CVE-2020-1983https://vulners.com/cve/CVE-2021-20188CVE-2021-20188CVE-2021-201881�-�5�k�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpm��@runc-1.0.0-66.rc10.module_el8.5.0+2635+e4386a39.x86_64.rpm�|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpm1�-�5�k�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpm��@runc-1.0.0-66.rc10.module_el8.5.0+2635+e4386a39.x86_64.rpm�|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpm��܆T	�Q
	��/��msecurityImportant: postgresql-jdbc security update��;�Phttps://vulners.com/cve/CVE-2020-13692CVE-2020-13692CVE-2020-13692��postgresql-jdbc-42.2.3-3.el8_2.noarch.rpm��postgresql-jdbc-javadoc-42.2.3-3.el8_2.noarch.rpm��postgresql-jdbc-42.2.3-3.el8_2.noarch.rpm��postgresql-jdbc-javadoc-42.2.3-3.el8_2.noarch.rpm�����R	��&��^B�gBBBBBBBBBBBBB�EB��ZBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: php:7.3 security, bug fix, and enhancement update���https://errata.almalinux.org/8/ALSA-2020-3662.htmlALSA-2020-3662ALSA-2020-3662
https://vulners.com/cve/CVE-2019-11039CVE-2019-11039CVE-2019-11039https://vulners.com/cve/CVE-2019-11040CVE-2019-11040CVE-2019-11040https://vulners.com/cve/CVE-2019-11041CVE-2019-11041CVE-2019-11041https://vulners.com/cve/CVE-2019-11042CVE-2019-11042CVE-2019-11042https://vulners.com/cve/CVE-2019-11045CVE-2019-11045CVE-2019-11045https://vulners.com/cve/CVE-2019-11047CVE-2019-11047CVE-2019-11047https://vulners.com/cve/CVE-2019-11048CVE-2019-11048CVE-2019-11048https://vulners.com/cve/CVE-2019-11050CVE-2019-11050CVE-2019-11050https://vulners.com/cve/CVE-2019-13224CVE-2019-13224CVE-2019-13224https://vulners.com/cve/CVE-2019-13225CVE-2019-13225CVE-2019-13225https://vulners.com/cve/CVE-2019-16163CVE-2019-16163CVE-2019-16163https://vulners.com/cve/CVE-2019-19203CVE-2019-19203CVE-2019-19203https://vulners.com/cve/CVE-2019-19204CVE-2019-19204CVE-2019-19204https://vulners.com/cve/CVE-2019-19246CVE-2019-19246CVE-2019-19246https://vulners.com/cve/CVE-2019-20454CVE-2019-20454CVE-2019-20454https://vulners.com/cve/CVE-2020-7059CVE-2020-7059CVE-2020-7059https://vulners.com/cve/CVE-2020-7060CVE-2020-7060CVE-2020-7060https://vulners.com/cve/CVE-2020-7062CVE-2020-7062CVE-2020-7062https://vulners.com/cve/CVE-2020-7063CVE-2020-7063CVE-2020-7063https://vulners.com/cve/CVE-2020-7064CVE-2020-7064CVE-2020-7064https://vulners.com/cve/CVE-2020-7065CVE-2020-7065CVE-2020-7065https://vulners.com/cve/CVE-2020-7066CVE-2020-7066CVE-2020-7066�'�{�~�%�l�Tphp-pecl-apcu-devel-5.1.17-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�0Wphp-dbg-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�;Wphp-odbc-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�@Wphp-snmp-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�2Wphp-embedded-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�.Wphp-common-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�k�Tphp-pecl-apcu-5.1.17-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�?Wphp-process-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�1Wphp-devel-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�h�libzip-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�=Wphp-pdo-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�Wphp-json-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�/Wphp-dba-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�5Wphp-gd-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�Wphp-xmlrpc-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�BWphp-xml-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�i�libzip-devel-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�7Wphp-intl-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�4Wphp-fpm-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�-Wphp-cli-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�	�dphp-pecl-xdebug-2.8.0-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�gWphp-recode-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�6Wphp-gmp-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�9Wphp-mbstring-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�j�libzip-tools-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�AWphp-soap-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�3Wphp-enchant-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�8Wphp-ldap-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�}�php-pecl-rrd-2.0.1-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�>Wphp-pgsql-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�S�Tapcu-panel-5.1.17-1.module_el8.3.0+2009+b272fdef.noarch.rpm�:Wphp-mysqlnd-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�m�wphp-pecl-zip-1.15.4-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�,Wphp-bcmath-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�<Wphp-opcache-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�'Wphp-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�S�gphp-pear-1.10.9-1.module_el8.3.0+2009+b272fdef.noarch.rpm�'�{�~�%�l�Tphp-pecl-apcu-devel-5.1.17-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�0Wphp-dbg-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�;Wphp-odbc-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�@Wphp-snmp-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�2Wphp-embedded-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�.Wphp-common-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�k�Tphp-pecl-apcu-5.1.17-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�?Wphp-process-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�1Wphp-devel-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�h�libzip-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�=Wphp-pdo-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�Wphp-json-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�/Wphp-dba-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�5Wphp-gd-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�Wphp-xmlrpc-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�BWphp-xml-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�i�libzip-devel-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�7Wphp-intl-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�4Wphp-fpm-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�-Wphp-cli-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�	�dphp-pecl-xdebug-2.8.0-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�gWphp-recode-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�6Wphp-gmp-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�9Wphp-mbstring-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�j�libzip-tools-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�AWphp-soap-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�3Wphp-enchant-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�8Wphp-ldap-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�}�php-pecl-rrd-2.0.1-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�>Wphp-pgsql-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�S�Tapcu-panel-5.1.17-1.module_el8.3.0+2009+b272fdef.noarch.rpm�:Wphp-mysqlnd-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�m�wphp-pecl-zip-1.15.4-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�,Wphp-bcmath-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�<Wphp-opcache-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�'Wphp-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�S�gphp-pear-1.10.9-1.module_el8.3.0+2009+b272fdef.noarch.rpm��݆�S� 	��'��HBBBBsecurityImportant: mysql:8.0 security update��
�Unhttps://errata.almalinux.org/8/ALSA-2020-3732.htmlALSA-2020-3732ALSA-2020-3732
https://vulners.com/cve/CVE-2019-2911CVE-2019-2911CVE-2019-2911https://vulners.com/cve/CVE-2019-2914CVE-2019-2914CVE-2019-2914https://vulners.com/cve/CVE-2019-2938CVE-2019-2938CVE-2019-2938https://vulners.com/cve/CVE-2019-2946CVE-2019-2946CVE-2019-2946https://vulners.com/cve/CVE-2019-2957CVE-2019-2957CVE-2019-2957https://vulners.com/cve/CVE-2019-2960CVE-2019-2960CVE-2019-2960https://vulners.com/cve/CVE-2019-2963CVE-2019-2963CVE-2019-2963https://vulners.com/cve/CVE-2019-2966CVE-2019-2966CVE-2019-2966https://vulners.com/cve/CVE-2019-2967CVE-2019-2967CVE-2019-2967https://vulners.com/cve/CVE-2019-2968CVE-2019-2968CVE-2019-2968https://vulners.com/cve/CVE-2019-2974CVE-2019-2974CVE-2019-2974https://vulners.com/cve/CVE-2019-2982CVE-2019-2982CVE-2019-2982https://vulners.com/cve/CVE-2019-2991CVE-2019-2991CVE-2019-2991https://vulners.com/cve/CVE-2019-2993CVE-2019-2993CVE-2019-2993https://vulners.com/cve/CVE-2019-2997CVE-2019-2997CVE-2019-2997https://vulners.com/cve/CVE-2019-2998CVE-2019-2998CVE-2019-2998https://vulners.com/cve/CVE-2019-3004CVE-2019-3004CVE-2019-3004https://vulners.com/cve/CVE-2019-3009CVE-2019-3009CVE-2019-3009https://vulners.com/cve/CVE-2019-3011CVE-2019-3011CVE-2019-3011https://vulners.com/cve/CVE-2019-3018CVE-2019-3018CVE-2019-3018https://vulners.com/cve/CVE-2020-14539CVE-2020-14539CVE-2020-14539https://vulners.com/cve/CVE-2020-14540CVE-2020-14540CVE-2020-14540https://vulners.com/cve/CVE-2020-14547CVE-2020-14547CVE-2020-14547https://vulners.com/cve/CVE-2020-14550CVE-2020-14550CVE-2020-14550https://vulners.com/cve/CVE-2020-14553CVE-2020-14553CVE-2020-14553https://vulners.com/cve/CVE-2020-14559CVE-2020-14559CVE-2020-14559https://vulners.com/cve/CVE-2020-14567CVE-2020-14567CVE-2020-14567https://vulners.com/cve/CVE-2020-14568CVE-2020-14568CVE-2020-14568https://vulners.com/cve/CVE-2020-14575CVE-2020-14575CVE-2020-14575https://vulners.com/cve/CVE-2020-14576CVE-2020-14576CVE-2020-14576https://vulners.com/cve/CVE-2020-14586CVE-2020-14586CVE-2020-14586https://vulners.com/cve/CVE-2020-14597CVE-2020-14597CVE-2020-14597https://vulners.com/cve/CVE-2020-14614CVE-2020-14614CVE-2020-14614https://vulners.com/cve/CVE-2020-14619CVE-2020-14619CVE-2020-14619https://vulners.com/cve/CVE-2020-14620CVE-2020-14620CVE-2020-14620https://vulners.com/cve/CVE-2020-14623CVE-2020-14623CVE-2020-14623https://vulners.com/cve/CVE-2020-14624CVE-2020-14624CVE-2020-14624https://vulners.com/cve/CVE-2020-14631CVE-2020-14631CVE-2020-14631https://vulners.com/cve/CVE-2020-14632CVE-2020-14632CVE-2020-14632https://vulners.com/cve/CVE-2020-14633CVE-2020-14633CVE-2020-14633https://vulners.com/cve/CVE-2020-14634CVE-2020-14634CVE-2020-14634https://vulners.com/cve/CVE-2020-14641CVE-2020-14641CVE-2020-14641https://vulners.com/cve/CVE-2020-14643CVE-2020-14643CVE-2020-14643https://vulners.com/cve/CVE-2020-14651CVE-2020-14651CVE-2020-14651https://vulners.com/cve/CVE-2020-14654CVE-2020-14654CVE-2020-14654https://vulners.com/cve/CVE-2020-14656CVE-2020-14656CVE-2020-14656https://vulners.com/cve/CVE-2020-14663CVE-2020-14663CVE-2020-14663https://vulners.com/cve/CVE-2020-14678CVE-2020-14678CVE-2020-14678https://vulners.com/cve/CVE-2020-14680CVE-2020-14680CVE-2020-14680https://vulners.com/cve/CVE-2020-14697CVE-2020-14697CVE-2020-14697https://vulners.com/cve/CVE-2020-14702CVE-2020-14702CVE-2020-14702https://vulners.com/cve/CVE-2020-14725CVE-2020-14725CVE-2020-14725https://vulners.com/cve/CVE-2020-14799CVE-2020-14799CVE-2020-14799https://vulners.com/cve/CVE-2020-2570CVE-2020-2570CVE-2020-2570https://vulners.com/cve/CVE-2020-2573CVE-2020-2573CVE-2020-2573https://vulners.com/cve/CVE-2020-2574CVE-2020-2574CVE-2020-2574https://vulners.com/cve/CVE-2020-2577CVE-2020-2577CVE-2020-2577https://vulners.com/cve/CVE-2020-2579CVE-2020-2579CVE-2020-2579https://vulners.com/cve/CVE-2020-2580CVE-2020-2580CVE-2020-2580https://vulners.com/cve/CVE-2020-2584CVE-2020-2584CVE-2020-2584https://vulners.com/cve/CVE-2020-2588CVE-2020-2588CVE-2020-2588https://vulners.com/cve/CVE-2020-2589CVE-2020-2589CVE-2020-2589https://vulners.com/cve/CVE-2020-2627CVE-2020-2627CVE-2020-2627https://vulners.com/cve/CVE-2020-2660CVE-2020-2660CVE-2020-2660https://vulners.com/cve/CVE-2020-2679CVE-2020-2679CVE-2020-2679https://vulners.com/cve/CVE-2020-2686CVE-2020-2686CVE-2020-2686https://vulners.com/cve/CVE-2020-2694CVE-2020-2694CVE-2020-2694https://vulners.com/cve/CVE-2020-2752CVE-2020-2752CVE-2020-2752https://vulners.com/cve/CVE-2020-2759CVE-2020-2759CVE-2020-2759https://vulners.com/cve/CVE-2020-2760CVE-2020-2760CVE-2020-2760https://vulners.com/cve/CVE-2020-2761CVE-2020-2761CVE-2020-2761https://vulners.com/cve/CVE-2020-2762CVE-2020-2762CVE-2020-2762https://vulners.com/cve/CVE-2020-2763CVE-2020-2763CVE-2020-2763https://vulners.com/cve/CVE-2020-2765CVE-2020-2765CVE-2020-2765https://vulners.com/cve/CVE-2020-2770CVE-2020-2770CVE-2020-2770https://vulners.com/cve/CVE-2020-2774CVE-2020-2774CVE-2020-2774https://vulners.com/cve/CVE-2020-2779CVE-2020-2779CVE-2020-2779https://vulners.com/cve/CVE-2020-2780CVE-2020-2780CVE-2020-2780https://vulners.com/cve/CVE-2020-2804CVE-2020-2804CVE-2020-2804https://vulners.com/cve/CVE-2020-2812CVE-2020-2812CVE-2020-2812https://vulners.com/cve/CVE-2020-2814CVE-2020-2814CVE-2020-2814https://vulners.com/cve/CVE-2020-2853CVE-2020-2853CVE-2020-2853https://vulners.com/cve/CVE-2020-2892CVE-2020-2892CVE-2020-2892https://vulners.com/cve/CVE-2020-2893CVE-2020-2893CVE-2020-2893https://vulners.com/cve/CVE-2020-2895CVE-2020-2895CVE-2020-2895https://vulners.com/cve/CVE-2020-2896CVE-2020-2896CVE-2020-2896https://vulners.com/cve/CVE-2020-2897CVE-2020-2897CVE-2020-2897https://vulners.com/cve/CVE-2020-2898CVE-2020-2898CVE-2020-2898https://vulners.com/cve/CVE-2020-2901CVE-2020-2901CVE-2020-2901https://vulners.com/cve/CVE-2020-2903CVE-2020-2903CVE-2020-2903https://vulners.com/cve/CVE-2020-2904CVE-2020-2904CVE-2020-2904https://vulners.com/cve/CVE-2020-2921CVE-2020-2921CVE-2020-2921https://vulners.com/cve/CVE-2020-2922CVE-2020-2922CVE-2020-2922https://vulners.com/cve/CVE-2020-2923CVE-2020-2923CVE-2020-2923https://vulners.com/cve/CVE-2020-2924CVE-2020-2924CVE-2020-2924https://vulners.com/cve/CVE-2020-2925CVE-2020-2925CVE-2020-2925https://vulners.com/cve/CVE-2020-2926CVE-2020-2926CVE-2020-2926https://vulners.com/cve/CVE-2020-2928CVE-2020-2928CVE-2020-2928https://vulners.com/cve/CVE-2020-2930CVE-2020-2930CVE-2020-2930https://vulners.com/cve/CVE-2021-1998CVE-2021-1998CVE-2021-1998https://vulners.com/cve/CVE-2021-2006CVE-2021-2006CVE-2021-2006https://vulners.com/cve/CVE-2021-2007CVE-2021-2007CVE-2021-2007https://vulners.com/cve/CVE-2021-2009CVE-2021-2009CVE-2021-2009https://vulners.com/cve/CVE-2021-2012CVE-2021-2012CVE-2021-2012https://vulners.com/cve/CVE-2021-2016CVE-2021-2016CVE-2021-2016https://vulners.com/cve/CVE-2021-2019CVE-2021-2019CVE-2021-2019https://vulners.com/cve/CVE-2021-2020CVE-2021-2020CVE-2021-2020https://vulners.com/cve/CVE-2021-2144CVE-2021-2144CVE-2021-2144https://vulners.com/cve/CVE-2021-2160CVE-2021-2160CVE-2021-2160�~�e�6�A��?mecab-0.996-1.module_el8.4.0+2532+b8928c02.9.x86_64.rpm��mecab-ipadic-EUCJP-2.7.0.20070801-16.module_el8.4.0+2532+b8928c02.x86_64.rpm��mecab-ipadic-2.7.0.20070801-16.module_el8.4.0+2532+b8928c02.x86_64.rpm�~�e�6�A��?mecab-0.996-1.module_el8.4.0+2532+b8928c02.9.x86_64.rpm��mecab-ipadic-EUCJP-2.7.0.20070801-16.module_el8.4.0+2532+b8928c02.x86_64.rpm��mecab-ipadic-2.7.0.20070801-16.module_el8.4.0+2532+b8928c02.x86_64.rpm����<�T	��(��XBBBBBBBBBBBBBsecurityImportant: virt:rhel security update��b�Phttps://vulners.com/cve/CVE-2020-10756CVE-2020-10756CVE-2020-10756https://vulners.com/cve/CVE-2020-14364CVE-2020-14364CVE-2020-14364�^�\�4L�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm�_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm�|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�^�\�4L�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm�_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm�|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm����
�U
	��)��o9securityModerate: nodejs:12 security and bug fix update��2�	https://errata.almalinux.org/8/ALSA-2020-4272.htmlALSA-2020-4272ALSA-2020-4272
https://vulners.com/cve/CVE-2020-15095CVE-2020-15095CVE-2020-15095https://vulners.com/cve/CVE-2020-8116CVE-2020-8116CVE-2020-8116https://vulners.com/cve/CVE-2020-8201CVE-2020-8201CVE-2020-8201https://vulners.com/cve/CVE-2020-8252CVE-2020-8252CVE-2020-8252*�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpmE�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm*�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpmE�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm����	�V	��-��jBsecurityLow: gnome-software and fwupd security, bug fix, and enhancement update�\��;�whttps://vulners.com/cve/CVE-2020-10759CVE-2020-10759CVE-2020-10759��_libxmlb-0.1.15-1.el8.x86_64.rpm�g�Oappstream-data-8-20200724.el8.noarch.rpm��_libxmlb-0.1.15-1.el8.x86_64.rpm�g�Oappstream-data-8-20200724.el8.noarch.rpm����	�W� 	��/��nBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: GNOME security, bug fix, and enhancement update��2�[9https://vulners.com/cve/CVE-2019-8625CVE-2019-8625CVE-2019-8625https://vulners.com/cve/CVE-2019-8710CVE-2019-8710CVE-2019-8710https://vulners.com/cve/CVE-2019-8720CVE-2019-8720CVE-2019-8720https://vulners.com/cve/CVE-2019-8743CVE-2019-8743CVE-2019-8743https://vulners.com/cve/CVE-2019-8764CVE-2019-8764CVE-2019-8764https://vulners.com/cve/CVE-2019-8766CVE-2019-8766CVE-2019-8766https://vulners.com/cve/CVE-2019-8769CVE-2019-8769CVE-2019-8769https://vulners.com/cve/CVE-2019-8771CVE-2019-8771CVE-2019-8771https://vulners.com/cve/CVE-2019-8782CVE-2019-8782CVE-2019-8782https://vulners.com/cve/CVE-2019-8783CVE-2019-8783CVE-2019-8783https://vulners.com/cve/CVE-2019-8808CVE-2019-8808CVE-2019-8808https://vulners.com/cve/CVE-2019-8811CVE-2019-8811CVE-2019-8811https://vulners.com/cve/CVE-2019-8812CVE-2019-8812CVE-2019-8812https://vulners.com/cve/CVE-2019-8813CVE-2019-8813CVE-2019-8813https://vulners.com/cve/CVE-2019-8814CVE-2019-8814CVE-2019-8814https://vulners.com/cve/CVE-2019-8815CVE-2019-8815CVE-2019-8815https://vulners.com/cve/CVE-2019-8816CVE-2019-8816CVE-2019-8816https://vulners.com/cve/CVE-2019-8819CVE-2019-8819CVE-2019-8819https://vulners.com/cve/CVE-2019-8820CVE-2019-8820CVE-2019-8820https://vulners.com/cve/CVE-2019-8823CVE-2019-8823CVE-2019-8823https://vulners.com/cve/CVE-2019-8835CVE-2019-8835CVE-2019-8835https://vulners.com/cve/CVE-2019-8844CVE-2019-8844CVE-2019-8844https://vulners.com/cve/CVE-2019-8846CVE-2019-8846CVE-2019-8846https://vulners.com/cve/CVE-2020-10018CVE-2020-10018CVE-2020-10018https://vulners.com/cve/CVE-2020-11793CVE-2020-11793CVE-2020-11793https://vulners.com/cve/CVE-2020-14391CVE-2020-14391CVE-2020-14391https://vulners.com/cve/CVE-2020-15503CVE-2020-15503CVE-2020-15503https://vulners.com/cve/CVE-2020-3862CVE-2020-3862CVE-2020-3862https://vulners.com/cve/CVE-2020-3864CVE-2020-3864CVE-2020-3864https://vulners.com/cve/CVE-2020-3865CVE-2020-3865CVE-2020-3865https://vulners.com/cve/CVE-2020-3867CVE-2020-3867CVE-2020-3867https://vulners.com/cve/CVE-2020-3868CVE-2020-3868CVE-2020-3868https://vulners.com/cve/CVE-2020-3885CVE-2020-3885CVE-2020-3885https://vulners.com/cve/CVE-2020-3894CVE-2020-3894CVE-2020-3894https://vulners.com/cve/CVE-2020-3895CVE-2020-3895CVE-2020-3895https://vulners.com/cve/CVE-2020-3897CVE-2020-3897CVE-2020-3897https://vulners.com/cve/CVE-2020-3899CVE-2020-3899CVE-2020-3899https://vulners.com/cve/CVE-2020-3900CVE-2020-3900CVE-2020-3900https://vulners.com/cve/CVE-2020-3901CVE-2020-3901CVE-2020-3901https://vulners.com/cve/CVE-2020-3902CVE-2020-3902CVE-2020-3902https://vulners.com/cve/CVE-2020-9802CVE-2020-9802CVE-2020-9802https://vulners.com/cve/CVE-2020-9803CVE-2020-9803CVE-2020-9803https://vulners.com/cve/CVE-2020-9805CVE-2020-9805CVE-2020-9805https://vulners.com/cve/CVE-2020-9806CVE-2020-9806CVE-2020-9806https://vulners.com/cve/CVE-2020-9807CVE-2020-9807CVE-2020-9807https://vulners.com/cve/CVE-2020-9843CVE-2020-9843CVE-2020-9843https://vulners.com/cve/CVE-2020-9850CVE-2020-9850CVE-2020-9850https://vulners.com/cve/CVE-2020-9862CVE-2020-9862CVE-2020-9862https://vulners.com/cve/CVE-2020-9893CVE-2020-9893CVE-2020-9893https://vulners.com/cve/CVE-2020-9894CVE-2020-9894CVE-2020-9894https://vulners.com/cve/CVE-2020-9895CVE-2020-9895CVE-2020-9895https://vulners.com/cve/CVE-2020-9915CVE-2020-9915CVE-2020-9915https://vulners.com/cve/CVE-2020-9925CVE-2020-9925CVE-2020-9925https://vulners.com/cve/CVE-2020-9952CVE-2020-9952CVE-2020-9952https://vulners.com/cve/CVE-2021-30666CVE-2021-30666CVE-2021-30666https://vulners.com/cve/CVE-2021-30761CVE-2021-30761CVE-2021-30761https://vulners.com/cve/CVE-2021-30762CVE-2021-30762CVE-2021-30762'�k�9python3-gobject-3.28.3-2.el8.x86_64.rpm�c�Fpipewire-devel-0.3.6-1.el8.x86_64.rpm�@�PackageKit-glib-1.1.12-6.el8.i686.rpm�\�4webrtc-audio-processing-0.3-9.el8.i686.rpm�b�Fpipewire-0.3.6-1.el8.x86_64.rpm�.�`frei0r-plugins-1.6.1-7.el8.x86_64.rpm�g�ppotrace-1.15-3.el8.i686.rpm��`gnome-remote-desktop-0.1.8-3.el8.x86_64.rpm��PackageKit-gstreamer-plugin-1.1.12-6.el8.x86_64.rpm�e�pipewire0.2-devel-0.2.7-6.el8.x86_64.rpm�\�4webrtc-audio-processing-0.3-9.el8.x86_64.rpm�=�Btracker-2.1.5-2.el8.i686.rpm�@�PackageKit-glib-1.1.12-6.el8.x86_64.rpm�k�9python3-gobject-3.28.3-2.el8.i686.rpm��PackageKit-cron-1.1.12-6.el8.x86_64.rpm�]�^xdg-desktop-portal-gtk-1.6.0-1.el8.x86_64.rpm��PackageKit-1.1.12-6.el8.x86_64.rpm�u�hdleyna-renderer-0.6.0-3.el8.x86_64.rpm��dlibsoup-devel-2.62.3-2.el8.i686.rpm�E�jvte291-0.52.4-2.el8.i686.rpm�Y�jvte-profile-0.52.4-2.el8.x86_64.rpm�e�pipewire0.2-devel-0.2.7-6.el8.i686.rpm�A�PackageKit-gtk3-module-1.1.12-6.el8.i686.rpm�g�ppotrace-1.15-3.el8.x86_64.rpm�d�Fpipewire-libs-0.3.6-1.el8.x86_64.rpm�b�Fpipewire-0.3.6-1.el8.i686.rpm��PackageKit-command-not-found-1.1.12-6.el8.x86_64.rpm�E�jvte291-0.52.4-2.el8.x86_64.rpm�f�pipewire0.2-libs-0.2.7-6.el8.x86_64.rpm�c�Fpipewire-devel-0.3.6-1.el8.i686.rpm��dlibsoup-devel-2.62.3-2.el8.x86_64.rpm�d�Fpipewire-libs-0.3.6-1.el8.i686.rpm�A�PackageKit-gtk3-module-1.1.12-6.el8.x86_64.rpm�T�Fpipewire-utils-0.3.6-1.el8.x86_64.rpm�=�Btracker-2.1.5-2.el8.x86_64.rpm�m�9python3-gobject-base-3.28.3-2.el8.i686.rpm�f�pipewire0.2-libs-0.2.7-6.el8.i686.rpm�S�Fpipewire-doc-0.3.6-1.el8.x86_64.rpm�/�`frei0r-plugins-opencv-1.6.1-7.el8.x86_64.rpm'�k�9python3-gobject-3.28.3-2.el8.x86_64.rpm�c�Fpipewire-devel-0.3.6-1.el8.x86_64.rpm�@�PackageKit-glib-1.1.12-6.el8.i686.rpm�\�4webrtc-audio-processing-0.3-9.el8.i686.rpm�b�Fpipewire-0.3.6-1.el8.x86_64.rpm�.�`frei0r-plugins-1.6.1-7.el8.x86_64.rpm�g�ppotrace-1.15-3.el8.i686.rpm��`gnome-remote-desktop-0.1.8-3.el8.x86_64.rpm��PackageKit-gstreamer-plugin-1.1.12-6.el8.x86_64.rpm�e�pipewire0.2-devel-0.2.7-6.el8.x86_64.rpm�\�4webrtc-audio-processing-0.3-9.el8.x86_64.rpm�=�Btracker-2.1.5-2.el8.i686.rpm�@�PackageKit-glib-1.1.12-6.el8.x86_64.rpm�k�9python3-gobject-3.28.3-2.el8.i686.rpm��PackageKit-cron-1.1.12-6.el8.x86_64.rpm�]�^xdg-desktop-portal-gtk-1.6.0-1.el8.x86_64.rpm��PackageKit-1.1.12-6.el8.x86_64.rpm�u�hdleyna-renderer-0.6.0-3.el8.x86_64.rpm��dlibsoup-devel-2.62.3-2.el8.i686.rpm�E�jvte291-0.52.4-2.el8.i686.rpm�Y�jvte-profile-0.52.4-2.el8.x86_64.rpm�e�pipewire0.2-devel-0.2.7-6.el8.i686.rpm�A�PackageKit-gtk3-module-1.1.12-6.el8.i686.rpm�g�ppotrace-1.15-3.el8.x86_64.rpm�d�Fpipewire-libs-0.3.6-1.el8.x86_64.rpm�b�Fpipewire-0.3.6-1.el8.i686.rpm��PackageKit-command-not-found-1.1.12-6.el8.x86_64.rpm�E�jvte291-0.52.4-2.el8.x86_64.rpm�f�pipewire0.2-libs-0.2.7-6.el8.x86_64.rpm�c�Fpipewire-devel-0.3.6-1.el8.i686.rpm��dlibsoup-devel-2.62.3-2.el8.x86_64.rpm�d�Fpipewire-libs-0.3.6-1.el8.i686.rpm�A�PackageKit-gtk3-module-1.1.12-6.el8.x86_64.rpm�T�Fpipewire-utils-0.3.6-1.el8.x86_64.rpm�=�Btracker-2.1.5-2.el8.x86_64.rpm�m�9python3-gobject-base-3.28.3-2.el8.i686.rpm�f�pipewire0.2-libs-0.2.7-6.el8.i686.rpm�S�Fpipewire-doc-0.3.6-1.el8.x86_64.rpm�/�`frei0r-plugins-opencv-1.6.1-7.el8.x86_64.rpm����	�X	��3��pBsecurityModerate: cyrus-sasl security, bug fix, and enhancement update��
�nhttps://vulners.com/cve/CVE-2019-19906CVE-2019-19906CVE-2019-19906�\�?cyrus-sasl-sql-2.1.27-5.el8.x86_64.rpm�\�?cyrus-sasl-sql-2.1.27-5.el8.i686.rpm�\�?cyrus-sasl-sql-2.1.27-5.el8.x86_64.rpm�\�?cyrus-sasl-sql-2.1.27-5.el8.i686.rpm����	�Y	��6��tsecurityModerate: frr security and bug fix update��{�Fhttps://vulners.com/cve/CVE-2020-12831CVE-2020-12831CVE-2020-12831�0�<frr-contrib-7.0-10.el8.x86_64.rpm�0�<frr-contrib-7.0-10.el8.x86_64.rpm����	�Z	��:��wBsecurityLow: libreoffice security, bug fix, and enhancement update�\��A�phttps://vulners.com/cve/CVE-2020-12802CVE-2020-12802CVE-2020-12802https://vulners.com/cve/CVE-2020-12803CVE-2020-12803CVE-2020-12803�|�Ilibcmis-0.5.2-1.el8.i686.rpm�|�Ilibcmis-0.5.2-1.el8.x86_64.rpm�|�Ilibcmis-0.5.2-1.el8.i686.rpm�|�Ilibcmis-0.5.2-1.el8.x86_64.rpm����	�[	����{BBBsecurityModerate: libvpx security update��1�Ahttps://vulners.com/cve/CVE-2019-2126CVE-2019-2126CVE-2019-2126https://vulners.com/cve/CVE-2019-9232CVE-2019-9232CVE-2019-9232https://vulners.com/cve/CVE-2019-9371CVE-2019-9371CVE-2019-9371https://vulners.com/cve/CVE-2019-9433CVE-2019-9433CVE-2019-9433�U�libvpx-1.7.0-8.el8.i686.rpm�U�libvpx-1.7.0-8.el8.x86_64.rpm��libvpx-devel-1.7.0-8.el8.x86_64.rpm�U�libvpx-1.7.0-8.el8.i686.rpm�U�libvpx-1.7.0-8.el8.x86_64.rpm��libvpx-devel-1.7.0-8.el8.x86_64.rpm�����\	����NBBDBBBBBBBBB�eBBB�_BBBBBBsecurityModerate: python38:3.8 security, bug fix, and enhancement update��r�?https://errata.almalinux.org/8/ALSA-2020-4641.htmlALSA-2020-4641ALSA-2020-4641
https://vulners.com/cve/CVE-2019-20477CVE-2019-20477CVE-2019-20477https://vulners.com/cve/CVE-2019-20907CVE-2019-20907CVE-2019-20907https://vulners.com/cve/CVE-2020-14422CVE-2020-14422CVE-2020-14422https://vulners.com/cve/CVE-2020-1747CVE-2020-1747CVE-2020-1747https://vulners.com/cve/CVE-2020-8492CVE-2020-8492CVE-2020-8492�Q�e�T�9�?�&python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-psycopg2-tests-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�B�0python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm�@�3python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-psycopg2-doc-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm��Tpython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm��python38-psycopg2-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm��_python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm��`python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm��[python38-mod_wsgi-4.6.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm�
�kpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm��[python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm��python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm�A�2python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm�C�+python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm�Q�e�T�9�?�&python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-psycopg2-tests-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�B�0python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm�@�3python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-psycopg2-doc-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm��Tpython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm��python38-psycopg2-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm��_python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm��`python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm��[python38-mod_wsgi-4.6.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm�
�kpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm��[python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm��python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm�A�2python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm�C�+python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm����x	�]	����BsecurityModerate: freerdp and vinagre security, bug fix, and enhancement update��1�https://vulners.com/cve/CVE-2020-11018CVE-2020-11018CVE-2020-11018https://vulners.com/cve/CVE-2020-11019CVE-2020-11019CVE-2020-11019https://vulners.com/cve/CVE-2020-11038CVE-2020-11038CVE-2020-11038https://vulners.com/cve/CVE-2020-11039CVE-2020-11039CVE-2020-11039https://vulners.com/cve/CVE-2020-11040CVE-2020-11040CVE-2020-11040https://vulners.com/cve/CVE-2020-11041CVE-2020-11041CVE-2020-11041https://vulners.com/cve/CVE-2020-11042CVE-2020-11042CVE-2020-11042https://vulners.com/cve/CVE-2020-11043CVE-2020-11043CVE-2020-11043https://vulners.com/cve/CVE-2020-11044CVE-2020-11044CVE-2020-11044https://vulners.com/cve/CVE-2020-11045CVE-2020-11045CVE-2020-11045https://vulners.com/cve/CVE-2020-11046CVE-2020-11046CVE-2020-11046https://vulners.com/cve/CVE-2020-11047CVE-2020-11047CVE-2020-11047https://vulners.com/cve/CVE-2020-11048CVE-2020-11048CVE-2020-11048https://vulners.com/cve/CVE-2020-11049CVE-2020-11049CVE-2020-11049https://vulners.com/cve/CVE-2020-11058CVE-2020-11058CVE-2020-11058https://vulners.com/cve/CVE-2020-11085CVE-2020-11085CVE-2020-11085https://vulners.com/cve/CVE-2020-11086CVE-2020-11086CVE-2020-11086https://vulners.com/cve/CVE-2020-11087CVE-2020-11087CVE-2020-11087https://vulners.com/cve/CVE-2020-11088CVE-2020-11088CVE-2020-11088https://vulners.com/cve/CVE-2020-11089CVE-2020-11089CVE-2020-11089https://vulners.com/cve/CVE-2020-11522CVE-2020-11522CVE-2020-11522https://vulners.com/cve/CVE-2020-11525CVE-2020-11525CVE-2020-11525https://vulners.com/cve/CVE-2020-11526CVE-2020-11526CVE-2020-11526https://vulners.com/cve/CVE-2020-13396CVE-2020-13396CVE-2020-13396https://vulners.com/cve/CVE-2020-13397CVE-2020-13397CVE-2020-13397�S�Wvinagre-3.22.0-23.el8.x86_64.rpm�S�Wvinagre-3.22.0-23.el8.x86_64.rpm����	�^	����EsecurityLow: evolution security and bug fix update�\��H�Ihttps://vulners.com/cve/CVE-2020-14928CVE-2020-14928CVE-2020-14928�P�Cbogofilter-1.2.5-2.el8.x86_64.rpm�P�Cbogofilter-1.2.5-2.el8.x86_64.rpm�����_	����rBBBBBBBBBBBBBBBBBBBB]BBBBBBBBBB^BB�WB�h�-securityModerate: python27:2.7 security update���nhttps://errata.almalinux.org/8/ALSA-2020-4654.htmlALSA-2020-4654ALSA-2020-4654
https://vulners.com/cve/CVE-2019-20907CVE-2019-20907CVE-2019-20907https://vulners.com/cve/CVE-2019-20916CVE-2019-20916CVE-2019-20916�C�"�s��{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm�HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm��dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm�NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�r�.python-sqlalchemy-doc-1.3.2-2.module_el8.5.0+2569+5c5719bc.noarch.rpm�v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm�P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm�}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm�s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm�y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm�u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm� �python2-requests-2.20.0-3.module_el8.6.0+2781+fed64c13.noarch.rpm�K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm�x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm�~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm�
�python2-sqlalchemy-1.3.2-2.module_el8.6.0+2781+fed64c13.x86_64.rpm�|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm�w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�C�"�s��{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm�HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm��dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm�NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�r�.python-sqlalchemy-doc-1.3.2-2.module_el8.5.0+2569+5c5719bc.noarch.rpm�v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm�P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm�}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm�s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm�y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm�u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm� �python2-requests-2.20.0-3.module_el8.6.0+2781+fed64c13.noarch.rpm�K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm�x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm�~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm�
�python2-sqlalchemy-1.3.2-2.module_el8.6.0+2781+fed64c13.x86_64.rpm�|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm�w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm����Q	�`	����IBBBBsecurityModerate: gd security update���{https://vulners.com/cve/CVE-2018-14553CVE-2018-14553CVE-2018-14553https://vulners.com/cve/CVE-2019-6977CVE-2019-6977CVE-2019-6977https://vulners.com/cve/CVE-2019-6978CVE-2019-6978CVE-2019-6978�)�5gd-devel-2.2.5-7.el8.i686.rpm�)�5gd-devel-2.2.5-7.el8.x86_64.rpm�(�5gd-2.2.5-7.el8.x86_64.rpm�(�5gd-2.2.5-7.el8.i686.rpm�)�5gd-devel-2.2.5-7.el8.i686.rpm�)�5gd-devel-2.2.5-7.el8.x86_64.rpm�(�5gd-2.2.5-7.el8.x86_64.rpm�(�5gd-2.2.5-7.el8.i686.rpm�����a	����YBBBB�zB��:securityModerate: idm:DL1 and idm:client security, bug fix, and enhancement update��z�:
https://vulners.com/cve/CVE-2015-9251CVE-2015-9251CVE-2015-9251https://vulners.com/cve/CVE-2016-10735CVE-2016-10735CVE-2016-10735https://vulners.com/cve/CVE-2018-14040CVE-2018-14040CVE-2018-14040https://vulners.com/cve/CVE-2018-14042CVE-2018-14042CVE-2018-14042https://vulners.com/cve/CVE-2018-20676CVE-2018-20676CVE-2018-20676https://vulners.com/cve/CVE-2018-20677CVE-2018-20677CVE-2018-20677https://vulners.com/cve/CVE-2019-11358CVE-2019-11358CVE-2019-11358https://vulners.com/cve/CVE-2019-8331CVE-2019-8331CVE-2019-8331https://vulners.com/cve/CVE-2020-11022CVE-2020-11022CVE-2020-11022https://vulners.com/cve/CVE-2020-1722CVE-2020-1722CVE-2020-1722�{�Z�%��:�upython3-pyusb-1.0.0-9.module_el8.5.0+2641+983b221b.noarch.rpm�J�python3-custodia-0.6.0-3.module_el8.6.0+2881+2f24dc92.noarch.rpm�=�python3-yubico-1.3.2-9.module_el8.5.0+2641+983b221b.noarch.rpm��epython3-jwcrypto-0.5.0-1.module_el8.5.0+2641+983b221b.noarch.rpm�\�Hpython3-kdcproxy-0.4-5.module_el8.6.0+2881+2f24dc92.noarch.rpm��custodia-0.6.0-3.module_el8.6.0+2881+2f24dc92.noarch.rpm�;�rpython3-qrcode-5.1-12.module_el8.5.0+2641+983b221b.noarch.rpm�<�rpython3-qrcode-core-5.1-12.module_el8.5.0+2641+983b221b.noarch.rpm�{�Z�%��:�upython3-pyusb-1.0.0-9.module_el8.5.0+2641+983b221b.noarch.rpm�J�python3-custodia-0.6.0-3.module_el8.6.0+2881+2f24dc92.noarch.rpm�=�python3-yubico-1.3.2-9.module_el8.5.0+2641+983b221b.noarch.rpm��epython3-jwcrypto-0.5.0-1.module_el8.5.0+2641+983b221b.noarch.rpm�\�Hpython3-kdcproxy-0.4-5.module_el8.6.0+2881+2f24dc92.noarch.rpm��custodia-0.6.0-3.module_el8.6.0+2881+2f24dc92.noarch.rpm�;�rpython3-qrcode-5.1-12.module_el8.5.0+2641+983b221b.noarch.rpm�<�rpython3-qrcode-core-5.1-12.module_el8.5.0+2641+983b221b.noarch.rpm����{�b	����XBBBBBBBBBBBBBB�aBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update��4�Uhttps://vulners.com/cve/CVE-2019-15890CVE-2019-15890CVE-2019-15890https://vulners.com/cve/CVE-2019-20485CVE-2019-20485CVE-2019-20485https://vulners.com/cve/CVE-2020-10703CVE-2020-10703CVE-2020-10703https://vulners.com/cve/CVE-2020-14301CVE-2020-14301CVE-2020-14301https://vulners.com/cve/CVE-2020-14339CVE-2020-14339CVE-2020-14339https://vulners.com/cve/CVE-2020-1983CVE-2020-1983CVE-2020-1983�^�\�4L#�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm�2&nbdkit-python-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�/&nbdkit-example-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�)�nbdfuse-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�@�#supermin-devel-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm�&�libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�+&nbdkit-basic-filters-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm��kseavgabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm�8�python3-libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�,&nbdkit-basic-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�0&nbdkit-gzip-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�5&nbdkit-vddk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�%�plibguestfs-winsupport-8.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�'�libnbd-devel-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm�?�#supermin-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm��kseabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm�|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�4&nbdkit-ssh-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�1&nbdkit-linuxdisk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�*&nbdkit-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�3&nbdkit-server-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�&nbdkit-bash-completion-1.16.2-4.module_el8.5.0+2608+72063365.noarch.rpm�7�$perl-Sys-Virt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�-&nbdkit-curl-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�9�$python3-libvirt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�6&nbdkit-xz-filter-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�.&nbdkit-devel-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm��Slibvirt-dbus-1.3.0-2.module_el8.5.0+2608+72063365.x86_64.rpm�>�kseabios-1.13.0-2.module_el8.5.0+2608+72063365.x86_64.rpm�^�\�4L#�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm�2&nbdkit-python-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�/&nbdkit-example-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�)�nbdfuse-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�@�#supermin-devel-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm�&�libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�+&nbdkit-basic-filters-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm��kseavgabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm�8�python3-libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�,&nbdkit-basic-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�0&nbdkit-gzip-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�5&nbdkit-vddk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�%�plibguestfs-winsupport-8.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�'�libnbd-devel-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm�?�#supermin-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm��kseabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm�|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�4&nbdkit-ssh-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�1&nbdkit-linuxdisk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�*&nbdkit-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�3&nbdkit-server-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�&nbdkit-bash-completion-1.16.2-4.module_el8.5.0+2608+72063365.noarch.rpm�7�$perl-Sys-Virt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�-&nbdkit-curl-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�9�$python3-libvirt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�6&nbdkit-xz-filter-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�.&nbdkit-devel-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm��Slibvirt-dbus-1.3.0-2.module_el8.5.0+2608+72063365.x86_64.rpm�>�kseabios-1.13.0-2.module_el8.5.0+2608+72063365.x86_64.rpm����
	�c	��-��SBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: grafana security, bug fix, and enhancement update��	�https://vulners.com/cve/CVE-2018-18624CVE-2018-18624CVE-2018-18624https://vulners.com/cve/CVE-2019-19499CVE-2019-19499CVE-2019-19499https://vulners.com/cve/CVE-2020-11110CVE-2020-11110CVE-2020-11110https://vulners.com/cve/CVE-2020-12052CVE-2020-12052CVE-2020-12052https://vulners.com/cve/CVE-2020-12245CVE-2020-12245CVE-2020-12245https://vulners.com/cve/CVE-2020-12458CVE-2020-12458CVE-2020-12458https://vulners.com/cve/CVE-2020-12459CVE-2020-12459CVE-2020-12459https://vulners.com/cve/CVE-2020-13430CVE-2020-13430CVE-2020-13430
�"�)grafana-prometheus-6.7.4-3.el8.x86_64.rpm��)grafana-elasticsearch-6.7.4-3.el8.x86_64.rpm�#�)grafana-stackdriver-6.7.4-3.el8.x86_64.rpm��)grafana-influxdb-6.7.4-3.el8.x86_64.rpm��)grafana-mysql-6.7.4-3.el8.x86_64.rpm��)grafana-azure-monitor-6.7.4-3.el8.x86_64.rpm��)grafana-cloudwatch-6.7.4-3.el8.x86_64.rpm� �)grafana-opentsdb-6.7.4-3.el8.x86_64.rpm��)grafana-mssql-6.7.4-3.el8.x86_64.rpm��)grafana-loki-6.7.4-3.el8.x86_64.rpm�8�)grafana-6.7.4-3.el8.x86_64.rpm�!�)grafana-postgres-6.7.4-3.el8.x86_64.rpm��)grafana-graphite-6.7.4-3.el8.x86_64.rpm
�"�)grafana-prometheus-6.7.4-3.el8.x86_64.rpm��)grafana-elasticsearch-6.7.4-3.el8.x86_64.rpm�#�)grafana-stackdriver-6.7.4-3.el8.x86_64.rpm��)grafana-influxdb-6.7.4-3.el8.x86_64.rpm��)grafana-mysql-6.7.4-3.el8.x86_64.rpm��)grafana-azure-monitor-6.7.4-3.el8.x86_64.rpm��)grafana-cloudwatch-6.7.4-3.el8.x86_64.rpm� �)grafana-opentsdb-6.7.4-3.el8.x86_64.rpm��)grafana-mssql-6.7.4-3.el8.x86_64.rpm��)grafana-loki-6.7.4-3.el8.x86_64.rpm�8�)grafana-6.7.4-3.el8.x86_64.rpm�!�)grafana-postgres-6.7.4-3.el8.x86_64.rpm��)grafana-graphite-6.7.4-3.el8.x86_64.rpm����	�d	��;��nBBBBBBBBBBBsecurityModerate: openwsman security update��'�1https://vulners.com/cve/CVE-2019-3833CVE-2019-3833CVE-2019-3833�Y�Oopenwsman-server-2.6.5-7.el8.x86_64.rpm�X�Oopenwsman-client-2.6.5-7.el8.x86_64.rpm��Olibwsman-devel-2.6.5-7.el8.x86_64.rpm�X�Oopenwsman-client-2.6.5-7.el8.i686.rpm�H�Oopenwsman-python3-2.6.5-7.el8.x86_64.rpm�9�Olibwsman1-2.6.5-7.el8.i686.rpm�Y�Oopenwsman-server-2.6.5-7.el8.i686.rpm�9�Olibwsman1-2.6.5-7.el8.x86_64.rpm�Y�Oopenwsman-server-2.6.5-7.el8.x86_64.rpm�X�Oopenwsman-client-2.6.5-7.el8.x86_64.rpm��Olibwsman-devel-2.6.5-7.el8.x86_64.rpm�X�Oopenwsman-client-2.6.5-7.el8.i686.rpm�H�Oopenwsman-python3-2.6.5-7.el8.x86_64.rpm�9�Olibwsman1-2.6.5-7.el8.i686.rpm�Y�Oopenwsman-server-2.6.5-7.el8.i686.rpm�9�Olibwsman1-2.6.5-7.el8.x86_64.rpm�����e	��<��l�BBBsecurityModerate: container-tools:rhel8 security, bug fix, and enhancement update��X�!https://errata.almalinux.org/8/ALSA-2020-4694.htmlALSA-2020-4694ALSA-2020-4694
https://vulners.com/cve/CVE-2020-10749CVE-2020-10749CVE-2020-10749https://vulners.com/cve/CVE-2020-10756CVE-2020-10756CVE-2020-10756https://vulners.com/cve/CVE-2020-14040CVE-2020-14040CVE-2020-140401�V�n�$�zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm1�V�n�$�zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm����
	�f	����}BBBBBBsecurityModerate: librsvg2 security update��y�https://vulners.com/cve/CVE-2019-20446CVE-2019-20446CVE-2019-20446��Xlibrsvg2-tools-2.42.7-4.el8.x86_64.rpm�'�Xlibrsvg2-2.42.7-4.el8.x86_64.rpm�(�Xlibrsvg2-devel-2.42.7-4.el8.i686.rpm�'�Xlibrsvg2-2.42.7-4.el8.i686.rpm�(�Xlibrsvg2-devel-2.42.7-4.el8.x86_64.rpm��Xlibrsvg2-tools-2.42.7-4.el8.x86_64.rpm�'�Xlibrsvg2-2.42.7-4.el8.x86_64.rpm�(�Xlibrsvg2-devel-2.42.7-4.el8.i686.rpm�'�Xlibrsvg2-2.42.7-4.el8.i686.rpm�(�Xlibrsvg2-devel-2.42.7-4.el8.x86_64.rpm�����g	����jBBsecurityModerate: subversion:1.10 security update���https://errata.almalinux.org/8/ALSA-2020-4712.htmlALSA-2020-4712ALSA-2020-4712
https://vulners.com/cve/CVE-2018-11782CVE-2018-11782CVE-2018-11782�K�s�#���libserf-1.3.9-9.module_el8.3.0+2053+ac338b6d.x86_64.rpm�Z�!utf8proc-2.1.1-5.module_el8.3.0+2053+ac338b6d.x86_64.rpm�K�s�#���libserf-1.3.9-9.module_el8.3.0+2053+ac338b6d.x86_64.rpm�Z�!utf8proc-2.1.1-5.module_el8.3.0+2053+ac338b6d.x86_64.rpm����U�h	����jBBsecurityModerate: squid:4 security, bug fix, and enhancement update��/�\https://errata.almalinux.org/8/ALSA-2020-4743.htmlALSA-2020-4743ALSA-2020-4743
https://vulners.com/cve/CVE-2019-12520CVE-2019-12520CVE-2019-12520https://vulners.com/cve/CVE-2019-12521CVE-2019-12521CVE-2019-12521https://vulners.com/cve/CVE-2019-12523CVE-2019-12523CVE-2019-12523https://vulners.com/cve/CVE-2019-12524CVE-2019-12524CVE-2019-12524https://vulners.com/cve/CVE-2019-12526CVE-2019-12526CVE-2019-12526https://vulners.com/cve/CVE-2019-12528CVE-2019-12528CVE-2019-12528https://vulners.com/cve/CVE-2019-12529CVE-2019-12529CVE-2019-12529https://vulners.com/cve/CVE-2019-12854CVE-2019-12854CVE-2019-12854https://vulners.com/cve/CVE-2019-18676CVE-2019-18676CVE-2019-18676https://vulners.com/cve/CVE-2019-18677CVE-2019-18677CVE-2019-18677https://vulners.com/cve/CVE-2019-18678CVE-2019-18678CVE-2019-18678https://vulners.com/cve/CVE-2019-18679CVE-2019-18679CVE-2019-18679https://vulners.com/cve/CVE-2019-18860CVE-2019-18860CVE-2019-18860https://vulners.com/cve/CVE-2020-14058CVE-2020-14058CVE-2020-14058https://vulners.com/cve/CVE-2020-15049CVE-2020-15049CVE-2020-15049https://vulners.com/cve/CVE-2020-24606CVE-2020-24606CVE-2020-24606https://vulners.com/cve/CVE-2020-8449CVE-2020-8449CVE-2020-8449https://vulners.com/cve/CVE-2020-8450CVE-2020-8450CVE-2020-8450�� �h#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm�� �h#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm����g�i	����DsecurityModerate: httpd:2.4 security, bug fix, and enhancement update���p
https://vulners.com/cve/CVE-2018-17189CVE-2018-17189CVE-2018-17189https://vulners.com/cve/CVE-2019-0196CVE-2019-0196CVE-2019-0196https://vulners.com/cve/CVE-2019-0197CVE-2019-0197CVE-2019-0197https://vulners.com/cve/CVE-2019-10081CVE-2019-10081CVE-2019-10081https://vulners.com/cve/CVE-2019-10082CVE-2019-10082CVE-2019-10082https://vulners.com/cve/CVE-2019-10092CVE-2019-10092CVE-2019-10092https://vulners.com/cve/CVE-2019-10097CVE-2019-10097CVE-2019-10097https://vulners.com/cve/CVE-2019-10098CVE-2019-10098CVE-2019-10098https://vulners.com/cve/CVE-2020-1927CVE-2020-1927CVE-2020-1927https://vulners.com/cve/CVE-2020-1934CVE-2020-1934CVE-2020-1934�2�F�aL�(�
mod_md-2.0.8-8.module_el8.5.0+2609+b30d9eec.x86_64.rpm�2�F�aL�(�
mod_md-2.0.8-8.module_el8.5.0+2609+b30d9eec.x86_64.rpm����[	�j	��
��	securityModerate: prometheus-jmx-exporter security update��{�0https://vulners.com/cve/CVE-2017-18640CVE-2017-18640CVE-2017-18640�L�prometheus-jmx-exporter-0.12.0-6.el8.noarch.rpm�L�prometheus-jmx-exporter-0.12.0-6.el8.noarch.rpm����	�k	����KBBBsecurityModerate: oniguruma security update��+�https://vulners.com/cve/CVE-2019-13225CVE-2019-13225CVE-2019-13225�@�Joniguruma-devel-6.8.2-2.el8.x86_64.rpm�6�Joniguruma-6.8.2-2.el8.x86_64.rpm�6�Joniguruma-6.8.2-2.el8.i686.rpm�@�Joniguruma-devel-6.8.2-2.el8.x86_64.rpm�6�Joniguruma-6.8.2-2.el8.x86_64.rpm�6�Joniguruma-6.8.2-2.el8.i686.rpm����	�l	����QBBBsecurityImportant: libexif security update��:�https://vulners.com/cve/CVE-2020-0452CVE-2020-0452CVE-2020-0452��klibexif-0.6.22-5.el8_3.x86_64.rpm��klibexif-0.6.22-5.el8_3.i686.rpm�e�klibexif-devel-0.6.22-5.el8_3.x86_64.rpm��klibexif-0.6.22-5.el8_3.x86_64.rpm��klibexif-0.6.22-5.el8_3.i686.rpm�e�klibexif-devel-0.6.22-5.el8_3.x86_64.rpm�����m	����o9securityModerate: nodejs:12 security and bug fix update��@�*https://errata.almalinux.org/8/ALSA-2020-5499.htmlALSA-2020-5499ALSA-2020-5499
https://vulners.com/cve/CVE-2020-15366CVE-2020-15366CVE-2020-15366https://vulners.com/cve/CVE-2020-7608CVE-2020-7608CVE-2020-7608https://vulners.com/cve/CVE-2020-7774CVE-2020-7774CVE-2020-7774https://vulners.com/cve/CVE-2020-8277CVE-2020-8277CVE-2020-8277*�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpmE�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm*�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpmE�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm���I�n
	����SsecurityImportant: mariadb:10.3 security, bug fix, and enhancement update��j�.https://vulners.com/cve/CVE-2019-2938CVE-2019-2938CVE-2019-2938https://vulners.com/cve/CVE-2019-2974CVE-2019-2974CVE-2019-2974https://vulners.com/cve/CVE-2020-13249CVE-2020-13249CVE-2020-13249https://vulners.com/cve/CVE-2020-14765CVE-2020-14765CVE-2020-14765https://vulners.com/cve/CVE-2020-14776CVE-2020-14776CVE-2020-14776https://vulners.com/cve/CVE-2020-14789CVE-2020-14789CVE-2020-14789https://vulners.com/cve/CVE-2020-14812CVE-2020-14812CVE-2020-14812https://vulners.com/cve/CVE-2020-15180CVE-2020-15180CVE-2020-15180https://vulners.com/cve/CVE-2020-2574CVE-2020-2574CVE-2020-2574https://vulners.com/cve/CVE-2020-2752CVE-2020-2752CVE-2020-2752https://vulners.com/cve/CVE-2020-2760CVE-2020-2760CVE-2020-2760https://vulners.com/cve/CVE-2020-2780CVE-2020-2780CVE-2020-2780https://vulners.com/cve/CVE-2020-2812CVE-2020-2812CVE-2020-2812https://vulners.com/cve/CVE-2020-2814CVE-2020-2814CVE-2020-2814https://vulners.com/cve/CVE-2021-2022CVE-2021-2022CVE-2021-2022https://vulners.com/cve/CVE-2021-2144CVE-2021-2144CVE-2021-2144https://vulners.com/cve/CVE-2021-2194CVE-2021-2194CVE-2021-2194�|��$L�q�|Judy-1.0.5-18.module_el8.5.0+2632+14ced695.x86_64.rpm�|��$L�q�|Judy-1.0.5-18.module_el8.5.0+2632+14ced695.x86_64.rpm����F	�o	�� ��YBBBBBsecurityModerate: mariadb-connector-c security, bug fix, and enhancement update���Xhttps://vulners.com/cve/CVE-2020-13249CVE-2020-13249CVE-2020-13249https://vulners.com/cve/CVE-2020-2574CVE-2020-2574CVE-2020-2574https://vulners.com/cve/CVE-2020-2752CVE-2020-2752CVE-2020-2752https://vulners.com/cve/CVE-2020-2922CVE-2020-2922CVE-2020-2922https://vulners.com/cve/CVE-2021-2007CVE-2021-2007CVE-2021-2007�C�jmariadb-connector-c-3.1.11-2.el8_3.x86_64.rpm�D�jmariadb-connector-c-devel-3.1.11-2.el8_3.i686.rpm�C�jmariadb-connector-c-3.1.11-2.el8_3.i686.rpm�D�jmariadb-connector-c-devel-3.1.11-2.el8_3.x86_64.rpm�f�jmariadb-connector-c-config-3.1.11-2.el8_3.noarch.rpm�C�jmariadb-connector-c-3.1.11-2.el8_3.x86_64.rpm�D�jmariadb-connector-c-devel-3.1.11-2.el8_3.i686.rpm�C�jmariadb-connector-c-3.1.11-2.el8_3.i686.rpm�D�jmariadb-connector-c-devel-3.1.11-2.el8_3.x86_64.rpm�f�jmariadb-connector-c-config-3.1.11-2.el8_3.noarch.rpm�����p	��!��NsecurityImportant: postgresql:12 security update��p�https://errata.almalinux.org/8/ALSA-2020-5620.htmlALSA-2020-5620ALSA-2020-5620
https://vulners.com/cve/CVE-2020-14349CVE-2020-14349CVE-2020-14349https://vulners.com/cve/CVE-2020-14350CVE-2020-14350CVE-2020-14350https://vulners.com/cve/CVE-2020-1720CVE-2020-1720CVE-2020-1720https://vulners.com/cve/CVE-2020-25694CVE-2020-25694CVE-2020-25694https://vulners.com/cve/CVE-2020-25695CVE-2020-25695CVE-2020-25695https://vulners.com/cve/CVE-2020-25696CVE-2020-25696CVE-2020-256963��U#�@�9postgres-decoderbufs-0.10.0-2.module_el8.6.0+2758+4f4474df.x86_64.rpm3��U#�@�9postgres-decoderbufs-0.10.0-2.module_el8.6.0+2758+4f4474df.x86_64.rpm�����q	��1��jBBB��vBBBBBBBBBBBBBsecurityImportant: subversion:1.10 security update���}https://errata.almalinux.org/8/ALSA-2021-0507.htmlALSA-2021-0507ALSA-2021-0507
https://vulners.com/cve/CVE-2020-17525CVE-2020-17525CVE-2020-17525�K�s�#�
��libserf-1.3.9-9.module_el8.3.0+2053+ac338b6d.x86_64.rpm��Ysubversion-perl-1.10.2-4.module_el8.3.0+2053+ac338b6d.x86_64.rpm�O�Ymod_dav_svn-1.10.2-4.module_el8.3.0+2053+ac338b6d.x86_64.rpm��Ysubversion-gnome-1.10.2-4.module_el8.3.0+2053+ac338b6d.x86_64.rpm�$�Ysubversion-javahl-1.10.2-4.module_el8.3.0+2053+ac338b6d.noarch.rpm�Z�!utf8proc-2.1.1-5.module_el8.3.0+2053+ac338b6d.x86_64.rpm��Ysubversion-libs-1.10.2-4.module_el8.3.0+2053+ac338b6d.x86_64.rpm��Ysubversion-tools-1.10.2-4.module_el8.3.0+2053+ac338b6d.x86_64.rpm�K�Ysubversion-1.10.2-4.module_el8.3.0+2053+ac338b6d.x86_64.rpm��Ysubversion-devel-1.10.2-4.module_el8.3.0+2053+ac338b6d.x86_64.rpm�K�s�#�
��libserf-1.3.9-9.module_el8.3.0+2053+ac338b6d.x86_64.rpm��Ysubversion-perl-1.10.2-4.module_el8.3.0+2053+ac338b6d.x86_64.rpm�O�Ymod_dav_svn-1.10.2-4.module_el8.3.0+2053+ac338b6d.x86_64.rpm��Ysubversion-gnome-1.10.2-4.module_el8.3.0+2053+ac338b6d.x86_64.rpm�$�Ysubversion-javahl-1.10.2-4.module_el8.3.0+2053+ac338b6d.noarch.rpm�Z�!utf8proc-2.1.1-5.module_el8.3.0+2053+ac338b6d.x86_64.rpm��Ysubversion-libs-1.10.2-4.module_el8.3.0+2053+ac338b6d.x86_64.rpm��Ysubversion-tools-1.10.2-4.module_el8.3.0+2053+ac338b6d.x86_64.rpm�K�Ysubversion-1.10.2-4.module_el8.3.0+2053+ac338b6d.x86_64.rpm��Ysubversion-devel-1.10.2-4.module_el8.3.0+2053+ac338b6d.x86_64.rpm�����r
	��2��l�BBBBnBBBBBBB�securityModerate: container-tools:rhel8 security, bug fix, and enhancement update���Shttps://errata.almalinux.org/8/ALSA-2021-0531.htmlALSA-2021-0531ALSA-2021-0531
https://vulners.com/cve/CVE-2020-14370CVE-2020-14370CVE-2020-143701�V�n�$A�%criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmD�%crit-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm?�
udica-0.2.4-1.module_el8.6.0+2876+9ed4eae2.noarch.rpm�|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpmF�%python3-criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmB�!slirp4netns-1.1.8-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm1�V�n�$A�%criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmD�%crit-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm?�
udica-0.2.4-1.module_el8.6.0+2876+9ed4eae2.noarch.rpm�|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpmF�%python3-criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmB�!slirp4netns-1.1.8-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm����U�s
	��3��o9securityModerate: nodejs:10 security update��[�=https://errata.almalinux.org/8/ALSA-2021-0548.htmlALSA-2021-0548ALSA-2021-0548
https://vulners.com/cve/CVE-2020-15095CVE-2020-15095CVE-2020-15095https://vulners.com/cve/CVE-2020-15366CVE-2020-15366CVE-2020-15366https://vulners.com/cve/CVE-2020-7608CVE-2020-7608CVE-2020-7608https://vulners.com/cve/CVE-2020-7754CVE-2020-7754CVE-2020-7754https://vulners.com/cve/CVE-2020-7774CVE-2020-7774CVE-2020-7774https://vulners.com/cve/CVE-2020-7788CVE-2020-7788CVE-2020-7788https://vulners.com/cve/CVE-2020-8116CVE-2020-8116CVE-2020-8116https://vulners.com/cve/CVE-2020-8252CVE-2020-8252CVE-2020-8252https://vulners.com/cve/CVE-2020-8265CVE-2020-8265CVE-2020-8265https://vulners.com/cve/CVE-2020-8287CVE-2020-8287CVE-2020-8287*�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpmE�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm*�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpmE�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm�����t� 	��4��o�/securityModerate: nodejs:12 security update���Shttps://errata.almalinux.org/8/ALSA-2021-0549.htmlALSA-2021-0549ALSA-2021-0549
https://vulners.com/cve/CVE-2018-3750CVE-2018-3750CVE-2018-3750https://vulners.com/cve/CVE-2019-10746CVE-2019-10746CVE-2019-10746https://vulners.com/cve/CVE-2019-10747CVE-2019-10747CVE-2019-10747https://vulners.com/cve/CVE-2020-7754CVE-2020-7754CVE-2020-7754https://vulners.com/cve/CVE-2020-7788CVE-2020-7788CVE-2020-7788https://vulners.com/cve/CVE-2020-8265CVE-2020-8265CVE-2020-8265https://vulners.com/cve/CVE-2020-8287CVE-2020-8287CVE-2020-8287*��7#E�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm;�.nodejs-nodemon-2.0.3-1.module_el8.4.0+2521+c668cc9f.noarch.rpm*��7#E�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm;�.nodejs-nodemon-2.0.3-1.module_el8.4.0+2521+c668cc9f.noarch.rpm����	�u
	��5��]�(securityModerate: nodejs:14 security and bug fix update��k�jhttps://errata.almalinux.org/8/ALSA-2021-0551.htmlALSA-2021-0551ALSA-2021-0551
https://vulners.com/cve/CVE-2020-15366CVE-2020-15366CVE-2020-15366https://vulners.com/cve/CVE-2020-7754CVE-2020-7754CVE-2020-7754https://vulners.com/cve/CVE-2020-7774CVE-2020-7774CVE-2020-7774https://vulners.com/cve/CVE-2020-7788CVE-2020-7788CVE-2020-7788https://vulners.com/cve/CVE-2020-8265CVE-2020-8265CVE-2020-8265https://vulners.com/cve/CVE-2020-8277CVE-2020-8277CVE-2020-8277https://vulners.com/cve/CVE-2020-8287CVE-2020-8287CVE-2020-8287*��7#E�nodejs-packaging-23-3.module_el8.4.0+2522+3bd42762.noarch.rpm;�.nodejs-nodemon-2.0.3-1.module_el8.4.0+2521+c668cc9f.noarch.rpm*��7#E�nodejs-packaging-23-3.module_el8.4.0+2522+3bd42762.noarch.rpm;�.nodejs-nodemon-2.0.3-1.module_el8.4.0+2521+c668cc9f.noarch.rpm����
	�v	��:��vBBsecurityImportant: xterm security update��U�Ohttps://vulners.com/cve/CVE-2021-27135CVE-2021-27135CVE-2021-27135�j�Pxterm-resize-331-1.el8_3.2.x86_64.rpm�i�Pxterm-331-1.el8_3.2.x86_64.rpm�j�Pxterm-resize-331-1.el8_3.2.x86_64.rpm�i�Pxterm-331-1.el8_3.2.x86_64.rpm�����w	��>��tBBBCB�QBBB�`B�YB�[BBBDB�EBB�mB��bBsecurityImportant: container-tools:1.0 security update��$�&https://errata.almalinux.org/8/ALSA-2021-0705.htmlALSA-2021-0705ALSA-2021-0705
https://vulners.com/cve/CVE-2021-20188CVE-2021-20188CVE-2021-201881�}��]�xcontainer-selinux-2.124.0-1.gitf958d0c.module_el8.3.0+2044+12421f43.noarch.rpmx�1containers-common-0.1.32-6.git1715c90.module_el8.4.0+2478+12421f43.x86_64.rpmDCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmK�tcontainernetworking-plugins-0.7.4-4.git9ebe139.module_el8.3.0+2044+12421f43.x86_64.rpmFCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm��runc-1.0.0-56.rc5.dev.git2abd837.module_el8.3.0+2044+12421f43.x86_64.rpmB�bslirp4netns-0.1-5.dev.gitc4e1bc5.module_el8.3.0+2044+12421f43.x86_64.rpm�?�]podman-1.0.0-8.git921f98f.module_el8.3.0+2044+12421f43.x86_64.rpm^�<fuse-overlayfs-0.3-5.module_el8.3.0+2044+12421f43.x86_64.rpm�+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpmACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm�*�	oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm�/�\buildah-1.5-8.gite94b4f9.module_el8.3.0+2044+12421f43.x86_64.rpmu�]podman-docker-1.0.0-8.git921f98f.module_el8.3.0+2044+12421f43.noarch.rpm|�1skopeo-0.1.32-6.git1715c90.module_el8.4.0+2478+12421f43.x86_64.rpm1�}��]�xcontainer-selinux-2.124.0-1.gitf958d0c.module_el8.3.0+2044+12421f43.noarch.rpmx�1containers-common-0.1.32-6.git1715c90.module_el8.4.0+2478+12421f43.x86_64.rpmDCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmK�tcontainernetworking-plugins-0.7.4-4.git9ebe139.module_el8.3.0+2044+12421f43.x86_64.rpmFCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm��runc-1.0.0-56.rc5.dev.git2abd837.module_el8.3.0+2044+12421f43.x86_64.rpmB�bslirp4netns-0.1-5.dev.gitc4e1bc5.module_el8.3.0+2044+12421f43.x86_64.rpm�?�]podman-1.0.0-8.git921f98f.module_el8.3.0+2044+12421f43.x86_64.rpm^�<fuse-overlayfs-0.3-5.module_el8.3.0+2044+12421f43.x86_64.rpm�+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpmACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm�*�	oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm�/�\buildah-1.5-8.gite94b4f9.module_el8.3.0+2044+12421f43.x86_64.rpmu�]podman-docker-1.0.0-8.git921f98f.module_el8.3.0+2044+12421f43.noarch.rpm|�1skopeo-0.1.32-6.git1715c90.module_el8.4.0+2478+12421f43.x86_64.rpm����w�x	��?��lIBBBBBBRBB{BB�sBBBB�CBBBBsecurityImportant: container-tools:2.0 security update��J�&https://errata.almalinux.org/8/ALSA-2021-0706.htmlALSA-2021-0706ALSA-2021-0706
https://vulners.com/cve/CVE-2021-20188CVE-2021-20188CVE-2021-201881�-�5�]�container-selinux-2.130.0-1.module_el8.5.0+2635+e4386a39.noarch.rpmDCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmK�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpmk�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpmFCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmx�containers-common-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm��skopeo-tests-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm�|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm|�skopeo-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm^�Hfuse-overlayfs-0.7.8-1.module_el8.5.0+2635+e4386a39.x86_64.rpmN�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpmB�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpmACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmt�`conmon-2.0.15-1.module_el8.5.0+2635+e4386a39.x86_64.rpm1�-�5�]�container-selinux-2.130.0-1.module_el8.5.0+2635+e4386a39.noarch.rpmDCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmK�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpmk�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpmFCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmx�containers-common-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm��skopeo-tests-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm�|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm|�skopeo-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm^�Hfuse-overlayfs-0.7.8-1.module_el8.5.0+2635+e4386a39.x86_64.rpmN�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpmB�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpmACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmt�`conmon-2.0.15-1.module_el8.5.0+2635+e4386a39.x86_64.rpm�����y	����XBBBBBBBBBBBBBB�aBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: virt:rhel and virt-devel:rhel security update��p�ihttps://vulners.com/cve/CVE-2020-35517CVE-2020-35517CVE-2020-35517�^�\�4L#�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm�2&nbdkit-python-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�/&nbdkit-example-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�)�nbdfuse-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�@�#supermin-devel-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm�&�libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�+&nbdkit-basic-filters-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm��kseavgabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm�8�python3-libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�,&nbdkit-basic-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�0&nbdkit-gzip-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�5&nbdkit-vddk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�%�plibguestfs-winsupport-8.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�'�libnbd-devel-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm�?�#supermin-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm��kseabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm�|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�4&nbdkit-ssh-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�1&nbdkit-linuxdisk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�*&nbdkit-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�3&nbdkit-server-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�&nbdkit-bash-completion-1.16.2-4.module_el8.5.0+2608+72063365.noarch.rpm�7�$perl-Sys-Virt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�-&nbdkit-curl-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�9�$python3-libvirt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�6&nbdkit-xz-filter-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�.&nbdkit-devel-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm��Slibvirt-dbus-1.3.0-2.module_el8.5.0+2608+72063365.x86_64.rpm�>�kseabios-1.13.0-2.module_el8.5.0+2608+72063365.x86_64.rpm�^�\�4L#�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm�2&nbdkit-python-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�/&nbdkit-example-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�)�nbdfuse-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�@�#supermin-devel-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm�&�libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�+&nbdkit-basic-filters-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm��kseavgabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm�8�python3-libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�,&nbdkit-basic-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�0&nbdkit-gzip-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�5&nbdkit-vddk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�%�plibguestfs-winsupport-8.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�'�libnbd-devel-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm�?�#supermin-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm��kseabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm�|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�4&nbdkit-ssh-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�1&nbdkit-linuxdisk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�*&nbdkit-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�3&nbdkit-server-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�&nbdkit-bash-completion-1.16.2-4.module_el8.5.0+2608+72063365.noarch.rpm�7�$perl-Sys-Virt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�-&nbdkit-curl-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�9�$python3-libvirt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�6&nbdkit-xz-filter-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�.&nbdkit-devel-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm��Slibvirt-dbus-1.3.0-2.module_el8.5.0+2608+72063365.x86_64.rpm�>�kseabios-1.13.0-2.module_el8.5.0+2608+72063365.x86_64.rpm�����z	����o�/securityImportant: nodejs:12 security update��Y�?https://errata.almalinux.org/8/ALSA-2021-0734.htmlALSA-2021-0734ALSA-2021-0734
https://vulners.com/cve/CVE-2021-22883CVE-2021-22883CVE-2021-22883https://vulners.com/cve/CVE-2021-22884CVE-2021-22884CVE-2021-22884*��7#E�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm;�.nodejs-nodemon-2.0.3-1.module_el8.4.0+2521+c668cc9f.noarch.rpm*��7#E�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm;�.nodejs-nodemon-2.0.3-1.module_el8.4.0+2521+c668cc9f.noarch.rpm�����{	����oy��\BBBBBBBsecurityImportant: nodejs:10 security update���?https://errata.almalinux.org/8/ALSA-2021-0735.htmlALSA-2021-0735ALSA-2021-0735
https://vulners.com/cve/CVE-2021-22883CVE-2021-22883CVE-2021-22883https://vulners.com/cve/CVE-2021-22884CVE-2021-22884CVE-2021-22884*�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpmm�tnodejs-docs-10.24.0-1.module_el8.3.0+2047+b07ac28e.noarch.rpmE�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm�=�`npm-6.14.11-1.10.24.0.1.module_el8.3.0+2047+b07ac28e.x86_64.rpm�;�tnodejs-devel-10.24.0-1.module_el8.3.0+2047+b07ac28e.x86_64.rpm�<�tnodejs-full-i18n-10.24.0-1.module_el8.3.0+2047+b07ac28e.x86_64.rpm*�tnodejs-10.24.0-1.module_el8.3.0+2047+b07ac28e.x86_64.rpm*�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpmm�tnodejs-docs-10.24.0-1.module_el8.3.0+2047+b07ac28e.noarch.rpmE�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm�=�`npm-6.14.11-1.10.24.0.1.module_el8.3.0+2047+b07ac28e.x86_64.rpm�;�tnodejs-devel-10.24.0-1.module_el8.3.0+2047+b07ac28e.x86_64.rpm�<�tnodejs-full-i18n-10.24.0-1.module_el8.3.0+2047+b07ac28e.x86_64.rpm*�tnodejs-10.24.0-1.module_el8.3.0+2047+b07ac28e.x86_64.rpm�����|	����]�(securityImportant: nodejs:14 security and bug fix update��W�https://errata.almalinux.org/8/ALSA-2021-0744.htmlALSA-2021-0744ALSA-2021-0744
https://vulners.com/cve/CVE-2021-22883CVE-2021-22883CVE-2021-22883https://vulners.com/cve/CVE-2021-22884CVE-2021-22884CVE-2021-22884*��7#E�nodejs-packaging-23-3.module_el8.4.0+2522+3bd42762.noarch.rpm;�.nodejs-nodemon-2.0.3-1.module_el8.4.0+2521+c668cc9f.noarch.rpm*��7#E�nodejs-packaging-23-3.module_el8.4.0+2522+3bd42762.noarch.rpm;�.nodejs-nodemon-2.0.3-1.module_el8.4.0+2521+c668cc9f.noarch.rpm���� �}	��
��XBBBBBBBBBBBBBB�aBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: virt:rhel and virt-devel:rhel security update��g�ohttps://vulners.com/cve/CVE-2021-20295CVE-2021-20295CVE-2021-20295�^�\�4L#�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm�2&nbdkit-python-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�/&nbdkit-example-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�)�nbdfuse-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�@�#supermin-devel-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm�&�libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�+&nbdkit-basic-filters-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm��kseavgabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm�8�python3-libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�,&nbdkit-basic-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�0&nbdkit-gzip-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�5&nbdkit-vddk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�%�plibguestfs-winsupport-8.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�'�libnbd-devel-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm�?�#supermin-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm��kseabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm�|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�4&nbdkit-ssh-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�1&nbdkit-linuxdisk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�*&nbdkit-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�3&nbdkit-server-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�&nbdkit-bash-completion-1.16.2-4.module_el8.5.0+2608+72063365.noarch.rpm�7�$perl-Sys-Virt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�-&nbdkit-curl-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�9�$python3-libvirt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�6&nbdkit-xz-filter-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�.&nbdkit-devel-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm��Slibvirt-dbus-1.3.0-2.module_el8.5.0+2608+72063365.x86_64.rpm�>�kseabios-1.13.0-2.module_el8.5.0+2608+72063365.x86_64.rpm�^�\�4L#�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm�2&nbdkit-python-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�/&nbdkit-example-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�)�nbdfuse-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�@�#supermin-devel-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm�&�libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�+&nbdkit-basic-filters-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm��kseavgabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm�8�python3-libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�,&nbdkit-basic-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�0&nbdkit-gzip-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�5&nbdkit-vddk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�%�plibguestfs-winsupport-8.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�'�libnbd-devel-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm�?�#supermin-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm��kseabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm�|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�4&nbdkit-ssh-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�1&nbdkit-linuxdisk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�*&nbdkit-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�3&nbdkit-server-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�&nbdkit-bash-completion-1.16.2-4.module_el8.5.0+2608+72063365.noarch.rpm�7�$perl-Sys-Virt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�-&nbdkit-curl-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�9�$python3-libvirt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�6&nbdkit-xz-filter-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�.&nbdkit-devel-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm��Slibvirt-dbus-1.3.0-2.module_el8.5.0+2608+72063365.x86_64.rpm�>�kseabios-1.13.0-2.module_el8.5.0+2608+72063365.x86_64.rpm�����~	����SB�fsecurityImportant: mariadb:10.3 and mariadb-devel:10.3 security update��V�7https://vulners.com/cve/CVE-2021-27928CVE-2021-27928CVE-2021-27928�|��$L�P�|asio-devel-1.10.8-7.module_el8.6.0+2867+72759d2f.x86_64.rpm�q�|Judy-1.0.5-18.module_el8.5.0+2632+14ced695.x86_64.rpm�|��$L�P�|asio-devel-1.10.8-7.module_el8.6.0+2867+72759d2f.x86_64.rpm�q�|Judy-1.0.5-18.module_el8.5.0+2632+14ced695.x86_64.rpm����F	�
	����OBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: GNOME security, bug fix, and enhancement update��
�	https://vulners.com/cve/CVE-2019-13012CVE-2019-13012CVE-2019-13012https://vulners.com/cve/CVE-2020-13543CVE-2020-13543CVE-2020-13543https://vulners.com/cve/CVE-2020-13584CVE-2020-13584CVE-2020-13584https://vulners.com/cve/CVE-2020-16125CVE-2020-16125CVE-2020-16125https://vulners.com/cve/CVE-2020-9948CVE-2020-9948CVE-2020-9948https://vulners.com/cve/CVE-2020-9951CVE-2020-9951CVE-2020-9951https://vulners.com/cve/CVE-2020-9983CVE-2020-9983CVE-2020-9983https://vulners.com/cve/CVE-2021-1817CVE-2021-1817CVE-2021-1817https://vulners.com/cve/CVE-2021-1820CVE-2021-1820CVE-2021-1820https://vulners.com/cve/CVE-2021-1825CVE-2021-1825CVE-2021-1825https://vulners.com/cve/CVE-2021-1826CVE-2021-1826CVE-2021-1826https://vulners.com/cve/CVE-2021-30661CVE-2021-30661CVE-2021-30661I�2�_glibmm24-2.56.0-2.el8.i686.rpm�G�.gtk2-immodule-xim-2.24.32-5.el8.x86_64.rpm�v�hdleyna-server-0.6.0-3.el8.x86_64.rpm��3gnome-photos-3.28.1-4.el8.x86_64.rpm��3gnome-photos-tests-3.28.1-4.el8.x86_64.rpm��Kgnome-terminal-nautilus-3.28.3-3.el8.x86_64.rpm�F�.gtk2-devel-2.24.32-5.el8.i686.rpm�z�lcairomm-1.12.0-8.el8.x86_64.rpm�,�Zgeoclue2-libs-2.5.5-2.el8.x86_64.rpm�]�[pangomm-2.40.1-6.el8.x86_64.rpm�[�chrome-gnome-shell-10.1-7.el8.x86_64.rpm�I�Ogtkmm24-2.24.5-6.el8.i686.rpm��Lenchant2-2.2.3-3.el8.i686.rpm�:�Bgvfs-smb-1.36.2-11.el8.x86_64.rpm��hdleyna-core-0.6.0-3.el8.x86_64.rpm�*�Elibsigc++20-2.10.0-6.el8.i686.rpm�H�.gtk2-immodules-2.24.32-5.el8.i686.rpm�]�[pangomm-2.40.1-6.el8.i686.rpm�L�Bgvfs-client-1.36.2-11.el8.x86_64.rpm��hgnome-boxes-3.36.5-8.el8.x86_64.rpm�?�IOpenEXR-libs-2.2.0-12.el8.i686.rpm�.�Fgeocode-glib-devel-3.26.0-3.el8.i686.rpm�}�libdazzle-3.28.5-2.el8.x86_64.rpm�5�Bgvfs-archive-1.36.2-11.el8.x86_64.rpm�X�Natkmm-2.24.2-7.el8.i686.rpm�4�Bgvfs-afp-1.36.2-11.el8.x86_64.rpm�9�Bgvfs-mtp-1.36.2-11.el8.x86_64.rpm�7�Bgvfs-goa-1.36.2-11.el8.x86_64.rpm�2�libvisual-0.4.0-25.el8.i686.rpm�2�Bgvfs-1.36.2-11.el8.x86_64.rpm�~�Zgeoclue2-demos-2.5.5-2.el8.x86_64.rpm��Kgnome-terminal-3.28.3-3.el8.x86_64.rpm�J�gtkmm30-3.22.2-3.el8.x86_64.rpm�E�.gtk2-2.24.32-5.el8.i686.rpm�3�Bgvfs-afc-1.36.2-11.el8.x86_64.rpm�E�.gtk2-2.24.32-5.el8.x86_64.rpm�M�Bgvfs-devel-1.36.2-11.el8.i686.rpm�.�Fgeocode-glib-devel-3.26.0-3.el8.x86_64.rpm�F�`woff2-1.0.2-5.el8.x86_64.rpm�8�Bgvfs-gphoto2-1.36.2-11.el8.x86_64.rpm�/�gjs-1.56.2-5.el8.x86_64.rpm�0�.gtk2-devel-docs-2.24.32-5.el8.x86_64.rpm�-�Fgeocode-glib-3.26.0-3.el8.x86_64.rpm�I�Ogtkmm24-2.24.5-6.el8.x86_64.rpm�X�Natkmm-2.24.2-7.el8.x86_64.rpm�+�Zgeoclue2-2.5.5-2.el8.x86_64.rpm�.�1soundtouch-2.0.0-3.el8.i686.rpm�/�gjs-1.56.2-5.el8.i686.rpm�.�1soundtouch-2.0.0-3.el8.x86_64.rpm�}�libdazzle-3.28.5-2.el8.i686.rpm�F�`woff2-1.0.2-5.el8.i686.rpm�,�Zgeoclue2-libs-2.5.5-2.el8.i686.rpm�-�Fgeocode-glib-3.26.0-3.el8.i686.rpm�G�.gtk2-immodule-xim-2.24.32-5.el8.i686.rpm�L�Bgvfs-client-1.36.2-11.el8.i686.rpm�z�lcairomm-1.12.0-8.el8.i686.rpm��%libepubgen-0.1.0-3.el8.i686.rpm��Lenchant2-2.2.3-3.el8.x86_64.rpm�O�8nautilus-extensions-3.28.1-15.el8.x86_64.rpm�6�Bgvfs-fuse-1.36.2-11.el8.x86_64.rpm�H�.gtk2-immodules-2.24.32-5.el8.x86_64.rpm�J�gtkmm30-3.22.2-3.el8.i686.rpm�7�8nautilus-3.28.1-15.el8.x86_64.rpm��hdleyna-core-0.6.0-3.el8.i686.rpm�+�Zgeoclue2-2.5.5-2.el8.i686.rpm�?�IOpenEXR-libs-2.2.0-12.el8.x86_64.rpm��%libepubgen-0.1.0-3.el8.x86_64.rpm�F�.gtk2-devel-2.24.32-5.el8.x86_64.rpm�2�libvisual-0.4.0-25.el8.x86_64.rpm�*�Elibsigc++20-2.10.0-6.el8.x86_64.rpm�2�_glibmm24-2.56.0-2.el8.x86_64.rpm�M�Bgvfs-devel-1.36.2-11.el8.x86_64.rpm�O�8nautilus-extensions-3.28.1-15.el8.i686.rpmI�2�_glibmm24-2.56.0-2.el8.i686.rpm�G�.gtk2-immodule-xim-2.24.32-5.el8.x86_64.rpm�v�hdleyna-server-0.6.0-3.el8.x86_64.rpm��3gnome-photos-3.28.1-4.el8.x86_64.rpm��3gnome-photos-tests-3.28.1-4.el8.x86_64.rpm��Kgnome-terminal-nautilus-3.28.3-3.el8.x86_64.rpm�F�.gtk2-devel-2.24.32-5.el8.i686.rpm�z�lcairomm-1.12.0-8.el8.x86_64.rpm�,�Zgeoclue2-libs-2.5.5-2.el8.x86_64.rpm�]�[pangomm-2.40.1-6.el8.x86_64.rpm�[�chrome-gnome-shell-10.1-7.el8.x86_64.rpm�I�Ogtkmm24-2.24.5-6.el8.i686.rpm��Lenchant2-2.2.3-3.el8.i686.rpm�:�Bgvfs-smb-1.36.2-11.el8.x86_64.rpm��hdleyna-core-0.6.0-3.el8.x86_64.rpm�*�Elibsigc++20-2.10.0-6.el8.i686.rpm�H�.gtk2-immodules-2.24.32-5.el8.i686.rpm�]�[pangomm-2.40.1-6.el8.i686.rpm�L�Bgvfs-client-1.36.2-11.el8.x86_64.rpm��hgnome-boxes-3.36.5-8.el8.x86_64.rpm�?�IOpenEXR-libs-2.2.0-12.el8.i686.rpm�.�Fgeocode-glib-devel-3.26.0-3.el8.i686.rpm�}�libdazzle-3.28.5-2.el8.x86_64.rpm�5�Bgvfs-archive-1.36.2-11.el8.x86_64.rpm�X�Natkmm-2.24.2-7.el8.i686.rpm�4�Bgvfs-afp-1.36.2-11.el8.x86_64.rpm�9�Bgvfs-mtp-1.36.2-11.el8.x86_64.rpm�7�Bgvfs-goa-1.36.2-11.el8.x86_64.rpm�2�libvisual-0.4.0-25.el8.i686.rpm�2�Bgvfs-1.36.2-11.el8.x86_64.rpm�~�Zgeoclue2-demos-2.5.5-2.el8.x86_64.rpm��Kgnome-terminal-3.28.3-3.el8.x86_64.rpm�J�gtkmm30-3.22.2-3.el8.x86_64.rpm�E�.gtk2-2.24.32-5.el8.i686.rpm�3�Bgvfs-afc-1.36.2-11.el8.x86_64.rpm�E�.gtk2-2.24.32-5.el8.x86_64.rpm�M�Bgvfs-devel-1.36.2-11.el8.i686.rpm�.�Fgeocode-glib-devel-3.26.0-3.el8.x86_64.rpm�F�`woff2-1.0.2-5.el8.x86_64.rpm�8�Bgvfs-gphoto2-1.36.2-11.el8.x86_64.rpm�/�gjs-1.56.2-5.el8.x86_64.rpm�0�.gtk2-devel-docs-2.24.32-5.el8.x86_64.rpm�-�Fgeocode-glib-3.26.0-3.el8.x86_64.rpm�I�Ogtkmm24-2.24.5-6.el8.x86_64.rpm�X�Natkmm-2.24.2-7.el8.x86_64.rpm�+�Zgeoclue2-2.5.5-2.el8.x86_64.rpm�.�1soundtouch-2.0.0-3.el8.i686.rpm�/�gjs-1.56.2-5.el8.i686.rpm�.�1soundtouch-2.0.0-3.el8.x86_64.rpm�}�libdazzle-3.28.5-2.el8.i686.rpm�F�`woff2-1.0.2-5.el8.i686.rpm�,�Zgeoclue2-libs-2.5.5-2.el8.i686.rpm�-�Fgeocode-glib-3.26.0-3.el8.i686.rpm�G�.gtk2-immodule-xim-2.24.32-5.el8.i686.rpm�L�Bgvfs-client-1.36.2-11.el8.i686.rpm�z�lcairomm-1.12.0-8.el8.i686.rpm��%libepubgen-0.1.0-3.el8.i686.rpm��Lenchant2-2.2.3-3.el8.x86_64.rpm�O�8nautilus-extensions-3.28.1-15.el8.x86_64.rpm�6�Bgvfs-fuse-1.36.2-11.el8.x86_64.rpm�H�.gtk2-immodules-2.24.32-5.el8.x86_64.rpm�J�gtkmm30-3.22.2-3.el8.i686.rpm�7�8nautilus-3.28.1-15.el8.x86_64.rpm��hdleyna-core-0.6.0-3.el8.i686.rpm�+�Zgeoclue2-2.5.5-2.el8.i686.rpm�?�IOpenEXR-libs-2.2.0-12.el8.x86_64.rpm��%libepubgen-0.1.0-3.el8.x86_64.rpm�F�.gtk2-devel-2.24.32-5.el8.x86_64.rpm�2�libvisual-0.4.0-25.el8.x86_64.rpm�*�Elibsigc++20-2.10.0-6.el8.x86_64.rpm�2�_glibmm24-2.56.0-2.el8.x86_64.rpm�M�Bgvfs-devel-1.36.2-11.el8.x86_64.rpm�O�8nautilus-extensions-3.28.1-15.el8.i686.rpm����	�	��
��GBsecurityModerate: samba security, bug fix, and enhancement update���https://vulners.com/cve/CVE-2020-14318CVE-2020-14318CVE-2020-14318https://vulners.com/cve/CVE-2020-14323CVE-2020-14323CVE-2020-14323https://vulners.com/cve/CVE-2020-1472CVE-2020-1472CVE-2020-1472�7�Qopenchange-2.3-27.el8.i686.rpm�7�Qopenchange-2.3-27.el8.x86_64.rpm�7�Qopenchange-2.3-27.el8.i686.rpm�7�Qopenchange-2.3-27.el8.x86_64.rpm����	�	����KBBBBBsecurityModerate: brotli security update��(�https://vulners.com/cve/CVE-2020-8927CVE-2020-8927CVE-2020-8927�y�jbrotli-devel-1.0.6-3.el8.x86_64.rpm�y�jbrotli-devel-1.0.6-3.el8.i686.rpm�X�jbrotli-1.0.6-3.el8.x86_64.rpm�j�jpython3-brotli-1.0.6-3.el8.x86_64.rpm�y�jbrotli-devel-1.0.6-3.el8.x86_64.rpm�y�jbrotli-devel-1.0.6-3.el8.i686.rpm�X�jbrotli-1.0.6-3.el8.x86_64.rpm�j�jpython3-brotli-1.0.6-3.el8.x86_64.rpm����	�	��$��SBBBBBBBBBBBBBBBsecurityModerate: sane-backends security update��G�Shttps://vulners.com/cve/CVE-2020-12867CVE-2020-12867CVE-2020-12867�)�Bsane-backends-libs-1.0.27-22.el8.i686.rpm�(�Bsane-backends-drivers-scanners-1.0.27-22.el8.x86_64.rpm�1�Bsane-backends-daemon-1.0.27-22.el8.x86_64.rpm�&�Bsane-backends-devel-1.0.27-22.el8.i686.rpm�'�Bsane-backends-drivers-cameras-1.0.27-22.el8.x86_64.rpm�)�Bsane-backends-libs-1.0.27-22.el8.x86_64.rpm�6�Bsane-backends-doc-1.0.27-22.el8.noarch.rpm�&�Bsane-backends-devel-1.0.27-22.el8.x86_64.rpm�(�Bsane-backends-drivers-scanners-1.0.27-22.el8.i686.rpm�0�Bsane-backends-1.0.27-22.el8.x86_64.rpm�'�Bsane-backends-drivers-cameras-1.0.27-22.el8.i686.rpm�)�Bsane-backends-libs-1.0.27-22.el8.i686.rpm�(�Bsane-backends-drivers-scanners-1.0.27-22.el8.x86_64.rpm�1�Bsane-backends-daemon-1.0.27-22.el8.x86_64.rpm�&�Bsane-backends-devel-1.0.27-22.el8.i686.rpm�'�Bsane-backends-drivers-cameras-1.0.27-22.el8.x86_64.rpm�)�Bsane-backends-libs-1.0.27-22.el8.x86_64.rpm�6�Bsane-backends-doc-1.0.27-22.el8.noarch.rpm�&�Bsane-backends-devel-1.0.27-22.el8.x86_64.rpm�(�Bsane-backends-drivers-scanners-1.0.27-22.el8.i686.rpm�0�Bsane-backends-1.0.27-22.el8.x86_64.rpm�'�Bsane-backends-drivers-cameras-1.0.27-22.el8.i686.rpm�����	��%��rBBBBBBBBBBBBBBBBBBBB]BBBBBBBBBB^BB�WB�hBBBBBBBBB�CBB� securityModerate: python27:2.7 security and bug fix update���ihttps://errata.almalinux.org/8/ALSA-2021-1761.htmlALSA-2021-1761ALSA-2021-1761
https://vulners.com/cve/CVE-2020-26116CVE-2020-26116CVE-2020-26116https://vulners.com/cve/CVE-2020-26137CVE-2020-26137CVE-2020-26137https://vulners.com/cve/CVE-2020-27783CVE-2020-27783CVE-2020-27783https://vulners.com/cve/CVE-2021-3177CVE-2021-3177CVE-2021-3177�C�"�s�'�{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm�HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm��Jpython2-backports-1.0-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm��dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm��python2-setuptools-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm�NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�r�.python-sqlalchemy-doc-1.3.2-2.module_el8.5.0+2569+5c5719bc.noarch.rpm�v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm�P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm�}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm��gpython2-numpy-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�5�gpython2-numpy-doc-1.14.2-16.module_el8.6.0+2781+fed64c13.noarch.rpm�t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm�4�python2-backports-ssl_match_hostname-3.5.0.1-12.module_el8.6.0+2781+fed64c13.noarch.rpm��gpython2-numpy-f2py-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm��apython2-urllib3-1.24.2-3.module_el8.6.0+2781+fed64c13.noarch.rpm�u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm��python2-setuptools-wheel-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm� �python2-requests-2.20.0-3.module_el8.6.0+2781+fed64c13.noarch.rpm�K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm�6�python2-six-1.11.0-6.module_el8.6.0+2781+fed64c13.noarch.rpm�x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm�~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm�
�python2-sqlalchemy-1.3.2-2.module_el8.6.0+2781+fed64c13.x86_64.rpm�|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm�w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�C�"�s�'�{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm�HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm��Jpython2-backports-1.0-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm��dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm��python2-setuptools-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm�NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�r�.python-sqlalchemy-doc-1.3.2-2.module_el8.5.0+2569+5c5719bc.noarch.rpm�v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm�P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm�}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm��gpython2-numpy-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�5�gpython2-numpy-doc-1.14.2-16.module_el8.6.0+2781+fed64c13.noarch.rpm�t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm�4�python2-backports-ssl_match_hostname-3.5.0.1-12.module_el8.6.0+2781+fed64c13.noarch.rpm��gpython2-numpy-f2py-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm��apython2-urllib3-1.24.2-3.module_el8.6.0+2781+fed64c13.noarch.rpm�u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm��python2-setuptools-wheel-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm� �python2-requests-2.20.0-3.module_el8.6.0+2781+fed64c13.noarch.rpm�K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm�6�python2-six-1.11.0-6.module_el8.6.0+2781+fed64c13.noarch.rpm�x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm�~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm�
�python2-sqlalchemy-1.3.2-2.module_el8.6.0+2781+fed64c13.x86_64.rpm�|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm�w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm����_�	��&��XBBBBBBBBBBBBBB�aBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update���

https://vulners.com/cve/CVE-2020-11947CVE-2020-11947CVE-2020-11947https://vulners.com/cve/CVE-2020-16092CVE-2020-16092CVE-2020-16092https://vulners.com/cve/CVE-2020-25637CVE-2020-25637CVE-2020-25637https://vulners.com/cve/CVE-2020-25707CVE-2020-25707CVE-2020-25707https://vulners.com/cve/CVE-2020-25723CVE-2020-25723CVE-2020-25723https://vulners.com/cve/CVE-2020-27821CVE-2020-27821CVE-2020-27821https://vulners.com/cve/CVE-2020-28916CVE-2020-28916CVE-2020-28916https://vulners.com/cve/CVE-2020-29129CVE-2020-29129CVE-2020-29129https://vulners.com/cve/CVE-2020-29130CVE-2020-29130CVE-2020-29130https://vulners.com/cve/CVE-2020-29443CVE-2020-29443CVE-2020-29443�^�\�4L#�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm�2&nbdkit-python-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�/&nbdkit-example-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�)�nbdfuse-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�@�#supermin-devel-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm�&�libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�+&nbdkit-basic-filters-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm��kseavgabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm�8�python3-libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�,&nbdkit-basic-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�0&nbdkit-gzip-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�5&nbdkit-vddk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�%�plibguestfs-winsupport-8.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�'�libnbd-devel-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm�?�#supermin-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm��kseabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm�|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�4&nbdkit-ssh-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�1&nbdkit-linuxdisk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�*&nbdkit-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�3&nbdkit-server-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�&nbdkit-bash-completion-1.16.2-4.module_el8.5.0+2608+72063365.noarch.rpm�7�$perl-Sys-Virt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�-&nbdkit-curl-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�9�$python3-libvirt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�6&nbdkit-xz-filter-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�.&nbdkit-devel-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm��Slibvirt-dbus-1.3.0-2.module_el8.5.0+2608+72063365.x86_64.rpm�>�kseabios-1.13.0-2.module_el8.5.0+2608+72063365.x86_64.rpm�^�\�4L#�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm�2&nbdkit-python-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�/&nbdkit-example-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�)�nbdfuse-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�@�#supermin-devel-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm�&�libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�+&nbdkit-basic-filters-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm��kseavgabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm�8�python3-libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�,&nbdkit-basic-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�0&nbdkit-gzip-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�5&nbdkit-vddk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�%�plibguestfs-winsupport-8.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�'�libnbd-devel-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm�?�#supermin-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm��kseabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm�|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�4&nbdkit-ssh-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�1&nbdkit-linuxdisk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�*&nbdkit-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�3&nbdkit-server-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�&nbdkit-bash-completion-1.16.2-4.module_el8.5.0+2608+72063365.noarch.rpm�7�$perl-Sys-Virt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�-&nbdkit-curl-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�9�$python3-libvirt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�6&nbdkit-xz-filter-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�.&nbdkit-devel-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm��Slibvirt-dbus-1.3.0-2.module_el8.5.0+2608+72063365.x86_64.rpm�>�kseabios-1.13.0-2.module_el8.5.0+2608+72063365.x86_64.rpm����
	�	��-��gBBBBsecurityModerate: gssdp and gupnp security update��
�Ehttps://vulners.com/cve/CVE-2020-12695CVE-2020-12695CVE-2020-12695�@�gssdp-1.0.5-1.el8.x86_64.rpm�3�gssdp-docs-1.0.5-1.el8.noarch.rpm�-�gssdp-devel-1.0.5-1.el8.x86_64.rpm�@�gssdp-1.0.5-1.el8.i686.rpm�@�gssdp-1.0.5-1.el8.x86_64.rpm�3�gssdp-docs-1.0.5-1.el8.noarch.rpm�-�gssdp-devel-1.0.5-1.el8.x86_64.rpm�@�gssdp-1.0.5-1.el8.i686.rpm����	�	��0��nsecurityModerate: spice-vdagent security and bug fix update��R�<https://vulners.com/cve/CVE-2020-25650CVE-2020-25650CVE-2020-25650https://vulners.com/cve/CVE-2020-25651CVE-2020-25651CVE-2020-25651https://vulners.com/cve/CVE-2020-25652CVE-2020-25652CVE-2020-25652https://vulners.com/cve/CVE-2020-25653CVE-2020-25653CVE-2020-25653�8�pspice-vdagent-0.20.0-3.el8.x86_64.rpm�8�pspice-vdagent-0.20.0-3.el8.x86_64.rpm�����	��1��mBBBnBBBBBBB�iB�m�O�|B�FsecurityModerate: container-tools:rhel8 security, bug fix, and enhancement update���$https://errata.almalinux.org/8/ALSA-2021-1796.htmlALSA-2021-1796ALSA-2021-1796
https://vulners.com/cve/CVE-2020-29652CVE-2020-29652CVE-2020-29652https://vulners.com/cve/CVE-2021-20199CVE-2021-20199CVE-2021-201991�V�n�$A�%criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmK�]containernetworking-plugins-0.9.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm^�fuse-overlayfs-1.4.0-2.module_el8.6.0+2876+9ed4eae2.x86_64.rpmD�%crit-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm?�
udica-0.2.4-1.module_el8.6.0+2876+9ed4eae2.noarch.rpmF�%python3-criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmt�Aconmon-2.0.26-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmB�!slirp4netns-1.1.8-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmN�icockpit-podman-29-2.module_el8.6.0+2876+9ed4eae2.noarch.rpm1�V�n�$A�%criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmK�]containernetworking-plugins-0.9.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm^�fuse-overlayfs-1.4.0-2.module_el8.6.0+2876+9ed4eae2.x86_64.rpmD�%crit-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm?�
udica-0.2.4-1.module_el8.6.0+2876+9ed4eae2.noarch.rpmF�%python3-criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmt�Aconmon-2.0.26-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmB�!slirp4netns-1.1.8-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmN�icockpit-podman-29-2.module_el8.6.0+2876+9ed4eae2.noarch.rpm����o	�	��	��rBBBBBBBBBBBBBBBBBBBBBsecurityModerate: userspace graphics, xorg-x11, and mesa security, bug fix, and enhancement update��2�	https://vulners.com/cve/CVE-2020-14344CVE-2020-14344CVE-2020-14344https://vulners.com/cve/CVE-2020-14345CVE-2020-14345CVE-2020-14345https://vulners.com/cve/CVE-2020-14346CVE-2020-14346CVE-2020-14346https://vulners.com/cve/CVE-2020-14347CVE-2020-14347CVE-2020-14347https://vulners.com/cve/CVE-2020-14360CVE-2020-14360CVE-2020-14360https://vulners.com/cve/CVE-2020-14361CVE-2020-14361CVE-2020-14361https://vulners.com/cve/CVE-2020-14362CVE-2020-14362CVE-2020-14362https://vulners.com/cve/CVE-2020-14363CVE-2020-14363CVE-2020-14363https://vulners.com/cve/CVE-2020-25712CVE-2020-25712CVE-2020-25712��Rlibglvnd-egl-1.3.2-1.el8.x86_64.rpm��Rlibglvnd-devel-1.3.2-1.el8.x86_64.rpm��Rlibglvnd-opengl-1.3.2-1.el8.x86_64.rpm��Rlibglvnd-core-devel-1.3.2-1.el8.i686.rpm��Rlibglvnd-1.3.2-1.el8.i686.rpm��Rlibglvnd-gles-1.3.2-1.el8.i686.rpm��Rlibglvnd-core-devel-1.3.2-1.el8.x86_64.rpm��Rlibglvnd-glx-1.3.2-1.el8.x86_64.rpm��Rlibglvnd-opengl-1.3.2-1.el8.i686.rpm��Rlibglvnd-devel-1.3.2-1.el8.i686.rpm��Rlibglvnd-egl-1.3.2-1.el8.i686.rpm��Rlibglvnd-gles-1.3.2-1.el8.x86_64.rpm�_�Kxorg-x11-drivers-7.7-30.el8.x86_64.rpm��Rlibglvnd-glx-1.3.2-1.el8.i686.rpm��Rlibglvnd-1.3.2-1.el8.x86_64.rpm��Rlibglvnd-egl-1.3.2-1.el8.x86_64.rpm��Rlibglvnd-devel-1.3.2-1.el8.x86_64.rpm��Rlibglvnd-opengl-1.3.2-1.el8.x86_64.rpm��Rlibglvnd-core-devel-1.3.2-1.el8.i686.rpm��Rlibglvnd-1.3.2-1.el8.i686.rpm��Rlibglvnd-gles-1.3.2-1.el8.i686.rpm��Rlibglvnd-core-devel-1.3.2-1.el8.x86_64.rpm��Rlibglvnd-glx-1.3.2-1.el8.x86_64.rpm��Rlibglvnd-opengl-1.3.2-1.el8.i686.rpm��Rlibglvnd-devel-1.3.2-1.el8.i686.rpm��Rlibglvnd-egl-1.3.2-1.el8.i686.rpm��Rlibglvnd-gles-1.3.2-1.el8.x86_64.rpm�_�Kxorg-x11-drivers-7.7-30.el8.x86_64.rpm��Rlibglvnd-glx-1.3.2-1.el8.i686.rpm��Rlibglvnd-1.3.2-1.el8.x86_64.rpm�����		��
��DB�PsecurityModerate: httpd:2.4 security, bug fix, and enhancement update��Q�https://vulners.com/cve/CVE-2018-17199CVE-2018-17199CVE-2018-17199https://vulners.com/cve/CVE-2020-11984CVE-2020-11984CVE-2020-11984https://vulners.com/cve/CVE-2020-11993CVE-2020-11993CVE-2020-11993�2�F�aL�(�
mod_md-2.0.8-8.module_el8.5.0+2609+b30d9eec.x86_64.rpm� �mod_http2-1.15.7-3.module_el8.5.0+2609+b30d9eec.x86_64.rpm�2�F�aL�(�
mod_md-2.0.8-8.module_el8.5.0+2609+b30d9eec.x86_64.rpm� �mod_http2-1.15.7-3.module_el8.5.0+2609+b30d9eec.x86_64.rpm����\	�
	����KBBBsecurityModerate: libvncserver security update��W�https://vulners.com/cve/CVE-2018-21247CVE-2018-21247CVE-2018-21247https://vulners.com/cve/CVE-2019-20839CVE-2019-20839CVE-2019-20839https://vulners.com/cve/CVE-2020-14397CVE-2020-14397CVE-2020-14397https://vulners.com/cve/CVE-2020-14405CVE-2020-14405CVE-2020-14405https://vulners.com/cve/CVE-2020-25708CVE-2020-25708CVE-2020-25708��qlibvncserver-devel-0.9.11-17.el8.x86_64.rpm�3�qlibvncserver-0.9.11-17.el8.i686.rpm�3�qlibvncserver-0.9.11-17.el8.x86_64.rpm��qlibvncserver-devel-0.9.11-17.el8.x86_64.rpm�3�qlibvncserver-0.9.11-17.el8.i686.rpm�3�qlibvncserver-0.9.11-17.el8.x86_64.rpm����	�	����QBBBsecurityModerate: raptor2 security and bug fix update��j�
https://vulners.com/cve/CVE-2017-18926CVE-2017-18926CVE-2017-18926https://vulners.com/cve/CVE-2020-25713CVE-2020-25713CVE-2020-25713�R�%raptor2-2.0.15-16.el8.i686.rpm�R�%raptor2-2.0.15-16.el8.x86_64.rpm��%raptor2-devel-2.0.15-16.el8.x86_64.rpm�R�%raptor2-2.0.15-16.el8.i686.rpm�R�%raptor2-2.0.15-16.el8.x86_64.rpm��%raptor2-devel-2.0.15-16.el8.x86_64.rpm�����	����OBBBBBB�l�BBBBBBBsecurityModerate: idm:DL1 and idm:client security, bug fix, and enhancement update��w�https://vulners.com/cve/CVE-2020-11023CVE-2020-11023CVE-2020-11023�{�p�q�v�\�\python3-kdcproxy-0.4-5.module_el8.5.0+2603+92118e57.noarch.rpm�J�	python3-custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm�d�:softhsm-2.6.0-5.module_el8.5.0+2603+92118e57.x86_64.rpm�<�python3-qrcode-core-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm�:�#python3-pyusb-1.0.0-9.module_el8.5.0+2603+92118e57.noarch.rpm�K�"opendnssec-2.1.7-1.module_el8.5.0+2603+92118e57.x86_64.rpm�� python3-jwcrypto-0.5.0-1.module_el8.5.0+2603+92118e57.noarch.rpm�;�python3-qrcode-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm�e�:softhsm-devel-2.6.0-5.module_el8.5.0+2603+92118e57.x86_64.rpm�>�bind-dyndb-ldap-11.6-2.module_el8.5.0+2603+92118e57.x86_64.rpm�=�*python3-yubico-1.3.2-9.module_el8.5.0+2603+92118e57.noarch.rpm��	custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm�{�p�q�v�\�\python3-kdcproxy-0.4-5.module_el8.5.0+2603+92118e57.noarch.rpm�J�	python3-custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm�d�:softhsm-2.6.0-5.module_el8.5.0+2603+92118e57.x86_64.rpm�<�python3-qrcode-core-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm�:�#python3-pyusb-1.0.0-9.module_el8.5.0+2603+92118e57.noarch.rpm�K�"opendnssec-2.1.7-1.module_el8.5.0+2603+92118e57.x86_64.rpm�� python3-jwcrypto-0.5.0-1.module_el8.5.0+2603+92118e57.noarch.rpm�;�python3-qrcode-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm�e�:softhsm-devel-2.6.0-5.module_el8.5.0+2603+92118e57.x86_64.rpm�>�bind-dyndb-ldap-11.6-2.module_el8.5.0+2603+92118e57.x86_64.rpm�=�*python3-yubico-1.3.2-9.module_el8.5.0+2603+92118e57.noarch.rpm��	custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm����L	�
	��(��XBBBBBBBBBBBBBBsecurityModerate: ghostscript security, bug fix, and enhancement update���8https://vulners.com/cve/CVE-2020-14373CVE-2020-14373CVE-2020-14373https://vulners.com/cve/CVE-2020-16287CVE-2020-16287CVE-2020-16287https://vulners.com/cve/CVE-2020-16288CVE-2020-16288CVE-2020-16288https://vulners.com/cve/CVE-2020-16289CVE-2020-16289CVE-2020-16289https://vulners.com/cve/CVE-2020-16290CVE-2020-16290CVE-2020-16290https://vulners.com/cve/CVE-2020-16291CVE-2020-16291CVE-2020-16291https://vulners.com/cve/CVE-2020-16292CVE-2020-16292CVE-2020-16292https://vulners.com/cve/CVE-2020-16293CVE-2020-16293CVE-2020-16293https://vulners.com/cve/CVE-2020-16294CVE-2020-16294CVE-2020-16294https://vulners.com/cve/CVE-2020-16295CVE-2020-16295CVE-2020-16295https://vulners.com/cve/CVE-2020-16296CVE-2020-16296CVE-2020-16296https://vulners.com/cve/CVE-2020-16297CVE-2020-16297CVE-2020-16297https://vulners.com/cve/CVE-2020-16298CVE-2020-16298CVE-2020-16298https://vulners.com/cve/CVE-2020-16299CVE-2020-16299CVE-2020-16299https://vulners.com/cve/CVE-2020-16300CVE-2020-16300CVE-2020-16300https://vulners.com/cve/CVE-2020-16301CVE-2020-16301CVE-2020-16301https://vulners.com/cve/CVE-2020-16302CVE-2020-16302CVE-2020-16302https://vulners.com/cve/CVE-2020-16303CVE-2020-16303CVE-2020-16303https://vulners.com/cve/CVE-2020-16304CVE-2020-16304CVE-2020-16304https://vulners.com/cve/CVE-2020-16305CVE-2020-16305CVE-2020-16305https://vulners.com/cve/CVE-2020-16306CVE-2020-16306CVE-2020-16306https://vulners.com/cve/CVE-2020-16307CVE-2020-16307CVE-2020-16307https://vulners.com/cve/CVE-2020-16308CVE-2020-16308CVE-2020-16308https://vulners.com/cve/CVE-2020-16309CVE-2020-16309CVE-2020-16309https://vulners.com/cve/CVE-2020-16310CVE-2020-16310CVE-2020-16310https://vulners.com/cve/CVE-2020-17538CVE-2020-17538CVE-2020-17538	��ghostscript-tools-dvipdf-9.27-1.el8.x86_64.rpm�?�ghostscript-x11-9.27-1.el8.x86_64.rpm�g�libgs-devel-9.27-1.el8.x86_64.rpm�,�libgs-9.27-1.el8.i686.rpm�>�ghostscript-9.27-1.el8.x86_64.rpm��ghostscript-tools-printing-9.27-1.el8.x86_64.rpm�,�libgs-9.27-1.el8.x86_64.rpm�,�ghostscript-doc-9.27-1.el8.noarch.rpm��ghostscript-tools-fonts-9.27-1.el8.x86_64.rpm	��ghostscript-tools-dvipdf-9.27-1.el8.x86_64.rpm�?�ghostscript-x11-9.27-1.el8.x86_64.rpm�g�libgs-devel-9.27-1.el8.x86_64.rpm�,�libgs-9.27-1.el8.i686.rpm�>�ghostscript-9.27-1.el8.x86_64.rpm��ghostscript-tools-printing-9.27-1.el8.x86_64.rpm�,�libgs-9.27-1.el8.x86_64.rpm�,�ghostscript-doc-9.27-1.el8.noarch.rpm��ghostscript-tools-fonts-9.27-1.el8.x86_64.rpm�����	��)��NBBDBBBBBBBBB�eBBB�UBB�IBBBBBBsecurityModerate: python38:3.8 security update��J�xhttps://errata.almalinux.org/8/ALSA-2021-1879.htmlALSA-2021-1879ALSA-2021-1879
https://vulners.com/cve/CVE-2020-26116CVE-2020-26116CVE-2020-26116https://vulners.com/cve/CVE-2020-27783CVE-2020-27783CVE-2020-27783https://vulners.com/cve/CVE-2021-3177CVE-2021-3177CVE-2021-3177�Q�e�T�9�?�&python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-psycopg2-tests-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�B�0python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm�@�3python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-psycopg2-doc-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�{�_python38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpm��Tpython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm��python38-psycopg2-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm��_python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm��`python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm��[python38-mod_wsgi-4.6.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm�z�kpython38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpm�
�kpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm��[python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�y�[python38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm�A�2python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm�C�+python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm�Q�e�T�9�?�&python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-psycopg2-tests-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�B�0python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm�@�3python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-psycopg2-doc-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�{�_python38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpm��Tpython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm��python38-psycopg2-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm��_python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm��`python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm��[python38-mod_wsgi-4.6.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm�z�kpython38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpm�
�kpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm��[python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�y�[python38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm�A�2python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm�C�+python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm����7	�	��2��jBBBBBBsecurityModerate: dovecot security and bug fix update��B�https://vulners.com/cve/CVE-2020-24386CVE-2020-24386CVE-2020-24386https://vulners.com/cve/CVE-2020-25275CVE-2020-25275CVE-2020-25275�,�
dovecot-mysql-2.3.8-9.el8.x86_64.rpm�-�
dovecot-pgsql-2.3.8-9.el8.x86_64.rpm�.�
dovecot-pigeonhole-2.3.8-9.el8.x86_64.rpm�+�
dovecot-2.3.8-9.el8.x86_64.rpm�,�
dovecot-mysql-2.3.8-9.el8.x86_64.rpm�-�
dovecot-pgsql-2.3.8-9.el8.x86_64.rpm�.�
dovecot-pigeonhole-2.3.8-9.el8.x86_64.rpm�+�
dovecot-2.3.8-9.el8.x86_64.rpm����	�	��8��sBBBsecurityLow: spice security update�\��E�jhttps://vulners.com/cve/CVE-2021-20201CVE-2021-20201CVE-2021-20201�8�_spice-server-0.14.3-4.el8.x86_64.rpm�8�_spice-server-0.14.3-4.el8.i686.rpm�?�_spice-server-devel-0.14.3-4.el8.x86_64.rpm�8�_spice-server-0.14.3-4.el8.x86_64.rpm�8�_spice-server-0.14.3-4.el8.i686.rpm�?�_spice-server-devel-0.14.3-4.el8.x86_64.rpm�����	��9��jBBsecurityImportant: squid:4 security update��/�4https://errata.almalinux.org/8/ALSA-2021-1979.htmlALSA-2021-1979ALSA-2021-1979
https://vulners.com/cve/CVE-2020-25097CVE-2020-25097CVE-2020-25097�� �h#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm�� �h#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm����0�	��:��OBBBBBB�l�BBBBBBBsecurityImportant: idm:DL1 security update��c�\https://vulners.com/cve/CVE-2021-3480CVE-2021-3480CVE-2021-3480�{�p�q�v�\�\python3-kdcproxy-0.4-5.module_el8.5.0+2603+92118e57.noarch.rpm�J�	python3-custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm�d�:softhsm-2.6.0-5.module_el8.5.0+2603+92118e57.x86_64.rpm�<�python3-qrcode-core-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm�:�#python3-pyusb-1.0.0-9.module_el8.5.0+2603+92118e57.noarch.rpm�K�"opendnssec-2.1.7-1.module_el8.5.0+2603+92118e57.x86_64.rpm�� python3-jwcrypto-0.5.0-1.module_el8.5.0+2603+92118e57.noarch.rpm�;�python3-qrcode-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm�e�:softhsm-devel-2.6.0-5.module_el8.5.0+2603+92118e57.x86_64.rpm�>�bind-dyndb-ldap-11.6-2.module_el8.5.0+2603+92118e57.x86_64.rpm�=�*python3-yubico-1.3.2-9.module_el8.5.0+2603+92118e57.noarch.rpm��	custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm�{�p�q�v�\�\python3-kdcproxy-0.4-5.module_el8.5.0+2603+92118e57.noarch.rpm�J�	python3-custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm�d�:softhsm-2.6.0-5.module_el8.5.0+2603+92118e57.x86_64.rpm�<�python3-qrcode-core-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm�:�#python3-pyusb-1.0.0-9.module_el8.5.0+2603+92118e57.noarch.rpm�K�"opendnssec-2.1.7-1.module_el8.5.0+2603+92118e57.x86_64.rpm�� python3-jwcrypto-0.5.0-1.module_el8.5.0+2603+92118e57.noarch.rpm�;�python3-qrcode-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm�e�:softhsm-devel-2.6.0-5.module_el8.5.0+2603+92118e57.x86_64.rpm�>�bind-dyndb-ldap-11.6-2.module_el8.5.0+2603+92118e57.x86_64.rpm�=�*python3-yubico-1.3.2-9.module_el8.5.0+2603+92118e57.noarch.rpm��	custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm����L�	��;��oBBBBBBBBBBBBsecurityImportant: nginx:1.18 security update��?�Uhttps://errata.almalinux.org/8/ALSA-2021-2259.htmlALSA-2021-2259ALSA-2021-2259
https://vulners.com/cve/CVE-2021-23017CVE-2021-23017CVE-2021-23017�!�1�`�A�0�_nginx-mod-stream-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm�-�_nginx-mod-http-perl-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm�B�_nginx-filesystem-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.noarch.rpm�!�_nginx-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm�A�_nginx-all-modules-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.noarch.rpm�/�_nginx-mod-mail-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm�.�_nginx-mod-http-xslt-filter-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm�,�_nginx-mod-http-image-filter-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm�!�1�`�A�0�_nginx-mod-stream-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm�-�_nginx-mod-http-perl-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm�B�_nginx-filesystem-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.noarch.rpm�!�_nginx-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm�A�_nginx-all-modules-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.noarch.rpm�/�_nginx-mod-mail-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm�.�_nginx-mod-http-xslt-filter-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm�,�_nginx-mod-http-image-filter-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm����M�	��
��|BBBBBBBBBBBBsecurityImportant: nginx:1.16 security update���Uhttps://errata.almalinux.org/8/ALSA-2021-2290.htmlALSA-2021-2290ALSA-2021-2290
https://vulners.com/cve/CVE-2021-23017CVE-2021-23017CVE-2021-23017�!�Q�f�A�.�nginx-mod-http-xslt-filter-1.16.1-2.module_el8.4.0+2470+68135136.1.alma.x86_64.rpm�/�nginx-mod-mail-1.16.1-2.module_el8.4.0+2470+68135136.1.alma.x86_64.rpm�A�nginx-all-modules-1.16.1-2.module_el8.4.0+2470+68135136.1.alma.noarch.rpm�-�nginx-mod-http-perl-1.16.1-2.module_el8.4.0+2470+68135136.1.alma.x86_64.rpm�0�nginx-mod-stream-1.16.1-2.module_el8.4.0+2470+68135136.1.alma.x86_64.rpm�!�nginx-1.16.1-2.module_el8.4.0+2470+68135136.1.alma.x86_64.rpm�,�nginx-mod-http-image-filter-1.16.1-2.module_el8.4.0+2470+68135136.1.alma.x86_64.rpm�B�nginx-filesystem-1.16.1-2.module_el8.4.0+2470+68135136.1.alma.noarch.rpm�!�Q�f�A�.�nginx-mod-http-xslt-filter-1.16.1-2.module_el8.4.0+2470+68135136.1.alma.x86_64.rpm�/�nginx-mod-mail-1.16.1-2.module_el8.4.0+2470+68135136.1.alma.x86_64.rpm�A�nginx-all-modules-1.16.1-2.module_el8.4.0+2470+68135136.1.alma.noarch.rpm�-�nginx-mod-http-perl-1.16.1-2.module_el8.4.0+2470+68135136.1.alma.x86_64.rpm�0�nginx-mod-stream-1.16.1-2.module_el8.4.0+2470+68135136.1.alma.x86_64.rpm�!�nginx-1.16.1-2.module_el8.4.0+2470+68135136.1.alma.x86_64.rpm�,�nginx-mod-http-image-filter-1.16.1-2.module_el8.4.0+2470+68135136.1.alma.x86_64.rpm�B�nginx-filesystem-1.16.1-2.module_el8.4.0+2470+68135136.1.alma.noarch.rpm����0�	����lIBBBBBBRBB{BB�sBBBB�CBBBBsecurityImportant: container-tools:2.0 security update��i�https://errata.almalinux.org/8/ALSA-2021-2291.htmlALSA-2021-2291ALSA-2021-2291
https://vulners.com/cve/CVE-2021-30465CVE-2021-30465CVE-2021-304651�-�5�]�container-selinux-2.130.0-1.module_el8.5.0+2635+e4386a39.noarch.rpmDCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmK�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpmk�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpmFCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmx�containers-common-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm��skopeo-tests-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm�|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm|�skopeo-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm^�Hfuse-overlayfs-0.7.8-1.module_el8.5.0+2635+e4386a39.x86_64.rpmN�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpmB�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpmACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmt�`conmon-2.0.15-1.module_el8.5.0+2635+e4386a39.x86_64.rpm1�-�5�]�container-selinux-2.130.0-1.module_el8.5.0+2635+e4386a39.noarch.rpmDCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmK�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpmk�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpmFCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmx�containers-common-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm��skopeo-tests-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm�|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm|�skopeo-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm^�Hfuse-overlayfs-0.7.8-1.module_el8.5.0+2635+e4386a39.x86_64.rpmN�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpmB�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpmACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmt�`conmon-2.0.15-1.module_el8.5.0+2635+e4386a39.x86_64.rpm����o�	��"��LBBBBBBBBBBBBBBBBBBBBsecurityImportant: postgresql:9.6 security update��l�>https://errata.almalinux.org/8/ALSA-2021-2360.htmlALSA-2021-2360ALSA-2021-2360
https://vulners.com/cve/CVE-2021-32027CVE-2021-32027CVE-2021-32027https://vulners.com/cve/CVE-2021-32028CVE-2021-32028CVE-2021-320283��g�A�E�postgresql-pltcl-9.6.22-1.module_el8.4.0+2479+beebcf7e.x86_64.rpmw�postgresql-test-rpm-macros-9.6.22-1.module_el8.4.0+2479+beebcf7e.x86_64.rpm�C�postgresql-plperl-9.6.22-1.module_el8.4.0+2479+beebcf7e.x86_64.rpm�B�postgresql-docs-9.6.22-1.module_el8.4.0+2479+beebcf7e.x86_64.rpm�H�postgresql-static-9.6.22-1.module_el8.4.0+2479+beebcf7e.x86_64.rpm�D�postgresql-plpython3-9.6.22-1.module_el8.4.0+2479+beebcf7e.x86_64.rpm�I�postgresql-test-9.6.22-1.module_el8.4.0+2479+beebcf7e.x86_64.rpm3�postgresql-9.6.22-1.module_el8.4.0+2479+beebcf7e.x86_64.rpm�A�postgresql-contrib-9.6.22-1.module_el8.4.0+2479+beebcf7e.x86_64.rpm�G�postgresql-server-devel-9.6.22-1.module_el8.4.0+2479+beebcf7e.x86_64.rpm�F�postgresql-server-9.6.22-1.module_el8.4.0+2479+beebcf7e.x86_64.rpm3��g�A�E�postgresql-pltcl-9.6.22-1.module_el8.4.0+2479+beebcf7e.x86_64.rpmw�postgresql-test-rpm-macros-9.6.22-1.module_el8.4.0+2479+beebcf7e.x86_64.rpm�C�postgresql-plperl-9.6.22-1.module_el8.4.0+2479+beebcf7e.x86_64.rpm�B�postgresql-docs-9.6.22-1.module_el8.4.0+2479+beebcf7e.x86_64.rpm�H�postgresql-static-9.6.22-1.module_el8.4.0+2479+beebcf7e.x86_64.rpm�D�postgresql-plpython3-9.6.22-1.module_el8.4.0+2479+beebcf7e.x86_64.rpm�I�postgresql-test-9.6.22-1.module_el8.4.0+2479+beebcf7e.x86_64.rpm3�postgresql-9.6.22-1.module_el8.4.0+2479+beebcf7e.x86_64.rpm�A�postgresql-contrib-9.6.22-1.module_el8.4.0+2479+beebcf7e.x86_64.rpm�G�postgresql-server-devel-9.6.22-1.module_el8.4.0+2479+beebcf7e.x86_64.rpm�F�postgresql-server-9.6.22-1.module_el8.4.0+2479+beebcf7e.x86_64.rpm���� 	�	��(��cBBBsecurityImportant: gupnp security update��*�)https://vulners.com/cve/CVE-2021-33516CVE-2021-33516CVE-2021-33516�K�xgupnp-1.0.6-2.el8_4.x86_64.rpm�1�xgupnp-devel-1.0.6-2.el8_4.x86_64.rpm�K�xgupnp-1.0.6-2.el8_4.i686.rpm�K�xgupnp-1.0.6-2.el8_4.x86_64.rpm�1�xgupnp-devel-1.0.6-2.el8_4.x86_64.rpm�K�xgupnp-1.0.6-2.el8_4.i686.rpm�����	��)��mBBBnBBBBBBB�iB�m�O�|B�FsecurityImportant: container-tools:3.0 security update��S�https://errata.almalinux.org/8/ALSA-2021-2370.htmlALSA-2021-2370ALSA-2021-2370
https://vulners.com/cve/CVE-2021-30465CVE-2021-30465CVE-2021-304651�V�n�$A�%criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmK�]containernetworking-plugins-0.9.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm^�fuse-overlayfs-1.4.0-2.module_el8.6.0+2876+9ed4eae2.x86_64.rpmD�%crit-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm?�
udica-0.2.4-1.module_el8.6.0+2876+9ed4eae2.noarch.rpmF�%python3-criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmt�Aconmon-2.0.26-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmB�!slirp4netns-1.1.8-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmN�icockpit-podman-29-2.module_el8.6.0+2876+9ed4eae2.noarch.rpm1�V�n�$A�%criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmK�]containernetworking-plugins-0.9.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm^�fuse-overlayfs-1.4.0-2.module_el8.6.0+2876+9ed4eae2.x86_64.rpmD�%crit-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm?�
udica-0.2.4-1.module_el8.6.0+2876+9ed4eae2.noarch.rpmF�%python3-criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmt�Aconmon-2.0.26-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmB�!slirp4netns-1.1.8-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmN�icockpit-podman-29-2.module_el8.6.0+2876+9ed4eae2.noarch.rpm����!�	��,��mBBBnBBBBBBB�iB�m�O��dsecurityImportant: container-tools:rhel8 security update��V�https://errata.almalinux.org/8/ALSA-2021-2371.htmlALSA-2021-2371ALSA-2021-2371
https://vulners.com/cve/CVE-2021-30465CVE-2021-30465CVE-2021-304651�V�n�$
A�%criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmK�]containernetworking-plugins-0.9.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmD�%crit-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm?�
udica-0.2.4-1.module_el8.6.0+2876+9ed4eae2.noarch.rpmF�%python3-criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmB�!slirp4netns-1.1.8-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmN�icockpit-podman-29-2.module_el8.6.0+2876+9ed4eae2.noarch.rpmt�Econmon-2.0.26-3.module_el8.7.0+3406+a17c4180.x86_64.rpm1�V�n�$
A�%criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmK�]containernetworking-plugins-0.9.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmD�%crit-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm?�
udica-0.2.4-1.module_el8.6.0+2876+9ed4eae2.noarch.rpmF�%python3-criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmB�!slirp4netns-1.1.8-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmN�icockpit-podman-29-2.module_el8.6.0+2876+9ed4eae2.noarch.rpmt�Econmon-2.0.26-3.module_el8.7.0+3406+a17c4180.x86_64.rpm����~�	��-��NsecurityImportant: postgresql:12 security update��Y�{https://errata.almalinux.org/8/ALSA-2021-2372.htmlALSA-2021-2372ALSA-2021-2372
https://vulners.com/cve/CVE-2021-32027CVE-2021-32027CVE-2021-32027https://vulners.com/cve/CVE-2021-32028CVE-2021-32028CVE-2021-32028https://vulners.com/cve/CVE-2021-32029CVE-2021-32029CVE-2021-32029https://vulners.com/cve/CVE-2021-3393CVE-2021-3393CVE-2021-33933��U#�@�9postgres-decoderbufs-0.10.0-2.module_el8.6.0+2758+4f4474df.x86_64.rpm3��U#�@�9postgres-decoderbufs-0.10.0-2.module_el8.6.0+2758+4f4474df.x86_64.rpm�����	��.��TBBsecurityImportant: postgresql:13 security update��T�https://vulners.com/cve/CVE-2021-32027CVE-2021-32027CVE-2021-32027https://vulners.com/cve/CVE-2021-32028CVE-2021-32028CVE-2021-32028https://vulners.com/cve/CVE-2021-32029CVE-2021-32029CVE-2021-320293�g�L�@�cpostgres-decoderbufs-0.10.0-2.module_el8.5.0+2607+8c0fd184.x86_64.rpm�m�~pgaudit-1.5.0-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm3�g�L�@�cpostgres-decoderbufs-0.10.0-2.module_el8.5.0+2607+8c0fd184.x86_64.rpm�m�~pgaudit-1.5.0-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm����v	�	��2��oBsecurityModerate: libxml2 security update��m� https://vulners.com/cve/CVE-2021-3516CVE-2021-3516CVE-2021-3516https://vulners.com/cve/CVE-2021-3517CVE-2021-3517CVE-2021-3517https://vulners.com/cve/CVE-2021-3518CVE-2021-3518CVE-2021-3518https://vulners.com/cve/CVE-2021-3537CVE-2021-3537CVE-2021-3537https://vulners.com/cve/CVE-2021-3541CVE-2021-3541CVE-2021-3541�	�xlibxml2-devel-2.9.7-9.el8_4.2.x86_64.rpm�	�xlibxml2-devel-2.9.7-9.el8_4.2.i686.rpm�	�xlibxml2-devel-2.9.7-9.el8_4.2.x86_64.rpm�	�xlibxml2-devel-2.9.7-9.el8_4.2.i686.rpm�����	��3��NBBDBBBBBBBBB�eBBB�UBB�BB�GBBBBBBsecurityModerate: python38:3.8 and python38-devel:3.8 security update��
�(https://errata.almalinux.org/8/ALSA-2021-2583.htmlALSA-2021-2583ALSA-2021-2583
https://vulners.com/cve/CVE-2020-14343CVE-2020-14343CVE-2020-14343�Q�e�T�9�?�&python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-psycopg2-tests-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�B�0python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm�@�3python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-psycopg2-doc-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�{�_python38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpm��Tpython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm��python38-psycopg2-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm��_python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm��`python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm��[python38-mod_wsgi-4.6.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm�z�kpython38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpm�
�kpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm��[python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�b�"python38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm�y�[python38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm�A�2python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm�C�+python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm�Q�e�T�9�?�&python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-psycopg2-tests-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�B�0python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm�@�3python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-psycopg2-doc-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�{�_python38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpm��Tpython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm��python38-psycopg2-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm��_python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm��`python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm��[python38-mod_wsgi-4.6.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm�z�kpython38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpm�
�kpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm��[python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�b�"python38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm�y�[python38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm�A�2python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm�C�+python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm����L�	��4��\BBBBBBBBBBBsecurityModerate: ruby:2.7 security, bug fix, and enhancement update��5�lhttps://errata.almalinux.org/8/ALSA-2021-2584.htmlALSA-2021-2584ALSA-2021-2584
https://vulners.com/cve/CVE-2020-25613CVE-2020-25613CVE-2020-25613https://vulners.com/cve/CVE-2021-28965CVE-2021-28965CVE-2021-28965>�"�5�A
�D�jrubygem-mongo-2.11.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm�E�jrubygem-mongo-doc-2.11.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm��-rubygem-pg-1.2.3-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm��,rubygem-mysql2-0.5.3-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm�]�,rubygem-mysql2-doc-0.5.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm�U�-rubygem-pg-doc-1.2.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm�T�\rubygem-abrt-0.4.0-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm�C�>rubygem-bson-doc-4.8.1-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm�P�\rubygem-abrt-doc-0.4.0-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm�G�>rubygem-bson-4.8.1-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm>�"�5�A
�D�jrubygem-mongo-2.11.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm�E�jrubygem-mongo-doc-2.11.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm��-rubygem-pg-1.2.3-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm��,rubygem-mysql2-0.5.3-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm�]�,rubygem-mysql2-doc-0.5.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm�U�-rubygem-pg-doc-1.2.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm�T�\rubygem-abrt-0.4.0-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm�C�>rubygem-bson-doc-4.8.1-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm�P�\rubygem-abrt-doc-0.4.0-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm�G�>rubygem-bson-4.8.1-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm�����	��5��VBBBBBBB�\�zBBsecurityModerate: ruby:2.5 security, bug fix, and enhancement update��!�Whttps://vulners.com/cve/CVE-2019-15845CVE-2019-15845CVE-2019-15845https://vulners.com/cve/CVE-2019-16201CVE-2019-16201CVE-2019-16201https://vulners.com/cve/CVE-2019-16254CVE-2019-16254CVE-2019-16254https://vulners.com/cve/CVE-2019-16255CVE-2019-16255CVE-2019-16255https://vulners.com/cve/CVE-2020-10663CVE-2020-10663CVE-2020-10663https://vulners.com/cve/CVE-2020-10933CVE-2020-10933CVE-2020-10933https://vulners.com/cve/CVE-2020-25613CVE-2020-25613CVE-2020-25613https://vulners.com/cve/CVE-2021-28965CVE-2021-28965CVE-2021-28965>�Y�L
��Vrubygem-pg-1.0.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm�T�+rubygem-abrt-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm�G�rubygem-bson-4.3.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm�U�Vrubygem-pg-doc-1.0.0-2.module_el8.5.0+2625+ec418553.noarch.rpm�C�rubygem-bson-doc-4.3.0-2.module_el8.5.0+2625+ec418553.noarch.rpm�P�+rubygem-abrt-doc-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm�]�rubygem-mysql2-doc-0.4.10-4.module_el8.5.0+2625+ec418553.noarch.rpm��rubygem-mysql2-0.4.10-4.module_el8.5.0+2625+ec418553.x86_64.rpm�E�
rubygem-mongo-doc-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm�D�
rubygem-mongo-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm>�Y�L
��Vrubygem-pg-1.0.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm�T�+rubygem-abrt-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm�G�rubygem-bson-4.3.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm�U�Vrubygem-pg-doc-1.0.0-2.module_el8.5.0+2625+ec418553.noarch.rpm�C�rubygem-bson-doc-4.3.0-2.module_el8.5.0+2625+ec418553.noarch.rpm�P�+rubygem-abrt-doc-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm�]�rubygem-mysql2-doc-0.4.10-4.module_el8.5.0+2625+ec418553.noarch.rpm��rubygem-mysql2-0.4.10-4.module_el8.5.0+2625+ec418553.x86_64.rpm�E�
rubygem-mongo-doc-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm�D�
rubygem-mongo-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm����0� 	��6��[�y�tBBBBBBBBBsecurityModerate: ruby:2.6 security, bug fix, and enhancement update��x�h	https://vulners.com/cve/CVE-2019-15845CVE-2019-15845CVE-2019-15845https://vulners.com/cve/CVE-2019-16201CVE-2019-16201CVE-2019-16201https://vulners.com/cve/CVE-2019-16254CVE-2019-16254CVE-2019-16254https://vulners.com/cve/CVE-2019-16255CVE-2019-16255CVE-2019-16255https://vulners.com/cve/CVE-2019-3881CVE-2019-3881CVE-2019-3881https://vulners.com/cve/CVE-2020-10663CVE-2020-10663CVE-2020-10663https://vulners.com/cve/CVE-2020-10933CVE-2020-10933CVE-2020-10933https://vulners.com/cve/CVE-2020-25613CVE-2020-25613CVE-2020-25613https://vulners.com/cve/CVE-2021-28965CVE-2021-28965CVE-2021-28965>�$�7L
�G�)rubygem-bson-4.5.0-1.module_el8.5.0+2623+08a8ba32.x86_64.rpm�P�Grubygem-abrt-doc-0.3.0-4.module_el8.5.0+2623+08a8ba32.noarch.rpm��mrubygem-pg-1.1.4-1.module_el8.5.0+2623+08a8ba32.x86_64.rpm��grubygem-mysql2-0.5.2-1.module_el8.5.0+2623+08a8ba32.x86_64.rpm�D�;rubygem-mongo-2.8.0-1.module_el8.5.0+2623+08a8ba32.noarch.rpm�U�mrubygem-pg-doc-1.1.4-1.module_el8.5.0+2623+08a8ba32.noarch.rpm�]�grubygem-mysql2-doc-0.5.2-1.module_el8.5.0+2623+08a8ba32.noarch.rpm�T�Grubygem-abrt-0.3.0-4.module_el8.5.0+2623+08a8ba32.noarch.rpm�C�)rubygem-bson-doc-4.5.0-1.module_el8.5.0+2623+08a8ba32.noarch.rpm�E�;rubygem-mongo-doc-2.8.0-1.module_el8.5.0+2623+08a8ba32.noarch.rpm>�$�7L
�G�)rubygem-bson-4.5.0-1.module_el8.5.0+2623+08a8ba32.x86_64.rpm�P�Grubygem-abrt-doc-0.3.0-4.module_el8.5.0+2623+08a8ba32.noarch.rpm��mrubygem-pg-1.1.4-1.module_el8.5.0+2623+08a8ba32.x86_64.rpm��grubygem-mysql2-0.5.2-1.module_el8.5.0+2623+08a8ba32.x86_64.rpm�D�;rubygem-mongo-2.8.0-1.module_el8.5.0+2623+08a8ba32.noarch.rpm�U�mrubygem-pg-doc-1.1.4-1.module_el8.5.0+2623+08a8ba32.noarch.rpm�]�grubygem-mysql2-doc-0.5.2-1.module_el8.5.0+2623+08a8ba32.noarch.rpm�T�Grubygem-abrt-0.3.0-4.module_el8.5.0+2623+08a8ba32.noarch.rpm�C�)rubygem-bson-doc-4.5.0-1.module_el8.5.0+2623+08a8ba32.noarch.rpm�E�;rubygem-mongo-doc-2.8.0-1.module_el8.5.0+2623+08a8ba32.noarch.rpm�����!	����\BBBBBBBBBBBB��PBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: ruby:2.7 security update��`�Vhttps://errata.almalinux.org/8/ALSA-2021-3020.htmlALSA-2021-3020ALSA-2021-3020
https://vulners.com/cve/CVE-2020-36327CVE-2020-36327CVE-2020-36327https://vulners.com/cve/CVE-2021-31799CVE-2021-31799CVE-2021-31799https://vulners.com/cve/CVE-2021-31810CVE-2021-31810CVE-2021-31810https://vulners.com/cve/CVE-2021-32066CVE-2021-32066CVE-2021-32066>�"�5�A'>�<ruby-2.7.4-137.module_el8.4.0+2515+f744ca41.x86_64.rpm>�<ruby-2.7.4-137.module_el8.4.0+2515+f744ca41.x86_64.rpm��rubygems-devel-3.1.6-137.module_el8.4.0+2515+f744ca41.noarch.rpm��arubygem-io-console-0.5.6-137.module_el8.4.0+2515+f744ca41.x86_64.rpm��arubygem-io-console-0.5.6-137.module_el8.4.0+2515+f744ca41.x86_64.rpm�E�Arubygem-xmlrpc-0.3.0-137.module_el8.4.0+2515+f744ca41.noarch.rpm�D�jrubygem-mongo-2.11.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm�E�jrubygem-mongo-doc-2.11.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm��<rubygem-rdoc-6.2.1.1-137.module_el8.4.0+2515+f744ca41.noarch.rpm�	�<ruby-doc-2.7.4-137.module_el8.4.0+2515+f744ca41.noarch.rpm��-rubygem-pg-1.2.3-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm��&rubygem-rake-13.0.1-137.module_el8.4.0+2515+f744ca41.noarch.rpm��,rubygem-mysql2-0.5.3-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm�(�<ruby-default-gems-2.7.4-137.module_el8.4.0+2515+f744ca41.noarch.rpm��rubygem-psych-3.1.0-137.module_el8.4.0+2515+f744ca41.x86_64.rpm��rubygem-psych-3.1.0-137.module_el8.4.0+2515+f744ca41.x86_64.rpm�Q�
rubygem-bundler-2.2.24-137.module_el8.4.0+2515+f744ca41.noarch.rpm��rubygems-3.1.6-137.module_el8.4.0+2515+f744ca41.noarch.rpm�]�,rubygem-mysql2-doc-0.5.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm��<ruby-devel-2.7.4-137.module_el8.4.0+2515+f744ca41.x86_64.rpm��<ruby-devel-2.7.4-137.module_el8.4.0+2515+f744ca41.x86_64.rpm�
�!rubygem-minitest-5.13.0-137.module_el8.4.0+2515+f744ca41.noarch.rpm�U�-rubygem-pg-doc-1.2.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm�T�\rubygem-abrt-0.4.0-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm��trubygem-test-unit-3.3.4-137.module_el8.4.0+2515+f744ca41.noarch.rpm�D�rubygem-net-telnet-0.2.0-137.module_el8.4.0+2515+f744ca41.noarch.rpm��Vrubygem-json-2.3.0-137.module_el8.4.0+2515+f744ca41.x86_64.rpm��Vrubygem-json-2.3.0-137.module_el8.4.0+2515+f744ca41.x86_64.rpm��Jrubygem-bigdecimal-2.0.0-137.module_el8.4.0+2515+f744ca41.x86_64.rpm��Jrubygem-bigdecimal-2.0.0-137.module_el8.4.0+2515+f744ca41.x86_64.rpm�C�>rubygem-bson-doc-4.8.1-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm�
�!rubygem-power_assert-1.1.7-137.module_el8.4.0+2515+f744ca41.noarch.rpm�P�\rubygem-abrt-doc-0.4.0-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm��<ruby-libs-2.7.4-137.module_el8.4.0+2515+f744ca41.x86_64.rpm��<ruby-libs-2.7.4-137.module_el8.4.0+2515+f744ca41.x86_64.rpm��Orubygem-openssl-2.1.2-137.module_el8.4.0+2515+f744ca41.x86_64.rpm��Orubygem-openssl-2.1.2-137.module_el8.4.0+2515+f744ca41.x86_64.rpm�~�Frubygem-irb-1.2.6-137.module_el8.4.0+2515+f744ca41.noarch.rpm�G�>rubygem-bson-4.8.1-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm>�"�5�A'>�<ruby-2.7.4-137.module_el8.4.0+2515+f744ca41.x86_64.rpm>�<ruby-2.7.4-137.module_el8.4.0+2515+f744ca41.x86_64.rpm��rubygems-devel-3.1.6-137.module_el8.4.0+2515+f744ca41.noarch.rpm��arubygem-io-console-0.5.6-137.module_el8.4.0+2515+f744ca41.x86_64.rpm��arubygem-io-console-0.5.6-137.module_el8.4.0+2515+f744ca41.x86_64.rpm�E�Arubygem-xmlrpc-0.3.0-137.module_el8.4.0+2515+f744ca41.noarch.rpm�D�jrubygem-mongo-2.11.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm�E�jrubygem-mongo-doc-2.11.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm��<rubygem-rdoc-6.2.1.1-137.module_el8.4.0+2515+f744ca41.noarch.rpm�	�<ruby-doc-2.7.4-137.module_el8.4.0+2515+f744ca41.noarch.rpm��-rubygem-pg-1.2.3-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm��&rubygem-rake-13.0.1-137.module_el8.4.0+2515+f744ca41.noarch.rpm��,rubygem-mysql2-0.5.3-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm�(�<ruby-default-gems-2.7.4-137.module_el8.4.0+2515+f744ca41.noarch.rpm��rubygem-psych-3.1.0-137.module_el8.4.0+2515+f744ca41.x86_64.rpm��rubygem-psych-3.1.0-137.module_el8.4.0+2515+f744ca41.x86_64.rpm�Q�
rubygem-bundler-2.2.24-137.module_el8.4.0+2515+f744ca41.noarch.rpm��rubygems-3.1.6-137.module_el8.4.0+2515+f744ca41.noarch.rpm�]�,rubygem-mysql2-doc-0.5.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm��<ruby-devel-2.7.4-137.module_el8.4.0+2515+f744ca41.x86_64.rpm��<ruby-devel-2.7.4-137.module_el8.4.0+2515+f744ca41.x86_64.rpm�
�!rubygem-minitest-5.13.0-137.module_el8.4.0+2515+f744ca41.noarch.rpm�U�-rubygem-pg-doc-1.2.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm�T�\rubygem-abrt-0.4.0-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm��trubygem-test-unit-3.3.4-137.module_el8.4.0+2515+f744ca41.noarch.rpm�D�rubygem-net-telnet-0.2.0-137.module_el8.4.0+2515+f744ca41.noarch.rpm��Vrubygem-json-2.3.0-137.module_el8.4.0+2515+f744ca41.x86_64.rpm��Vrubygem-json-2.3.0-137.module_el8.4.0+2515+f744ca41.x86_64.rpm��Jrubygem-bigdecimal-2.0.0-137.module_el8.4.0+2515+f744ca41.x86_64.rpm��Jrubygem-bigdecimal-2.0.0-137.module_el8.4.0+2515+f744ca41.x86_64.rpm�C�>rubygem-bson-doc-4.8.1-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm�
�!rubygem-power_assert-1.1.7-137.module_el8.4.0+2515+f744ca41.noarch.rpm�P�\rubygem-abrt-doc-0.4.0-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm��<ruby-libs-2.7.4-137.module_el8.4.0+2515+f744ca41.x86_64.rpm��<ruby-libs-2.7.4-137.module_el8.4.0+2515+f744ca41.x86_64.rpm��Orubygem-openssl-2.1.2-137.module_el8.4.0+2515+f744ca41.x86_64.rpm��Orubygem-openssl-2.1.2-137.module_el8.4.0+2515+f744ca41.x86_64.rpm�~�Frubygem-irb-1.2.6-137.module_el8.4.0+2515+f744ca41.noarch.rpm�G�>rubygem-bson-4.8.1-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm����X�"	����XBBBBBBBBBBBBBB�aBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: virt:rhel and virt-devel:rhel security and bug fix update��6�https://vulners.com/cve/CVE-2020-13754CVE-2020-13754CVE-2020-13754https://vulners.com/cve/CVE-2020-27617CVE-2020-27617CVE-2020-27617https://vulners.com/cve/CVE-2021-20221CVE-2021-20221CVE-2021-20221https://vulners.com/cve/CVE-2021-3416CVE-2021-3416CVE-2021-3416https://vulners.com/cve/CVE-2021-3504CVE-2021-3504CVE-2021-3504�^�\�4L#�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm�2&nbdkit-python-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�/&nbdkit-example-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�)�nbdfuse-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�@�#supermin-devel-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm�&�libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�+&nbdkit-basic-filters-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm��kseavgabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm�8�python3-libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�,&nbdkit-basic-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�0&nbdkit-gzip-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�5&nbdkit-vddk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�%�plibguestfs-winsupport-8.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�'�libnbd-devel-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm�?�#supermin-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm��kseabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm�|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�4&nbdkit-ssh-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�1&nbdkit-linuxdisk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�*&nbdkit-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�3&nbdkit-server-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�&nbdkit-bash-completion-1.16.2-4.module_el8.5.0+2608+72063365.noarch.rpm�7�$perl-Sys-Virt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�-&nbdkit-curl-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�9�$python3-libvirt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�6&nbdkit-xz-filter-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�.&nbdkit-devel-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm��Slibvirt-dbus-1.3.0-2.module_el8.5.0+2608+72063365.x86_64.rpm�>�kseabios-1.13.0-2.module_el8.5.0+2608+72063365.x86_64.rpm�^�\�4L#�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm�2&nbdkit-python-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�/&nbdkit-example-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�)�nbdfuse-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�@�#supermin-devel-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm�&�libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�+&nbdkit-basic-filters-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm��kseavgabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm�8�python3-libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�,&nbdkit-basic-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�0&nbdkit-gzip-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�5&nbdkit-vddk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�%�plibguestfs-winsupport-8.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�'�libnbd-devel-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm�?�#supermin-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm��kseabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm�|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�4&nbdkit-ssh-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�1&nbdkit-linuxdisk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�*&nbdkit-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�3&nbdkit-server-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�&nbdkit-bash-completion-1.16.2-4.module_el8.5.0+2608+72063365.noarch.rpm�7�$perl-Sys-Virt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�-&nbdkit-curl-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�9�$python3-libvirt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�6&nbdkit-xz-filter-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�.&nbdkit-devel-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm��Slibvirt-dbus-1.3.0-2.module_el8.5.0+2608+72063365.x86_64.rpm�>�kseabios-1.13.0-2.module_el8.5.0+2608+72063365.x86_64.rpm�����#	����o�/securityModerate: nodejs:12 security, bug fix, and enhancement update��5�
https://errata.almalinux.org/8/ALSA-2021-3073.htmlALSA-2021-3073ALSA-2021-3073
https://vulners.com/cve/CVE-2021-22918CVE-2021-22918CVE-2021-22918https://vulners.com/cve/CVE-2021-23362CVE-2021-23362CVE-2021-23362https://vulners.com/cve/CVE-2021-27290CVE-2021-27290CVE-2021-27290*��7#E�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm;�.nodejs-nodemon-2.0.3-1.module_el8.4.0+2521+c668cc9f.noarch.rpm*��7#E�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm;�.nodejs-nodemon-2.0.3-1.module_el8.4.0+2521+c668cc9f.noarch.rpm����o�$	����]�(securityModerate: nodejs:14 security, bug fix, and enhancement update��B�
https://errata.almalinux.org/8/ALSA-2021-3074.htmlALSA-2021-3074ALSA-2021-3074
https://vulners.com/cve/CVE-2021-22918CVE-2021-22918CVE-2021-22918https://vulners.com/cve/CVE-2021-23362CVE-2021-23362CVE-2021-23362https://vulners.com/cve/CVE-2021-27290CVE-2021-27290CVE-2021-27290*��7#E�nodejs-packaging-23-3.module_el8.4.0+2522+3bd42762.noarch.rpm;�.nodejs-nodemon-2.0.3-1.module_el8.4.0+2521+c668cc9f.noarch.rpm*��7#E�nodejs-packaging-23-3.module_el8.4.0+2522+3bd42762.noarch.rpm;�.nodejs-nodemon-2.0.3-1.module_el8.4.0+2521+c668cc9f.noarch.rpm����s	�%	����XBBBsecurityLow: libuv security update�\��O�https://vulners.com/cve/CVE-2021-22918CVE-2021-22918CVE-2021-22918��libuv-1.41.1-1.el8_4.x86_64.rpm��libuv-devel-1.41.1-1.el8_4.x86_64.rpm��libuv-1.41.1-1.el8_4.i686.rpm��libuv-1.41.1-1.el8_4.x86_64.rpm��libuv-devel-1.41.1-1.el8_4.x86_64.rpm��libuv-1.41.1-1.el8_4.i686.rpm����	�&	��!��^BsecurityImportant: libsndfile security update��`�'https://vulners.com/cve/CVE-2021-3246CVE-2021-3246CVE-2021-3246�<�alibsndfile-1.0.28-10.el8_4.1.i686.rpm�<�alibsndfile-1.0.28-10.el8_4.1.x86_64.rpm�<�alibsndfile-1.0.28-10.el8_4.1.i686.rpm�<�alibsndfile-1.0.28-10.el8_4.1.x86_64.rpm����	�'	����bBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: nss and nspr security, bug fix, and enhancement update���^https://vulners.com/cve/CVE-2020-25648CVE-2020-25648CVE-2020-25648��4nss-sysinit-3.67.0-6.el8_4.x86_64.rpm�G�4nss-softokn-freebl-3.67.0-6.el8_4.i686.rpm�C�4nss-3.67.0-6.el8_4.i686.rpm�D�4nss-devel-3.67.0-6.el8_4.i686.rpm�H�4nss-softokn-freebl-devel-3.67.0-6.el8_4.i686.rpm�J�4nss-util-devel-3.67.0-6.el8_4.i686.rpm�S�Znspr-devel-4.32.0-1.el8_4.i686.rpm�E�4nss-softokn-3.67.0-6.el8_4.i686.rpm�I�4nss-util-3.67.0-6.el8_4.x86_64.rpm�R�Znspr-4.32.0-1.el8_4.x86_64.rpm��4nss-tools-3.67.0-6.el8_4.x86_64.rpm�I�4nss-util-3.67.0-6.el8_4.i686.rpm�D�4nss-devel-3.67.0-6.el8_4.x86_64.rpm�R�Znspr-4.32.0-1.el8_4.i686.rpm�F�4nss-softokn-devel-3.67.0-6.el8_4.x86_64.rpm�G�4nss-softokn-freebl-3.67.0-6.el8_4.x86_64.rpm�S�Znspr-devel-4.32.0-1.el8_4.x86_64.rpm�F�4nss-softokn-devel-3.67.0-6.el8_4.i686.rpm�E�4nss-softokn-3.67.0-6.el8_4.x86_64.rpm�H�4nss-softokn-freebl-devel-3.67.0-6.el8_4.x86_64.rpm�J�4nss-util-devel-3.67.0-6.el8_4.x86_64.rpm�C�4nss-3.67.0-6.el8_4.x86_64.rpm��4nss-sysinit-3.67.0-6.el8_4.x86_64.rpm�G�4nss-softokn-freebl-3.67.0-6.el8_4.i686.rpm�C�4nss-3.67.0-6.el8_4.i686.rpm�D�4nss-devel-3.67.0-6.el8_4.i686.rpm�H�4nss-softokn-freebl-devel-3.67.0-6.el8_4.i686.rpm�J�4nss-util-devel-3.67.0-6.el8_4.i686.rpm�S�Znspr-devel-4.32.0-1.el8_4.i686.rpm�E�4nss-softokn-3.67.0-6.el8_4.i686.rpm�I�4nss-util-3.67.0-6.el8_4.x86_64.rpm�R�Znspr-4.32.0-1.el8_4.x86_64.rpm��4nss-tools-3.67.0-6.el8_4.x86_64.rpm�I�4nss-util-3.67.0-6.el8_4.i686.rpm�D�4nss-devel-3.67.0-6.el8_4.x86_64.rpm�R�Znspr-4.32.0-1.el8_4.i686.rpm�F�4nss-softokn-devel-3.67.0-6.el8_4.x86_64.rpm�G�4nss-softokn-freebl-3.67.0-6.el8_4.x86_64.rpm�S�Znspr-devel-4.32.0-1.el8_4.x86_64.rpm�F�4nss-softokn-devel-3.67.0-6.el8_4.i686.rpm�E�4nss-softokn-3.67.0-6.el8_4.x86_64.rpm�H�4nss-softokn-freebl-devel-3.67.0-6.el8_4.x86_64.rpm�J�4nss-util-devel-3.67.0-6.el8_4.x86_64.rpm�C�4nss-3.67.0-6.el8_4.x86_64.rpm�����(	����HBBBBB��yBBBBBBBBBBBBsecurityModerate: mysql:8.0 security, bug fix, and enhancement update��e�4�https://errata.almalinux.org/8/ALSA-2021-3590.htmlALSA-2021-3590ALSA-2021-3590
https://vulners.com/cve/CVE-2020-14672CVE-2020-14672CVE-2020-14672https://vulners.com/cve/CVE-2020-14765CVE-2020-14765CVE-2020-14765https://vulners.com/cve/CVE-2020-14769CVE-2020-14769CVE-2020-14769https://vulners.com/cve/CVE-2020-14773CVE-2020-14773CVE-2020-14773https://vulners.com/cve/CVE-2020-14775CVE-2020-14775CVE-2020-14775https://vulners.com/cve/CVE-2020-14776CVE-2020-14776CVE-2020-14776https://vulners.com/cve/CVE-2020-14777CVE-2020-14777CVE-2020-14777https://vulners.com/cve/CVE-2020-14785CVE-2020-14785CVE-2020-14785https://vulners.com/cve/CVE-2020-14786CVE-2020-14786CVE-2020-14786https://vulners.com/cve/CVE-2020-14789CVE-2020-14789CVE-2020-14789https://vulners.com/cve/CVE-2020-14790CVE-2020-14790CVE-2020-14790https://vulners.com/cve/CVE-2020-14791CVE-2020-14791CVE-2020-14791https://vulners.com/cve/CVE-2020-14793CVE-2020-14793CVE-2020-14793https://vulners.com/cve/CVE-2020-14794CVE-2020-14794CVE-2020-14794https://vulners.com/cve/CVE-2020-14800CVE-2020-14800CVE-2020-14800https://vulners.com/cve/CVE-2020-14804CVE-2020-14804CVE-2020-14804https://vulners.com/cve/CVE-2020-14809CVE-2020-14809CVE-2020-14809https://vulners.com/cve/CVE-2020-14812CVE-2020-14812CVE-2020-14812https://vulners.com/cve/CVE-2020-14814CVE-2020-14814CVE-2020-14814https://vulners.com/cve/CVE-2020-14821CVE-2020-14821CVE-2020-14821https://vulners.com/cve/CVE-2020-14828CVE-2020-14828CVE-2020-14828https://vulners.com/cve/CVE-2020-14829CVE-2020-14829CVE-2020-14829https://vulners.com/cve/CVE-2020-14830CVE-2020-14830CVE-2020-14830https://vulners.com/cve/CVE-2020-14836CVE-2020-14836CVE-2020-14836https://vulners.com/cve/CVE-2020-14837CVE-2020-14837CVE-2020-14837https://vulners.com/cve/CVE-2020-14838CVE-2020-14838CVE-2020-14838https://vulners.com/cve/CVE-2020-14839CVE-2020-14839CVE-2020-14839https://vulners.com/cve/CVE-2020-14844CVE-2020-14844CVE-2020-14844https://vulners.com/cve/CVE-2020-14845CVE-2020-14845CVE-2020-14845https://vulners.com/cve/CVE-2020-14846CVE-2020-14846CVE-2020-14846https://vulners.com/cve/CVE-2020-14848CVE-2020-14848CVE-2020-14848https://vulners.com/cve/CVE-2020-14852CVE-2020-14852CVE-2020-14852https://vulners.com/cve/CVE-2020-14860CVE-2020-14860CVE-2020-14860https://vulners.com/cve/CVE-2020-14861CVE-2020-14861CVE-2020-14861https://vulners.com/cve/CVE-2020-14866CVE-2020-14866CVE-2020-14866https://vulners.com/cve/CVE-2020-14867CVE-2020-14867CVE-2020-14867https://vulners.com/cve/CVE-2020-14868CVE-2020-14868CVE-2020-14868https://vulners.com/cve/CVE-2020-14870CVE-2020-14870CVE-2020-14870https://vulners.com/cve/CVE-2020-14873CVE-2020-14873CVE-2020-14873https://vulners.com/cve/CVE-2020-14888CVE-2020-14888CVE-2020-14888https://vulners.com/cve/CVE-2020-14891CVE-2020-14891CVE-2020-14891https://vulners.com/cve/CVE-2020-14893CVE-2020-14893CVE-2020-14893https://vulners.com/cve/CVE-2021-2001CVE-2021-2001CVE-2021-2001https://vulners.com/cve/CVE-2021-2002CVE-2021-2002CVE-2021-2002https://vulners.com/cve/CVE-2021-2010CVE-2021-2010CVE-2021-2010https://vulners.com/cve/CVE-2021-2011CVE-2021-2011CVE-2021-2011https://vulners.com/cve/CVE-2021-2021CVE-2021-2021CVE-2021-2021https://vulners.com/cve/CVE-2021-2022CVE-2021-2022CVE-2021-2022https://vulners.com/cve/CVE-2021-2024CVE-2021-2024CVE-2021-2024https://vulners.com/cve/CVE-2021-2028CVE-2021-2028CVE-2021-2028https://vulners.com/cve/CVE-2021-2030CVE-2021-2030CVE-2021-2030https://vulners.com/cve/CVE-2021-2031CVE-2021-2031CVE-2021-2031https://vulners.com/cve/CVE-2021-2032CVE-2021-2032CVE-2021-2032https://vulners.com/cve/CVE-2021-2036CVE-2021-2036CVE-2021-2036https://vulners.com/cve/CVE-2021-2038CVE-2021-2038CVE-2021-2038https://vulners.com/cve/CVE-2021-2042CVE-2021-2042CVE-2021-2042https://vulners.com/cve/CVE-2021-2046CVE-2021-2046CVE-2021-2046https://vulners.com/cve/CVE-2021-2048CVE-2021-2048CVE-2021-2048https://vulners.com/cve/CVE-2021-2055CVE-2021-2055CVE-2021-2055https://vulners.com/cve/CVE-2021-2056CVE-2021-2056CVE-2021-2056https://vulners.com/cve/CVE-2021-2058CVE-2021-2058CVE-2021-2058https://vulners.com/cve/CVE-2021-2060CVE-2021-2060CVE-2021-2060https://vulners.com/cve/CVE-2021-2061CVE-2021-2061CVE-2021-2061https://vulners.com/cve/CVE-2021-2065CVE-2021-2065CVE-2021-2065https://vulners.com/cve/CVE-2021-2070CVE-2021-2070CVE-2021-2070https://vulners.com/cve/CVE-2021-2072CVE-2021-2072CVE-2021-2072https://vulners.com/cve/CVE-2021-2076CVE-2021-2076CVE-2021-2076https://vulners.com/cve/CVE-2021-2081CVE-2021-2081CVE-2021-2081https://vulners.com/cve/CVE-2021-2087CVE-2021-2087CVE-2021-2087https://vulners.com/cve/CVE-2021-2088CVE-2021-2088CVE-2021-2088https://vulners.com/cve/CVE-2021-2122CVE-2021-2122CVE-2021-2122https://vulners.com/cve/CVE-2021-2146CVE-2021-2146CVE-2021-2146https://vulners.com/cve/CVE-2021-2164CVE-2021-2164CVE-2021-2164https://vulners.com/cve/CVE-2021-2166CVE-2021-2166CVE-2021-2166https://vulners.com/cve/CVE-2021-2169CVE-2021-2169CVE-2021-2169https://vulners.com/cve/CVE-2021-2170CVE-2021-2170CVE-2021-2170https://vulners.com/cve/CVE-2021-2171CVE-2021-2171CVE-2021-2171https://vulners.com/cve/CVE-2021-2172CVE-2021-2172CVE-2021-2172https://vulners.com/cve/CVE-2021-2174CVE-2021-2174CVE-2021-2174https://vulners.com/cve/CVE-2021-2178CVE-2021-2178CVE-2021-2178https://vulners.com/cve/CVE-2021-2179CVE-2021-2179CVE-2021-2179https://vulners.com/cve/CVE-2021-2180CVE-2021-2180CVE-2021-2180https://vulners.com/cve/CVE-2021-2193CVE-2021-2193CVE-2021-2193https://vulners.com/cve/CVE-2021-2194CVE-2021-2194CVE-2021-2194https://vulners.com/cve/CVE-2021-2196CVE-2021-2196CVE-2021-2196https://vulners.com/cve/CVE-2021-2201CVE-2021-2201CVE-2021-2201https://vulners.com/cve/CVE-2021-2202CVE-2021-2202CVE-2021-2202https://vulners.com/cve/CVE-2021-2203CVE-2021-2203CVE-2021-2203https://vulners.com/cve/CVE-2021-2208CVE-2021-2208CVE-2021-2208https://vulners.com/cve/CVE-2021-2212CVE-2021-2212CVE-2021-2212https://vulners.com/cve/CVE-2021-2213CVE-2021-2213CVE-2021-2213https://vulners.com/cve/CVE-2021-2215CVE-2021-2215CVE-2021-2215https://vulners.com/cve/CVE-2021-2217CVE-2021-2217CVE-2021-2217https://vulners.com/cve/CVE-2021-2226CVE-2021-2226CVE-2021-2226https://vulners.com/cve/CVE-2021-2230CVE-2021-2230CVE-2021-2230https://vulners.com/cve/CVE-2021-2232CVE-2021-2232CVE-2021-2232https://vulners.com/cve/CVE-2021-2278CVE-2021-2278CVE-2021-2278https://vulners.com/cve/CVE-2021-2293CVE-2021-2293CVE-2021-2293https://vulners.com/cve/CVE-2021-2298CVE-2021-2298CVE-2021-2298https://vulners.com/cve/CVE-2021-2299CVE-2021-2299CVE-2021-2299https://vulners.com/cve/CVE-2021-2300CVE-2021-2300CVE-2021-2300https://vulners.com/cve/CVE-2021-2301CVE-2021-2301CVE-2021-2301https://vulners.com/cve/CVE-2021-2304CVE-2021-2304CVE-2021-2304https://vulners.com/cve/CVE-2021-2305CVE-2021-2305CVE-2021-2305https://vulners.com/cve/CVE-2021-2307CVE-2021-2307CVE-2021-2307https://vulners.com/cve/CVE-2021-2308CVE-2021-2308CVE-2021-2308https://vulners.com/cve/CVE-2021-2339CVE-2021-2339CVE-2021-2339https://vulners.com/cve/CVE-2021-2340CVE-2021-2340CVE-2021-2340https://vulners.com/cve/CVE-2021-2342CVE-2021-2342CVE-2021-2342https://vulners.com/cve/CVE-2021-2352CVE-2021-2352CVE-2021-2352https://vulners.com/cve/CVE-2021-2354CVE-2021-2354CVE-2021-2354https://vulners.com/cve/CVE-2021-2356CVE-2021-2356CVE-2021-2356https://vulners.com/cve/CVE-2021-2357CVE-2021-2357CVE-2021-2357https://vulners.com/cve/CVE-2021-2367CVE-2021-2367CVE-2021-2367https://vulners.com/cve/CVE-2021-2370CVE-2021-2370CVE-2021-2370https://vulners.com/cve/CVE-2021-2372CVE-2021-2372CVE-2021-2372https://vulners.com/cve/CVE-2021-2374CVE-2021-2374CVE-2021-2374https://vulners.com/cve/CVE-2021-2383CVE-2021-2383CVE-2021-2383https://vulners.com/cve/CVE-2021-2384CVE-2021-2384CVE-2021-2384https://vulners.com/cve/CVE-2021-2385CVE-2021-2385CVE-2021-2385https://vulners.com/cve/CVE-2021-2387CVE-2021-2387CVE-2021-2387https://vulners.com/cve/CVE-2021-2389CVE-2021-2389CVE-2021-2389https://vulners.com/cve/CVE-2021-2390CVE-2021-2390CVE-2021-2390https://vulners.com/cve/CVE-2021-2399CVE-2021-2399CVE-2021-2399https://vulners.com/cve/CVE-2021-2402CVE-2021-2402CVE-2021-2402https://vulners.com/cve/CVE-2021-2410CVE-2021-2410CVE-2021-2410https://vulners.com/cve/CVE-2021-2412CVE-2021-2412CVE-2021-2412https://vulners.com/cve/CVE-2021-2417CVE-2021-2417CVE-2021-2417https://vulners.com/cve/CVE-2021-2418CVE-2021-2418CVE-2021-2418https://vulners.com/cve/CVE-2021-2422CVE-2021-2422CVE-2021-2422https://vulners.com/cve/CVE-2021-2424CVE-2021-2424CVE-2021-2424https://vulners.com/cve/CVE-2021-2425CVE-2021-2425CVE-2021-2425https://vulners.com/cve/CVE-2021-2426CVE-2021-2426CVE-2021-2426https://vulners.com/cve/CVE-2021-2427CVE-2021-2427CVE-2021-2427https://vulners.com/cve/CVE-2021-2429CVE-2021-2429CVE-2021-2429https://vulners.com/cve/CVE-2021-2437CVE-2021-2437CVE-2021-2437https://vulners.com/cve/CVE-2021-2440CVE-2021-2440CVE-2021-2440https://vulners.com/cve/CVE-2021-2441CVE-2021-2441CVE-2021-2441https://vulners.com/cve/CVE-2021-2444CVE-2021-2444CVE-2021-2444https://vulners.com/cve/CVE-2021-35537CVE-2021-35537CVE-2021-35537https://vulners.com/cve/CVE-2021-35629CVE-2021-35629CVE-2021-35629�~�e�6�A
�R�mysql-test-8.0.26-1.module_el8.4.0+2532+b8928c02.x86_64.rpm�~�mysql-8.0.26-1.module_el8.4.0+2532+b8928c02.x86_64.rpm�P�mysql-libs-8.0.26-1.module_el8.4.0+2532+b8928c02.x86_64.rpm�M�mysql-common-8.0.26-1.module_el8.4.0+2532+b8928c02.x86_64.rpm�Q�mysql-server-8.0.26-1.module_el8.4.0+2532+b8928c02.x86_64.rpm��?mecab-0.996-1.module_el8.4.0+2532+b8928c02.9.x86_64.rpm�N�mysql-devel-8.0.26-1.module_el8.4.0+2532+b8928c02.x86_64.rpm�O�mysql-errmsg-8.0.26-1.module_el8.4.0+2532+b8928c02.x86_64.rpm��mecab-ipadic-EUCJP-2.7.0.20070801-16.module_el8.4.0+2532+b8928c02.x86_64.rpm��mecab-ipadic-2.7.0.20070801-16.module_el8.4.0+2532+b8928c02.x86_64.rpm�~�e�6�A
�R�mysql-test-8.0.26-1.module_el8.4.0+2532+b8928c02.x86_64.rpm�~�mysql-8.0.26-1.module_el8.4.0+2532+b8928c02.x86_64.rpm�P�mysql-libs-8.0.26-1.module_el8.4.0+2532+b8928c02.x86_64.rpm�M�mysql-common-8.0.26-1.module_el8.4.0+2532+b8928c02.x86_64.rpm�Q�mysql-server-8.0.26-1.module_el8.4.0+2532+b8928c02.x86_64.rpm��?mecab-0.996-1.module_el8.4.0+2532+b8928c02.9.x86_64.rpm�N�mysql-devel-8.0.26-1.module_el8.4.0+2532+b8928c02.x86_64.rpm�O�mysql-errmsg-8.0.26-1.module_el8.4.0+2532+b8928c02.x86_64.rpm��mecab-ipadic-EUCJP-2.7.0.20070801-16.module_el8.4.0+2532+b8928c02.x86_64.rpm��mecab-ipadic-2.7.0.20070801-16.module_el8.4.0+2532+b8928c02.x86_64.rpm�����)	����o�o��xBBBBBBBsecurityImportant: nodejs:12 security and bug fix update���	https://errata.almalinux.org/8/ALSA-2021-3623.htmlALSA-2021-3623ALSA-2021-3623
https://vulners.com/cve/CVE-2021-22930CVE-2021-22930CVE-2021-22930https://vulners.com/cve/CVE-2021-22931CVE-2021-22931CVE-2021-22931https://vulners.com/cve/CVE-2021-22939CVE-2021-22939CVE-2021-22939https://vulners.com/cve/CVE-2021-22940CVE-2021-22940CVE-2021-22940https://vulners.com/cve/CVE-2021-23343CVE-2021-23343CVE-2021-23343https://vulners.com/cve/CVE-2021-32803CVE-2021-32803CVE-2021-32803https://vulners.com/cve/CVE-2021-32804CVE-2021-32804CVE-2021-32804https://vulners.com/cve/CVE-2021-3672CVE-2021-3672CVE-2021-3672*��h�Am�unodejs-docs-12.22.5-1.module_el8.4.0+2529+af52a4c7.noarch.rpm*�unodejs-12.22.5-1.module_el8.4.0+2529+af52a4c7.x86_64.rpm�=�anpm-6.14.14-1.12.22.5.1.module_el8.4.0+2529+af52a4c7.x86_64.rpmE�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm;�.nodejs-nodemon-2.0.3-1.module_el8.4.0+2521+c668cc9f.noarch.rpm�;�unodejs-devel-12.22.5-1.module_el8.4.0+2529+af52a4c7.x86_64.rpm�<�unodejs-full-i18n-12.22.5-1.module_el8.4.0+2529+af52a4c7.x86_64.rpm*��h�Am�unodejs-docs-12.22.5-1.module_el8.4.0+2529+af52a4c7.noarch.rpm*�unodejs-12.22.5-1.module_el8.4.0+2529+af52a4c7.x86_64.rpm�=�anpm-6.14.14-1.12.22.5.1.module_el8.4.0+2529+af52a4c7.x86_64.rpmE�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm;�.nodejs-nodemon-2.0.3-1.module_el8.4.0+2521+c668cc9f.noarch.rpm�;�unodejs-devel-12.22.5-1.module_el8.4.0+2529+af52a4c7.x86_64.rpm�<�unodejs-full-i18n-12.22.5-1.module_el8.4.0+2529+af52a4c7.x86_64.rpm����6�*	����]�(securityImportant: nodejs:14 security and bug fix update��.�	https://errata.almalinux.org/8/ALSA-2021-3666.htmlALSA-2021-3666ALSA-2021-3666
https://vulners.com/cve/CVE-2021-22930CVE-2021-22930CVE-2021-22930https://vulners.com/cve/CVE-2021-22931CVE-2021-22931CVE-2021-22931https://vulners.com/cve/CVE-2021-22939CVE-2021-22939CVE-2021-22939https://vulners.com/cve/CVE-2021-22940CVE-2021-22940CVE-2021-22940https://vulners.com/cve/CVE-2021-23343CVE-2021-23343CVE-2021-23343https://vulners.com/cve/CVE-2021-32803CVE-2021-32803CVE-2021-32803https://vulners.com/cve/CVE-2021-32804CVE-2021-32804CVE-2021-32804https://vulners.com/cve/CVE-2021-3672CVE-2021-3672CVE-2021-3672*��s#E�nodejs-packaging-23-3.module_el8.4.0+2522+3bd42762.noarch.rpm;�.nodejs-nodemon-2.0.3-1.module_el8.4.0+2521+c668cc9f.noarch.rpm*��s#E�nodejs-packaging-23-3.module_el8.4.0+2522+3bd42762.noarch.rpm;�.nodejs-nodemon-2.0.3-1.module_el8.4.0+2521+c668cc9f.noarch.rpm����,�+	����DB�PsecurityImportant: httpd:2.4 security update��C�khttps://vulners.com/cve/CVE-2021-26691CVE-2021-26691CVE-2021-26691https://vulners.com/cve/CVE-2021-40438CVE-2021-40438CVE-2021-40438�2�F�aL�(�
mod_md-2.0.8-8.module_el8.5.0+2609+b30d9eec.x86_64.rpm� �mod_http2-1.15.7-3.module_el8.5.0+2609+b30d9eec.x86_64.rpm�2�F�aL�(�
mod_md-2.0.8-8.module_el8.5.0+2609+b30d9eec.x86_64.rpm� �mod_http2-1.15.7-3.module_el8.5.0+2609+b30d9eec.x86_64.rpm����\	�,	��0��`BBBBBBBBBBBBBBsecurityImportant: .NET 5.0 security and bugfix update��.�{https://vulners.com/cve/CVE-2021-41355CVE-2021-41355CVE-2021-41355�u�Sdotnet-targeting-pack-5.0-5.0.11-1.el8_4.x86_64.rpm�q�Sdotnet-apphost-pack-5.0-5.0.11-1.el8_4.x86_64.rpm�r�Sdotnet-hostfxr-5.0-5.0.11-1.el8_4.x86_64.rpm�v�`dotnet-templates-5.0-5.0.208-1.el8_4.x86_64.rpm�k�Saspnetcore-targeting-pack-5.0-5.0.11-1.el8_4.x86_64.rpm�j�Saspnetcore-runtime-5.0-5.0.11-1.el8_4.x86_64.rpm�t�`dotnet-sdk-5.0-5.0.208-1.el8_4.x86_64.rpm�s�Sdotnet-runtime-5.0-5.0.11-1.el8_4.x86_64.rpm�u�Sdotnet-targeting-pack-5.0-5.0.11-1.el8_4.x86_64.rpm�q�Sdotnet-apphost-pack-5.0-5.0.11-1.el8_4.x86_64.rpm�r�Sdotnet-hostfxr-5.0-5.0.11-1.el8_4.x86_64.rpm�v�`dotnet-templates-5.0-5.0.208-1.el8_4.x86_64.rpm�k�Saspnetcore-targeting-pack-5.0-5.0.11-1.el8_4.x86_64.rpm�j�Saspnetcore-runtime-5.0-5.0.11-1.el8_4.x86_64.rpm�t�`dotnet-sdk-5.0-5.0.208-1.el8_4.x86_64.rpm�s�Sdotnet-runtime-5.0-5.0.11-1.el8_4.x86_64.rpm����	�-	����qBBBBBBBBBBBBBBBBsecurityImportant: java-11-openjdk security update��)�-
https://vulners.com/cve/CVE-2021-35550CVE-2021-35550CVE-2021-35550https://vulners.com/cve/CVE-2021-35556CVE-2021-35556CVE-2021-35556https://vulners.com/cve/CVE-2021-35559CVE-2021-35559CVE-2021-35559https://vulners.com/cve/CVE-2021-35561CVE-2021-35561CVE-2021-35561https://vulners.com/cve/CVE-2021-35564CVE-2021-35564CVE-2021-35564https://vulners.com/cve/CVE-2021-35565CVE-2021-35565CVE-2021-35565https://vulners.com/cve/CVE-2021-35567CVE-2021-35567CVE-2021-35567https://vulners.com/cve/CVE-2021-35578CVE-2021-35578CVE-2021-35578https://vulners.com/cve/CVE-2021-35586CVE-2021-35586CVE-2021-35586https://vulners.com/cve/CVE-2021-35603CVE-2021-35603CVE-2021-35603	�F�Ljava-11-openjdk-src-11.0.13.0.8-1.el8_4.x86_64.rpm�@�Ljava-11-openjdk-demo-11.0.13.0.8-1.el8_4.x86_64.rpm�C�Ljava-11-openjdk-javadoc-11.0.13.0.8-1.el8_4.x86_64.rpm�?�Ljava-11-openjdk-11.0.13.0.8-1.el8_4.x86_64.rpm�B�Ljava-11-openjdk-headless-11.0.13.0.8-1.el8_4.x86_64.rpm�G�Ljava-11-openjdk-static-libs-11.0.13.0.8-1.el8_4.x86_64.rpm�E�Ljava-11-openjdk-jmods-11.0.13.0.8-1.el8_4.x86_64.rpm�D�Ljava-11-openjdk-javadoc-zip-11.0.13.0.8-1.el8_4.x86_64.rpm�A�Ljava-11-openjdk-devel-11.0.13.0.8-1.el8_4.x86_64.rpm	�F�Ljava-11-openjdk-src-11.0.13.0.8-1.el8_4.x86_64.rpm�@�Ljava-11-openjdk-demo-11.0.13.0.8-1.el8_4.x86_64.rpm�C�Ljava-11-openjdk-javadoc-11.0.13.0.8-1.el8_4.x86_64.rpm�?�Ljava-11-openjdk-11.0.13.0.8-1.el8_4.x86_64.rpm�B�Ljava-11-openjdk-headless-11.0.13.0.8-1.el8_4.x86_64.rpm�G�Ljava-11-openjdk-static-libs-11.0.13.0.8-1.el8_4.x86_64.rpm�E�Ljava-11-openjdk-jmods-11.0.13.0.8-1.el8_4.x86_64.rpm�D�Ljava-11-openjdk-javadoc-zip-11.0.13.0.8-1.el8_4.x86_64.rpm�A�Ljava-11-openjdk-devel-11.0.13.0.8-1.el8_4.x86_64.rpm����	�.	����DBBBBBBBBBBBBsecurityImportant: java-1.8.0-openjdk security and bug fix update��V�https://vulners.com/cve/CVE-2021-35550CVE-2021-35550CVE-2021-35550https://vulners.com/cve/CVE-2021-35556CVE-2021-35556CVE-2021-35556https://vulners.com/cve/CVE-2021-35559CVE-2021-35559CVE-2021-35559https://vulners.com/cve/CVE-2021-35561CVE-2021-35561CVE-2021-35561https://vulners.com/cve/CVE-2021-35564CVE-2021-35564CVE-2021-35564https://vulners.com/cve/CVE-2021-35565CVE-2021-35565CVE-2021-35565https://vulners.com/cve/CVE-2021-35567CVE-2021-35567CVE-2021-35567https://vulners.com/cve/CVE-2021-35578CVE-2021-35578CVE-2021-35578https://vulners.com/cve/CVE-2021-35586CVE-2021-35586CVE-2021-35586https://vulners.com/cve/CVE-2021-35588CVE-2021-35588CVE-2021-35588https://vulners.com/cve/CVE-2021-35603CVE-2021-35603CVE-2021-35603�9�java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.x86_64.rpm�{�java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el8_4.noarch.rpm�;�java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_4.x86_64.rpm�=�java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_4.x86_64.rpm�z�java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el8_4.noarch.rpm�<�java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_4.x86_64.rpm�:�java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_4.x86_64.rpm�>�java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_4.x86_64.rpm�9�java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.x86_64.rpm�{�java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el8_4.noarch.rpm�;�java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_4.x86_64.rpm�=�java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_4.x86_64.rpm�z�java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el8_4.noarch.rpm�<�java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_4.x86_64.rpm�:�java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_4.x86_64.rpm�>�java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_4.x86_64.rpm�����/	����SBBBsecurityImportant: redis:5 security update��U�Qhttps://errata.almalinux.org/8/ALSA-2021-3918.htmlALSA-2021-3918ALSA-2021-3918
https://vulners.com/cve/CVE-2021-32626CVE-2021-32626CVE-2021-32626https://vulners.com/cve/CVE-2021-32627CVE-2021-32627CVE-2021-32627https://vulners.com/cve/CVE-2021-32628CVE-2021-32628CVE-2021-32628https://vulners.com/cve/CVE-2021-32675CVE-2021-32675CVE-2021-32675https://vulners.com/cve/CVE-2021-32687CVE-2021-32687CVE-2021-32687https://vulners.com/cve/CVE-2021-41099CVE-2021-41099CVE-2021-41099�H�&�i�A�=�Credis-devel-5.0.3-5.module_el8.4.0+2583+b9845322.x86_64.rpm�H�Credis-5.0.3-5.module_el8.4.0+2583+b9845322.x86_64.rpm�X�Credis-doc-5.0.3-5.module_el8.4.0+2583+b9845322.noarch.rpm�H�&�i�A�=�Credis-devel-5.0.3-5.module_el8.4.0+2583+b9845322.x86_64.rpm�H�Credis-5.0.3-5.module_el8.4.0+2583+b9845322.x86_64.rpm�X�Credis-doc-5.0.3-5.module_el8.4.0+2583+b9845322.noarch.rpm����#�0	����YBBBsecurityImportant: redis:6 security update��&�Qhttps://errata.almalinux.org/8/ALSA-2021-3945.htmlALSA-2021-3945ALSA-2021-3945
https://vulners.com/cve/CVE-2021-32626CVE-2021-32626CVE-2021-32626https://vulners.com/cve/CVE-2021-32627CVE-2021-32627CVE-2021-32627https://vulners.com/cve/CVE-2021-32628CVE-2021-32628CVE-2021-32628https://vulners.com/cve/CVE-2021-32675CVE-2021-32675CVE-2021-32675https://vulners.com/cve/CVE-2021-32687CVE-2021-32687CVE-2021-32687https://vulners.com/cve/CVE-2021-41099CVE-2021-41099CVE-2021-41099�H�\�j�A�H�Gredis-6.0.9-5.module_el8.4.0+2584+1bb0d2aa.x86_64.rpm�=�Gredis-devel-6.0.9-5.module_el8.4.0+2584+1bb0d2aa.x86_64.rpm�X�Gredis-doc-6.0.9-5.module_el8.4.0+2584+1bb0d2aa.noarch.rpm�H�\�j�A�H�Gredis-6.0.9-5.module_el8.4.0+2584+1bb0d2aa.x86_64.rpm�=�Gredis-devel-6.0.9-5.module_el8.4.0+2584+1bb0d2aa.x86_64.rpm�X�Gredis-doc-6.0.9-5.module_el8.4.0+2584+1bb0d2aa.noarch.rpm����0	�1	��'��_BBBBBBsecurityImportant: flatpak security update��w�https://vulners.com/cve/CVE-2021-41133CVE-2021-41133CVE-2021-41133��Mflatpak-selinux-1.8.5-4.el8_4.noarch.rpm��Mflatpak-libs-1.8.5-4.el8_4.x86_64.rpm��Mflatpak-libs-1.8.5-4.el8_4.i686.rpm�o�Mflatpak-1.8.5-4.el8_4.x86_64.rpm�p�Mflatpak-session-helper-1.8.5-4.el8_4.x86_64.rpm��Mflatpak-selinux-1.8.5-4.el8_4.noarch.rpm��Mflatpak-libs-1.8.5-4.el8_4.x86_64.rpm��Mflatpak-libs-1.8.5-4.el8_4.i686.rpm�o�Mflatpak-1.8.5-4.el8_4.x86_64.rpm�p�Mflatpak-session-helper-1.8.5-4.el8_4.x86_64.rpm����	�2	��*��hsecurityImportant: firefox security update��~�dhttps://vulners.com/cve/CVE-2021-38503CVE-2021-38503CVE-2021-38503https://vulners.com/cve/CVE-2021-38504CVE-2021-38504CVE-2021-38504https://vulners.com/cve/CVE-2021-38506CVE-2021-38506CVE-2021-38506https://vulners.com/cve/CVE-2021-38507CVE-2021-38507CVE-2021-38507https://vulners.com/cve/CVE-2021-38508CVE-2021-38508CVE-2021-38508https://vulners.com/cve/CVE-2021-38509CVE-2021-38509CVE-2021-38509z�firefox-91.3.0-1.el8_4.alma.x86_64.rpmz�firefox-91.3.0-1.el8_4.alma.x86_64.rpm����	�3	��/��kBBsecurityImportant: thunderbird security update��b�3https://vulners.com/cve/CVE-2021-38503CVE-2021-38503CVE-2021-38503https://vulners.com/cve/CVE-2021-38504CVE-2021-38504CVE-2021-38504https://vulners.com/cve/CVE-2021-38506CVE-2021-38506CVE-2021-38506https://vulners.com/cve/CVE-2021-38507CVE-2021-38507CVE-2021-38507https://vulners.com/cve/CVE-2021-38508CVE-2021-38508CVE-2021-38508https://vulners.com/cve/CVE-2021-38509CVE-2021-38509CVE-2021-38509f�thunderbird-91.3.0-2.el8_4.alma.x86_64.rpmf�
thunderbird-91.3.0-2.el8_4.alma.plus.x86_64.rpmf�thunderbird-91.3.0-2.el8_4.alma.x86_64.rpmf�
thunderbird-91.3.0-2.el8_4.alma.plus.x86_64.rpm����	�4	����pBBBBBBBBBBBBBBBBsecurityImportant: java-17-openjdk security update���jhttps://vulners.com/cve/CVE-2021-35556CVE-2021-35556CVE-2021-35556https://vulners.com/cve/CVE-2021-35559CVE-2021-35559CVE-2021-35559https://vulners.com/cve/CVE-2021-35561CVE-2021-35561CVE-2021-35561https://vulners.com/cve/CVE-2021-35564CVE-2021-35564CVE-2021-35564https://vulners.com/cve/CVE-2021-35567CVE-2021-35567CVE-2021-35567https://vulners.com/cve/CVE-2021-35578CVE-2021-35578CVE-2021-35578https://vulners.com/cve/CVE-2021-35586CVE-2021-35586CVE-2021-35586https://vulners.com/cve/CVE-2021-35603CVE-2021-35603CVE-2021-35603	�$�Zjava-17-openjdk-javadoc-17.0.1.0.12-2.el8_5.x86_64.rpm�&�Zjava-17-openjdk-jmods-17.0.1.0.12-2.el8_5.x86_64.rpm� �Zjava-17-openjdk-17.0.1.0.12-2.el8_5.x86_64.rpm�%�Zjava-17-openjdk-javadoc-zip-17.0.1.0.12-2.el8_5.x86_64.rpm�#�Zjava-17-openjdk-headless-17.0.1.0.12-2.el8_5.x86_64.rpm�'�Zjava-17-openjdk-src-17.0.1.0.12-2.el8_5.x86_64.rpm�!�Zjava-17-openjdk-demo-17.0.1.0.12-2.el8_5.x86_64.rpm�(�Zjava-17-openjdk-static-libs-17.0.1.0.12-2.el8_5.x86_64.rpm�"�Zjava-17-openjdk-devel-17.0.1.0.12-2.el8_5.x86_64.rpm	�$�Zjava-17-openjdk-javadoc-17.0.1.0.12-2.el8_5.x86_64.rpm�&�Zjava-17-openjdk-jmods-17.0.1.0.12-2.el8_5.x86_64.rpm� �Zjava-17-openjdk-17.0.1.0.12-2.el8_5.x86_64.rpm�%�Zjava-17-openjdk-javadoc-zip-17.0.1.0.12-2.el8_5.x86_64.rpm�#�Zjava-17-openjdk-headless-17.0.1.0.12-2.el8_5.x86_64.rpm�'�Zjava-17-openjdk-src-17.0.1.0.12-2.el8_5.x86_64.rpm�!�Zjava-17-openjdk-demo-17.0.1.0.12-2.el8_5.x86_64.rpm�(�Zjava-17-openjdk-static-libs-17.0.1.0.12-2.el8_5.x86_64.rpm�"�Zjava-17-openjdk-devel-17.0.1.0.12-2.el8_5.x86_64.rpm����s	�5	����CsecurityModerate: python-pillow security update���)https://vulners.com/cve/CVE-2020-35653CVE-2020-35653CVE-2020-35653https://vulners.com/cve/CVE-2020-35655CVE-2020-35655CVE-2020-35655https://vulners.com/cve/CVE-2021-25287CVE-2021-25287CVE-2021-25287https://vulners.com/cve/CVE-2021-25288CVE-2021-25288CVE-2021-25288https://vulners.com/cve/CVE-2021-25290CVE-2021-25290CVE-2021-25290https://vulners.com/cve/CVE-2021-25292CVE-2021-25292CVE-2021-25292https://vulners.com/cve/CVE-2021-25293CVE-2021-25293CVE-2021-25293https://vulners.com/cve/CVE-2021-27921CVE-2021-27921CVE-2021-27921https://vulners.com/cve/CVE-2021-27922CVE-2021-27922CVE-2021-27922https://vulners.com/cve/CVE-2021-27923CVE-2021-27923CVE-2021-27923https://vulners.com/cve/CVE-2021-28675CVE-2021-28675CVE-2021-28675https://vulners.com/cve/CVE-2021-28676CVE-2021-28676CVE-2021-28676https://vulners.com/cve/CVE-2021-28677CVE-2021-28677CVE-2021-28677https://vulners.com/cve/CVE-2021-28678CVE-2021-28678CVE-2021-28678https://vulners.com/cve/CVE-2021-34552CVE-2021-34552CVE-2021-34552�� python3-pillow-5.1.1-16.el8.x86_64.rpm�� python3-pillow-5.1.1-16.el8.x86_64.rpm�����6	����u�MB�c�tB�A�XBBBBBBB��QBBBBBBBBBBBBBsecurityModerate: python36:3.6 security and bug fix update��(�https://errata.almalinux.org/8/ALSA-2021-4150.htmlALSA-2021-4150ALSA-2021-4150
https://vulners.com/cve/CVE-2021-20270CVE-2021-20270CVE-2021-20270https://vulners.com/cve/CVE-2021-27291CVE-2021-27291CVE-2021-27291��P�S�V�
�5python3-wheel-wheel-0.31.1-3.module_el8.5.0+2569+5c5719bc.noarch.rpm�m�#python3-PyMySQL-0.10.1-2.module_el8.5.0+2569+5c5719bc.noarch.rpm�r�.python-sqlalchemy-doc-1.3.2-2.module_el8.5.0+2569+5c5719bc.noarch.rpm��&python36-debug-3.6.8-38.module_el8.5.0+2569+5c5719bc.x86_64.rpm�:�.python3-sqlalchemy-1.3.2-2.module_el8.5.0+2569+5c5719bc.x86_64.rpm��python3-pygments-2.2.0-22.module_el8.5.0+2569+5c5719bc.noarch.rpm��5python3-wheel-0.31.1-3.module_el8.5.0+2569+5c5719bc.noarch.rpm��|python3-nose-1.3.7-31.module_el8.5.0+2569+5c5719bc.noarch.rpm�v�0python-virtualenv-doc-15.1.0-21.module_el8.5.0+2569+5c5719bc.noarch.rpm�l�=python-pymongo-doc-3.7.0-1.module_el8.5.0+2569+5c5719bc.noarch.rpm�`�-python3-docs-3.6.7-2.module_el8.5.0+2569+5c5719bc.noarch.rpm��&python36-devel-3.6.8-38.module_el8.5.0+2569+5c5719bc.x86_64.rpm��&python36-rpm-macros-3.6.8-38.module_el8.5.0+2569+5c5719bc.noarch.rpm�L�|python-nose-docs-1.3.7-31.module_el8.5.0+2569+5c5719bc.noarch.rpm�q�=python3-pymongo-gridfs-3.7.0-1.module_el8.5.0+2569+5c5719bc.x86_64.rpm��&python36-3.6.8-38.module_el8.5.0+2569+5c5719bc.x86_64.rpm�a�"python3-docutils-0.14-12.module_el8.5.0+2569+5c5719bc.noarch.rpm��0python3-virtualenv-15.1.0-21.module_el8.5.0+2569+5c5719bc.noarch.rpm�M�_python3-distro-1.4.0-2.module_el8.5.0+2569+5c5719bc.noarch.rpm�n�=python3-bson-3.7.0-1.module_el8.5.0+2569+5c5719bc.x86_64.rpm�	�python3-scipy-1.0.0-21.module_el8.5.0+2569+5c5719bc.x86_64.rpm�p�=python3-pymongo-3.7.0-1.module_el8.5.0+2569+5c5719bc.x86_64.rpm��P�S�V�
�5python3-wheel-wheel-0.31.1-3.module_el8.5.0+2569+5c5719bc.noarch.rpm�m�#python3-PyMySQL-0.10.1-2.module_el8.5.0+2569+5c5719bc.noarch.rpm�r�.python-sqlalchemy-doc-1.3.2-2.module_el8.5.0+2569+5c5719bc.noarch.rpm��&python36-debug-3.6.8-38.module_el8.5.0+2569+5c5719bc.x86_64.rpm�:�.python3-sqlalchemy-1.3.2-2.module_el8.5.0+2569+5c5719bc.x86_64.rpm��python3-pygments-2.2.0-22.module_el8.5.0+2569+5c5719bc.noarch.rpm��5python3-wheel-0.31.1-3.module_el8.5.0+2569+5c5719bc.noarch.rpm��|python3-nose-1.3.7-31.module_el8.5.0+2569+5c5719bc.noarch.rpm�v�0python-virtualenv-doc-15.1.0-21.module_el8.5.0+2569+5c5719bc.noarch.rpm�l�=python-pymongo-doc-3.7.0-1.module_el8.5.0+2569+5c5719bc.noarch.rpm�`�-python3-docs-3.6.7-2.module_el8.5.0+2569+5c5719bc.noarch.rpm��&python36-devel-3.6.8-38.module_el8.5.0+2569+5c5719bc.x86_64.rpm��&python36-rpm-macros-3.6.8-38.module_el8.5.0+2569+5c5719bc.noarch.rpm�L�|python-nose-docs-1.3.7-31.module_el8.5.0+2569+5c5719bc.noarch.rpm�q�=python3-pymongo-gridfs-3.7.0-1.module_el8.5.0+2569+5c5719bc.x86_64.rpm��&python36-3.6.8-38.module_el8.5.0+2569+5c5719bc.x86_64.rpm�a�"python3-docutils-0.14-12.module_el8.5.0+2569+5c5719bc.noarch.rpm��0python3-virtualenv-15.1.0-21.module_el8.5.0+2569+5c5719bc.noarch.rpm�M�_python3-distro-1.4.0-2.module_el8.5.0+2569+5c5719bc.noarch.rpm�n�=python3-bson-3.7.0-1.module_el8.5.0+2569+5c5719bc.x86_64.rpm�	�python3-scipy-1.0.0-21.module_el8.5.0+2569+5c5719bc.x86_64.rpm�p�=python3-pymongo-3.7.0-1.module_el8.5.0+2569+5c5719bc.x86_64.rpm����F�7	����rBBBBBBBBBBBBBBBBBBBB]BBBBBBBBBB^BB�WB�hBBBBBBBBB�CBBGBBBBBBBBBBB�Oj�TB�o�9securityModerate: python27:2.7 security update��/�?	https://errata.almalinux.org/8/ALSA-2021-4151.htmlALSA-2021-4151ALSA-2021-4151
https://vulners.com/cve/CVE-2020-27619CVE-2020-27619CVE-2020-27619https://vulners.com/cve/CVE-2020-28493CVE-2020-28493CVE-2020-28493https://vulners.com/cve/CVE-2021-20095CVE-2021-20095CVE-2021-20095https://vulners.com/cve/CVE-2021-20270CVE-2021-20270CVE-2021-20270https://vulners.com/cve/CVE-2021-23336CVE-2021-23336CVE-2021-23336https://vulners.com/cve/CVE-2021-27291CVE-2021-27291CVE-2021-27291https://vulners.com/cve/CVE-2021-28957CVE-2021-28957CVE-2021-28957https://vulners.com/cve/CVE-2021-42771CVE-2021-42771CVE-2021-42771�C�"�s�4�{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm�HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm��Jpython2-backports-1.0-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm��dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm��python2-setuptools-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm�NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�r�.python-sqlalchemy-doc-1.3.2-2.module_el8.5.0+2569+5c5719bc.noarch.rpm�v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm�P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm�}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm��gpython2-numpy-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�5�gpython2-numpy-doc-1.14.2-16.module_el8.6.0+2781+fed64c13.noarch.rpm�t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�E�
python2-scipy-1.0.0-21.module_el8.6.0+2781+fed64c13.x86_64.rpm�L�|python-nose-docs-1.3.7-31.module_el8.5.0+2569+5c5719bc.noarch.rpm�B�python2-jinja2-2.10-9.module_el8.6.0+2781+fed64c13.noarch.rpm�C�python2-pymongo-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm�4�python2-backports-ssl_match_hostname-3.5.0.1-12.module_el8.6.0+2781+fed64c13.noarch.rpm��gpython2-numpy-f2py-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm��apython2-urllib3-1.24.2-3.module_el8.6.0+2781+fed64c13.noarch.rpm�u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm��python2-setuptools-wheel-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm� �python2-requests-2.20.0-3.module_el8.6.0+2781+fed64c13.noarch.rpm�x�python2-wheel-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm�K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm�t�python2-babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm��apython2-virtualenv-15.1.0-21.module_el8.6.0+2781+fed64c13.noarch.rpm�u�python2-nose-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm�6�python2-six-1.11.0-6.module_el8.6.0+2781+fed64c13.noarch.rpm�w�python2-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm�x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm�v�epython2-pygments-2.2.0-22.module_el8.6.0+2781+fed64c13.noarch.rpm��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm�q�babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm�~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�A�python2-bson-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm�J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm�D�python2-pymongo-gridfs-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm�
�python2-sqlalchemy-1.3.2-2.module_el8.6.0+2781+fed64c13.x86_64.rpm�|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm�w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�C�"�s�4�{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm�HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm��Jpython2-backports-1.0-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm��dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm��python2-setuptools-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm�NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�r�.python-sqlalchemy-doc-1.3.2-2.module_el8.5.0+2569+5c5719bc.noarch.rpm�v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm�P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm�}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm��gpython2-numpy-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�5�gpython2-numpy-doc-1.14.2-16.module_el8.6.0+2781+fed64c13.noarch.rpm�t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�E�
python2-scipy-1.0.0-21.module_el8.6.0+2781+fed64c13.x86_64.rpm�L�|python-nose-docs-1.3.7-31.module_el8.5.0+2569+5c5719bc.noarch.rpm�B�python2-jinja2-2.10-9.module_el8.6.0+2781+fed64c13.noarch.rpm�C�python2-pymongo-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm�4�python2-backports-ssl_match_hostname-3.5.0.1-12.module_el8.6.0+2781+fed64c13.noarch.rpm��gpython2-numpy-f2py-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm��apython2-urllib3-1.24.2-3.module_el8.6.0+2781+fed64c13.noarch.rpm�u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm��python2-setuptools-wheel-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm� �python2-requests-2.20.0-3.module_el8.6.0+2781+fed64c13.noarch.rpm�x�python2-wheel-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm�K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm�t�python2-babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm��apython2-virtualenv-15.1.0-21.module_el8.6.0+2781+fed64c13.noarch.rpm�u�python2-nose-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm�6�python2-six-1.11.0-6.module_el8.6.0+2781+fed64c13.noarch.rpm�w�python2-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm�x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm�v�epython2-pygments-2.2.0-22.module_el8.6.0+2781+fed64c13.noarch.rpm��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm�q�babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm�~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�A�python2-bson-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm�J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm�D�python2-pymongo-gridfs-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm�
�python2-sqlalchemy-1.3.2-2.module_el8.6.0+2781+fed64c13.x86_64.rpm�|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm�w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm����S	�8	����WBBsecurityModerate: dnsmasq security and bug fix update��n�Phttps://vulners.com/cve/CVE-2021-3448CVE-2021-3448CVE-2021-3448�\�%dnsmasq-utils-2.79-19.el8.x86_64.rpm�[�%dnsmasq-2.79-19.el8.x86_64.rpm�\�%dnsmasq-utils-2.79-19.el8.x86_64.rpm�[�%dnsmasq-2.79-19.el8.x86_64.rpm�����9	����jBBBBBBBBBBBBBBBBBBBBsecurityModerate: container-tools:rhel8 security, bug fix, and enhancement update��>�https://vulners.com/cve/CVE-2021-20291CVE-2021-20291CVE-2021-20291https://vulners.com/cve/CVE-2021-3602CVE-2021-3602CVE-2021-36021{�j��-�criu-libs-3.15-3.module_el8.5.0+2613+1b78b731.x86_64.rpmF�python3-criu-3.15-3.module_el8.5.0+2613+1b78b731.x86_64.rpm�@libslirp-devel-4.4.0-1.module_el8.5.0+2613+1b78b731.x86_64.rpm~�@libslirp-4.4.0-1.module_el8.5.0+2613+1b78b731.x86_64.rpmA�criu-3.15-3.module_el8.5.0+2613+1b78b731.x86_64.rpmD�crit-3.15-3.module_el8.5.0+2613+1b78b731.x86_64.rpmk�htoolbox-0.0.99.3-0.4.module_el8.5.0+2613+1b78b731.x86_64.rpm�Q�htoolbox-tests-0.0.99.3-0.4.module_el8.5.0+2613+1b78b731.x86_64.rpmB�yslirp4netns-1.1.8-1.module_el8.5.0+2613+1b78b731.x86_64.rpm�,�criu-devel-3.15-3.module_el8.5.0+2613+1b78b731.x86_64.rpm�>�	oci-seccomp-bpf-hook-1.2.3-3.module_el8.5.0+2613+1b78b731.x86_64.rpm1{�j��-�criu-libs-3.15-3.module_el8.5.0+2613+1b78b731.x86_64.rpmF�python3-criu-3.15-3.module_el8.5.0+2613+1b78b731.x86_64.rpm�@libslirp-devel-4.4.0-1.module_el8.5.0+2613+1b78b731.x86_64.rpm~�@libslirp-4.4.0-1.module_el8.5.0+2613+1b78b731.x86_64.rpmA�criu-3.15-3.module_el8.5.0+2613+1b78b731.x86_64.rpmD�crit-3.15-3.module_el8.5.0+2613+1b78b731.x86_64.rpmk�htoolbox-0.0.99.3-0.4.module_el8.5.0+2613+1b78b731.x86_64.rpm�Q�htoolbox-tests-0.0.99.3-0.4.module_el8.5.0+2613+1b78b731.x86_64.rpmB�yslirp4netns-1.1.8-1.module_el8.5.0+2613+1b78b731.x86_64.rpm�,�criu-devel-3.15-3.module_el8.5.0+2613+1b78b731.x86_64.rpm�>�	oci-seccomp-bpf-hook-1.2.3-3.module_el8.5.0+2613+1b78b731.x86_64.rpm���Y�:	����GsecurityModerate: go-toolset:rhel8 security, bug fix, and enhancement update��=�_https://vulners.com/cve/CVE-2021-33195CVE-2021-33195CVE-2021-33195https://vulners.com/cve/CVE-2021-33197CVE-2021-33197CVE-2021-33197https://vulners.com/cve/CVE-2021-33198CVE-2021-33198CVE-2021-33198https://vulners.com/cve/CVE-2021-36221CVE-2021-36221CVE-2021-36221�:{�f�L��delve-1.6.0-1.module_el8.5.0+2604+960c7771.x86_64.rpm�:{�f�L��delve-1.6.0-1.module_el8.5.0+2604+960c7771.x86_64.rpm����	�;	�� ��^securityModerate: python-lxml security update���Chttps://vulners.com/cve/CVE-2021-28957CVE-2021-28957CVE-2021-28957�~�python3-lxml-4.2.3-3.el8.x86_64.rpm�~�python3-lxml-4.2.3-3.el8.x86_64.rpm�����<	��,��sBBBBBBBBBBBBNBBBBBB�O�fB�KBBWBB�tBBBBBBB��~BBBBBBBBBsecurityModerate: python39:3.9 and python39-devel:3.9 security update��_�Uhttps://errata.almalinux.org/8/ALSA-2021-4160.htmlALSA-2021-4160ALSA-2021-4160
https://vulners.com/cve/CVE-2021-28957CVE-2021-28957CVE-2021-28957https://vulners.com/cve/CVE-2021-29921CVE-2021-29921CVE-2021-29921https://vulners.com/cve/CVE-2021-33503CVE-2021-33503CVE-2021-33503https://vulners.com/cve/CVE-2021-3426CVE-2021-3426CVE-2021-3426https://vulners.com/cve/CVE-2021-3572CVE-2021-3572CVE-2021-3572https://vulners.com/cve/CVE-2021-3733CVE-2021-3733CVE-2021-3733https://vulners.com/cve/CVE-2021-3737CVE-2021-3737CVE-2021-3737�P�9��$��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm�`�bpython39-urllib3-1.25.10-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�N�\python39-mod_wsgi-4.7.1-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm�^�	python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�$�*python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpm��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�L�dpython39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm��2python39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm��vpython39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm�P�>python39-psycopg2-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm� �python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�#�python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�!�Rpython39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�T�fpython39-requests-2.25.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�U�Kpython39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�M�/python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�"�3python39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��	python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�R�>python39-psycopg2-tests-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�'�python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�Q�>python39-psycopg2-doc-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm��python39-setuptools-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�&�:python39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm��python39-setuptools-wheel-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm�_�	python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�%�python39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm�P�9��$��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm�`�bpython39-urllib3-1.25.10-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�N�\python39-mod_wsgi-4.7.1-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm�^�	python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�$�*python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpm��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�L�dpython39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm��2python39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm��vpython39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm�P�>python39-psycopg2-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm� �python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�#�python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�!�Rpython39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�T�fpython39-requests-2.25.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�U�Kpython39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�M�/python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�"�3python39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��	python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�R�>python39-psycopg2-tests-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�'�python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�Q�>python39-psycopg2-doc-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm��python39-setuptools-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�&�:python39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm��python39-setuptools-wheel-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm�_�	python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�%�python39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm����!	�=	��.��-securityModerate: python-jinja2 security update��4�|https://vulners.com/cve/CVE-2020-28493CVE-2020-28493CVE-2020-28493��ypython3-jinja2-2.10.1-3.el8.noarch.rpm��ypython3-jinja2-2.10.1-3.el8.noarch.rpm�����>	��/��NBBDBBBBBBBBB�eBBB�UBB�BB�GBBBBBBBLBBBDBDB�EBBBB�HBBBBBBBBsecurityModerate: python38:3.8 and python38-devel:3.8 security update��0�\https://errata.almalinux.org/8/ALSA-2021-4162.htmlALSA-2021-4162ALSA-2021-4162
https://vulners.com/cve/CVE-2019-18874CVE-2019-18874CVE-2019-18874https://vulners.com/cve/CVE-2020-27619CVE-2020-27619CVE-2020-27619https://vulners.com/cve/CVE-2020-28493CVE-2020-28493CVE-2020-28493https://vulners.com/cve/CVE-2021-20095CVE-2021-20095CVE-2021-20095https://vulners.com/cve/CVE-2021-23336CVE-2021-23336CVE-2021-23336https://vulners.com/cve/CVE-2021-28957CVE-2021-28957CVE-2021-28957https://vulners.com/cve/CVE-2021-29921CVE-2021-29921CVE-2021-29921https://vulners.com/cve/CVE-2021-33503CVE-2021-33503CVE-2021-33503https://vulners.com/cve/CVE-2021-3426CVE-2021-3426CVE-2021-3426https://vulners.com/cve/CVE-2021-3572CVE-2021-3572CVE-2021-3572https://vulners.com/cve/CVE-2021-42771CVE-2021-42771CVE-2021-42771�Q�e�T�9(�?�&python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm�C�Ppython38-attrs-19.3.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm�e�%python38-urllib3-1.25.7-5.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-psycopg2-tests-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�B�0python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm�@�3python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm�g�python38-wheel-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-psycopg2-doc-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm��]python38-psutil-5.6.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�{�_python38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpm�B�Bpython38-atomicwrites-1.3.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm�E�Opython38-packaging-19.2-3.module_el8.6.0+2778+cd494b30.noarch.rpm��Tpython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm��python38-psycopg2-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm��python38-numpy-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm��_python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm�`�*python38-babel-2.7.0-11.module_el8.6.0+2778+cd494b30.noarch.rpm�G�Mpython38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm��`python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm�J�"python38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpm�f�python38-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm�H�opython38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpm��fpython38-jinja2-2.10.3-5.module_el8.6.0+2778+cd494b30.noarch.rpm�F�$python38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm��[python38-mod_wsgi-4.6.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm�z�kpython38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpm�
�kpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm��[python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�b�"python38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm��python38-numpy-f2py-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm�I�python38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpm�y�[python38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-numpy-doc-1.17.3-6.module_el8.6.0+2778+cd494b30.noarch.rpm�d�?python38-setuptools-wheel-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm�A�2python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm�D�python38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm�C�+python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm�c�?python38-setuptools-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm�Q�e�T�9(�?�&python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm�C�Ppython38-attrs-19.3.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm�e�%python38-urllib3-1.25.7-5.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-psycopg2-tests-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�B�0python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm�@�3python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm�g�python38-wheel-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-psycopg2-doc-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm��]python38-psutil-5.6.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�{�_python38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpm�B�Bpython38-atomicwrites-1.3.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm�E�Opython38-packaging-19.2-3.module_el8.6.0+2778+cd494b30.noarch.rpm��Tpython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm��python38-psycopg2-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm��python38-numpy-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm��_python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm�`�*python38-babel-2.7.0-11.module_el8.6.0+2778+cd494b30.noarch.rpm�G�Mpython38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm��`python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm�J�"python38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpm�f�python38-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm�H�opython38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpm��fpython38-jinja2-2.10.3-5.module_el8.6.0+2778+cd494b30.noarch.rpm�F�$python38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm��[python38-mod_wsgi-4.6.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm�z�kpython38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpm�
�kpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm��[python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�b�"python38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm��python38-numpy-f2py-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm�I�python38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpm�y�[python38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-numpy-doc-1.17.3-6.module_el8.6.0+2778+cd494b30.noarch.rpm�d�?python38-setuptools-wheel-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm�A�2python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm�D�python38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm�C�+python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm�c�?python38-setuptools-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm����z	�?	����pBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: qt5 security, bug fix, and enhancement update���yhttps://vulners.com/cve/CVE-2021-3481CVE-2021-3481CVE-2021-3481�
�|-qt5-qtsvg-devel-5.15.2-3.el8.x86_64.rpm�s�libadwaita-qt5-1.2.1-3.el8.i686.rpm�'qt5-qtx11extras-devel-5.15.2-2.el8.i686.rpm�'qt5-qtquickcontrols-5.15.2-2.el8.i686.rpm�M-qt5-qtbase-5.15.2-3.el8.x86_64.rpm�'qt5-qtgraphicaleffects-5.15.2-2.el8.i686.rpm�'qt5-qtdeclarative-devel-5.15.2-2.el8.i686.rpm�p�7python3-qt5-base-5.15.0-2.el8.i686.rpm�'qt5-qtquickcontrols2-examples-5.15.2-2.el8.x86_64.rpm�M-qt5-qttools-examples-5.15.2-3.el8.i686.rpm�-qt5-qttools-common-5.15.2-3.el8.noarch.rpm�'qt5-qtconnectivity-examples-5.15.2-2.el8.x86_64.rpm�'qt5-qtserialport-devel-5.15.2-2.el8.x86_64.rpm�'qt5-qtsensors-devel-5.15.2-2.el8.i686.rpm�'qt5-qtdeclarative-5.15.2-2.el8.i686.rpm�'qt5-qtlocation-devel-5.15.2-2.el8.x86_64.rpm�'qt5-qtserialport-devel-5.15.2-2.el8.i686.rpm�'qt5-qtx11extras-devel-5.15.2-2.el8.x86_64.rpm�'qt5-qtlocation-5.15.2-2.el8.x86_64.rpm�N-qt5-qttools-libs-designer-5.15.2-3.el8.i686.rpm�N-qt5-qttools-libs-designer-5.15.2-3.el8.x86_64.rpm�-qt5-doctools-5.15.2-3.el8.x86_64.rpm�'qt5-qtwayland-examples-5.15.2-2.el8.x86_64.rpm�F�adwaita-qt5-1.2.1-3.el8.i686.rpm�p�7python3-qt5-base-5.15.0-2.el8.x86_64.rpm�'qt5-qtsensors-devel-5.15.2-2.el8.x86_64.rpm�R-qt5-qtbase-odbc-5.15.2-3.el8.x86_64.rpm�-qt5-qtserialbus-5.15.2-3.el8.i686.rpm�'qt5-qtwebchannel-devel-5.15.2-2.el8.x86_64.rpm�{-qt5-qtsvg-5.15.2-3.el8.i686.rpm�'qt5-qtlocation-5.15.2-2.el8.i686.rpm�P-qt5-qttools-libs-help-5.15.2-3.el8.x86_64.rpm�'qt5-qtwebsockets-5.15.2-2.el8.x86_64.rpm�{-qt5-qtsvg-5.15.2-3.el8.x86_64.rpm�'qt5-qtserialport-examples-5.15.2-2.el8.x86_64.rpm�~'qt5-qt3d-5.15.2-2.el8.i686.rpm�|�Rqgnomeplatform-0.7.1-2.el8.i686.rpm�s-qt5-qtsvg-examples-5.15.2-3.el8.x86_64.rpm�'qt5-qtdeclarative-5.15.2-2.el8.x86_64.rpm�-qt5-qtserialbus-examples-5.15.2-3.el8.x86_64.rpm�~'qt5-qt3d-5.15.2-2.el8.x86_64.rpm�N-qt5-qtbase-devel-5.15.2-3.el8.x86_64.rpm�-qt5-assistant-5.15.2-3.el8.x86_64.rpm�O-qt5-qtbase-examples-5.15.2-3.el8.i686.rpm�z�7python-qt5-rpm-macros-5.15.0-2.el8.noarch.rpm��Fqt5-qtcanvas3d-5.12.5-3.el8.i686.rpm�O-qt5-qttools-libs-designercomponents-5.15.2-3.el8.i686.rpm�'qt5-qtconnectivity-devel-5.15.2-2.el8.i686.rpm�S-qt5-qtbase-postgresql-5.15.2-3.el8.i686.rpm�'qt5-qtlocation-devel-5.15.2-2.el8.i686.rpm�'qt5-qt3d-devel-5.15.2-2.el8.i686.rpm��+qt5-rpm-macros-5.15.2-1.el8.noarch.rpm�'qt5-qtwebsockets-devel-5.15.2-2.el8.i686.rpm�'qt5-qtquickcontrols2-5.15.2-2.el8.x86_64.rpm�O-qt5-qtbase-examples-5.15.2-3.el8.x86_64.rpm�-qt5-qttools-5.15.2-3.el8.x86_64.rpm�M-qt5-qtbase-5.15.2-3.el8.i686.rpm�
'qt5-qtscript-5.15.2-2.el8.i686.rpm�'qt5-qtwebchannel-5.15.2-2.el8.i686.rpm��Fqt5-qtcanvas3d-examples-5.12.5-3.el8.x86_64.rpm�
'qt5-qtmultimedia-devel-5.15.2-2.el8.x86_64.rpm�'qt5-qtserialport-5.15.2-2.el8.i686.rpm�-qt5-qtserialbus-devel-5.15.2-3.el8.x86_64.rpm��Fqt5-qtcanvas3d-5.12.5-3.el8.x86_64.rpm�'qt5-qtquickcontrols-examples-5.15.2-2.el8.x86_64.rpm�o�7python3-qt5-5.15.0-2.el8.i686.rpm�'qt5-qtsensors-5.15.2-2.el8.i686.rpm�
'qt5-qtscript-5.15.2-2.el8.x86_64.rpm�T-qt5-qtbase-private-devel-5.15.2-3.el8.x86_64.rpm�'qt5-qtscript-examples-5.15.2-2.el8.x86_64.rpm�'qt5-qtlocation-examples-5.15.2-2.el8.x86_64.rpm�*�+qt5-qtdoc-5.15.2-1.el8.noarch.rpm�'qt5-qtx11extras-5.15.2-2.el8.x86_64.rpm�	'qt5-qtmultimedia-5.15.2-2.el8.i686.rpm�z-qt5-qtbase-common-5.15.2-3.el8.noarch.rpm�	'qt5-qt3d-examples-5.15.2-2.el8.x86_64.rpm�R-qt5-qtbase-odbc-5.15.2-3.el8.i686.rpm�'qt5-qtxmlpatterns-devel-5.15.2-2.el8.i686.rpm�'qt5-qtwebsockets-examples-5.15.2-2.el8.x86_64.rpm�Q'qt5-qtwayland-5.15.2-2.el8.i686.rpm�)�+qt5-devel-5.15.2-1.el8.noarch.rpm��+qt5-srpm-macros-5.15.2-1.el8.noarch.rpm�T-qt5-qtbase-private-devel-5.15.2-3.el8.i686.rpm�'qt5-qtxmlpatterns-devel-5.15.2-2.el8.x86_64.rpm�'qt5-qtwebchannel-examples-5.15.2-2.el8.x86_64.rpm�'qt5-qtxmlpatterns-5.15.2-2.el8.i686.rpm��python3-wx-siplib-4.19.24-2.el8.x86_64.rpm�'qt5-qtwebchannel-devel-5.15.2-2.el8.i686.rpm�O-qt5-qttools-libs-designercomponents-5.15.2-3.el8.x86_64.rpm�P-qt5-qtbase-gui-5.15.2-3.el8.x86_64.rpm�s�libadwaita-qt5-1.2.1-3.el8.x86_64.rpm�'qt5-qtscript-devel-5.15.2-2.el8.i686.rpm�'qt5-qtsensors-5.15.2-2.el8.x86_64.rpm�~�python3-pyqt5-sip-4.19.24-2.el8.x86_64.rpm�'qt5-qt3d-devel-5.15.2-2.el8.x86_64.rpm�Q'qt5-qtwayland-5.15.2-2.el8.x86_64.rpm�'qt5-qtquickcontrols2-devel-5.15.2-2.el8.x86_64.rpm�'qt5-qtdeclarative-devel-5.15.2-2.el8.x86_64.rpm�'qt5-qtxmlpatterns-examples-5.15.2-2.el8.x86_64.rpm�'qt5-qtconnectivity-5.15.2-2.el8.x86_64.rpm�'qt5-qtmultimedia-examples-5.15.2-2.el8.x86_64.rpm��python3-sip-devel-4.19.24-2.el8.x86_64.rpm�'qt5-qtsensors-examples-5.15.2-2.el8.x86_64.rpm�:�sip-4.19.24-2.el8.x86_64.rpm�'qt5-qtconnectivity-devel-5.15.2-2.el8.x86_64.rpm�S-qt5-qtbase-postgresql-5.15.2-3.el8.x86_64.rpm�+�+qt5-qttranslations-5.15.2-1.el8.noarch.rpm�|�Rqgnomeplatform-0.7.1-2.el8.x86_64.rpm�-qt5-linguist-5.15.2-3.el8.x86_64.rpm�
'qt5-qtdeclarative-examples-5.15.2-2.el8.x86_64.rpm�'qt5-qtwebchannel-5.15.2-2.el8.x86_64.rpm��7python3-qt5-devel-5.15.0-2.el8.x86_64.rpm�-qt5-designer-5.15.2-3.el8.x86_64.rpm�-qt5-qtserialbus-5.15.2-3.el8.x86_64.rpm�'qt5-qtquickcontrols-5.15.2-2.el8.x86_64.rpm�L-qt5-qttools-devel-5.15.2-3.el8.i686.rpm�	'qt5-qtmultimedia-5.15.2-2.el8.x86_64.rpm�'qt5-qtdeclarative-static-5.15.2-2.el8.x86_64.rpm�'qt5-qtscript-devel-5.15.2-2.el8.x86_64.rpm�P-qt5-qtbase-gui-5.15.2-3.el8.i686.rpm�'qt5-qtserialport-5.15.2-2.el8.x86_64.rpm�'qt5-qtwebsockets-5.15.2-2.el8.i686.rpm�Q-qt5-qtbase-mysql-5.15.2-3.el8.i686.rpm�'qt5-qtwebsockets-devel-5.15.2-2.el8.x86_64.rpm�o�7python3-qt5-5.15.0-2.el8.x86_64.rpm�M-qt5-qttools-examples-5.15.2-3.el8.x86_64.rpm�-qt5-qdbusviewer-5.15.2-3.el8.x86_64.rpm�'qt5-qtimageformats-5.15.2-2.el8.i686.rpm�'qt5-qtquickcontrols2-5.15.2-2.el8.i686.rpm�
'qt5-qtmultimedia-devel-5.15.2-2.el8.i686.rpm�'qt5-qtxmlpatterns-5.15.2-2.el8.x86_64.rpm�Q-qt5-qtbase-mysql-5.15.2-3.el8.x86_64.rpm�F�adwaita-qt5-1.2.1-3.el8.x86_64.rpm�L-qt5-qttools-devel-5.15.2-3.el8.x86_64.rpm�N-qt5-qtbase-devel-5.15.2-3.el8.i686.rpm�'qt5-qtimageformats-5.15.2-2.el8.x86_64.rpm�'qt5-qtconnectivity-5.15.2-2.el8.i686.rpm�|-qt5-qtsvg-devel-5.15.2-3.el8.i686.rpm�'qt5-qtx11extras-5.15.2-2.el8.i686.rpm�'qt5-qtgraphicaleffects-5.15.2-2.el8.x86_64.rpm�P-qt5-qttools-libs-help-5.15.2-3.el8.i686.rpm�
�|-qt5-qtsvg-devel-5.15.2-3.el8.x86_64.rpm�s�libadwaita-qt5-1.2.1-3.el8.i686.rpm�'qt5-qtx11extras-devel-5.15.2-2.el8.i686.rpm�'qt5-qtquickcontrols-5.15.2-2.el8.i686.rpm�M-qt5-qtbase-5.15.2-3.el8.x86_64.rpm�'qt5-qtgraphicaleffects-5.15.2-2.el8.i686.rpm�'qt5-qtdeclarative-devel-5.15.2-2.el8.i686.rpm�p�7python3-qt5-base-5.15.0-2.el8.i686.rpm�'qt5-qtquickcontrols2-examples-5.15.2-2.el8.x86_64.rpm�M-qt5-qttools-examples-5.15.2-3.el8.i686.rpm�-qt5-qttools-common-5.15.2-3.el8.noarch.rpm�'qt5-qtconnectivity-examples-5.15.2-2.el8.x86_64.rpm�'qt5-qtserialport-devel-5.15.2-2.el8.x86_64.rpm�'qt5-qtsensors-devel-5.15.2-2.el8.i686.rpm�'qt5-qtdeclarative-5.15.2-2.el8.i686.rpm�'qt5-qtlocation-devel-5.15.2-2.el8.x86_64.rpm�'qt5-qtserialport-devel-5.15.2-2.el8.i686.rpm�'qt5-qtx11extras-devel-5.15.2-2.el8.x86_64.rpm�'qt5-qtlocation-5.15.2-2.el8.x86_64.rpm�N-qt5-qttools-libs-designer-5.15.2-3.el8.i686.rpm�N-qt5-qttools-libs-designer-5.15.2-3.el8.x86_64.rpm�-qt5-doctools-5.15.2-3.el8.x86_64.rpm�'qt5-qtwayland-examples-5.15.2-2.el8.x86_64.rpm�F�adwaita-qt5-1.2.1-3.el8.i686.rpm�p�7python3-qt5-base-5.15.0-2.el8.x86_64.rpm�'qt5-qtsensors-devel-5.15.2-2.el8.x86_64.rpm�R-qt5-qtbase-odbc-5.15.2-3.el8.x86_64.rpm�-qt5-qtserialbus-5.15.2-3.el8.i686.rpm�'qt5-qtwebchannel-devel-5.15.2-2.el8.x86_64.rpm�{-qt5-qtsvg-5.15.2-3.el8.i686.rpm�'qt5-qtlocation-5.15.2-2.el8.i686.rpm�P-qt5-qttools-libs-help-5.15.2-3.el8.x86_64.rpm�'qt5-qtwebsockets-5.15.2-2.el8.x86_64.rpm�{-qt5-qtsvg-5.15.2-3.el8.x86_64.rpm�'qt5-qtserialport-examples-5.15.2-2.el8.x86_64.rpm�~'qt5-qt3d-5.15.2-2.el8.i686.rpm�|�Rqgnomeplatform-0.7.1-2.el8.i686.rpm�s-qt5-qtsvg-examples-5.15.2-3.el8.x86_64.rpm�'qt5-qtdeclarative-5.15.2-2.el8.x86_64.rpm�-qt5-qtserialbus-examples-5.15.2-3.el8.x86_64.rpm�~'qt5-qt3d-5.15.2-2.el8.x86_64.rpm�N-qt5-qtbase-devel-5.15.2-3.el8.x86_64.rpm�-qt5-assistant-5.15.2-3.el8.x86_64.rpm�O-qt5-qtbase-examples-5.15.2-3.el8.i686.rpm�z�7python-qt5-rpm-macros-5.15.0-2.el8.noarch.rpm��Fqt5-qtcanvas3d-5.12.5-3.el8.i686.rpm�O-qt5-qttools-libs-designercomponents-5.15.2-3.el8.i686.rpm�'qt5-qtconnectivity-devel-5.15.2-2.el8.i686.rpm�S-qt5-qtbase-postgresql-5.15.2-3.el8.i686.rpm�'qt5-qtlocation-devel-5.15.2-2.el8.i686.rpm�'qt5-qt3d-devel-5.15.2-2.el8.i686.rpm��+qt5-rpm-macros-5.15.2-1.el8.noarch.rpm�'qt5-qtwebsockets-devel-5.15.2-2.el8.i686.rpm�'qt5-qtquickcontrols2-5.15.2-2.el8.x86_64.rpm�O-qt5-qtbase-examples-5.15.2-3.el8.x86_64.rpm�-qt5-qttools-5.15.2-3.el8.x86_64.rpm�M-qt5-qtbase-5.15.2-3.el8.i686.rpm�
'qt5-qtscript-5.15.2-2.el8.i686.rpm�'qt5-qtwebchannel-5.15.2-2.el8.i686.rpm��Fqt5-qtcanvas3d-examples-5.12.5-3.el8.x86_64.rpm�
'qt5-qtmultimedia-devel-5.15.2-2.el8.x86_64.rpm�'qt5-qtserialport-5.15.2-2.el8.i686.rpm�-qt5-qtserialbus-devel-5.15.2-3.el8.x86_64.rpm��Fqt5-qtcanvas3d-5.12.5-3.el8.x86_64.rpm�'qt5-qtquickcontrols-examples-5.15.2-2.el8.x86_64.rpm�o�7python3-qt5-5.15.0-2.el8.i686.rpm�'qt5-qtsensors-5.15.2-2.el8.i686.rpm�
'qt5-qtscript-5.15.2-2.el8.x86_64.rpm�T-qt5-qtbase-private-devel-5.15.2-3.el8.x86_64.rpm�'qt5-qtscript-examples-5.15.2-2.el8.x86_64.rpm�'qt5-qtlocation-examples-5.15.2-2.el8.x86_64.rpm�*�+qt5-qtdoc-5.15.2-1.el8.noarch.rpm�'qt5-qtx11extras-5.15.2-2.el8.x86_64.rpm�	'qt5-qtmultimedia-5.15.2-2.el8.i686.rpm�z-qt5-qtbase-common-5.15.2-3.el8.noarch.rpm�	'qt5-qt3d-examples-5.15.2-2.el8.x86_64.rpm�R-qt5-qtbase-odbc-5.15.2-3.el8.i686.rpm�'qt5-qtxmlpatterns-devel-5.15.2-2.el8.i686.rpm�'qt5-qtwebsockets-examples-5.15.2-2.el8.x86_64.rpm�Q'qt5-qtwayland-5.15.2-2.el8.i686.rpm�)�+qt5-devel-5.15.2-1.el8.noarch.rpm��+qt5-srpm-macros-5.15.2-1.el8.noarch.rpm�T-qt5-qtbase-private-devel-5.15.2-3.el8.i686.rpm�'qt5-qtxmlpatterns-devel-5.15.2-2.el8.x86_64.rpm�'qt5-qtwebchannel-examples-5.15.2-2.el8.x86_64.rpm�'qt5-qtxmlpatterns-5.15.2-2.el8.i686.rpm��python3-wx-siplib-4.19.24-2.el8.x86_64.rpm�'qt5-qtwebchannel-devel-5.15.2-2.el8.i686.rpm�O-qt5-qttools-libs-designercomponents-5.15.2-3.el8.x86_64.rpm�P-qt5-qtbase-gui-5.15.2-3.el8.x86_64.rpm�s�libadwaita-qt5-1.2.1-3.el8.x86_64.rpm�'qt5-qtscript-devel-5.15.2-2.el8.i686.rpm�'qt5-qtsensors-5.15.2-2.el8.x86_64.rpm�~�python3-pyqt5-sip-4.19.24-2.el8.x86_64.rpm�'qt5-qt3d-devel-5.15.2-2.el8.x86_64.rpm�Q'qt5-qtwayland-5.15.2-2.el8.x86_64.rpm�'qt5-qtquickcontrols2-devel-5.15.2-2.el8.x86_64.rpm�'qt5-qtdeclarative-devel-5.15.2-2.el8.x86_64.rpm�'qt5-qtxmlpatterns-examples-5.15.2-2.el8.x86_64.rpm�'qt5-qtconnectivity-5.15.2-2.el8.x86_64.rpm�'qt5-qtmultimedia-examples-5.15.2-2.el8.x86_64.rpm��python3-sip-devel-4.19.24-2.el8.x86_64.rpm�'qt5-qtsensors-examples-5.15.2-2.el8.x86_64.rpm�:�sip-4.19.24-2.el8.x86_64.rpm�'qt5-qtconnectivity-devel-5.15.2-2.el8.x86_64.rpm�S-qt5-qtbase-postgresql-5.15.2-3.el8.x86_64.rpm�+�+qt5-qttranslations-5.15.2-1.el8.noarch.rpm�|�Rqgnomeplatform-0.7.1-2.el8.x86_64.rpm�-qt5-linguist-5.15.2-3.el8.x86_64.rpm�
'qt5-qtdeclarative-examples-5.15.2-2.el8.x86_64.rpm�'qt5-qtwebchannel-5.15.2-2.el8.x86_64.rpm��7python3-qt5-devel-5.15.0-2.el8.x86_64.rpm�-qt5-designer-5.15.2-3.el8.x86_64.rpm�-qt5-qtserialbus-5.15.2-3.el8.x86_64.rpm�'qt5-qtquickcontrols-5.15.2-2.el8.x86_64.rpm�L-qt5-qttools-devel-5.15.2-3.el8.i686.rpm�	'qt5-qtmultimedia-5.15.2-2.el8.x86_64.rpm�'qt5-qtdeclarative-static-5.15.2-2.el8.x86_64.rpm�'qt5-qtscript-devel-5.15.2-2.el8.x86_64.rpm�P-qt5-qtbase-gui-5.15.2-3.el8.i686.rpm�'qt5-qtserialport-5.15.2-2.el8.x86_64.rpm�'qt5-qtwebsockets-5.15.2-2.el8.i686.rpm�Q-qt5-qtbase-mysql-5.15.2-3.el8.i686.rpm�'qt5-qtwebsockets-devel-5.15.2-2.el8.x86_64.rpm�o�7python3-qt5-5.15.0-2.el8.x86_64.rpm�M-qt5-qttools-examples-5.15.2-3.el8.x86_64.rpm�-qt5-qdbusviewer-5.15.2-3.el8.x86_64.rpm�'qt5-qtimageformats-5.15.2-2.el8.i686.rpm�'qt5-qtquickcontrols2-5.15.2-2.el8.i686.rpm�
'qt5-qtmultimedia-devel-5.15.2-2.el8.i686.rpm�'qt5-qtxmlpatterns-5.15.2-2.el8.x86_64.rpm�Q-qt5-qtbase-mysql-5.15.2-3.el8.x86_64.rpm�F�adwaita-qt5-1.2.1-3.el8.x86_64.rpm�L-qt5-qttools-devel-5.15.2-3.el8.x86_64.rpm�N-qt5-qtbase-devel-5.15.2-3.el8.i686.rpm�'qt5-qtimageformats-5.15.2-2.el8.x86_64.rpm�'qt5-qtconnectivity-5.15.2-2.el8.i686.rpm�|-qt5-qtsvg-devel-5.15.2-3.el8.i686.rpm�'qt5-qtx11extras-5.15.2-2.el8.i686.rpm�'qt5-qtgraphicaleffects-5.15.2-2.el8.x86_64.rpm�P-qt5-qttools-libs-help-5.15.2-3.el8.i686.rpm����	�@	����PBBBsecurityModerate: exiv2 security, bug fix, and enhancement update���Whttps://vulners.com/cve/CVE-2021-29457CVE-2021-29457CVE-2021-29457https://vulners.com/cve/CVE-2021-29458CVE-2021-29458CVE-2021-29458https://vulners.com/cve/CVE-2021-29463CVE-2021-29463CVE-2021-29463https://vulners.com/cve/CVE-2021-29464CVE-2021-29464CVE-2021-29464https://vulners.com/cve/CVE-2021-29470CVE-2021-29470CVE-2021-29470https://vulners.com/cve/CVE-2021-29473CVE-2021-29473CVE-2021-29473https://vulners.com/cve/CVE-2021-29623CVE-2021-29623CVE-2021-29623https://vulners.com/cve/CVE-2021-31292CVE-2021-31292CVE-2021-31292https://vulners.com/cve/CVE-2021-32617CVE-2021-32617CVE-2021-32617https://vulners.com/cve/CVE-2021-3482CVE-2021-3482CVE-2021-3482https://vulners.com/cve/CVE-2021-37618CVE-2021-37618CVE-2021-37618https://vulners.com/cve/CVE-2021-37619CVE-2021-37619CVE-2021-37619�4�bexiv2-libs-0.27.4-5.el8.i686.rpm�4�bexiv2-libs-0.27.4-5.el8.x86_64.rpm�m�bexiv2-0.27.4-5.el8.x86_64.rpm�4�bexiv2-libs-0.27.4-5.el8.i686.rpm�4�bexiv2-libs-0.27.4-5.el8.x86_64.rpm�m�bexiv2-0.27.4-5.el8.x86_64.rpm����	�A	����VsecurityLow: file-roller security update�\��\�Yhttps://vulners.com/cve/CVE-2020-36314CVE-2020-36314CVE-2020-36314�'�3file-roller-3.28.1-4.el8.x86_64.rpm�'�3file-roller-3.28.1-4.el8.x86_64.rpm����	�B	����YsecurityModerate: mutt security, bug fix, and enhancement update��5�dhttps://vulners.com/cve/CVE-2020-28896CVE-2020-28896CVE-2020-28896https://vulners.com/cve/CVE-2021-3181CVE-2021-3181CVE-2021-3181�P�0mutt-2.0.7-1.el8.x86_64.rpm�P�0mutt-2.0.7-1.el8.x86_64.rpm�����C	����XBBBBBBBBBBBBBB�aBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�fBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update���0https://vulners.com/cve/CVE-2020-15859CVE-2020-15859CVE-2020-15859https://vulners.com/cve/CVE-2021-3592CVE-2021-3592CVE-2021-3592https://vulners.com/cve/CVE-2021-3593CVE-2021-3593CVE-2021-3593https://vulners.com/cve/CVE-2021-3594CVE-2021-3594CVE-2021-3594https://vulners.com/cve/CVE-2021-3595CVE-2021-3595CVE-2021-3595https://vulners.com/cve/CVE-2021-3631CVE-2021-3631CVE-2021-3631https://vulners.com/cve/CVE-2021-3667CVE-2021-3667CVE-2021-3667�^�\�4L]�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm�2&nbdkit-python-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�/&nbdkit-example-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�L+libvirt-bash-completion-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�8+libvirt-daemon-driver-qemu-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�)4libguestfs-bash-completion-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm�C+libvirt-daemon-driver-storage-scsi-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�5+libvirt-daemon-driver-network-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�)�nbdfuse-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�@�#supermin-devel-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm�&�libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�=+libvirt-daemon-driver-storage-gluster-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�.4libguestfs-tools-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm�7+libvirt-daemon-driver-nwfilter-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�+&nbdkit-basic-filters-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm��kseavgabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm�T4libguestfs-rsync-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�N4libguestfs-gfs2-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�H+libvirt-lock-sanlock-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�,4libguestfs-man-pages-ja-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm�8�python3-libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�,&nbdkit-basic-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�6+libvirt-daemon-driver-nodedev-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�L4libguestfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�0&nbdkit-gzip-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�:+libvirt-daemon-driver-storage-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�5&nbdkit-vddk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�%�plibguestfs-winsupport-8.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�E+libvirt-devel-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�4+libvirt-daemon-driver-interface-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�@+libvirt-daemon-driver-storage-logical-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�'�libnbd-devel-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm�+4libguestfs-javadoc-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm�?�#supermin-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm�0+libvirt-client-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�1+libvirt-daemon-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�W4lua-guestfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�<+libvirt-daemon-driver-storage-disk-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm��kseabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm�|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�4&nbdkit-ssh-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�Q4libguestfs-java-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�J�hivex-1.3.18-21.module_el8.5.0+2608+72063365.x86_64.rpm�1&nbdkit-linuxdisk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�U4libguestfs-tools-c-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�>+libvirt-daemon-driver-storage-iscsi-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�?+libvirt-daemon-driver-storage-iscsi-direct-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�-4libguestfs-man-pages-uk-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm�K+libvirt-admin-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�M4libguestfs-devel-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�g4virt-dib-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�*&nbdkit-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�3&nbdkit-server-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�B+libvirt-daemon-driver-storage-rbd-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�Y�perl-hivex-1.3.18-21.module_el8.5.0+2608+72063365.x86_64.rpm�&nbdkit-bash-completion-1.16.2-4.module_el8.5.0+2608+72063365.noarch.rpm�3+libvirt-daemon-config-nwfilter-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�D+libvirt-daemon-kvm-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�7�$perl-Sys-Virt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�a�ruby-hivex-1.3.18-21.module_el8.5.0+2608+72063365.x86_64.rpm�2+libvirt-daemon-config-network-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�A+libvirt-daemon-driver-storage-mpath-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�-&nbdkit-curl-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�K�hivex-devel-1.3.18-21.module_el8.5.0+2608+72063365.x86_64.rpm�;+libvirt-daemon-driver-storage-core-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�I+libvirt-nss-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�]4python3-libguestfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�9�$python3-libvirt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm�X4perl-Sys-Guestfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�V4libguestfs-xfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�9+libvirt-daemon-driver-secret-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�[�python3-hivex-1.3.18-21.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�G+libvirt-libs-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�6&nbdkit-xz-filter-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�.&nbdkit-devel-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�F+libvirt-docs-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm��Slibvirt-dbus-1.3.0-2.module_el8.5.0+2608+72063365.x86_64.rpm�O4libguestfs-gobject-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�*4libguestfs-inspect-icons-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm�/+libvirt-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�S4libguestfs-rescue-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�P4libguestfs-gobject-devel-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�S4libguestfs-benchmarking-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�>�kseabios-1.13.0-2.module_el8.5.0+2608+72063365.x86_64.rpm�R4libguestfs-java-devel-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�b4ruby-libguestfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�h4virt-v2v-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�^�\�4L]�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm�2&nbdkit-python-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�/&nbdkit-example-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�L+libvirt-bash-completion-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�8+libvirt-daemon-driver-qemu-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�)4libguestfs-bash-completion-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm�C+libvirt-daemon-driver-storage-scsi-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�5+libvirt-daemon-driver-network-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�)�nbdfuse-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�@�#supermin-devel-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm�&�libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�=+libvirt-daemon-driver-storage-gluster-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�.4libguestfs-tools-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm�7+libvirt-daemon-driver-nwfilter-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�+&nbdkit-basic-filters-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm��kseavgabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm�T4libguestfs-rsync-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�N4libguestfs-gfs2-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�H+libvirt-lock-sanlock-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�,4libguestfs-man-pages-ja-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm�8�python3-libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�,&nbdkit-basic-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�6+libvirt-daemon-driver-nodedev-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�L4libguestfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�0&nbdkit-gzip-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�:+libvirt-daemon-driver-storage-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�5&nbdkit-vddk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�%�plibguestfs-winsupport-8.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�E+libvirt-devel-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�4+libvirt-daemon-driver-interface-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�@+libvirt-daemon-driver-storage-logical-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�'�libnbd-devel-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm�+4libguestfs-javadoc-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm�?�#supermin-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm�0+libvirt-client-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�1+libvirt-daemon-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�W4lua-guestfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�<+libvirt-daemon-driver-storage-disk-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm��kseabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm�|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�4&nbdkit-ssh-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�Q4libguestfs-java-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�J�hivex-1.3.18-21.module_el8.5.0+2608+72063365.x86_64.rpm�1&nbdkit-linuxdisk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�U4libguestfs-tools-c-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�>+libvirt-daemon-driver-storage-iscsi-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�?+libvirt-daemon-driver-storage-iscsi-direct-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�-4libguestfs-man-pages-uk-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm�K+libvirt-admin-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�M4libguestfs-devel-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�g4virt-dib-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�*&nbdkit-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�3&nbdkit-server-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�B+libvirt-daemon-driver-storage-rbd-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�Y�perl-hivex-1.3.18-21.module_el8.5.0+2608+72063365.x86_64.rpm�&nbdkit-bash-completion-1.16.2-4.module_el8.5.0+2608+72063365.noarch.rpm�3+libvirt-daemon-config-nwfilter-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�D+libvirt-daemon-kvm-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�7�$perl-Sys-Virt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�a�ruby-hivex-1.3.18-21.module_el8.5.0+2608+72063365.x86_64.rpm�2+libvirt-daemon-config-network-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�A+libvirt-daemon-driver-storage-mpath-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�-&nbdkit-curl-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�K�hivex-devel-1.3.18-21.module_el8.5.0+2608+72063365.x86_64.rpm�;+libvirt-daemon-driver-storage-core-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�I+libvirt-nss-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�]4python3-libguestfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�9�$python3-libvirt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm�X4perl-Sys-Guestfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�V4libguestfs-xfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�9+libvirt-daemon-driver-secret-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�[�python3-hivex-1.3.18-21.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�G+libvirt-libs-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�6&nbdkit-xz-filter-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�.&nbdkit-devel-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�F+libvirt-docs-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm��Slibvirt-dbus-1.3.0-2.module_el8.5.0+2608+72063365.x86_64.rpm�O4libguestfs-gobject-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�*4libguestfs-inspect-icons-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm�/+libvirt-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�S4libguestfs-rescue-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�P4libguestfs-gobject-devel-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�S4libguestfs-benchmarking-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�>�kseabios-1.13.0-2.module_el8.5.0+2608+72063365.x86_64.rpm�R4libguestfs-java-devel-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�b4ruby-libguestfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�h4virt-v2v-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm����	�D	����securityModerate: edk2 security, bug fix, and enhancement update��I�https://vulners.com/cve/CVE-2021-23840CVE-2021-23840CVE-2021-23840https://vulners.com/cve/CVE-2021-23841CVE-2021-23841CVE-2021-23841��8edk2-ovmf-20210527gite1999b264f1f-3.el8.noarch.rpm��8edk2-ovmf-20210527gite1999b264f1f-3.el8.noarch.rpm����	�E	�� ��securityModerate: babel security and bug fix update��_�[https://vulners.com/cve/CVE-2021-20095CVE-2021-20095CVE-2021-20095https://vulners.com/cve/CVE-2021-42771CVE-2021-42771CVE-2021-42771��#python3-babel-2.5.1-7.el8.noarch.rpm��#python3-babel-2.5.1-7.el8.noarch.rpm�����F	����yBBBB�zBBBBBBBBB�`B�L��xBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: php:7.4 security, bug fix, and enhancement update��:�Nhttps://errata.almalinux.org/8/ALSA-2021-4213.htmlALSA-2021-4213ALSA-2021-4213
https://vulners.com/cve/CVE-2020-7068CVE-2020-7068CVE-2020-7068https://vulners.com/cve/CVE-2020-7069CVE-2020-7069CVE-2020-7069https://vulners.com/cve/CVE-2020-7070CVE-2020-7070CVE-2020-7070https://vulners.com/cve/CVE-2020-7071CVE-2020-7071CVE-2020-7071https://vulners.com/cve/CVE-2021-21702CVE-2021-21702CVE-2021-21702�'�d�:�t%�<Yphp-opcache-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�1Yphp-devel-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�ZYphp-ffi-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�>Yphp-pgsql-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�.Yphp-common-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�-Yphp-cli-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�S�dphp-pear-1.10.12-1.module_el8.6.0+2750+78feabcb.noarch.rpm�5Yphp-gd-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�k�Aphp-pecl-apcu-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�4Yphp-fpm-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�l�Aphp-pecl-apcu-devel-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�?Yphp-process-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�S�Aapcu-panel-5.1.18-1.module_el8.6.0+2750+78feabcb.noarch.rpm�=Yphp-pdo-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�Yphp-json-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�h�Clibzip-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�/Yphp-dba-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�Yphp-xmlrpc-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�8Yphp-ldap-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�'Yphp-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�@Yphp-snmp-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�j�Clibzip-tools-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�9Yphp-mbstring-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�3Yphp-enchant-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�;Yphp-odbc-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�	�php-pecl-xdebug-2.9.5-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�BYphp-xml-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�0Yphp-dbg-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�}�php-pecl-rrd-2.0.1-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�6Yphp-gmp-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�7Yphp-intl-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�:Yphp-mysqlnd-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�2Yphp-embedded-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�,Yphp-bcmath-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�m�php-pecl-zip-1.18.2-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�i�Clibzip-devel-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�AYphp-soap-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�'�d�:�t%�<Yphp-opcache-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�1Yphp-devel-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�ZYphp-ffi-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�>Yphp-pgsql-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�.Yphp-common-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�-Yphp-cli-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�S�dphp-pear-1.10.12-1.module_el8.6.0+2750+78feabcb.noarch.rpm�5Yphp-gd-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�k�Aphp-pecl-apcu-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�4Yphp-fpm-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�l�Aphp-pecl-apcu-devel-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�?Yphp-process-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�S�Aapcu-panel-5.1.18-1.module_el8.6.0+2750+78feabcb.noarch.rpm�=Yphp-pdo-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�Yphp-json-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�h�Clibzip-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�/Yphp-dba-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�Yphp-xmlrpc-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�8Yphp-ldap-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�'Yphp-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�@Yphp-snmp-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�j�Clibzip-tools-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�9Yphp-mbstring-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�3Yphp-enchant-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�;Yphp-odbc-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�	�php-pecl-xdebug-2.9.5-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�BYphp-xml-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�0Yphp-dbg-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�}�php-pecl-rrd-2.0.1-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�6Yphp-gmp-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�7Yphp-intl-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�:Yphp-mysqlnd-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�2Yphp-embedded-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�,Yphp-bcmath-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�m�php-pecl-zip-1.18.2-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�i�Clibzip-devel-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�AYphp-soap-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm�����G	����lIBBBBBBRBB{BB�sBBBB�CBBBBB�OsecurityModerate: container-tools:2.0 security update���?https://errata.almalinux.org/8/ALSA-2021-4221.htmlALSA-2021-4221ALSA-2021-4221
https://vulners.com/cve/CVE-2021-3602CVE-2021-3602CVE-2021-36021�-�5�]�container-selinux-2.130.0-1.module_el8.5.0+2635+e4386a39.noarch.rpmDCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmK�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpmk�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpmFCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm��@runc-1.0.0-66.rc10.module_el8.5.0+2635+e4386a39.x86_64.rpmx�containers-common-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm��skopeo-tests-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm�|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm|�skopeo-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm^�Hfuse-overlayfs-0.7.8-1.module_el8.5.0+2635+e4386a39.x86_64.rpmN�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpmB�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpmACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmt�`conmon-2.0.15-1.module_el8.5.0+2635+e4386a39.x86_64.rpm1�-�5�]�container-selinux-2.130.0-1.module_el8.5.0+2635+e4386a39.noarch.rpmDCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmK�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpmk�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpmFCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm��@runc-1.0.0-66.rc10.module_el8.5.0+2635+e4386a39.x86_64.rpmx�containers-common-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm��skopeo-tests-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm�|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm|�skopeo-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm^�Hfuse-overlayfs-0.7.8-1.module_el8.5.0+2635+e4386a39.x86_64.rpmN�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpmB�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpmACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpmt�`conmon-2.0.15-1.module_el8.5.0+2635+e4386a39.x86_64.rpm����h�H	����BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: container-tools:3.0 security and bug fix update��G�?https://vulners.com/cve/CVE-2021-3602CVE-2021-3602CVE-2021-36021�V�k�F�_python3-criu-3.15-1.module_el8.5.0+2614+87221ce8.x86_64.rpm�/�buildah-1.19.9-1.module_el8.5.0+2614+87221ce8.x86_64.rpmD�_crit-3.15-1.module_el8.5.0+2614+87221ce8.x86_64.rpm�>�oci-seccomp-bpf-hook-1.2.0-3.module_el8.5.0+2614+87221ce8.x86_64.rpm�?libslirp-devel-4.3.1-1.module_el8.5.0+2614+87221ce8.x86_64.rpmK�econtainernetworking-plugins-0.9.1-1.module_el8.5.0+2614+87221ce8.x86_64.rpm�9�buildah-tests-1.19.9-1.module_el8.5.0+2614+87221ce8.x86_64.rpmA�_criu-3.15-1.module_el8.5.0+2614+87221ce8.x86_64.rpm�K�Ycrun-0.18-2.module_el8.5.0+2614+87221ce8.x86_64.rpmt�wconmon-2.0.26-1.module_el8.5.0+2614+87221ce8.x86_64.rpm]�~container-selinux-2.167.0-1.module_el8.5.0+2614+87221ce8.noarch.rpm��lrunc-1.0.0-72.rc92.module_el8.5.0+2614+87221ce8.x86_64.rpmN�zcockpit-podman-29-2.module_el8.5.0+2614+87221ce8.noarch.rpm?�%udica-0.2.4-1.module_el8.5.0+2614+87221ce8.noarch.rpm~�?libslirp-4.3.1-1.module_el8.5.0+2614+87221ce8.x86_64.rpmB�zslirp4netns-1.1.8-1.module_el8.5.0+2614+87221ce8.x86_64.rpm^�fuse-overlayfs-1.4.0-2.module_el8.5.0+2614+87221ce8.x86_64.rpm1�V�k�F�_python3-criu-3.15-1.module_el8.5.0+2614+87221ce8.x86_64.rpm�/�buildah-1.19.9-1.module_el8.5.0+2614+87221ce8.x86_64.rpmD�_crit-3.15-1.module_el8.5.0+2614+87221ce8.x86_64.rpm�>�oci-seccomp-bpf-hook-1.2.0-3.module_el8.5.0+2614+87221ce8.x86_64.rpm�?libslirp-devel-4.3.1-1.module_el8.5.0+2614+87221ce8.x86_64.rpmK�econtainernetworking-plugins-0.9.1-1.module_el8.5.0+2614+87221ce8.x86_64.rpm�9�buildah-tests-1.19.9-1.module_el8.5.0+2614+87221ce8.x86_64.rpmA�_criu-3.15-1.module_el8.5.0+2614+87221ce8.x86_64.rpm�K�Ycrun-0.18-2.module_el8.5.0+2614+87221ce8.x86_64.rpmt�wconmon-2.0.26-1.module_el8.5.0+2614+87221ce8.x86_64.rpm]�~container-selinux-2.167.0-1.module_el8.5.0+2614+87221ce8.noarch.rpm��lrunc-1.0.0-72.rc92.module_el8.5.0+2614+87221ce8.x86_64.rpmN�zcockpit-podman-29-2.module_el8.5.0+2614+87221ce8.noarch.rpm?�%udica-0.2.4-1.module_el8.5.0+2614+87221ce8.noarch.rpm~�?libslirp-4.3.1-1.module_el8.5.0+2614+87221ce8.x86_64.rpmB�zslirp4netns-1.1.8-1.module_el8.5.0+2614+87221ce8.x86_64.rpm^�fuse-overlayfs-1.4.0-2.module_el8.5.0+2614+87221ce8.x86_64.rpm���E	�I	����ZsecurityModerate: grafana security, bug fix, and enhancement update���&https://vulners.com/cve/CVE-2021-27358CVE-2021-27358CVE-2021-27358https://vulners.com/cve/CVE-2021-3114CVE-2021-3114CVE-2021-3114https://vulners.com/cve/CVE-2021-33195CVE-2021-33195CVE-2021-33195https://vulners.com/cve/CVE-2021-33197CVE-2021-33197CVE-2021-33197https://vulners.com/cve/CVE-2021-34558CVE-2021-34558CVE-2021-34558�8�Hgrafana-7.5.9-4.el8.x86_64.rpm�8�Hgrafana-7.5.9-4.el8.x86_64.rpm����	�J	��#��]BBBBsecurityModerate: libwebp security update��,�\https://vulners.com/cve/CVE-2018-25009CVE-2018-25009CVE-2018-25009https://vulners.com/cve/CVE-2018-25010CVE-2018-25010CVE-2018-25010https://vulners.com/cve/CVE-2018-25012CVE-2018-25012CVE-2018-25012https://vulners.com/cve/CVE-2018-25013CVE-2018-25013CVE-2018-25013https://vulners.com/cve/CVE-2018-25014CVE-2018-25014CVE-2018-25014https://vulners.com/cve/CVE-2020-36330CVE-2020-36330CVE-2020-36330https://vulners.com/cve/CVE-2020-36331CVE-2020-36331CVE-2020-36331https://vulners.com/cve/CVE-2020-36332CVE-2020-36332CVE-2020-36332�V�libwebp-1.0.0-5.el8.i686.rpm�W�libwebp-devel-1.0.0-5.el8.i686.rpm�W�libwebp-devel-1.0.0-5.el8.x86_64.rpm�V�libwebp-1.0.0-5.el8.x86_64.rpm�V�libwebp-1.0.0-5.el8.i686.rpm�W�libwebp-devel-1.0.0-5.el8.i686.rpm�W�libwebp-devel-1.0.0-5.el8.x86_64.rpm�V�libwebp-1.0.0-5.el8.x86_64.rpm����	�K	��)��dBBBsecurityModerate: jasper security update���xhttps://vulners.com/cve/CVE-2020-27828CVE-2020-27828CVE-2020-27828https://vulners.com/cve/CVE-2021-26926CVE-2021-26926CVE-2021-26926https://vulners.com/cve/CVE-2021-26927CVE-2021-26927CVE-2021-26927https://vulners.com/cve/CVE-2021-3272CVE-2021-3272CVE-2021-3272�P�$jasper-devel-2.0.14-5.el8.x86_64.rpm�W�$jasper-libs-2.0.14-5.el8.i686.rpm�W�$jasper-libs-2.0.14-5.el8.x86_64.rpm�P�$jasper-devel-2.0.14-5.el8.x86_64.rpm�W�$jasper-libs-2.0.14-5.el8.i686.rpm�W�$jasper-libs-2.0.14-5.el8.x86_64.rpm����	�L	��,��jsecurityLow: tcpdump security and bug fix update�\���https://vulners.com/cve/CVE-2020-8037CVE-2020-8037CVE-2020-8037�C�=tcpdump-4.9.3-2.el8.x86_64.rpm�C�=tcpdump-4.9.3-2.el8.x86_64.rpm����	�M	��3��mBBBBsecurityModerate: libtiff security and bug fix update���]https://vulners.com/cve/CVE-2020-35521CVE-2020-35521CVE-2020-35521https://vulners.com/cve/CVE-2020-35522CVE-2020-35522CVE-2020-35522https://vulners.com/cve/CVE-2020-35523CVE-2020-35523CVE-2020-35523https://vulners.com/cve/CVE-2020-35524CVE-2020-35524CVE-2020-35524��Olibtiff-4.0.9-20.el8.x86_64.rpm��Olibtiff-4.0.9-20.el8.i686.rpm��Olibtiff-devel-4.0.9-20.el8.x86_64.rpm��Olibtiff-devel-4.0.9-20.el8.i686.rpm��Olibtiff-4.0.9-20.el8.x86_64.rpm��Olibtiff-4.0.9-20.el8.i686.rpm��Olibtiff-devel-4.0.9-20.el8.x86_64.rpm��Olibtiff-devel-4.0.9-20.el8.i686.rpm����	�N	��<��tBBBBBBsecurityModerate: openjpeg2 security update��h�Zhttps://vulners.com/cve/CVE-2018-20845CVE-2018-20845CVE-2018-20845https://vulners.com/cve/CVE-2018-20847CVE-2018-20847CVE-2018-20847https://vulners.com/cve/CVE-2018-5727CVE-2018-5727CVE-2018-5727https://vulners.com/cve/CVE-2018-5785CVE-2018-5785CVE-2018-5785https://vulners.com/cve/CVE-2019-12973CVE-2019-12973CVE-2019-12973https://vulners.com/cve/CVE-2020-15389CVE-2020-15389CVE-2020-15389https://vulners.com/cve/CVE-2020-27814CVE-2020-27814CVE-2020-27814https://vulners.com/cve/CVE-2020-27823CVE-2020-27823CVE-2020-27823https://vulners.com/cve/CVE-2020-27824CVE-2020-27824CVE-2020-27824https://vulners.com/cve/CVE-2020-27842CVE-2020-27842CVE-2020-27842https://vulners.com/cve/CVE-2020-27843CVE-2020-27843CVE-2020-27843https://vulners.com/cve/CVE-2020-27845CVE-2020-27845CVE-2020-27845https://vulners.com/cve/CVE-2021-29338CVE-2021-29338CVE-2021-29338https://vulners.com/cve/CVE-2021-3575CVE-2021-3575CVE-2021-3575�:�Wopenjpeg2-2.4.0-4.el8.i686.rpm�	�Wopenjpeg2-devel-docs-2.4.0-4.el8.noarch.rpm�:�Wopenjpeg2-2.4.0-4.el8.x86_64.rpm�
�Wopenjpeg2-tools-2.4.0-4.el8.x86_64.rpm�A�Wopenjpeg2-devel-2.4.0-4.el8.x86_64.rpm�:�Wopenjpeg2-2.4.0-4.el8.i686.rpm�	�Wopenjpeg2-devel-docs-2.4.0-4.el8.noarch.rpm�:�Wopenjpeg2-2.4.0-4.el8.x86_64.rpm�
�Wopenjpeg2-tools-2.4.0-4.el8.x86_64.rpm�A�Wopenjpeg2-devel-2.4.0-4.el8.x86_64.rpm����	�O	����}BBBBBBBBBsecurityModerate: graphviz security update��B�
https://vulners.com/cve/CVE-2020-18032CVE-2020-18032CVE-2020-18032�'�6graphviz-python3-2.40.1-43.el8.x86_64.rpm�%�6graphviz-doc-2.40.1-43.el8.x86_64.rpm�=�6graphviz-2.40.1-43.el8.i686.rpm�=�6graphviz-2.40.1-43.el8.x86_64.rpm�&�6graphviz-gd-2.40.1-43.el8.x86_64.rpm�$�6graphviz-devel-2.40.1-43.el8.x86_64.rpm�'�6graphviz-python3-2.40.1-43.el8.x86_64.rpm�%�6graphviz-doc-2.40.1-43.el8.x86_64.rpm�=�6graphviz-2.40.1-43.el8.i686.rpm�=�6graphviz-2.40.1-43.el8.x86_64.rpm�&�6graphviz-gd-2.40.1-43.el8.x86_64.rpm�$�6graphviz-devel-2.40.1-43.el8.x86_64.rpm�����P	��	��DB�PsecurityModerate: httpd:2.4 security, bug fix, and enhancement update��O�lhttps://vulners.com/cve/CVE-2021-26690CVE-2021-26690CVE-2021-26690https://vulners.com/cve/CVE-2021-30641CVE-2021-30641CVE-2021-30641�2�F�aL�(�
mod_md-2.0.8-8.module_el8.5.0+2609+b30d9eec.x86_64.rpm� �mod_http2-1.15.7-3.module_el8.5.0+2609+b30d9eec.x86_64.rpm�2�F�aL�(�
mod_md-2.0.8-8.module_el8.5.0+2609+b30d9eec.x86_64.rpm� �mod_http2-1.15.7-3.module_el8.5.0+2609+b30d9eec.x86_64.rpm����\�Q	��
��nsecurityModerate: rust-toolset:rhel8 security, bug fix, and enhancement update��;�Ahttps://vulners.com/cve/CVE-2021-29922CVE-2021-29922CVE-2021-29922�J{�d�3�J�rust-toolset-1.54.0-1.module_el8.5.0+2599+d655d86c.x86_64.rpm�J{�d�3�J�rust-toolset-1.54.0-1.module_el8.5.0+2599+d655d86c.x86_64.rpm����I	�R	����KBBBBBBBBBBBsecurityModerate: libjpeg-turbo security and bug fix update��|�@https://vulners.com/cve/CVE-2020-17541CVE-2020-17541CVE-2020-17541�?�Hturbojpeg-1.5.3-12.el8.i686.rpm��Hlibjpeg-turbo-devel-1.5.3-12.el8.i686.rpm�?�Hturbojpeg-1.5.3-12.el8.x86_64.rpm�j�Hlibjpeg-turbo-utils-1.5.3-12.el8.x86_64.rpm��Hlibjpeg-turbo-1.5.3-12.el8.i686.rpm�O�Hturbojpeg-devel-1.5.3-12.el8.x86_64.rpm��Hlibjpeg-turbo-1.5.3-12.el8.x86_64.rpm��Hlibjpeg-turbo-devel-1.5.3-12.el8.x86_64.rpm�?�Hturbojpeg-1.5.3-12.el8.i686.rpm��Hlibjpeg-turbo-devel-1.5.3-12.el8.i686.rpm�?�Hturbojpeg-1.5.3-12.el8.x86_64.rpm�j�Hlibjpeg-turbo-utils-1.5.3-12.el8.x86_64.rpm��Hlibjpeg-turbo-1.5.3-12.el8.i686.rpm�O�Hturbojpeg-devel-1.5.3-12.el8.x86_64.rpm��Hlibjpeg-turbo-1.5.3-12.el8.x86_64.rpm��Hlibjpeg-turbo-devel-1.5.3-12.el8.x86_64.rpm�����S	����jBBB�QsecurityModerate: squid:4 security, bug fix, and enhancement update��<� https://errata.almalinux.org/8/ALSA-2021-4292.htmlALSA-2021-4292ALSA-2021-4292
https://vulners.com/cve/CVE-2021-28651CVE-2021-28651CVE-2021-28651https://vulners.com/cve/CVE-2021-28652CVE-2021-28652CVE-2021-28652https://vulners.com/cve/CVE-2021-28662CVE-2021-28662CVE-2021-28662https://vulners.com/cve/CVE-2021-31806CVE-2021-31806CVE-2021-31806https://vulners.com/cve/CVE-2021-31807CVE-2021-31807CVE-2021-31807https://vulners.com/cve/CVE-2021-31808CVE-2021-31808CVE-2021-31808https://vulners.com/cve/CVE-2021-33620CVE-2021-33620CVE-2021-33620�� �h#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��0squid-4.15-3.module_el8.6.0+3010+383bc947.1.x86_64.rpm�� �h#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��0squid-4.15-3.module_el8.6.0+3010+383bc947.1.x86_64.rpm����	�T	����ZsecurityModerate: spamassassin security update��\�5https://vulners.com/cve/CVE-2020-1946CVE-2020-1946CVE-2020-1946�7�nspamassassin-3.4.4-4.el8.x86_64.rpm�7�nspamassassin-3.4.4-4.el8.x86_64.rpm����	�U	��$��]BBBBBsecurityLow: zziplib security update�\���https://vulners.com/cve/CVE-2020-18442CVE-2020-18442CVE-2020-18442�_�fzziplib-0.13.68-9.el8.i686.rpm�_�fzziplib-0.13.68-9.el8.x86_64.rpm�n�fzziplib-devel-0.13.68-9.el8.x86_64.rpm��fzziplib-utils-0.13.68-9.el8.x86_64.rpm�_�fzziplib-0.13.68-9.el8.i686.rpm�_�fzziplib-0.13.68-9.el8.x86_64.rpm�n�fzziplib-devel-0.13.68-9.el8.x86_64.rpm��fzziplib-utils-0.13.68-9.el8.x86_64.rpm����	�V	��(��eBsecurityModerate: compat-exiv2-026 security update��.�phttps://vulners.com/cve/CVE-2021-31292CVE-2021-31292CVE-2021-31292https://vulners.com/cve/CVE-2021-37618CVE-2021-37618CVE-2021-37618https://vulners.com/cve/CVE-2021-37619CVE-2021-37619CVE-2021-37619�1�1compat-exiv2-026-0.26-6.el8.i686.rpm�1�1compat-exiv2-026-0.26-6.el8.x86_64.rpm�1�1compat-exiv2-026-0.26-6.el8.i686.rpm�1�1compat-exiv2-026-0.26-6.el8.x86_64.rpm����	�W	��+��isecurityModerate: linuxptp security, bug fix, and enhancement update���Xhttps://vulners.com/cve/CVE-2021-3571CVE-2021-3571CVE-2021-3571�l�Klinuxptp-3.1.1-1.el8.x86_64.rpm�l�Klinuxptp-3.1.1-1.el8.x86_64.rpm����	�X	��.��lsecurityModerate: python-psutil security update��v�lhttps://vulners.com/cve/CVE-2019-18874CVE-2019-18874CVE-2019-18874�z�+python3-psutil-5.4.3-11.el8.x86_64.rpm�z�+python3-psutil-5.4.3-11.el8.x86_64.rpm����	�Y	��4��oBBBsecurityModerate: lasso security and enhancement update��b�Hhttps://vulners.com/cve/CVE-2021-28091CVE-2021-28091CVE-2021-28091�\�-lasso-2.6.0-12.el8.x86_64.rpm�d�-lasso-devel-2.6.0-12.el8.x86_64.rpm�\�-lasso-2.6.0-12.el8.i686.rpm�\�-lasso-2.6.0-12.el8.x86_64.rpm�d�-lasso-devel-2.6.0-12.el8.x86_64.rpm�\�-lasso-2.6.0-12.el8.i686.rpm����	�Z	��?��uBBBBBBBBsecurityModerate: libX11 security update��*�\https://vulners.com/cve/CVE-2021-31535CVE-2021-31535CVE-2021-31535��.libX11-common-1.6.8-5.el8.noarch.rpm�K�.libX11-devel-1.6.8-5.el8.i686.rpm�L�.libX11-xcb-1.6.8-5.el8.i686.rpm�K�.libX11-devel-1.6.8-5.el8.x86_64.rpm�L�.libX11-xcb-1.6.8-5.el8.x86_64.rpm�J�.libX11-1.6.8-5.el8.i686.rpm�J�.libX11-1.6.8-5.el8.x86_64.rpm��.libX11-common-1.6.8-5.el8.noarch.rpm�K�.libX11-devel-1.6.8-5.el8.i686.rpm�L�.libX11-xcb-1.6.8-5.el8.i686.rpm�K�.libX11-devel-1.6.8-5.el8.x86_64.rpm�L�.libX11-xcb-1.6.8-5.el8.x86_64.rpm�J�.libX11-1.6.8-5.el8.i686.rpm�J�.libX11-1.6.8-5.el8.x86_64.rpm����	�[	����@BBBsecurityModerate: grilo security update���Jhttps://vulners.com/cve/CVE-2021-39365CVE-2021-39365CVE-2021-39365�>�dgrilo-0.3.6-3.el8.x86_64.rpm�+�dgrilo-devel-0.3.6-3.el8.x86_64.rpm�>�dgrilo-0.3.6-3.el8.i686.rpm�>�dgrilo-0.3.6-3.el8.x86_64.rpm�+�dgrilo-devel-0.3.6-3.el8.x86_64.rpm�>�dgrilo-0.3.6-3.el8.i686.rpm�����\	��
��FBBsecurityModerate: glibc security, bug fix, and enhancement update��P�dhttps://vulners.com/cve/CVE-2021-27645CVE-2021-27645CVE-2021-27645https://vulners.com/cve/CVE-2021-33574CVE-2021-33574CVE-2021-33574https://vulners.com/cve/CVE-2021-35942CVE-2021-35942CVE-2021-35942
�D�glibc-utils-2.28-164.el8.x86_64.rpm
�@�compat-libpthread-nonshared-2.28-164.el8.x86_64.rpm
�D�glibc-utils-2.28-164.el8.x86_64.rpm
�@�compat-libpthread-nonshared-2.28-164.el8.x86_64.rpm����	�]	��
��KsecurityModerate: NetworkManager security, bug fix, and enhancement update��4�0https://vulners.com/cve/CVE-2020-13529CVE-2020-13529CVE-2020-13529�)�NNetworkManager-cloud-setup-1.32.10-4.el8.x86_64.rpm�)�NNetworkManager-cloud-setup-1.32.10-4.el8.x86_64.rpm����	�^	����NBsecurityModerate: binutils security update��d�Nhttps://vulners.com/cve/CVE-2020-35448CVE-2020-35448CVE-2020-35448https://vulners.com/cve/CVE-2021-20197CVE-2021-20197CVE-2021-20197https://vulners.com/cve/CVE-2021-20284CVE-2021-20284CVE-2021-20284https://vulners.com/cve/CVE-2021-3487CVE-2021-3487CVE-2021-3487�@�Vbinutils-devel-2.30-108.el8.x86_64.rpm�@�Vbinutils-devel-2.30-108.el8.i686.rpm�@�Vbinutils-devel-2.30-108.el8.x86_64.rpm�@�Vbinutils-devel-2.30-108.el8.i686.rpm����	�_	����RsecurityModerate: openssh security update��2�https://vulners.com/cve/CVE-2020-14145CVE-2020-14145CVE-2020-14145��Vopenssh-askpass-8.0p1-10.el8.x86_64.rpm��Vopenssh-askpass-8.0p1-10.el8.x86_64.rpm����	�`	��6��UBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: GNOME security, bug fix, and enhancement update��>�ehttps://vulners.com/cve/CVE-2020-13558CVE-2020-13558CVE-2020-13558https://vulners.com/cve/CVE-2020-24870CVE-2020-24870CVE-2020-24870https://vulners.com/cve/CVE-2020-27918CVE-2020-27918CVE-2020-27918https://vulners.com/cve/CVE-2020-29623CVE-2020-29623CVE-2020-29623https://vulners.com/cve/CVE-2020-36241CVE-2020-36241CVE-2020-36241https://vulners.com/cve/CVE-2021-1765CVE-2021-1765CVE-2021-1765https://vulners.com/cve/CVE-2021-1788CVE-2021-1788CVE-2021-1788https://vulners.com/cve/CVE-2021-1789CVE-2021-1789CVE-2021-1789https://vulners.com/cve/CVE-2021-1799CVE-2021-1799CVE-2021-1799https://vulners.com/cve/CVE-2021-1801CVE-2021-1801CVE-2021-1801https://vulners.com/cve/CVE-2021-1844CVE-2021-1844CVE-2021-1844https://vulners.com/cve/CVE-2021-1870CVE-2021-1870CVE-2021-1870https://vulners.com/cve/CVE-2021-1871CVE-2021-1871CVE-2021-1871https://vulners.com/cve/CVE-2021-21775CVE-2021-21775CVE-2021-21775https://vulners.com/cve/CVE-2021-21779CVE-2021-21779CVE-2021-21779https://vulners.com/cve/CVE-2021-21806CVE-2021-21806CVE-2021-21806https://vulners.com/cve/CVE-2021-28650CVE-2021-28650CVE-2021-28650https://vulners.com/cve/CVE-2021-30663CVE-2021-30663CVE-2021-30663https://vulners.com/cve/CVE-2021-30665CVE-2021-30665CVE-2021-30665https://vulners.com/cve/CVE-2021-30682CVE-2021-30682CVE-2021-30682https://vulners.com/cve/CVE-2021-30689CVE-2021-30689CVE-2021-30689https://vulners.com/cve/CVE-2021-30720CVE-2021-30720CVE-2021-30720https://vulners.com/cve/CVE-2021-30734CVE-2021-30734CVE-2021-30734https://vulners.com/cve/CVE-2021-30744CVE-2021-30744CVE-2021-30744https://vulners.com/cve/CVE-2021-30749CVE-2021-30749CVE-2021-30749https://vulners.com/cve/CVE-2021-30758CVE-2021-30758CVE-2021-30758https://vulners.com/cve/CVE-2021-30795CVE-2021-30795CVE-2021-30795https://vulners.com/cve/CVE-2021-30797CVE-2021-30797CVE-2021-30797https://vulners.com/cve/CVE-2021-30799CVE-2021-30799CVE-2021-30799D�9�Ggnome-online-accounts-devel-3.28.2-3.el8.x86_64.rpm�v�&gnome-shell-extension-updates-dialog-3.32.1-20.el8.noarch.rpm�+�fwebkit2gtk3-jsc-2.32.3-2.el8.i686.rpm�P�aLibRaw-0.19.5-3.el8.i686.rpm�o�&gnome-shell-extension-native-window-placement-3.32.1-20.el8.noarch.rpm�k�&gnome-shell-extension-drive-menu-3.32.1-20.el8.noarch.rpm�/�laccountsservice-libs-0.6.55-2.el8.x86_64.rpm�C�ngtk3-devel-3.22.30-8.el8.i686.rpm�q�&gnome-shell-extension-panel-favorites-3.32.1-20.el8.noarch.rpm�*�fwebkit2gtk3-devel-2.32.3-2.el8.x86_64.rpm��gnome-session-3.28.1-13.el8.x86_64.rpm�h�&gnome-shell-extension-dash-to-dock-3.32.1-20.el8.noarch.rpm�)�fwebkit2gtk3-2.32.3-2.el8.x86_64.rpm�p�&gnome-shell-extension-no-hot-corner-3.32.1-20.el8.noarch.rpm�e�&gnome-shell-extension-apps-menu-3.32.1-20.el8.noarch.rpm�d�&gnome-classic-session-3.32.1-20.el8.noarch.rpm�8�Ggnome-online-accounts-3.28.2-3.el8.x86_64.rpm�B�ngtk3-3.22.30-8.el8.x86_64.rpm�n�&gnome-shell-extension-launch-new-instance-3.32.1-20.el8.noarch.rpm�=�ngtk-update-icon-cache-3.22.30-8.el8.x86_64.rpm�t�&gnome-shell-extension-systemMonitor-3.32.1-20.el8.noarch.rpm�B�ngtk3-3.22.30-8.el8.i686.rpm��laccountsservice-0.6.55-2.el8.x86_64.rpm�*�fwebkit2gtk3-devel-2.32.3-2.el8.i686.rpm�<�cgnome-shell-3.32.2-40.el8.x86_64.rpm�,�fwebkit2gtk3-jsc-devel-2.32.3-2.el8.i686.rpm��gnome-session-wayland-session-3.28.1-13.el8.x86_64.rpm�T�Vvino-3.22.0-11.el8.x86_64.rpm�l�&gnome-shell-extension-gesture-inhibitor-3.32.1-20.el8.noarch.rpm��bgnome-settings-daemon-3.32.0-16.el8.alma.x86_64.rpm�,�fwebkit2gtk3-jsc-devel-2.32.3-2.el8.x86_64.rpm�u�&gnome-shell-extension-top-icons-3.32.1-20.el8.noarch.rpm�j�&gnome-shell-extension-disable-screenshield-3.32.1-20.el8.noarch.rpm�8�Ggnome-online-accounts-3.28.2-3.el8.i686.rpm�
�gnome-control-center-filesystem-3.28.2-28.el8.noarch.rpm�g�&gnome-shell-extension-common-3.32.1-20.el8.noarch.rpm�P�aLibRaw-0.19.5-3.el8.x86_64.rpm�,�<gsettings-desktop-schemas-3.32.0-6.el8.i686.rpm�/�laccountsservice-libs-0.6.55-2.el8.i686.rpm�x�&gnome-shell-extension-window-grouper-3.32.1-20.el8.noarch.rpm��aLibRaw-devel-0.19.5-3.el8.x86_64.rpm�%�&gdm-40.0-15.el8.x86_64.rpm�3�-gnome-autoar-0.2.3-2.el8.x86_64.rpm�?�<gsettings-desktop-schemas-devel-3.32.0-6.el8.i686.rpm�+�fwebkit2gtk3-jsc-2.32.3-2.el8.x86_64.rpm�4�mutter-3.32.2-60.el8.x86_64.rpm�i�&gnome-shell-extension-desktop-icons-3.32.1-20.el8.noarch.rpm�m�&gnome-shell-extension-horizontal-workspaces-3.32.1-20.el8.noarch.rpm�y�&gnome-shell-extension-window-list-3.32.1-20.el8.noarch.rpm�;�gnome-control-center-3.28.2-28.el8.x86_64.rpm�{�&gnome-shell-extension-workspace-indicator-3.32.1-20.el8.noarch.rpm��_gnome-calculator-3.28.2-2.el8.x86_64.rpm�?�<gsettings-desktop-schemas-devel-3.32.0-6.el8.x86_64.rpm�>�ngtk3-immodule-xim-3.22.30-8.el8.x86_64.rpm��gnome-session-xsession-3.28.1-13.el8.x86_64.rpm�9�Ggnome-online-accounts-devel-3.28.2-3.el8.i686.rpm�)�fwebkit2gtk3-2.32.3-2.el8.i686.rpm�4�mutter-3.32.2-60.el8.i686.rpm�s�&gnome-shell-extension-screenshot-window-sizer-3.32.1-20.el8.noarch.rpm��ggnome-software-3.36.1-10.el8.x86_64.rpm�C�ngtk3-devel-3.22.30-8.el8.x86_64.rpm�z�&gnome-shell-extension-windowsNavigator-3.32.1-20.el8.noarch.rpm�f�&gnome-shell-extension-auto-move-windows-3.32.1-20.el8.noarch.rpm��gnome-session-kiosk-session-3.28.1-13.el8.x86_64.rpm�3�-gnome-autoar-0.2.3-2.el8.i686.rpm�r�&gnome-shell-extension-places-menu-3.32.1-20.el8.noarch.rpm�w�&gnome-shell-extension-user-theme-3.32.1-20.el8.noarch.rpm�%�&gdm-40.0-15.el8.i686.rpmD�9�Ggnome-online-accounts-devel-3.28.2-3.el8.x86_64.rpm�v�&gnome-shell-extension-updates-dialog-3.32.1-20.el8.noarch.rpm�+�fwebkit2gtk3-jsc-2.32.3-2.el8.i686.rpm�P�aLibRaw-0.19.5-3.el8.i686.rpm�o�&gnome-shell-extension-native-window-placement-3.32.1-20.el8.noarch.rpm�k�&gnome-shell-extension-drive-menu-3.32.1-20.el8.noarch.rpm�/�laccountsservice-libs-0.6.55-2.el8.x86_64.rpm�C�ngtk3-devel-3.22.30-8.el8.i686.rpm�q�&gnome-shell-extension-panel-favorites-3.32.1-20.el8.noarch.rpm�*�fwebkit2gtk3-devel-2.32.3-2.el8.x86_64.rpm��gnome-session-3.28.1-13.el8.x86_64.rpm�h�&gnome-shell-extension-dash-to-dock-3.32.1-20.el8.noarch.rpm�)�fwebkit2gtk3-2.32.3-2.el8.x86_64.rpm�p�&gnome-shell-extension-no-hot-corner-3.32.1-20.el8.noarch.rpm�e�&gnome-shell-extension-apps-menu-3.32.1-20.el8.noarch.rpm�d�&gnome-classic-session-3.32.1-20.el8.noarch.rpm�8�Ggnome-online-accounts-3.28.2-3.el8.x86_64.rpm�B�ngtk3-3.22.30-8.el8.x86_64.rpm�n�&gnome-shell-extension-launch-new-instance-3.32.1-20.el8.noarch.rpm�=�ngtk-update-icon-cache-3.22.30-8.el8.x86_64.rpm�t�&gnome-shell-extension-systemMonitor-3.32.1-20.el8.noarch.rpm�B�ngtk3-3.22.30-8.el8.i686.rpm��laccountsservice-0.6.55-2.el8.x86_64.rpm�*�fwebkit2gtk3-devel-2.32.3-2.el8.i686.rpm�<�cgnome-shell-3.32.2-40.el8.x86_64.rpm�,�fwebkit2gtk3-jsc-devel-2.32.3-2.el8.i686.rpm��gnome-session-wayland-session-3.28.1-13.el8.x86_64.rpm�T�Vvino-3.22.0-11.el8.x86_64.rpm�l�&gnome-shell-extension-gesture-inhibitor-3.32.1-20.el8.noarch.rpm��bgnome-settings-daemon-3.32.0-16.el8.alma.x86_64.rpm�,�fwebkit2gtk3-jsc-devel-2.32.3-2.el8.x86_64.rpm�u�&gnome-shell-extension-top-icons-3.32.1-20.el8.noarch.rpm�j�&gnome-shell-extension-disable-screenshield-3.32.1-20.el8.noarch.rpm�8�Ggnome-online-accounts-3.28.2-3.el8.i686.rpm�
�gnome-control-center-filesystem-3.28.2-28.el8.noarch.rpm�g�&gnome-shell-extension-common-3.32.1-20.el8.noarch.rpm�P�aLibRaw-0.19.5-3.el8.x86_64.rpm�,�<gsettings-desktop-schemas-3.32.0-6.el8.i686.rpm�/�laccountsservice-libs-0.6.55-2.el8.i686.rpm�x�&gnome-shell-extension-window-grouper-3.32.1-20.el8.noarch.rpm��aLibRaw-devel-0.19.5-3.el8.x86_64.rpm�%�&gdm-40.0-15.el8.x86_64.rpm�3�-gnome-autoar-0.2.3-2.el8.x86_64.rpm�?�<gsettings-desktop-schemas-devel-3.32.0-6.el8.i686.rpm�+�fwebkit2gtk3-jsc-2.32.3-2.el8.x86_64.rpm�4�mutter-3.32.2-60.el8.x86_64.rpm�i�&gnome-shell-extension-desktop-icons-3.32.1-20.el8.noarch.rpm�m�&gnome-shell-extension-horizontal-workspaces-3.32.1-20.el8.noarch.rpm�y�&gnome-shell-extension-window-list-3.32.1-20.el8.noarch.rpm�;�gnome-control-center-3.28.2-28.el8.x86_64.rpm�{�&gnome-shell-extension-workspace-indicator-3.32.1-20.el8.noarch.rpm��_gnome-calculator-3.28.2-2.el8.x86_64.rpm�?�<gsettings-desktop-schemas-devel-3.32.0-6.el8.x86_64.rpm�>�ngtk3-immodule-xim-3.22.30-8.el8.x86_64.rpm��gnome-session-xsession-3.28.1-13.el8.x86_64.rpm�9�Ggnome-online-accounts-devel-3.28.2-3.el8.i686.rpm�)�fwebkit2gtk3-2.32.3-2.el8.i686.rpm�4�mutter-3.32.2-60.el8.i686.rpm�s�&gnome-shell-extension-screenshot-window-sizer-3.32.1-20.el8.noarch.rpm��ggnome-software-3.36.1-10.el8.x86_64.rpm�C�ngtk3-devel-3.22.30-8.el8.x86_64.rpm�z�&gnome-shell-extension-windowsNavigator-3.32.1-20.el8.noarch.rpm�f�&gnome-shell-extension-auto-move-windows-3.32.1-20.el8.noarch.rpm��gnome-session-kiosk-session-3.28.1-13.el8.x86_64.rpm�3�-gnome-autoar-0.2.3-2.el8.i686.rpm�r�&gnome-shell-extension-places-menu-3.32.1-20.el8.noarch.rpm�w�&gnome-shell-extension-user-theme-3.32.1-20.el8.noarch.rpm�%�&gdm-40.0-15.el8.i686.rpm����	�a	��:��wBsecurityModerate: json-c security and bug fix update��#�=https://vulners.com/cve/CVE-2020-12762CVE-2020-12762CVE-2020-12762�z�'json-c-devel-0.13.1-2.el8.x86_64.rpm�z�'json-c-devel-0.13.1-2.el8.i686.rpm�z�'json-c-devel-0.13.1-2.el8.x86_64.rpm�z�'json-c-devel-0.13.1-2.el8.i686.rpm����	�b	����{BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: bind security and bug fix update��`�thttps://vulners.com/cve/CVE-2021-25214CVE-2021-25214CVE-2021-25214��
bind-9.11.26-6.el8.x86_64.rpm��
bind-pkcs11-9.11.26-6.el8.x86_64.rpm��
bind-pkcs11-utils-9.11.26-6.el8.x86_64.rpm�t�
bind-pkcs11-devel-9.11.26-6.el8.x86_64.rpm�u�
bind-pkcs11-libs-9.11.26-6.el8.x86_64.rpm��
bind-chroot-9.11.26-6.el8.x86_64.rpm�s�
bind-lite-devel-9.11.26-6.el8.i686.rpm�s�
bind-lite-devel-9.11.26-6.el8.x86_64.rpm��
bind-sdb-chroot-9.11.26-6.el8.x86_64.rpm�p�
bind-devel-9.11.26-6.el8.x86_64.rpm�%�
bind-license-9.11.26-6.el8.noarch.rpm�&�
python3-bind-9.11.26-6.el8.noarch.rpm��
bind-utils-9.11.26-6.el8.x86_64.rpm��
bind-sdb-9.11.26-6.el8.x86_64.rpm�q�
bind-libs-9.11.26-6.el8.x86_64.rpm�r�
bind-libs-lite-9.11.26-6.el8.i686.rpm�p�
bind-devel-9.11.26-6.el8.i686.rpm�q�
bind-libs-9.11.26-6.el8.i686.rpm�t�
bind-pkcs11-devel-9.11.26-6.el8.i686.rpm�u�
bind-pkcs11-libs-9.11.26-6.el8.i686.rpm�r�
bind-libs-lite-9.11.26-6.el8.x86_64.rpm��
bind-9.11.26-6.el8.x86_64.rpm��
bind-pkcs11-9.11.26-6.el8.x86_64.rpm��
bind-pkcs11-utils-9.11.26-6.el8.x86_64.rpm�t�
bind-pkcs11-devel-9.11.26-6.el8.x86_64.rpm�u�
bind-pkcs11-libs-9.11.26-6.el8.x86_64.rpm��
bind-chroot-9.11.26-6.el8.x86_64.rpm�s�
bind-lite-devel-9.11.26-6.el8.i686.rpm�s�
bind-lite-devel-9.11.26-6.el8.x86_64.rpm��
bind-sdb-chroot-9.11.26-6.el8.x86_64.rpm�p�
bind-devel-9.11.26-6.el8.x86_64.rpm�%�
bind-license-9.11.26-6.el8.noarch.rpm�&�
python3-bind-9.11.26-6.el8.noarch.rpm��
bind-utils-9.11.26-6.el8.x86_64.rpm��
bind-sdb-9.11.26-6.el8.x86_64.rpm�q�
bind-libs-9.11.26-6.el8.x86_64.rpm�r�
bind-libs-lite-9.11.26-6.el8.i686.rpm�p�
bind-devel-9.11.26-6.el8.i686.rpm�q�
bind-libs-9.11.26-6.el8.i686.rpm�t�
bind-pkcs11-devel-9.11.26-6.el8.i686.rpm�u�
bind-pkcs11-libs-9.11.26-6.el8.i686.rpm�r�
bind-libs-lite-9.11.26-6.el8.x86_64.rpm����	�c	��6��^BBBBBBBBBBBBBBBBBBBBBBsecurityLow: gcc security and bug fix update�\��T�1https://vulners.com/cve/CVE-2018-20673CVE-2018-20673CVE-2018-20673�T�*libstdc++-devel-8.5.0-3.el8.alma.x86_64.rpm�T�*libstdc++-devel-8.5.0-3.el8.alma.i686.rpm�S�*libquadmath-devel-8.5.0-3.el8.alma.x86_64.rpm�6�*gcc-gdb-plugin-8.5.0-3.el8.alma.x86_64.rpm�&�*gcc-c++-8.5.0-3.el8.alma.x86_64.rpm�O�*libitm-devel-8.5.0-3.el8.alma.x86_64.rpm�6�*gcc-gdb-plugin-8.5.0-3.el8.alma.i686.rpm�"�*cpp-8.5.0-3.el8.alma.x86_64.rpm�S�*libquadmath-devel-8.5.0-3.el8.alma.i686.rpm�O�*libitm-devel-8.5.0-3.el8.alma.i686.rpm�J�*libstdc++-docs-8.5.0-3.el8.alma.x86_64.rpm�%�*gcc-8.5.0-3.el8.alma.x86_64.rpm�'�*gcc-gfortran-8.5.0-3.el8.alma.x86_64.rpm�(�*gcc-offload-nvptx-8.5.0-3.el8.alma.x86_64.rpm�T�*libstdc++-devel-8.5.0-3.el8.alma.x86_64.rpm�T�*libstdc++-devel-8.5.0-3.el8.alma.i686.rpm�S�*libquadmath-devel-8.5.0-3.el8.alma.x86_64.rpm�6�*gcc-gdb-plugin-8.5.0-3.el8.alma.x86_64.rpm�&�*gcc-c++-8.5.0-3.el8.alma.x86_64.rpm�O�*libitm-devel-8.5.0-3.el8.alma.x86_64.rpm�6�*gcc-gdb-plugin-8.5.0-3.el8.alma.i686.rpm�"�*cpp-8.5.0-3.el8.alma.x86_64.rpm�S�*libquadmath-devel-8.5.0-3.el8.alma.i686.rpm�O�*libitm-devel-8.5.0-3.el8.alma.i686.rpm�J�*libstdc++-docs-8.5.0-3.el8.alma.x86_64.rpm�%�*gcc-8.5.0-3.el8.alma.x86_64.rpm�'�*gcc-gfortran-8.5.0-3.el8.alma.x86_64.rpm�(�*gcc-offload-nvptx-8.5.0-3.el8.alma.x86_64.rpm����	�d	��:��wBsecurityLow: libssh security update�\���7https://vulners.com/cve/CVE-2020-16135CVE-2020-16135CVE-2020-16135��Wlibssh-devel-0.9.4-3.el8.i686.rpm��Wlibssh-devel-0.9.4-3.el8.x86_64.rpm��Wlibssh-devel-0.9.4-3.el8.i686.rpm��Wlibssh-devel-0.9.4-3.el8.x86_64.rpm����	�e	����{BBBBBBBBBBsecurityModerate: cups security and bug fix update��<�https://vulners.com/cve/CVE-2020-10001CVE-2020-10001CVE-2020-10001�g�!cups-lpd-2.2.6-40.el8.x86_64.rpm�e�!cups-client-2.2.6-40.el8.x86_64.rpm�f�!cups-ipptool-2.2.6-40.el8.x86_64.rpm�
�!cups-devel-2.2.6-40.el8.x86_64.rpm�d�!cups-2.2.6-40.el8.x86_64.rpm�p�!cups-filesystem-2.2.6-40.el8.noarch.rpm�
�!cups-devel-2.2.6-40.el8.i686.rpm�g�!cups-lpd-2.2.6-40.el8.x86_64.rpm�e�!cups-client-2.2.6-40.el8.x86_64.rpm�f�!cups-ipptool-2.2.6-40.el8.x86_64.rpm�
�!cups-devel-2.2.6-40.el8.x86_64.rpm�d�!cups-2.2.6-40.el8.x86_64.rpm�p�!cups-filesystem-2.2.6-40.el8.noarch.rpm�
�!cups-devel-2.2.6-40.el8.i686.rpm����	�f	����HBBBBBBBsecurityModerate: sqlite security update��X�https://vulners.com/cve/CVE-2019-13750CVE-2019-13750CVE-2019-13750https://vulners.com/cve/CVE-2019-13751CVE-2019-13751CVE-2019-13751https://vulners.com/cve/CVE-2019-19603CVE-2019-19603CVE-2019-19603https://vulners.com/cve/CVE-2019-5827CVE-2019-5827CVE-2019-5827https://vulners.com/cve/CVE-2020-13435CVE-2020-13435CVE-2020-13435�@�sqlite-doc-3.26.0-15.el8.noarch.rpm�B�sqlite-devel-3.26.0-15.el8.x86_64.rpm�C�sqlite-libs-3.26.0-15.el8.x86_64.rpm�A�sqlite-3.26.0-15.el8.x86_64.rpm��lemon-3.26.0-15.el8.x86_64.rpm�@�sqlite-doc-3.26.0-15.el8.noarch.rpm�B�sqlite-devel-3.26.0-15.el8.x86_64.rpm�C�sqlite-libs-3.26.0-15.el8.x86_64.rpm�A�sqlite-3.26.0-15.el8.x86_64.rpm��lemon-3.26.0-15.el8.x86_64.rpm����	�g	��.��RBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: python3 security update��q�6https://vulners.com/cve/CVE-2021-3426CVE-2021-3426CVE-2021-3426��kplatform-python-devel-3.6.8-41.el8.x86_64.rpm��kplatform-python-debug-3.6.8-41.el8.x86_64.rpm�U�Qplatform-python-3.6.8-41.el8.alma.i686.rpm�V�kpython3-test-3.6.8-41.el8.i686.rpm�V�Qpython3-test-3.6.8-41.el8.alma.i686.rpm��Qplatform-python-devel-3.6.8-41.el8.alma.i686.rpm��kplatform-python-devel-3.6.8-41.el8.i686.rpm��kplatform-python-debug-3.6.8-41.el8.i686.rpm��Qpython3-tkinter-3.6.8-41.el8.alma.i686.rpm�U�kplatform-python-3.6.8-41.el8.i686.rpm��kpython3-idle-3.6.8-41.el8.i686.rpm��Qpython3-idle-3.6.8-41.el8.alma.i686.rpm��Qplatform-python-debug-3.6.8-41.el8.alma.i686.rpm��kpython3-tkinter-3.6.8-41.el8.x86_64.rpm��kpython3-idle-3.6.8-41.el8.x86_64.rpm��kpython3-tkinter-3.6.8-41.el8.i686.rpm��kplatform-python-devel-3.6.8-41.el8.x86_64.rpm��kplatform-python-debug-3.6.8-41.el8.x86_64.rpm�U�Qplatform-python-3.6.8-41.el8.alma.i686.rpm�V�kpython3-test-3.6.8-41.el8.i686.rpm�V�Qpython3-test-3.6.8-41.el8.alma.i686.rpm��Qplatform-python-devel-3.6.8-41.el8.alma.i686.rpm��kplatform-python-devel-3.6.8-41.el8.i686.rpm��kplatform-python-debug-3.6.8-41.el8.i686.rpm��Qpython3-tkinter-3.6.8-41.el8.alma.i686.rpm�U�kplatform-python-3.6.8-41.el8.i686.rpm��kpython3-idle-3.6.8-41.el8.i686.rpm��Qpython3-idle-3.6.8-41.el8.alma.i686.rpm��Qplatform-python-debug-3.6.8-41.el8.alma.i686.rpm��kpython3-tkinter-3.6.8-41.el8.x86_64.rpm��kpython3-idle-3.6.8-41.el8.x86_64.rpm��kpython3-tkinter-3.6.8-41.el8.i686.rpm��ص}	�h	����oBBBBBBBBBBBBBBBBsecurityModerate: gnutls and nettle security, bug fix, and enhancement update��'�Ihttps://vulners.com/cve/CVE-2021-20231CVE-2021-20231CVE-2021-20231https://vulners.com/cve/CVE-2021-20232CVE-2021-20232CVE-2021-20232https://vulners.com/cve/CVE-2021-3580CVE-2021-3580CVE-2021-3580��Sgnutls-3.6.16-4.el8.x86_64.rpm��Sgnutls-devel-3.6.16-4.el8.x86_64.rpm��Sgnutls-c++-3.6.16-4.el8.i686.rpm�P�=nettle-devel-3.4.1-7.el8.i686.rpm��Sgnutls-c++-3.6.16-4.el8.x86_64.rpm��Sgnutls-devel-3.6.16-4.el8.i686.rpm��Sgnutls-dane-3.6.16-4.el8.i686.rpm�P�=nettle-devel-3.4.1-7.el8.x86_64.rpm��Sgnutls-dane-3.6.16-4.el8.x86_64.rpm�w�Sgnutls-utils-3.6.16-4.el8.x86_64.rpm�:�=nettle-3.4.1-7.el8.x86_64.rpm��Sgnutls-3.6.16-4.el8.x86_64.rpm��Sgnutls-devel-3.6.16-4.el8.x86_64.rpm��Sgnutls-c++-3.6.16-4.el8.i686.rpm�P�=nettle-devel-3.4.1-7.el8.i686.rpm��Sgnutls-c++-3.6.16-4.el8.x86_64.rpm��Sgnutls-devel-3.6.16-4.el8.i686.rpm��Sgnutls-dane-3.6.16-4.el8.i686.rpm�P�=nettle-devel-3.4.1-7.el8.x86_64.rpm��Sgnutls-dane-3.6.16-4.el8.x86_64.rpm�w�Sgnutls-utils-3.6.16-4.el8.x86_64.rpm�:�=nettle-3.4.1-7.el8.x86_64.rpm����	�i	����securityLow: python-pip security update�\��p�Dhttps://vulners.com/cve/CVE-2021-3572CVE-2021-3572CVE-2021-3572��Xpython3-pip-9.0.3-20.el8.noarch.rpm��Xpython3-pip-9.0.3-20.el8.noarch.rpm����	�j	����DBBsecurityLow: rpm security, bug fix, and enhancement update�\��4�Khttps://vulners.com/cve/CVE-2021-20266CVE-2021-20266CVE-2021-20266�>�Srpm-build-4.14.3-19.el8.x86_64.rpm�?�Srpm-plugin-fapolicyd-4.14.3-19.el8.x86_64.rpm�>�Srpm-build-4.14.3-19.el8.x86_64.rpm�?�Srpm-plugin-fapolicyd-4.14.3-19.el8.x86_64.rpm����	�k	����IBBBBsecurityLow: lua security update�\���https://vulners.com/cve/CVE-2020-24370CVE-2020-24370CVE-2020-24370�!�Klua-devel-5.3.4-12.el8.x86_64.rpm�"�Klua-libs-5.3.4-12.el8.x86_64.rpm� �Klua-5.3.4-12.el8.x86_64.rpm�!�Klua-devel-5.3.4-12.el8.x86_64.rpm�"�Klua-libs-5.3.4-12.el8.x86_64.rpm� �Klua-5.3.4-12.el8.x86_64.rpm����	�l	����aB��oBBBBBsecurityModerate: vim security update��~�:https://vulners.com/cve/CVE-2021-3778CVE-2021-3778CVE-2021-3778https://vulners.com/cve/CVE-2021-3796CVE-2021-3796CVE-2021-3796�� vim-enhanced-8.0.1763-16.el8.x86_64.rpm�� vim-X11-8.0.1763-16.el8.x86_64.rpm�� vim-common-8.0.1763-16.el8.x86_64.rpm�|� vim-filesystem-8.0.1763-16.el8.noarch.rpm� �$vim-minimal-8.0.1763-16.el8_5.13.x86_64.rpm�� vim-enhanced-8.0.1763-16.el8.x86_64.rpm�� vim-X11-8.0.1763-16.el8.x86_64.rpm�� vim-common-8.0.1763-16.el8.x86_64.rpm�|� vim-filesystem-8.0.1763-16.el8.noarch.rpm� �$vim-minimal-8.0.1763-16.el8_5.13.x86_64.rpm�����m	��(��DB�PB��DBBBBBBBBBBBBBBsecurityImportant: httpd:2.4 security update��8�https://vulners.com/cve/CVE-2021-20325CVE-2021-20325CVE-2021-20325�2�F�aL�'�mod_proxy_html-2.4.37-43.module_el8.5.0+2597+c4b14997.alma.x86_64.rpm�(�
mod_md-2.0.8-8.module_el8.5.0+2609+b30d9eec.x86_64.rpm�(�*mod_session-2.4.37-43.module_el8.5.0+2597+c4b14997.alma.x86_64.rpm�)�mod_ssl-2.4.37-43.module_el8.5.0+2597+c4b14997.alma.x86_64.rpm�&�*mod_ldap-2.4.37-43.module_el8.5.0+2597+c4b14997.alma.x86_64.rpm��*httpd-filesystem-2.4.37-43.module_el8.5.0+2597+c4b14997.alma.noarch.rpm�$�*httpd-devel-2.4.37-43.module_el8.5.0+2597+c4b14997.alma.x86_64.rpm�%�*httpd-tools-2.4.37-43.module_el8.5.0+2597+c4b14997.alma.x86_64.rpm��*httpd-manual-2.4.37-43.module_el8.5.0+2597+c4b14997.alma.noarch.rpm� �mod_http2-1.15.7-3.module_el8.5.0+2609+b30d9eec.x86_64.rpm�2�*httpd-2.4.37-43.module_el8.5.0+2597+c4b14997.alma.x86_64.rpm�2�F�aL�'�mod_proxy_html-2.4.37-43.module_el8.5.0+2597+c4b14997.alma.x86_64.rpm�(�
mod_md-2.0.8-8.module_el8.5.0+2609+b30d9eec.x86_64.rpm�(�*mod_session-2.4.37-43.module_el8.5.0+2597+c4b14997.alma.x86_64.rpm�)�mod_ssl-2.4.37-43.module_el8.5.0+2597+c4b14997.alma.x86_64.rpm�&�*mod_ldap-2.4.37-43.module_el8.5.0+2597+c4b14997.alma.x86_64.rpm��*httpd-filesystem-2.4.37-43.module_el8.5.0+2597+c4b14997.alma.noarch.rpm�$�*httpd-devel-2.4.37-43.module_el8.5.0+2597+c4b14997.alma.x86_64.rpm�%�*httpd-tools-2.4.37-43.module_el8.5.0+2597+c4b14997.alma.x86_64.rpm��*httpd-manual-2.4.37-43.module_el8.5.0+2597+c4b14997.alma.noarch.rpm� �mod_http2-1.15.7-3.module_el8.5.0+2609+b30d9eec.x86_64.rpm�2�*httpd-2.4.37-43.module_el8.5.0+2597+c4b14997.alma.x86_64.rpm����\	�n	����iBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: gcc-toolset-10-gcc security update��L�Uhttps://vulners.com/cve/CVE-2021-42574CVE-2021-42574CVE-2021-42574�i�gcc-toolset-10-libubsan-devel-10.3.1-1.2.el8_5.x86_64.rpm�h�gcc-toolset-10-libstdc++-devel-10.3.1-1.2.el8_5.i686.rpm�d�gcc-toolset-10-libasan-devel-10.3.1-1.2.el8_5.i686.rpm�~�gcc-toolset-10-gcc-gfortran-10.3.1-1.2.el8_5.x86_64.rpm�+�libasan6-10.3.1-1.2.el8_5.i686.rpm�f�gcc-toolset-10-libitm-devel-10.3.1-1.2.el8_5.i686.rpm�h�gcc-toolset-10-libstdc++-devel-10.3.1-1.2.el8_5.x86_64.rpm�{�gcc-toolset-10-gcc-10.3.1-1.2.el8_5.x86_64.rpm�7�gcc-toolset-10-gcc-plugin-devel-10.3.1-1.2.el8_5.x86_64.rpm�i�gcc-toolset-10-libubsan-devel-10.3.1-1.2.el8_5.i686.rpm�g�gcc-toolset-10-libquadmath-devel-10.3.1-1.2.el8_5.x86_64.rpm��gcc-toolset-10-liblsan-devel-10.3.1-1.2.el8_5.x86_64.rpm��gcc-toolset-10-libtsan-devel-10.3.1-1.2.el8_5.x86_64.rpm�|�gcc-toolset-10-gcc-c++-10.3.1-1.2.el8_5.x86_64.rpm��gcc-toolset-10-libstdc++-docs-10.3.1-1.2.el8_5.x86_64.rpm�+�libasan6-10.3.1-1.2.el8_5.x86_64.rpm�d�gcc-toolset-10-libasan-devel-10.3.1-1.2.el8_5.x86_64.rpm�e�gcc-toolset-10-libatomic-devel-10.3.1-1.2.el8_5.i686.rpm�f�gcc-toolset-10-libitm-devel-10.3.1-1.2.el8_5.x86_64.rpm�e�gcc-toolset-10-libatomic-devel-10.3.1-1.2.el8_5.x86_64.rpm�g�gcc-toolset-10-libquadmath-devel-10.3.1-1.2.el8_5.i686.rpm�}�gcc-toolset-10-gcc-gdb-plugin-10.3.1-1.2.el8_5.x86_64.rpm�i�gcc-toolset-10-libubsan-devel-10.3.1-1.2.el8_5.x86_64.rpm�h�gcc-toolset-10-libstdc++-devel-10.3.1-1.2.el8_5.i686.rpm�d�gcc-toolset-10-libasan-devel-10.3.1-1.2.el8_5.i686.rpm�~�gcc-toolset-10-gcc-gfortran-10.3.1-1.2.el8_5.x86_64.rpm�+�libasan6-10.3.1-1.2.el8_5.i686.rpm�f�gcc-toolset-10-libitm-devel-10.3.1-1.2.el8_5.i686.rpm�h�gcc-toolset-10-libstdc++-devel-10.3.1-1.2.el8_5.x86_64.rpm�{�gcc-toolset-10-gcc-10.3.1-1.2.el8_5.x86_64.rpm�7�gcc-toolset-10-gcc-plugin-devel-10.3.1-1.2.el8_5.x86_64.rpm�i�gcc-toolset-10-libubsan-devel-10.3.1-1.2.el8_5.i686.rpm�g�gcc-toolset-10-libquadmath-devel-10.3.1-1.2.el8_5.x86_64.rpm��gcc-toolset-10-liblsan-devel-10.3.1-1.2.el8_5.x86_64.rpm��gcc-toolset-10-libtsan-devel-10.3.1-1.2.el8_5.x86_64.rpm�|�gcc-toolset-10-gcc-c++-10.3.1-1.2.el8_5.x86_64.rpm��gcc-toolset-10-libstdc++-docs-10.3.1-1.2.el8_5.x86_64.rpm�+�libasan6-10.3.1-1.2.el8_5.x86_64.rpm�d�gcc-toolset-10-libasan-devel-10.3.1-1.2.el8_5.x86_64.rpm�e�gcc-toolset-10-libatomic-devel-10.3.1-1.2.el8_5.i686.rpm�f�gcc-toolset-10-libitm-devel-10.3.1-1.2.el8_5.x86_64.rpm�e�gcc-toolset-10-libatomic-devel-10.3.1-1.2.el8_5.x86_64.rpm�g�gcc-toolset-10-libquadmath-devel-10.3.1-1.2.el8_5.i686.rpm�}�gcc-toolset-10-gcc-gdb-plugin-10.3.1-1.2.el8_5.x86_64.rpm����#	�o	��<��OBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: gcc-toolset-11-gcc security update��!�Uhttps://vulners.com/cve/CVE-2021-42574CVE-2021-42574CVE-2021-42574�6hgcc-toolset-11-libtsan-devel-11.2.1-1.2.el8_5.x86_64.rpm�2hgcc-toolset-11-libgccjit-11.2.1-1.2.el8_5.x86_64.rpm�=hgcc-toolset-11-libitm-devel-11.2.1-1.2.el8_5.i686.rpm�9hgcc-toolset-11-gcc-plugin-devel-11.2.1-1.2.el8_5.x86_64.rpm�?hgcc-toolset-11-libstdc++-devel-11.2.1-1.2.el8_5.i686.rpm�+hlibasan6-11.2.1-1.2.el8_5.x86_64.rpm�<hgcc-toolset-11-libgccjit-devel-11.2.1-1.2.el8_5.x86_64.rpm�:hgcc-toolset-11-libasan-devel-11.2.1-1.2.el8_5.i686.rpm�9hgcc-toolset-11-gcc-plugin-devel-11.2.1-1.2.el8_5.i686.rpm�5hgcc-toolset-11-libstdc++-docs-11.2.1-1.2.el8_5.x86_64.rpm�;hgcc-toolset-11-libatomic-devel-11.2.1-1.2.el8_5.i686.rpm�@hgcc-toolset-11-libubsan-devel-11.2.1-1.2.el8_5.i686.rpm�+hlibasan6-11.2.1-1.2.el8_5.i686.rpm�:hgcc-toolset-11-libasan-devel-11.2.1-1.2.el8_5.x86_64.rpm�1hgcc-toolset-11-gcc-gfortran-11.2.1-1.2.el8_5.x86_64.rpm�;hgcc-toolset-11-libatomic-devel-11.2.1-1.2.el8_5.x86_64.rpm�=hgcc-toolset-11-libitm-devel-11.2.1-1.2.el8_5.x86_64.rpm�0hgcc-toolset-11-gcc-gdb-plugin-11.2.1-1.2.el8_5.x86_64.rpm�4hgcc-toolset-11-liblsan-devel-11.2.1-1.2.el8_5.x86_64.rpm�@hgcc-toolset-11-libubsan-devel-11.2.1-1.2.el8_5.x86_64.rpm�/hgcc-toolset-11-gcc-c++-11.2.1-1.2.el8_5.x86_64.rpm�?hgcc-toolset-11-libstdc++-devel-11.2.1-1.2.el8_5.x86_64.rpm�<hgcc-toolset-11-libgccjit-devel-11.2.1-1.2.el8_5.i686.rpm�>hgcc-toolset-11-libquadmath-devel-11.2.1-1.2.el8_5.i686.rpm�.hgcc-toolset-11-gcc-11.2.1-1.2.el8_5.x86_64.rpm�3hgcc-toolset-11-libgccjit-docs-11.2.1-1.2.el8_5.x86_64.rpm�>hgcc-toolset-11-libquadmath-devel-11.2.1-1.2.el8_5.x86_64.rpm�6hgcc-toolset-11-libtsan-devel-11.2.1-1.2.el8_5.x86_64.rpm�2hgcc-toolset-11-libgccjit-11.2.1-1.2.el8_5.x86_64.rpm�=hgcc-toolset-11-libitm-devel-11.2.1-1.2.el8_5.i686.rpm�9hgcc-toolset-11-gcc-plugin-devel-11.2.1-1.2.el8_5.x86_64.rpm�?hgcc-toolset-11-libstdc++-devel-11.2.1-1.2.el8_5.i686.rpm�+hlibasan6-11.2.1-1.2.el8_5.x86_64.rpm�<hgcc-toolset-11-libgccjit-devel-11.2.1-1.2.el8_5.x86_64.rpm�:hgcc-toolset-11-libasan-devel-11.2.1-1.2.el8_5.i686.rpm�9hgcc-toolset-11-gcc-plugin-devel-11.2.1-1.2.el8_5.i686.rpm�5hgcc-toolset-11-libstdc++-docs-11.2.1-1.2.el8_5.x86_64.rpm�;hgcc-toolset-11-libatomic-devel-11.2.1-1.2.el8_5.i686.rpm�@hgcc-toolset-11-libubsan-devel-11.2.1-1.2.el8_5.i686.rpm�+hlibasan6-11.2.1-1.2.el8_5.i686.rpm�:hgcc-toolset-11-libasan-devel-11.2.1-1.2.el8_5.x86_64.rpm�1hgcc-toolset-11-gcc-gfortran-11.2.1-1.2.el8_5.x86_64.rpm�;hgcc-toolset-11-libatomic-devel-11.2.1-1.2.el8_5.x86_64.rpm�=hgcc-toolset-11-libitm-devel-11.2.1-1.2.el8_5.x86_64.rpm�0hgcc-toolset-11-gcc-gdb-plugin-11.2.1-1.2.el8_5.x86_64.rpm�4hgcc-toolset-11-liblsan-devel-11.2.1-1.2.el8_5.x86_64.rpm�@hgcc-toolset-11-libubsan-devel-11.2.1-1.2.el8_5.x86_64.rpm�/hgcc-toolset-11-gcc-c++-11.2.1-1.2.el8_5.x86_64.rpm�?hgcc-toolset-11-libstdc++-devel-11.2.1-1.2.el8_5.x86_64.rpm�<hgcc-toolset-11-libgccjit-devel-11.2.1-1.2.el8_5.i686.rpm�>hgcc-toolset-11-libquadmath-devel-11.2.1-1.2.el8_5.i686.rpm�.hgcc-toolset-11-gcc-11.2.1-1.2.el8_5.x86_64.rpm�3hgcc-toolset-11-libgccjit-docs-11.2.1-1.2.el8_5.x86_64.rpm�>hgcc-toolset-11-libquadmath-devel-11.2.1-1.2.el8_5.x86_64.rpm����#	�p	����}BBBBBBBBBBBBBBBBBBBBBBsecurityModerate: gcc security update��v�Uhttps://vulners.com/cve/CVE-2021-42574CVE-2021-42574CVE-2021-42574�J�+libstdc++-docs-8.5.0-4.el8_5.alma.x86_64.rpm�T�+libstdc++-devel-8.5.0-4.el8_5.alma.x86_64.rpm�S�+libquadmath-devel-8.5.0-4.el8_5.alma.i686.rpm�&�+gcc-c++-8.5.0-4.el8_5.alma.x86_64.rpm�T�+libstdc++-devel-8.5.0-4.el8_5.alma.i686.rpm�(�+gcc-offload-nvptx-8.5.0-4.el8_5.alma.x86_64.rpm�6�+gcc-gdb-plugin-8.5.0-4.el8_5.alma.x86_64.rpm�%�+gcc-8.5.0-4.el8_5.alma.x86_64.rpm�S�+libquadmath-devel-8.5.0-4.el8_5.alma.x86_64.rpm�6�+gcc-gdb-plugin-8.5.0-4.el8_5.alma.i686.rpm�O�+libitm-devel-8.5.0-4.el8_5.alma.x86_64.rpm�O�+libitm-devel-8.5.0-4.el8_5.alma.i686.rpm�"�+cpp-8.5.0-4.el8_5.alma.x86_64.rpm�'�+gcc-gfortran-8.5.0-4.el8_5.alma.x86_64.rpm�J�+libstdc++-docs-8.5.0-4.el8_5.alma.x86_64.rpm�T�+libstdc++-devel-8.5.0-4.el8_5.alma.x86_64.rpm�S�+libquadmath-devel-8.5.0-4.el8_5.alma.i686.rpm�&�+gcc-c++-8.5.0-4.el8_5.alma.x86_64.rpm�T�+libstdc++-devel-8.5.0-4.el8_5.alma.i686.rpm�(�+gcc-offload-nvptx-8.5.0-4.el8_5.alma.x86_64.rpm�6�+gcc-gdb-plugin-8.5.0-4.el8_5.alma.x86_64.rpm�%�+gcc-8.5.0-4.el8_5.alma.x86_64.rpm�S�+libquadmath-devel-8.5.0-4.el8_5.alma.x86_64.rpm�6�+gcc-gdb-plugin-8.5.0-4.el8_5.alma.i686.rpm�O�+libitm-devel-8.5.0-4.el8_5.alma.x86_64.rpm�O�+libitm-devel-8.5.0-4.el8_5.alma.i686.rpm�"�+cpp-8.5.0-4.el8_5.alma.x86_64.rpm�'�+gcc-gfortran-8.5.0-4.el8_5.alma.x86_64.rpm��غw�q	��-��nB��hBBBBBBBBBBBBBBBBBBBBBsecurityModerate: rust-toolset:rhel8 security update��K�https://vulners.com/cve/CVE-2021-42574CVE-2021-42574CVE-2021-42574�J{�d�3� �.rust-debugger-common-1.54.0-3.module_el8.5.0+2599+d655d86c.noarch.rpm��.rust-std-static-1.54.0-3.module_el8.5.0+2599+d655d86c.x86_64.rpm�V�.cargo-doc-1.54.0-3.module_el8.5.0+2599+d655d86c.noarch.rpm�#�.rust-src-1.54.0-3.module_el8.5.0+2599+d655d86c.noarch.rpm�
�.rust-std-static-wasm32-unknown-unknown-1.54.0-3.module_el8.5.0+2599+d655d86c.x86_64.rpm�	�.rust-1.54.0-3.module_el8.5.0+2599+d655d86c.x86_64.rpm�"�.rust-lldb-1.54.0-3.module_el8.5.0+2599+d655d86c.noarch.rpm�!�.rust-gdb-1.54.0-3.module_el8.5.0+2599+d655d86c.noarch.rpm��.cargo-1.54.0-3.module_el8.5.0+2599+d655d86c.x86_64.rpm�
�.rust-analysis-1.54.0-3.module_el8.5.0+2599+d655d86c.x86_64.rpm��.rustfmt-1.54.0-3.module_el8.5.0+2599+d655d86c.x86_64.rpm��.rust-doc-1.54.0-3.module_el8.5.0+2599+d655d86c.x86_64.rpm�'�.rls-1.54.0-3.module_el8.5.0+2599+d655d86c.x86_64.rpm�J�rust-toolset-1.54.0-1.module_el8.5.0+2599+d655d86c.x86_64.rpm�!�.clippy-1.54.0-3.module_el8.5.0+2599+d655d86c.x86_64.rpm�J{�d�3� �.rust-debugger-common-1.54.0-3.module_el8.5.0+2599+d655d86c.noarch.rpm��.rust-std-static-1.54.0-3.module_el8.5.0+2599+d655d86c.x86_64.rpm�V�.cargo-doc-1.54.0-3.module_el8.5.0+2599+d655d86c.noarch.rpm�#�.rust-src-1.54.0-3.module_el8.5.0+2599+d655d86c.noarch.rpm�
�.rust-std-static-wasm32-unknown-unknown-1.54.0-3.module_el8.5.0+2599+d655d86c.x86_64.rpm�	�.rust-1.54.0-3.module_el8.5.0+2599+d655d86c.x86_64.rpm�"�.rust-lldb-1.54.0-3.module_el8.5.0+2599+d655d86c.noarch.rpm�!�.rust-gdb-1.54.0-3.module_el8.5.0+2599+d655d86c.noarch.rpm��.cargo-1.54.0-3.module_el8.5.0+2599+d655d86c.x86_64.rpm�
�.rust-analysis-1.54.0-3.module_el8.5.0+2599+d655d86c.x86_64.rpm��.rustfmt-1.54.0-3.module_el8.5.0+2599+d655d86c.x86_64.rpm��.rust-doc-1.54.0-3.module_el8.5.0+2599+d655d86c.x86_64.rpm�'�.rls-1.54.0-3.module_el8.5.0+2599+d655d86c.x86_64.rpm�J�rust-toolset-1.54.0-1.module_el8.5.0+2599+d655d86c.x86_64.rpm�!�.clippy-1.54.0-3.module_el8.5.0+2599+d655d86c.x86_64.rpm����I	�r	��3��nBBBsecurityModerate: gcc-toolset-11-annobin security update��N�https://vulners.com/cve/CVE-2021-42574CVE-2021-42574CVE-2021-42574��Ngcc-toolset-11-annobin-docs-9.85-1.el8_5.1.noarch.rpm�+�Ngcc-toolset-11-annobin-annocheck-9.85-1.el8_5.1.x86_64.rpm�,�Ngcc-toolset-11-annobin-plugin-gcc-9.85-1.el8_5.1.x86_64.rpm��Ngcc-toolset-11-annobin-docs-9.85-1.el8_5.1.noarch.rpm�+�Ngcc-toolset-11-annobin-annocheck-9.85-1.el8_5.1.x86_64.rpm�,�Ngcc-toolset-11-annobin-plugin-gcc-9.85-1.el8_5.1.x86_64.rpm����#	�s	��6��tsecurityModerate: gcc-toolset-10-annobin security update��Y�https://vulners.com/cve/CVE-2021-42574CVE-2021-42574CVE-2021-42574�)�gcc-toolset-10-annobin-9.29-1.el8_5.2.x86_64.rpm�)�gcc-toolset-10-annobin-9.29-1.el8_5.2.x86_64.rpm����#	�t	��;��wBBsecurityModerate: annobin security update��d�https://vulners.com/cve/CVE-2021-42574CVE-2021-42574CVE-2021-42574��annobin-9.72-1.el8_5.2.x86_64.rpm��annobin-annocheck-9.72-1.el8_5.2.x86_64.rpm��annobin-9.72-1.el8_5.2.x86_64.rpm��annobin-annocheck-9.72-1.el8_5.2.x86_64.rpm����#	�u	����|BBBsecurityModerate: gcc-toolset-11-binutils security update��o�8https://vulners.com/cve/CVE-2021-42574CVE-2021-42574CVE-2021-42574�8�,gcc-toolset-11-binutils-devel-2.36.1-1.el8_5.1.x86_64.rpm�8�,gcc-toolset-11-binutils-devel-2.36.1-1.el8_5.1.i686.rpm�-�,gcc-toolset-11-binutils-2.36.1-1.el8_5.1.x86_64.rpm�8�,gcc-toolset-11-binutils-devel-2.36.1-1.el8_5.1.x86_64.rpm�8�,gcc-toolset-11-binutils-devel-2.36.1-1.el8_5.1.i686.rpm�-�,gcc-toolset-11-binutils-2.36.1-1.el8_5.1.x86_64.rpm����#	�v	����BBsecurityModerate: binutils security update��'�7https://vulners.com/cve/CVE-2021-42574CVE-2021-42574CVE-2021-42574�@�Wbinutils-devel-2.30-108.el8_5.1.i686.rpm�@�Wbinutils-devel-2.30-108.el8_5.1.x86_64.rpm�@�Wbinutils-devel-2.30-108.el8_5.1.i686.rpm�@�Wbinutils-devel-2.30-108.el8_5.1.x86_64.rpm����K	�w	����FBBBBBBBBBBBsecurityImportant: freerdp security update��^�{https://vulners.com/cve/CVE-2021-41159CVE-2021-41159CVE-2021-41159https://vulners.com/cve/CVE-2021-41160CVE-2021-41160CVE-2021-41160�5�Qfreerdp-libs-2.2.0-7.el8_5.i686.rpm�$�Qfreerdp-2.2.0-7.el8_5.x86_64.rpm�X�Qlibwinpr-2.2.0-7.el8_5.i686.rpm�X�Qlibwinpr-2.2.0-7.el8_5.x86_64.rpm�-�Qfreerdp-devel-2.2.0-7.el8_5.x86_64.rpm�5�Qfreerdp-libs-2.2.0-7.el8_5.x86_64.rpm�Y�Qlibwinpr-devel-2.2.0-7.el8_5.i686.rpm�Y�Qlibwinpr-devel-2.2.0-7.el8_5.x86_64.rpm�5�Qfreerdp-libs-2.2.0-7.el8_5.i686.rpm�$�Qfreerdp-2.2.0-7.el8_5.x86_64.rpm�X�Qlibwinpr-2.2.0-7.el8_5.i686.rpm�X�Qlibwinpr-2.2.0-7.el8_5.x86_64.rpm�-�Qfreerdp-devel-2.2.0-7.el8_5.x86_64.rpm�5�Qfreerdp-libs-2.2.0-7.el8_5.x86_64.rpm�Y�Qlibwinpr-devel-2.2.0-7.el8_5.i686.rpm�Y�Qlibwinpr-devel-2.2.0-7.el8_5.x86_64.rpm����A	�x	����TBBBsecurityModerate: gcc-toolset-10-binutils security update��Y�7https://vulners.com/cve/CVE-2021-42574CVE-2021-42574CVE-2021-42574�7�*gcc-toolset-10-binutils-devel-2.35-8.el8_5.6.i686.rpm�7�*gcc-toolset-10-binutils-devel-2.35-8.el8_5.6.x86_64.rpm�*�*gcc-toolset-10-binutils-2.35-8.el8_5.6.x86_64.rpm�7�*gcc-toolset-10-binutils-devel-2.35-8.el8_5.6.i686.rpm�7�*gcc-toolset-10-binutils-devel-2.35-8.el8_5.6.x86_64.rpm�*�*gcc-toolset-10-binutils-2.35-8.el8_5.6.x86_64.rpm����K�y	��0��wBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB��mBBBBBBBBBBBBBBBBBBBBsecurityModerate: llvm-toolset:rhel8 security update���https://vulners.com/cve/CVE-2021-42574CVE-2021-42574CVE-2021-42574�={�aL5�P5libomp-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�^5lldb-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�`�(llvm-devel-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�J� python3-clang-12.0.1-4.module_el8.4.0+2600+cefb5d4c.i686.rpm�\5lld-libs-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�15compiler-rt-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�J� python3-clang-12.0.1-4.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�^5lldb-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�o5python3-lit-12.0.1-1.module_el8.4.0+2600+cefb5d4c.noarch.rpm�15compiler-rt-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�c�(llvm-static-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm�R5libomp-test-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�x5python3-lldb-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�b�(llvm-libs-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm�W� clang-resource-filesystem-12.0.1-4.module_el8.4.0+2600+cefb5d4c.i686.rpm�d�(llvm-test-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm�Q5libomp-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�_�(llvm-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm�X� clang-tools-extra-12.0.1-4.module_el8.4.0+2600+cefb5d4c.i686.rpm�W� clang-resource-filesystem-12.0.1-4.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�a�(llvm-googletest-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�T� clang-12.0.1-4.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�Q5libomp-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�c�(llvm-static-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�T� clang-12.0.1-4.module_el8.4.0+2600+cefb5d4c.i686.rpm�d�(llvm-test-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�Z5lld-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�x� git-clang-format-12.0.1-4.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�a�(llvm-googletest-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm�V� clang-libs-12.0.1-4.module_el8.4.0+2600+cefb5d4c.i686.rpm�\5lld-libs-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�M�(llvm-doc-12.0.1-2.module_el8.4.0+2600+cefb5d4c.noarch.rpm�U� clang-devel-12.0.1-4.module_el8.4.0+2600+cefb5d4c.i686.rpm�X� clang-analyzer-12.0.1-4.module_el8.4.0+2600+cefb5d4c.noarch.rpm�"5lld-test-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�x5python3-lldb-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�`�(llvm-devel-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm�R5libomp-test-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�V� clang-libs-12.0.1-4.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�"5lld-test-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�Z5lld-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�X� clang-tools-extra-12.0.1-4.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�U� clang-devel-12.0.1-4.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�x� git-clang-format-12.0.1-4.module_el8.4.0+2600+cefb5d4c.i686.rpm�b�(llvm-libs-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�]5lldb-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�[5lld-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�=5llvm-toolset-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�]5lldb-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�P5libomp-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�=5llvm-toolset-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�[5lld-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�_�(llvm-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�={�aL5�P5libomp-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�^5lldb-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�`�(llvm-devel-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�J� python3-clang-12.0.1-4.module_el8.4.0+2600+cefb5d4c.i686.rpm�\5lld-libs-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�15compiler-rt-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�J� python3-clang-12.0.1-4.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�^5lldb-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�o5python3-lit-12.0.1-1.module_el8.4.0+2600+cefb5d4c.noarch.rpm�15compiler-rt-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�c�(llvm-static-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm�R5libomp-test-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�x5python3-lldb-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�b�(llvm-libs-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm�W� clang-resource-filesystem-12.0.1-4.module_el8.4.0+2600+cefb5d4c.i686.rpm�d�(llvm-test-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm�Q5libomp-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�_�(llvm-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm�X� clang-tools-extra-12.0.1-4.module_el8.4.0+2600+cefb5d4c.i686.rpm�W� clang-resource-filesystem-12.0.1-4.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�a�(llvm-googletest-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�T� clang-12.0.1-4.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�Q5libomp-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�c�(llvm-static-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�T� clang-12.0.1-4.module_el8.4.0+2600+cefb5d4c.i686.rpm�d�(llvm-test-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�Z5lld-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�x� git-clang-format-12.0.1-4.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�a�(llvm-googletest-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm�V� clang-libs-12.0.1-4.module_el8.4.0+2600+cefb5d4c.i686.rpm�\5lld-libs-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�M�(llvm-doc-12.0.1-2.module_el8.4.0+2600+cefb5d4c.noarch.rpm�U� clang-devel-12.0.1-4.module_el8.4.0+2600+cefb5d4c.i686.rpm�X� clang-analyzer-12.0.1-4.module_el8.4.0+2600+cefb5d4c.noarch.rpm�"5lld-test-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�x5python3-lldb-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�`�(llvm-devel-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm�R5libomp-test-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�V� clang-libs-12.0.1-4.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�"5lld-test-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�Z5lld-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�X� clang-tools-extra-12.0.1-4.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�U� clang-devel-12.0.1-4.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�x� git-clang-format-12.0.1-4.module_el8.4.0+2600+cefb5d4c.i686.rpm�b�(llvm-libs-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�]5lldb-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�[5lld-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�=5llvm-toolset-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�]5lldb-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�P5libomp-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm�=5llvm-toolset-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�[5lld-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm�_�(llvm-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm����H�z	��3��qsecurityImportant: mailman:2.1 security update��(�\https://vulners.com/cve/CVE-2021-42096CVE-2021-42096CVE-2021-42096https://vulners.com/cve/CVE-2021-42097CVE-2021-42097CVE-2021-42097�x�N�l�?�x�zmailman-2.1.29-12.module_el8.5.0+2601+e8845b76.1.x86_64.rpm�x�N�l�?�x�zmailman-2.1.29-12.module_el8.5.0+2601+e8845b76.1.x86_64.rpm����+	�{	����tBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityCritical: nss security update�O���Uhttps://vulners.com/cve/CVE-2021-43527CVE-2021-43527CVE-2021-43527�F�5nss-softokn-devel-3.67.0-7.el8_5.i686.rpm��5nss-sysinit-3.67.0-7.el8_5.x86_64.rpm�D�5nss-devel-3.67.0-7.el8_5.i686.rpm�F�5nss-softokn-devel-3.67.0-7.el8_5.x86_64.rpm�I�5nss-util-3.67.0-7.el8_5.x86_64.rpm�H�5nss-softokn-freebl-devel-3.67.0-7.el8_5.i686.rpm�J�5nss-util-devel-3.67.0-7.el8_5.i686.rpm�I�5nss-util-3.67.0-7.el8_5.i686.rpm�E�5nss-softokn-3.67.0-7.el8_5.i686.rpm�C�5nss-3.67.0-7.el8_5.i686.rpm�G�5nss-softokn-freebl-3.67.0-7.el8_5.i686.rpm�C�5nss-3.67.0-7.el8_5.x86_64.rpm��5nss-tools-3.67.0-7.el8_5.x86_64.rpm�E�5nss-softokn-3.67.0-7.el8_5.x86_64.rpm�G�5nss-softokn-freebl-3.67.0-7.el8_5.x86_64.rpm�H�5nss-softokn-freebl-devel-3.67.0-7.el8_5.x86_64.rpm�D�5nss-devel-3.67.0-7.el8_5.x86_64.rpm�J�5nss-util-devel-3.67.0-7.el8_5.x86_64.rpm�F�5nss-softokn-devel-3.67.0-7.el8_5.i686.rpm��5nss-sysinit-3.67.0-7.el8_5.x86_64.rpm�D�5nss-devel-3.67.0-7.el8_5.i686.rpm�F�5nss-softokn-devel-3.67.0-7.el8_5.x86_64.rpm�I�5nss-util-3.67.0-7.el8_5.x86_64.rpm�H�5nss-softokn-freebl-devel-3.67.0-7.el8_5.i686.rpm�J�5nss-util-devel-3.67.0-7.el8_5.i686.rpm�I�5nss-util-3.67.0-7.el8_5.i686.rpm�E�5nss-softokn-3.67.0-7.el8_5.i686.rpm�C�5nss-3.67.0-7.el8_5.i686.rpm�G�5nss-softokn-freebl-3.67.0-7.el8_5.i686.rpm�C�5nss-3.67.0-7.el8_5.x86_64.rpm��5nss-tools-3.67.0-7.el8_5.x86_64.rpm�E�5nss-softokn-3.67.0-7.el8_5.x86_64.rpm�G�5nss-softokn-freebl-3.67.0-7.el8_5.x86_64.rpm�H�5nss-softokn-freebl-devel-3.67.0-7.el8_5.x86_64.rpm�D�5nss-devel-3.67.0-7.el8_5.x86_64.rpm�J�5nss-util-devel-3.67.0-7.el8_5.x86_64.rpm����"�|	����XsecurityImportant: mailman:2.1 security update��Y�thttps://vulners.com/cve/CVE-2021-44227CVE-2021-44227CVE-2021-44227�x�N�e�?�x�mailman-2.1.29-12.module_el8.5.0+2602+327eb9f3.2.x86_64.rpm�x�N�e�?�x�mailman-2.1.29-12.module_el8.5.0+2602+327eb9f3.2.x86_64.rpm����I	�}	����RsecurityImportant: firefox security update��M�r	https://vulners.com/cve/CVE-2021-43536CVE-2021-43536CVE-2021-43536https://vulners.com/cve/CVE-2021-43537CVE-2021-43537CVE-2021-43537https://vulners.com/cve/CVE-2021-43538CVE-2021-43538CVE-2021-43538https://vulners.com/cve/CVE-2021-43539CVE-2021-43539CVE-2021-43539https://vulners.com/cve/CVE-2021-43541CVE-2021-43541CVE-2021-43541https://vulners.com/cve/CVE-2021-43542CVE-2021-43542CVE-2021-43542https://vulners.com/cve/CVE-2021-43543CVE-2021-43543CVE-2021-43543https://vulners.com/cve/CVE-2021-43545CVE-2021-43545CVE-2021-43545https://vulners.com/cve/CVE-2021-43546CVE-2021-43546CVE-2021-43546z�firefox-91.4.0-1.el8_5.alma.x86_64.rpmz�firefox-91.4.0-1.el8_5.alma.x86_64.rpm���p	�~	����UBBsecurityImportant: thunderbird security update��?�$
https://vulners.com/cve/CVE-2021-43528CVE-2021-43528CVE-2021-43528https://vulners.com/cve/CVE-2021-43536CVE-2021-43536CVE-2021-43536https://vulners.com/cve/CVE-2021-43537CVE-2021-43537CVE-2021-43537https://vulners.com/cve/CVE-2021-43538CVE-2021-43538CVE-2021-43538https://vulners.com/cve/CVE-2021-43539CVE-2021-43539CVE-2021-43539https://vulners.com/cve/CVE-2021-43541CVE-2021-43541CVE-2021-43541https://vulners.com/cve/CVE-2021-43542CVE-2021-43542CVE-2021-43542https://vulners.com/cve/CVE-2021-43543CVE-2021-43543CVE-2021-43543https://vulners.com/cve/CVE-2021-43545CVE-2021-43545CVE-2021-43545https://vulners.com/cve/CVE-2021-43546CVE-2021-43546CVE-2021-43546f�thunderbird-91.4.0-2.el8_5.alma.x86_64.rpmf�thunderbird-91.4.0-2.el8_5.alma.plus.x86_64.rpmf�thunderbird-91.4.0-2.el8_5.alma.x86_64.rpmf�thunderbird-91.4.0-2.el8_5.alma.plus.x86_64.rpm����P	�	����ZsecurityImportant: samba security update��c�Fhttps://vulners.com/cve/CVE-2016-2124CVE-2016-2124CVE-2016-2124https://vulners.com/cve/CVE-2020-25717CVE-2020-25717CVE-2020-25717https://vulners.com/cve/CVE-2021-23192CVE-2021-23192CVE-2021-23192�+�samba-vfs-iouring-4.14.5-7.el8_5.x86_64.rpm�+�samba-vfs-iouring-4.14.5-7.el8_5.x86_64.rpm��߶j�	��5��OBBBBBB�l�BBBBBBBB��VBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: idm:DL1 security update��)�ghttps://vulners.com/cve/CVE-2020-25719CVE-2020-25719CVE-2020-25719�{�p�q�v��Nipa-client-samba-4.9.6-10.module_el8.5.0+2603+92118e57.x86_64.rpm�\�\python3-kdcproxy-0.4-5.module_el8.5.0+2603+92118e57.noarch.rpm�w�Npython3-ipalib-4.9.6-10.module_el8.5.0+2603+92118e57.noarch.rpm�~�Nipa-client-4.9.6-10.module_el8.5.0+2603+92118e57.x86_64.rpm��Npython3-ipaserver-4.9.6-10.module_el8.5.0+2603+92118e57.noarch.rpm�J�	python3-custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm��Nipa-client-epn-4.9.6-10.module_el8.5.0+2603+92118e57.x86_64.rpm�d�:softhsm-2.6.0-5.module_el8.5.0+2603+92118e57.x86_64.rpm�G�cipa-healthcheck-core-0.7-6.module_el8.5.0+2603+92118e57.noarch.rpm�<�python3-qrcode-core-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm�:�#python3-pyusb-1.0.0-9.module_el8.5.0+2603+92118e57.noarch.rpm�G�Nipa-common-4.9.6-10.module_el8.5.0+2603+92118e57.noarch.rpm�K�"opendnssec-2.1.7-1.module_el8.5.0+2603+92118e57.x86_64.rpm��Nipa-server-common-4.9.6-10.module_el8.5.0+2603+92118e57.noarch.rpm�� python3-jwcrypto-0.5.0-1.module_el8.5.0+2603+92118e57.noarch.rpm�I�Nipa-selinux-4.9.6-10.module_el8.5.0+2603+92118e57.noarch.rpm�;�python3-qrcode-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm�F�Nipa-client-common-4.9.6-10.module_el8.5.0+2603+92118e57.noarch.rpm�e�:softhsm-devel-2.6.0-5.module_el8.5.0+2603+92118e57.x86_64.rpm�E�Nipa-server-4.9.6-10.module_el8.5.0+2603+92118e57.x86_64.rpm��Npython3-ipatests-4.9.6-10.module_el8.5.0+2603+92118e57.noarch.rpm�>�bind-dyndb-ldap-11.6-2.module_el8.5.0+2603+92118e57.x86_64.rpm�F�Nipa-server-trust-ad-4.9.6-10.module_el8.5.0+2603+92118e57.x86_64.rpm��slapi-nis-0.56.6-4.module_el8.5.0+2603+92118e57.x86_64.rpm�=�*python3-yubico-1.3.2-9.module_el8.5.0+2603+92118e57.noarch.rpm�D�cipa-healthcheck-0.7-6.module_el8.5.0+2603+92118e57.noarch.rpm�
�Nipa-server-dns-4.9.6-10.module_el8.5.0+2603+92118e57.noarch.rpm�v�Npython3-ipaclient-4.9.6-10.module_el8.5.0+2603+92118e57.noarch.rpm��	custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm�H�Nipa-python-compat-4.9.6-10.module_el8.5.0+2603+92118e57.noarch.rpm�{�p�q�v��Nipa-client-samba-4.9.6-10.module_el8.5.0+2603+92118e57.x86_64.rpm�\�\python3-kdcproxy-0.4-5.module_el8.5.0+2603+92118e57.noarch.rpm�w�Npython3-ipalib-4.9.6-10.module_el8.5.0+2603+92118e57.noarch.rpm�~�Nipa-client-4.9.6-10.module_el8.5.0+2603+92118e57.x86_64.rpm��Npython3-ipaserver-4.9.6-10.module_el8.5.0+2603+92118e57.noarch.rpm�J�	python3-custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm��Nipa-client-epn-4.9.6-10.module_el8.5.0+2603+92118e57.x86_64.rpm�d�:softhsm-2.6.0-5.module_el8.5.0+2603+92118e57.x86_64.rpm�G�cipa-healthcheck-core-0.7-6.module_el8.5.0+2603+92118e57.noarch.rpm�<�python3-qrcode-core-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm�:�#python3-pyusb-1.0.0-9.module_el8.5.0+2603+92118e57.noarch.rpm�G�Nipa-common-4.9.6-10.module_el8.5.0+2603+92118e57.noarch.rpm�K�"opendnssec-2.1.7-1.module_el8.5.0+2603+92118e57.x86_64.rpm��Nipa-server-common-4.9.6-10.module_el8.5.0+2603+92118e57.noarch.rpm�� python3-jwcrypto-0.5.0-1.module_el8.5.0+2603+92118e57.noarch.rpm�I�Nipa-selinux-4.9.6-10.module_el8.5.0+2603+92118e57.noarch.rpm�;�python3-qrcode-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm�F�Nipa-client-common-4.9.6-10.module_el8.5.0+2603+92118e57.noarch.rpm�e�:softhsm-devel-2.6.0-5.module_el8.5.0+2603+92118e57.x86_64.rpm�E�Nipa-server-4.9.6-10.module_el8.5.0+2603+92118e57.x86_64.rpm��Npython3-ipatests-4.9.6-10.module_el8.5.0+2603+92118e57.noarch.rpm�>�bind-dyndb-ldap-11.6-2.module_el8.5.0+2603+92118e57.x86_64.rpm�F�Nipa-server-trust-ad-4.9.6-10.module_el8.5.0+2603+92118e57.x86_64.rpm��slapi-nis-0.56.6-4.module_el8.5.0+2603+92118e57.x86_64.rpm�=�*python3-yubico-1.3.2-9.module_el8.5.0+2603+92118e57.noarch.rpm�D�cipa-healthcheck-0.7-6.module_el8.5.0+2603+92118e57.noarch.rpm�
�Nipa-server-dns-4.9.6-10.module_el8.5.0+2603+92118e57.noarch.rpm�v�Npython3-ipaclient-4.9.6-10.module_el8.5.0+2603+92118e57.noarch.rpm��	custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm�H�Nipa-python-compat-4.9.6-10.module_el8.5.0+2603+92118e57.noarch.rpm����L�	����GB��oBBBBBBBBBBsecurityImportant: go-toolset:rhel8 security and bug fix update���https://vulners.com/cve/CVE-2021-44716CVE-2021-44716CVE-2021-44716https://vulners.com/cve/CVE-2021-44717CVE-2021-44717CVE-2021-44717�:{�f�L	�:�]go-toolset-1.16.12-1.module_el8.5.0+2604+960c7771.x86_64.rpm��delve-1.6.0-1.module_el8.5.0+2604+960c7771.x86_64.rpm�y�]golang-tests-1.16.12-1.module_el8.5.0+2604+960c7771.noarch.rpm�6�]golang-1.16.12-1.module_el8.5.0+2604+960c7771.x86_64.rpm�x�]golang-src-1.16.12-1.module_el8.5.0+2604+960c7771.noarch.rpm�7�]golang-bin-1.16.12-1.module_el8.5.0+2604+960c7771.x86_64.rpm�%�]golang-race-1.16.12-1.module_el8.5.0+2604+960c7771.x86_64.rpm�v�]golang-docs-1.16.12-1.module_el8.5.0+2604+960c7771.noarch.rpm�w�]golang-misc-1.16.12-1.module_el8.5.0+2604+960c7771.noarch.rpm�:{�f�L	�:�]go-toolset-1.16.12-1.module_el8.5.0+2604+960c7771.x86_64.rpm��delve-1.6.0-1.module_el8.5.0+2604+960c7771.x86_64.rpm�y�]golang-tests-1.16.12-1.module_el8.5.0+2604+960c7771.noarch.rpm�6�]golang-1.16.12-1.module_el8.5.0+2604+960c7771.x86_64.rpm�x�]golang-src-1.16.12-1.module_el8.5.0+2604+960c7771.noarch.rpm�7�]golang-bin-1.16.12-1.module_el8.5.0+2604+960c7771.x86_64.rpm�%�]golang-race-1.16.12-1.module_el8.5.0+2604+960c7771.x86_64.rpm�v�]golang-docs-1.16.12-1.module_el8.5.0+2604+960c7771.noarch.rpm�w�]golang-misc-1.16.12-1.module_el8.5.0+2604+960c7771.noarch.rpm�����	����S�K��gBBBBBBBsecurityModerate: nodejs:16 security, bug fix, and enhancement update���https://vulners.com/cve/CVE-2020-28469CVE-2020-28469CVE-2020-28469https://vulners.com/cve/CVE-2020-7788CVE-2020-7788CVE-2020-7788https://vulners.com/cve/CVE-2021-22959CVE-2021-22959CVE-2021-22959https://vulners.com/cve/CVE-2021-22960CVE-2021-22960CVE-2021-22960https://vulners.com/cve/CVE-2021-33502CVE-2021-33502CVE-2021-33502https://vulners.com/cve/CVE-2021-3807CVE-2021-3807CVE-2021-3807https://vulners.com/cve/CVE-2021-3918CVE-2021-3918CVE-2021-3918*�e�gL�;�{nodejs-devel-16.13.1-3.module_el8.5.0+2605+45d748af.x86_64.rpm�=�hnpm-8.1.2-1.16.13.1.3.module_el8.5.0+2605+45d748af.x86_64.rpm;�bnodejs-nodemon-2.0.15-1.module_el8.5.0+2605+45d748af.noarch.rpmm�{nodejs-docs-16.13.1-3.module_el8.5.0+2605+45d748af.noarch.rpm�<�{nodejs-full-i18n-16.13.1-3.module_el8.5.0+2605+45d748af.x86_64.rpm*�{nodejs-16.13.1-3.module_el8.5.0+2605+45d748af.x86_64.rpmE�hnodejs-packaging-25-1.module_el8.5.0+2605+45d748af.noarch.rpm*�e�gL�;�{nodejs-devel-16.13.1-3.module_el8.5.0+2605+45d748af.x86_64.rpm�=�hnpm-8.1.2-1.16.13.1.3.module_el8.5.0+2605+45d748af.x86_64.rpm;�bnodejs-nodemon-2.0.15-1.module_el8.5.0+2605+45d748af.noarch.rpmm�{nodejs-docs-16.13.1-3.module_el8.5.0+2605+45d748af.noarch.rpm�<�{nodejs-full-i18n-16.13.1-3.module_el8.5.0+2605+45d748af.x86_64.rpm*�{nodejs-16.13.1-3.module_el8.5.0+2605+45d748af.x86_64.rpmE�hnodejs-packaging-25-1.module_el8.5.0+2605+45d748af.noarch.rpm�����	��&��qBBBBB��XBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: postgresql:12 security update��"�https://vulners.com/cve/CVE-2021-23214CVE-2021-23214CVE-2021-23214https://vulners.com/cve/CVE-2021-3677CVE-2021-3677CVE-2021-36773��hL��pg_repack-1.4.6-3.module_el8.5.0+2606+4554acc4.x86_64.rpmw�6postgresql-test-rpm-macros-12.9-1.module_el8.5.0+2606+4554acc4.noarch.rpm�B�6postgresql-docs-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm�D�6postgresql-plpython3-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm�@�Tpostgres-decoderbufs-0.10.0-2.module_el8.5.0+2606+4554acc4.x86_64.rpm�I�6postgresql-test-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm�G�6postgresql-server-devel-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm�O�6postgresql-upgrade-devel-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm3�6postgresql-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm�F�6postgresql-server-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm�C�6postgresql-plperl-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm�m�pgaudit-1.4.0-5.module_el8.5.0+2606+4554acc4.x86_64.rpm�E�6postgresql-pltcl-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm�A�6postgresql-contrib-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm�H�6postgresql-static-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm�N�6postgresql-upgrade-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm3��hL��pg_repack-1.4.6-3.module_el8.5.0+2606+4554acc4.x86_64.rpmw�6postgresql-test-rpm-macros-12.9-1.module_el8.5.0+2606+4554acc4.noarch.rpm�B�6postgresql-docs-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm�D�6postgresql-plpython3-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm�@�Tpostgres-decoderbufs-0.10.0-2.module_el8.5.0+2606+4554acc4.x86_64.rpm�I�6postgresql-test-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm�G�6postgresql-server-devel-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm�O�6postgresql-upgrade-devel-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm3�6postgresql-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm�F�6postgresql-server-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm�C�6postgresql-plperl-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm�m�pgaudit-1.4.0-5.module_el8.5.0+2606+4554acc4.x86_64.rpm�E�6postgresql-pltcl-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm�A�6postgresql-contrib-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm�H�6postgresql-static-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm�N�6postgresql-upgrade-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm����7�	����TBBB�aB��pBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: postgresql:13 security update��;�https://vulners.com/cve/CVE-2021-23214CVE-2021-23214CVE-2021-23214https://vulners.com/cve/CVE-2021-3677CVE-2021-3677CVE-2021-36773�g�L�F�>postgresql-server-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm�C�>postgresql-plperl-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm�H�>postgresql-static-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm�A�>postgresql-contrib-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm�@�cpostgres-decoderbufs-0.10.0-2.module_el8.5.0+2607+8c0fd184.x86_64.rpm�I�>postgresql-test-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm�O�>postgresql-upgrade-devel-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpmw�>postgresql-test-rpm-macros-13.5-1.module_el8.5.0+2607+8c0fd184.noarch.rpm�E�>postgresql-pltcl-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm�D�>postgresql-plpython3-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm�m�~pgaudit-1.5.0-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm3�>postgresql-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm�G�>postgresql-server-devel-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm��pg_repack-1.4.6-3.module_el8.5.0+2607+8c0fd184.x86_64.rpm�B�>postgresql-docs-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm�N�>postgresql-upgrade-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm3�g�L�F�>postgresql-server-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm�C�>postgresql-plperl-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm�H�>postgresql-static-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm�A�>postgresql-contrib-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm�@�cpostgres-decoderbufs-0.10.0-2.module_el8.5.0+2607+8c0fd184.x86_64.rpm�I�>postgresql-test-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm�O�>postgresql-upgrade-devel-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpmw�>postgresql-test-rpm-macros-13.5-1.module_el8.5.0+2607+8c0fd184.noarch.rpm�E�>postgresql-pltcl-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm�D�>postgresql-plpython3-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm�m�~pgaudit-1.5.0-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm3�>postgresql-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm�G�>postgresql-server-devel-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm��pg_repack-1.4.6-3.module_el8.5.0+2607+8c0fd184.x86_64.rpm�B�>postgresql-docs-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm�N�>postgresql-upgrade-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm����v�	����XBBBBBBBBBBBBBB�aBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�fBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB��xBBBBBBBBBBBBBBBBBBsecurityLow: virt:rhel and virt-devel:rhel security update�\��T�Ahttps://vulners.com/cve/CVE-2021-20257CVE-2021-20257CVE-2021-20257https://vulners.com/cve/CVE-2021-3930CVE-2021-3930CVE-2021-3930�^�\�4Lg�]�qemu-kvm-block-ssh-4.2.0-59.module_el8.5.0+2608+72063365.1.x86_64.rpm�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm�2&nbdkit-python-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�/&nbdkit-example-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�L+libvirt-bash-completion-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�8+libvirt-daemon-driver-qemu-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�)4libguestfs-bash-completion-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm�C+libvirt-daemon-driver-storage-scsi-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�5+libvirt-daemon-driver-network-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�)�nbdfuse-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�@�#supermin-devel-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm�&�libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�=+libvirt-daemon-driver-storage-gluster-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�.4libguestfs-tools-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm�7+libvirt-daemon-driver-nwfilter-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�+&nbdkit-basic-filters-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm��kseavgabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm�T4libguestfs-rsync-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�N4libguestfs-gfs2-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�H+libvirt-lock-sanlock-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�,4libguestfs-man-pages-ja-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm�8�python3-libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�,&nbdkit-basic-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�6+libvirt-daemon-driver-nodedev-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�V�qemu-guest-agent-4.2.0-59.module_el8.5.0+2608+72063365.1.x86_64.rpm�L4libguestfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�0&nbdkit-gzip-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�:+libvirt-daemon-driver-storage-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�5&nbdkit-vddk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�%�plibguestfs-winsupport-8.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�E+libvirt-devel-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�Z�qemu-kvm-block-gluster-4.2.0-59.module_el8.5.0+2608+72063365.1.x86_64.rpm�4+libvirt-daemon-driver-interface-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�@+libvirt-daemon-driver-storage-logical-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�'�libnbd-devel-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm�+4libguestfs-javadoc-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm�X�qemu-kvm-4.2.0-59.module_el8.5.0+2608+72063365.1.x86_64.rpm�?�#supermin-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm�[�qemu-kvm-block-iscsi-4.2.0-59.module_el8.5.0+2608+72063365.1.x86_64.rpm�0+libvirt-client-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�1+libvirt-daemon-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�W4lua-guestfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�<+libvirt-daemon-driver-storage-disk-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm��kseabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm�|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�4&nbdkit-ssh-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�Q4libguestfs-java-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�J�hivex-1.3.18-21.module_el8.5.0+2608+72063365.x86_64.rpm�1&nbdkit-linuxdisk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�U4libguestfs-tools-c-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�>+libvirt-daemon-driver-storage-iscsi-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�?+libvirt-daemon-driver-storage-iscsi-direct-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�-4libguestfs-man-pages-uk-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm�K+libvirt-admin-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�M4libguestfs-devel-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�g4virt-dib-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�*&nbdkit-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�3&nbdkit-server-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�W�qemu-img-4.2.0-59.module_el8.5.0+2608+72063365.1.x86_64.rpm�B+libvirt-daemon-driver-storage-rbd-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�Y�perl-hivex-1.3.18-21.module_el8.5.0+2608+72063365.x86_64.rpm�&nbdkit-bash-completion-1.16.2-4.module_el8.5.0+2608+72063365.noarch.rpm�3+libvirt-daemon-config-nwfilter-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�D+libvirt-daemon-kvm-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�7�$perl-Sys-Virt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�a�ruby-hivex-1.3.18-21.module_el8.5.0+2608+72063365.x86_64.rpm�2+libvirt-daemon-config-network-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�^�qemu-kvm-common-4.2.0-59.module_el8.5.0+2608+72063365.1.x86_64.rpm�A+libvirt-daemon-driver-storage-mpath-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�-&nbdkit-curl-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�\�qemu-kvm-block-rbd-4.2.0-59.module_el8.5.0+2608+72063365.1.x86_64.rpm�K�hivex-devel-1.3.18-21.module_el8.5.0+2608+72063365.x86_64.rpm�;+libvirt-daemon-driver-storage-core-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�I+libvirt-nss-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�]4python3-libguestfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�9�$python3-libvirt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm�X4perl-Sys-Guestfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�V4libguestfs-xfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�9+libvirt-daemon-driver-secret-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�[�python3-hivex-1.3.18-21.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�G+libvirt-libs-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�6&nbdkit-xz-filter-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�.&nbdkit-devel-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�F+libvirt-docs-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm��Slibvirt-dbus-1.3.0-2.module_el8.5.0+2608+72063365.x86_64.rpm�O4libguestfs-gobject-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�*4libguestfs-inspect-icons-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm�/+libvirt-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�S4libguestfs-rescue-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�P4libguestfs-gobject-devel-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�S4libguestfs-benchmarking-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�Y�qemu-kvm-block-curl-4.2.0-59.module_el8.5.0+2608+72063365.1.x86_64.rpm�>�kseabios-1.13.0-2.module_el8.5.0+2608+72063365.x86_64.rpm�R4libguestfs-java-devel-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�b4ruby-libguestfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�_�qemu-kvm-core-4.2.0-59.module_el8.5.0+2608+72063365.1.x86_64.rpm�h4virt-v2v-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�^�\�4Lg�]�qemu-kvm-block-ssh-4.2.0-59.module_el8.5.0+2608+72063365.1.x86_64.rpm�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm�2&nbdkit-python-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�/&nbdkit-example-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�L+libvirt-bash-completion-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�8+libvirt-daemon-driver-qemu-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�)4libguestfs-bash-completion-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm�C+libvirt-daemon-driver-storage-scsi-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�5+libvirt-daemon-driver-network-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�)�nbdfuse-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�@�#supermin-devel-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm�&�libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�=+libvirt-daemon-driver-storage-gluster-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�.4libguestfs-tools-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm�7+libvirt-daemon-driver-nwfilter-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�+&nbdkit-basic-filters-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm��kseavgabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm�T4libguestfs-rsync-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�N4libguestfs-gfs2-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�H+libvirt-lock-sanlock-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�,4libguestfs-man-pages-ja-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm�8�python3-libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�,&nbdkit-basic-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�6+libvirt-daemon-driver-nodedev-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�V�qemu-guest-agent-4.2.0-59.module_el8.5.0+2608+72063365.1.x86_64.rpm�L4libguestfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�0&nbdkit-gzip-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�:+libvirt-daemon-driver-storage-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�5&nbdkit-vddk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�%�plibguestfs-winsupport-8.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�E+libvirt-devel-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�Z�qemu-kvm-block-gluster-4.2.0-59.module_el8.5.0+2608+72063365.1.x86_64.rpm�4+libvirt-daemon-driver-interface-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�@+libvirt-daemon-driver-storage-logical-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�'�libnbd-devel-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm�n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm�+4libguestfs-javadoc-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm�X�qemu-kvm-4.2.0-59.module_el8.5.0+2608+72063365.1.x86_64.rpm�?�#supermin-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm�[�qemu-kvm-block-iscsi-4.2.0-59.module_el8.5.0+2608+72063365.1.x86_64.rpm�0+libvirt-client-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�1+libvirt-daemon-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�W4lua-guestfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�<+libvirt-daemon-driver-storage-disk-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm��kseabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm�|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�4&nbdkit-ssh-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�Q4libguestfs-java-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�J�hivex-1.3.18-21.module_el8.5.0+2608+72063365.x86_64.rpm�1&nbdkit-linuxdisk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�U4libguestfs-tools-c-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�>+libvirt-daemon-driver-storage-iscsi-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�?+libvirt-daemon-driver-storage-iscsi-direct-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�-4libguestfs-man-pages-uk-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm�K+libvirt-admin-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�M4libguestfs-devel-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm�g4virt-dib-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�*&nbdkit-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�3&nbdkit-server-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�W�qemu-img-4.2.0-59.module_el8.5.0+2608+72063365.1.x86_64.rpm�B+libvirt-daemon-driver-storage-rbd-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�Y�perl-hivex-1.3.18-21.module_el8.5.0+2608+72063365.x86_64.rpm�&nbdkit-bash-completion-1.16.2-4.module_el8.5.0+2608+72063365.noarch.rpm�3+libvirt-daemon-config-nwfilter-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�D+libvirt-daemon-kvm-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�7�$perl-Sys-Virt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�a�ruby-hivex-1.3.18-21.module_el8.5.0+2608+72063365.x86_64.rpm�2+libvirt-daemon-config-network-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�^�qemu-kvm-common-4.2.0-59.module_el8.5.0+2608+72063365.1.x86_64.rpm�A+libvirt-daemon-driver-storage-mpath-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�-&nbdkit-curl-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�\�qemu-kvm-block-rbd-4.2.0-59.module_el8.5.0+2608+72063365.1.x86_64.rpm�K�hivex-devel-1.3.18-21.module_el8.5.0+2608+72063365.x86_64.rpm�;+libvirt-daemon-driver-storage-core-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�I+libvirt-nss-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�]4python3-libguestfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�9�$python3-libvirt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm�X4perl-Sys-Guestfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�V4libguestfs-xfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�9+libvirt-daemon-driver-secret-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�[�python3-hivex-1.3.18-21.module_el8.5.0+2608+72063365.x86_64.rpm�_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm�G+libvirt-libs-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�6&nbdkit-xz-filter-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�.&nbdkit-devel-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm�F+libvirt-docs-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm��Slibvirt-dbus-1.3.0-2.module_el8.5.0+2608+72063365.x86_64.rpm�O4libguestfs-gobject-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�*4libguestfs-inspect-icons-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm�/+libvirt-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm�S4libguestfs-rescue-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�P4libguestfs-gobject-devel-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�S4libguestfs-benchmarking-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�Y�qemu-kvm-block-curl-4.2.0-59.module_el8.5.0+2608+72063365.1.x86_64.rpm�>�kseabios-1.13.0-2.module_el8.5.0+2608+72063365.x86_64.rpm�R4libguestfs-java-devel-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�b4ruby-libguestfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm�_�qemu-kvm-core-4.2.0-59.module_el8.5.0+2608+72063365.1.x86_64.rpm�h4virt-v2v-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm����	�	����VsecurityImportant: grafana security update���https://vulners.com/cve/CVE-2021-44716CVE-2021-44716CVE-2021-44716�8�Igrafana-7.5.9-5.el8_5.x86_64.rpm�8�Igrafana-7.5.9-5.el8_5.x86_64.rpm����	�	����YBBsecurityImportant: thunderbird security update��)�^https://vulners.com/cve/CVE-2021-4140CVE-2021-4140CVE-2021-4140https://vulners.com/cve/CVE-2022-22737CVE-2022-22737CVE-2022-22737https://vulners.com/cve/CVE-2022-22738CVE-2022-22738CVE-2022-22738https://vulners.com/cve/CVE-2022-22739CVE-2022-22739CVE-2022-22739https://vulners.com/cve/CVE-2022-22740CVE-2022-22740CVE-2022-22740https://vulners.com/cve/CVE-2022-22741CVE-2022-22741CVE-2022-22741https://vulners.com/cve/CVE-2022-22742CVE-2022-22742CVE-2022-22742https://vulners.com/cve/CVE-2022-22743CVE-2022-22743CVE-2022-22743https://vulners.com/cve/CVE-2022-22745CVE-2022-22745CVE-2022-22745https://vulners.com/cve/CVE-2022-22747CVE-2022-22747CVE-2022-22747https://vulners.com/cve/CVE-2022-22748CVE-2022-22748CVE-2022-22748https://vulners.com/cve/CVE-2022-22751CVE-2022-22751CVE-2022-22751f�thunderbird-91.5.0-1.el8_5.alma.plus.x86_64.rpmf�thunderbird-91.5.0-1.el8_5.alma.x86_64.rpmf�thunderbird-91.5.0-1.el8_5.alma.plus.x86_64.rpmf�thunderbird-91.5.0-1.el8_5.alma.x86_64.rpm����%	�	�� ��^securityImportant: firefox security update���https://vulners.com/cve/CVE-2021-4140CVE-2021-4140CVE-2021-4140https://vulners.com/cve/CVE-2022-22737CVE-2022-22737CVE-2022-22737https://vulners.com/cve/CVE-2022-22738CVE-2022-22738CVE-2022-22738https://vulners.com/cve/CVE-2022-22739CVE-2022-22739CVE-2022-22739https://vulners.com/cve/CVE-2022-22740CVE-2022-22740CVE-2022-22740https://vulners.com/cve/CVE-2022-22741CVE-2022-22741CVE-2022-22741https://vulners.com/cve/CVE-2022-22742CVE-2022-22742CVE-2022-22742https://vulners.com/cve/CVE-2022-22743CVE-2022-22743CVE-2022-22743https://vulners.com/cve/CVE-2022-22745CVE-2022-22745CVE-2022-22745https://vulners.com/cve/CVE-2022-22747CVE-2022-22747CVE-2022-22747https://vulners.com/cve/CVE-2022-22748CVE-2022-22748CVE-2022-22748https://vulners.com/cve/CVE-2022-22751CVE-2022-22751CVE-2022-22751z�firefox-91.5.0-1.el8_5.alma.x86_64.rpmz�firefox-91.5.0-1.el8_5.alma.x86_64.rpm����!	�		��3��aBBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security update���Jhttps://vulners.com/cve/CVE-2022-21248CVE-2022-21248CVE-2022-21248https://vulners.com/cve/CVE-2022-21277CVE-2022-21277CVE-2022-21277https://vulners.com/cve/CVE-2022-21282CVE-2022-21282CVE-2022-21282https://vulners.com/cve/CVE-2022-21283CVE-2022-21283CVE-2022-21283https://vulners.com/cve/CVE-2022-21291CVE-2022-21291CVE-2022-21291https://vulners.com/cve/CVE-2022-21293CVE-2022-21293CVE-2022-21293https://vulners.com/cve/CVE-2022-21294CVE-2022-21294CVE-2022-21294https://vulners.com/cve/CVE-2022-21296CVE-2022-21296CVE-2022-21296https://vulners.com/cve/CVE-2022-21299CVE-2022-21299CVE-2022-21299https://vulners.com/cve/CVE-2022-21305CVE-2022-21305CVE-2022-21305https://vulners.com/cve/CVE-2022-21340CVE-2022-21340CVE-2022-21340https://vulners.com/cve/CVE-2022-21341CVE-2022-21341CVE-2022-21341https://vulners.com/cve/CVE-2022-21360CVE-2022-21360CVE-2022-21360https://vulners.com/cve/CVE-2022-21365CVE-2022-21365CVE-2022-21365https://vulners.com/cve/CVE-2022-21366CVE-2022-21366CVE-2022-21366	�(�^java-17-openjdk-static-libs-17.0.2.0.8-4.el8_5.x86_64.rpm�!�^java-17-openjdk-demo-17.0.2.0.8-4.el8_5.x86_64.rpm�'�^java-17-openjdk-src-17.0.2.0.8-4.el8_5.x86_64.rpm�&�^java-17-openjdk-jmods-17.0.2.0.8-4.el8_5.x86_64.rpm�#�^java-17-openjdk-headless-17.0.2.0.8-4.el8_5.x86_64.rpm� �^java-17-openjdk-17.0.2.0.8-4.el8_5.x86_64.rpm�"�^java-17-openjdk-devel-17.0.2.0.8-4.el8_5.x86_64.rpm�$�^java-17-openjdk-javadoc-17.0.2.0.8-4.el8_5.x86_64.rpm�%�^java-17-openjdk-javadoc-zip-17.0.2.0.8-4.el8_5.x86_64.rpm	�(�^java-17-openjdk-static-libs-17.0.2.0.8-4.el8_5.x86_64.rpm�!�^java-17-openjdk-demo-17.0.2.0.8-4.el8_5.x86_64.rpm�'�^java-17-openjdk-src-17.0.2.0.8-4.el8_5.x86_64.rpm�&�^java-17-openjdk-jmods-17.0.2.0.8-4.el8_5.x86_64.rpm�#�^java-17-openjdk-headless-17.0.2.0.8-4.el8_5.x86_64.rpm� �^java-17-openjdk-17.0.2.0.8-4.el8_5.x86_64.rpm�"�^java-17-openjdk-devel-17.0.2.0.8-4.el8_5.x86_64.rpm�$�^java-17-openjdk-javadoc-17.0.2.0.8-4.el8_5.x86_64.rpm�%�^java-17-openjdk-javadoc-zip-17.0.2.0.8-4.el8_5.x86_64.rpm����+	�
	��7��tBsecurityImportant: gegl04 security update��`�_https://vulners.com/cve/CVE-2021-45463CVE-2021-45463CVE-2021-45463�w�;gegl04-0.4.4-6.el8_5.2.i686.rpm�w�;gegl04-0.4.4-6.el8_5.2.x86_64.rpm�w�;gegl04-0.4.4-6.el8_5.2.i686.rpm�w�;gegl04-0.4.4-6.el8_5.2.x86_64.rpm����.	�	��
��xBBBBBBBBBBBBBBBBsecurityModerate: java-11-openjdk security update��?�Uhttps://vulners.com/cve/CVE-2022-21248CVE-2022-21248CVE-2022-21248https://vulners.com/cve/CVE-2022-21277CVE-2022-21277CVE-2022-21277https://vulners.com/cve/CVE-2022-21282CVE-2022-21282CVE-2022-21282https://vulners.com/cve/CVE-2022-21283CVE-2022-21283CVE-2022-21283https://vulners.com/cve/CVE-2022-21291CVE-2022-21291CVE-2022-21291https://vulners.com/cve/CVE-2022-21293CVE-2022-21293CVE-2022-21293https://vulners.com/cve/CVE-2022-21294CVE-2022-21294CVE-2022-21294https://vulners.com/cve/CVE-2022-21296CVE-2022-21296CVE-2022-21296https://vulners.com/cve/CVE-2022-21299CVE-2022-21299CVE-2022-21299https://vulners.com/cve/CVE-2022-21305CVE-2022-21305CVE-2022-21305https://vulners.com/cve/CVE-2022-21340CVE-2022-21340CVE-2022-21340https://vulners.com/cve/CVE-2022-21341CVE-2022-21341CVE-2022-21341https://vulners.com/cve/CVE-2022-21360CVE-2022-21360CVE-2022-21360https://vulners.com/cve/CVE-2022-21365CVE-2022-21365CVE-2022-21365https://vulners.com/cve/CVE-2022-21366CVE-2022-21366CVE-2022-21366	�A�Ojava-11-openjdk-devel-11.0.14.0.9-2.el8_5.x86_64.rpm�@�Ojava-11-openjdk-demo-11.0.14.0.9-2.el8_5.x86_64.rpm�G�Ojava-11-openjdk-static-libs-11.0.14.0.9-2.el8_5.x86_64.rpm�B�Ojava-11-openjdk-headless-11.0.14.0.9-2.el8_5.x86_64.rpm�C�Ojava-11-openjdk-javadoc-11.0.14.0.9-2.el8_5.x86_64.rpm�D�Ojava-11-openjdk-javadoc-zip-11.0.14.0.9-2.el8_5.x86_64.rpm�?�Ojava-11-openjdk-11.0.14.0.9-2.el8_5.x86_64.rpm�F�Ojava-11-openjdk-src-11.0.14.0.9-2.el8_5.x86_64.rpm�E�Ojava-11-openjdk-jmods-11.0.14.0.9-2.el8_5.x86_64.rpm	�A�Ojava-11-openjdk-devel-11.0.14.0.9-2.el8_5.x86_64.rpm�@�Ojava-11-openjdk-demo-11.0.14.0.9-2.el8_5.x86_64.rpm�G�Ojava-11-openjdk-static-libs-11.0.14.0.9-2.el8_5.x86_64.rpm�B�Ojava-11-openjdk-headless-11.0.14.0.9-2.el8_5.x86_64.rpm�C�Ojava-11-openjdk-javadoc-11.0.14.0.9-2.el8_5.x86_64.rpm�D�Ojava-11-openjdk-javadoc-zip-11.0.14.0.9-2.el8_5.x86_64.rpm�?�Ojava-11-openjdk-11.0.14.0.9-2.el8_5.x86_64.rpm�F�Ojava-11-openjdk-src-11.0.14.0.9-2.el8_5.x86_64.rpm�E�Ojava-11-openjdk-jmods-11.0.14.0.9-2.el8_5.x86_64.rpm����|	�	��
��KsecurityImportant: libreswan security update���Qhttps://vulners.com/cve/CVE-2022-23094CVE-2022-23094CVE-2022-23094�}�libreswan-4.4-4.el8_5.x86_64.rpm�}�libreswan-4.4-4.el8_5.x86_64.rpm����i�
	����DB�PB��zBBBBBBBBBBBBBBsecurityImportant: httpd:2.4 security update��e�https://vulners.com/cve/CVE-2021-44790CVE-2021-44790CVE-2021-44790�2�F�aL�(�
mod_md-2.0.8-8.module_el8.5.0+2609+b30d9eec.x86_64.rpm�2�+httpd-2.4.37-43.module_el8.5.0+2609+b30d9eec.1.alma.x86_64.rpm��+httpd-manual-2.4.37-43.module_el8.5.0+2609+b30d9eec.1.alma.noarch.rpm�%�+httpd-tools-2.4.37-43.module_el8.5.0+2609+b30d9eec.1.alma.x86_64.rpm��+httpd-filesystem-2.4.37-43.module_el8.5.0+2609+b30d9eec.1.alma.noarch.rpm�&�+mod_ldap-2.4.37-43.module_el8.5.0+2609+b30d9eec.1.alma.x86_64.rpm� �mod_http2-1.15.7-3.module_el8.5.0+2609+b30d9eec.x86_64.rpm�$�+httpd-devel-2.4.37-43.module_el8.5.0+2609+b30d9eec.1.alma.x86_64.rpm�(�+mod_session-2.4.37-43.module_el8.5.0+2609+b30d9eec.1.alma.x86_64.rpm�'�mod_proxy_html-2.4.37-43.module_el8.5.0+2609+b30d9eec.1.alma.x86_64.rpm�)�mod_ssl-2.4.37-43.module_el8.5.0+2609+b30d9eec.1.alma.x86_64.rpm�2�F�aL�(�
mod_md-2.0.8-8.module_el8.5.0+2609+b30d9eec.x86_64.rpm�2�+httpd-2.4.37-43.module_el8.5.0+2609+b30d9eec.1.alma.x86_64.rpm��+httpd-manual-2.4.37-43.module_el8.5.0+2609+b30d9eec.1.alma.noarch.rpm�%�+httpd-tools-2.4.37-43.module_el8.5.0+2609+b30d9eec.1.alma.x86_64.rpm��+httpd-filesystem-2.4.37-43.module_el8.5.0+2609+b30d9eec.1.alma.noarch.rpm�&�+mod_ldap-2.4.37-43.module_el8.5.0+2609+b30d9eec.1.alma.x86_64.rpm� �mod_http2-1.15.7-3.module_el8.5.0+2609+b30d9eec.x86_64.rpm�$�+httpd-devel-2.4.37-43.module_el8.5.0+2609+b30d9eec.1.alma.x86_64.rpm�(�+mod_session-2.4.37-43.module_el8.5.0+2609+b30d9eec.1.alma.x86_64.rpm�'�mod_proxy_html-2.4.37-43.module_el8.5.0+2609+b30d9eec.1.alma.x86_64.rpm�)�mod_ssl-2.4.37-43.module_el8.5.0+2609+b30d9eec.1.alma.x86_64.rpm����\�	��#��kBBBBBBBBBB��kBBsecurityImportant: parfait:0.5 security update��w�2https://vulners.com/cve/CVE-2021-4104CVE-2021-4104CVE-2021-4104https://vulners.com/cve/CVE-2022-23302CVE-2022-23302CVE-2022-23302https://vulners.com/cve/CVE-2022-23305CVE-2022-23305CVE-2022-23305https://vulners.com/cve/CVE-2022-23307CVE-2022-23307CVE-2022-23307�a�|�i�9�U�muom-lib-1.0.1-6.module_el8.5.0+2610+de2b8c0b.noarch.rpm�V�muom-lib-javadoc-1.0.1-6.module_el8.5.0+2610+de2b8c0b.noarch.rpm�T�lunit-api-javadoc-1.0-5.module_el8.5.0+2610+de2b8c0b.noarch.rpm�o�rparfait-examples-0.5.4-4.module_el8.5.0+2610+de2b8c0b.noarch.rpm�q�rpcp-parfait-agent-0.5.4-4.module_el8.5.0+2610+de2b8c0b.noarch.rpm�N�isi-units-javadoc-0.6.5-2.module_el8.5.0+2610+de2b8c0b.noarch.rpm�S�lunit-api-1.0-5.module_el8.5.0+2610+de2b8c0b.noarch.rpm�p�rparfait-javadoc-0.5.4-4.module_el8.5.0+2610+de2b8c0b.noarch.rpm�a�rparfait-0.5.4-4.module_el8.5.0+2610+de2b8c0b.noarch.rpm�X�puom-se-1.0.4-3.module_el8.5.0+2610+de2b8c0b.noarch.rpm�W�5uom-parent-1.0.3-3.module_el8.5.0+2610+de2b8c0b.noarch.rpm�Y�puom-se-javadoc-1.0.4-3.module_el8.5.0+2610+de2b8c0b.noarch.rpm�[�kuom-systems-javadoc-0.7-1.module_el8.5.0+2610+de2b8c0b.noarch.rpm�M�isi-units-0.6.5-2.module_el8.5.0+2610+de2b8c0b.noarch.rpm�Z�kuom-systems-0.7-1.module_el8.5.0+2610+de2b8c0b.noarch.rpm�a�|�i�9�U�muom-lib-1.0.1-6.module_el8.5.0+2610+de2b8c0b.noarch.rpm�V�muom-lib-javadoc-1.0.1-6.module_el8.5.0+2610+de2b8c0b.noarch.rpm�T�lunit-api-javadoc-1.0-5.module_el8.5.0+2610+de2b8c0b.noarch.rpm�o�rparfait-examples-0.5.4-4.module_el8.5.0+2610+de2b8c0b.noarch.rpm�q�rpcp-parfait-agent-0.5.4-4.module_el8.5.0+2610+de2b8c0b.noarch.rpm�N�isi-units-javadoc-0.6.5-2.module_el8.5.0+2610+de2b8c0b.noarch.rpm�S�lunit-api-1.0-5.module_el8.5.0+2610+de2b8c0b.noarch.rpm�p�rparfait-javadoc-0.5.4-4.module_el8.5.0+2610+de2b8c0b.noarch.rpm�a�rparfait-0.5.4-4.module_el8.5.0+2610+de2b8c0b.noarch.rpm�X�puom-se-1.0.4-3.module_el8.5.0+2610+de2b8c0b.noarch.rpm�W�5uom-parent-1.0.3-3.module_el8.5.0+2610+de2b8c0b.noarch.rpm�Y�puom-se-javadoc-1.0.4-3.module_el8.5.0+2610+de2b8c0b.noarch.rpm�[�kuom-systems-javadoc-0.7-1.module_el8.5.0+2610+de2b8c0b.noarch.rpm�M�isi-units-0.6.5-2.module_el8.5.0+2610+de2b8c0b.noarch.rpm�Z�kuom-systems-0.7-1.module_el8.5.0+2610+de2b8c0b.noarch.rpm���>	�	��2��dBBBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security and bug fix update��)�Hhttps://vulners.com/cve/CVE-2022-21248CVE-2022-21248CVE-2022-21248https://vulners.com/cve/CVE-2022-21282CVE-2022-21282CVE-2022-21282https://vulners.com/cve/CVE-2022-21283CVE-2022-21283CVE-2022-21283https://vulners.com/cve/CVE-2022-21293CVE-2022-21293CVE-2022-21293https://vulners.com/cve/CVE-2022-21294CVE-2022-21294CVE-2022-21294https://vulners.com/cve/CVE-2022-21296CVE-2022-21296CVE-2022-21296https://vulners.com/cve/CVE-2022-21299CVE-2022-21299CVE-2022-21299https://vulners.com/cve/CVE-2022-21305CVE-2022-21305CVE-2022-21305https://vulners.com/cve/CVE-2022-21340CVE-2022-21340CVE-2022-21340https://vulners.com/cve/CVE-2022-21341CVE-2022-21341CVE-2022-21341https://vulners.com/cve/CVE-2022-21360CVE-2022-21360CVE-2022-21360https://vulners.com/cve/CVE-2022-21365CVE-2022-21365CVE-2022-21365�9�java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64.rpm�z�java-1.8.0-openjdk-javadoc-1.8.0.322.b06-2.el8_5.noarch.rpm�<�java-1.8.0-openjdk-devel-1.8.0.322.b06-2.el8_5.x86_64.rpm�:�java-1.8.0-openjdk-accessibility-1.8.0.322.b06-2.el8_5.x86_64.rpm�=�java-1.8.0-openjdk-headless-1.8.0.322.b06-2.el8_5.x86_64.rpm�>�java-1.8.0-openjdk-src-1.8.0.322.b06-2.el8_5.x86_64.rpm�;�java-1.8.0-openjdk-demo-1.8.0.322.b06-2.el8_5.x86_64.rpm�{�java-1.8.0-openjdk-javadoc-zip-1.8.0.322.b06-2.el8_5.noarch.rpm�9�java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64.rpm�z�java-1.8.0-openjdk-javadoc-1.8.0.322.b06-2.el8_5.noarch.rpm�<�java-1.8.0-openjdk-devel-1.8.0.322.b06-2.el8_5.x86_64.rpm�:�java-1.8.0-openjdk-accessibility-1.8.0.322.b06-2.el8_5.x86_64.rpm�=�java-1.8.0-openjdk-headless-1.8.0.322.b06-2.el8_5.x86_64.rpm�>�java-1.8.0-openjdk-src-1.8.0.322.b06-2.el8_5.x86_64.rpm�;�java-1.8.0-openjdk-demo-1.8.0.322.b06-2.el8_5.x86_64.rpm�{�java-1.8.0-openjdk-javadoc-zip-1.8.0.322.b06-2.el8_5.noarch.rpm����.�	����sBBBBBBBBBBBBsecurityImportant: nginx:1.20 security update��q�:https://vulners.com/cve/CVE-2021-23017CVE-2021-23017CVE-2021-23017�!��mL�B�
nginx-filesystem-1.20.1-1.module_el8.5.0+2611+ab304644.alma.noarch.rpm�!�
nginx-1.20.1-1.module_el8.5.0+2611+ab304644.alma.x86_64.rpm�/�
nginx-mod-mail-1.20.1-1.module_el8.5.0+2611+ab304644.alma.x86_64.rpm�0�
nginx-mod-stream-1.20.1-1.module_el8.5.0+2611+ab304644.alma.x86_64.rpm�.�
nginx-mod-http-xslt-filter-1.20.1-1.module_el8.5.0+2611+ab304644.alma.x86_64.rpm�-�
nginx-mod-http-perl-1.20.1-1.module_el8.5.0+2611+ab304644.alma.x86_64.rpm�,�
nginx-mod-http-image-filter-1.20.1-1.module_el8.5.0+2611+ab304644.alma.x86_64.rpm�A�
nginx-all-modules-1.20.1-1.module_el8.5.0+2611+ab304644.alma.noarch.rpm�!��mL�B�
nginx-filesystem-1.20.1-1.module_el8.5.0+2611+ab304644.alma.noarch.rpm�!�
nginx-1.20.1-1.module_el8.5.0+2611+ab304644.alma.x86_64.rpm�/�
nginx-mod-mail-1.20.1-1.module_el8.5.0+2611+ab304644.alma.x86_64.rpm�0�
nginx-mod-stream-1.20.1-1.module_el8.5.0+2611+ab304644.alma.x86_64.rpm�.�
nginx-mod-http-xslt-filter-1.20.1-1.module_el8.5.0+2611+ab304644.alma.x86_64.rpm�-�
nginx-mod-http-perl-1.20.1-1.module_el8.5.0+2611+ab304644.alma.x86_64.rpm�,�
nginx-mod-http-image-filter-1.20.1-1.module_el8.5.0+2611+ab304644.alma.x86_64.rpm�A�
nginx-all-modules-1.20.1-1.module_el8.5.0+2611+ab304644.alma.noarch.rpm���q	�	����BsecurityCritical: samba security and bug fix update�O��+�Ihttps://vulners.com/cve/CVE-2021-44142CVE-2021-44142CVE-2021-44142�+�samba-vfs-iouring-4.14.5-9.el8_5.x86_64.rpm�+�samba-vfs-iouring-4.14.5-9.el8_5.x86_64.rpm����*�	����_��gBBBBBBBBsecurityModerate: nodejs:14 security, bug fix, and enhancement update��t�Q	https://vulners.com/cve/CVE-2020-28469CVE-2020-28469CVE-2020-28469https://vulners.com/cve/CVE-2020-7788CVE-2020-7788CVE-2020-7788https://vulners.com/cve/CVE-2021-22959CVE-2021-22959CVE-2021-22959https://vulners.com/cve/CVE-2021-22960CVE-2021-22960CVE-2021-22960https://vulners.com/cve/CVE-2021-33502CVE-2021-33502CVE-2021-33502https://vulners.com/cve/CVE-2021-37701CVE-2021-37701CVE-2021-37701https://vulners.com/cve/CVE-2021-37712CVE-2021-37712CVE-2021-37712https://vulners.com/cve/CVE-2021-3807CVE-2021-3807CVE-2021-3807https://vulners.com/cve/CVE-2021-3918CVE-2021-3918CVE-2021-3918*��oL�<�vnodejs-full-i18n-14.18.2-2.module_el8.5.0+2618+8d46dafd.x86_64.rpmE�ynodejs-packaging-23-3.module_el8.5.0+2618+8d46dafd.noarch.rpm�=�bnpm-6.14.15-1.14.18.2.2.module_el8.5.0+2618+8d46dafd.x86_64.rpmm�vnodejs-docs-14.18.2-2.module_el8.5.0+2618+8d46dafd.noarch.rpm;�]nodejs-nodemon-2.0.15-1.module_el8.5.0+2618+8d46dafd.noarch.rpm�;�vnodejs-devel-14.18.2-2.module_el8.5.0+2618+8d46dafd.x86_64.rpm*�vnodejs-14.18.2-2.module_el8.5.0+2618+8d46dafd.x86_64.rpm*��oL�<�vnodejs-full-i18n-14.18.2-2.module_el8.5.0+2618+8d46dafd.x86_64.rpmE�ynodejs-packaging-23-3.module_el8.5.0+2618+8d46dafd.noarch.rpm�=�bnpm-6.14.15-1.14.18.2.2.module_el8.5.0+2618+8d46dafd.x86_64.rpmm�vnodejs-docs-14.18.2-2.module_el8.5.0+2618+8d46dafd.noarch.rpm;�]nodejs-nodemon-2.0.15-1.module_el8.5.0+2618+8d46dafd.noarch.rpm�;�vnodejs-devel-14.18.2-2.module_el8.5.0+2618+8d46dafd.x86_64.rpm*�vnodejs-14.18.2-2.module_el8.5.0+2618+8d46dafd.x86_64.rpm����6	�	����aB�BBBBBsecurityModerate: vim security update��E�https://vulners.com/cve/CVE-2021-3872CVE-2021-3872CVE-2021-3872https://vulners.com/cve/CVE-2021-3984CVE-2021-3984CVE-2021-3984https://vulners.com/cve/CVE-2021-4019CVE-2021-4019CVE-2021-4019https://vulners.com/cve/CVE-2021-4192CVE-2021-4192CVE-2021-4192https://vulners.com/cve/CVE-2021-4193CVE-2021-4193CVE-2021-4193��$vim-X11-8.0.1763-16.el8_5.13.x86_64.rpm��$vim-common-8.0.1763-16.el8_5.13.x86_64.rpm�|�$vim-filesystem-8.0.1763-16.el8_5.13.noarch.rpm� �$vim-minimal-8.0.1763-16.el8_5.13.x86_64.rpm��$vim-enhanced-8.0.1763-16.el8_5.13.x86_64.rpm��$vim-X11-8.0.1763-16.el8_5.13.x86_64.rpm��$vim-common-8.0.1763-16.el8_5.13.x86_64.rpm�|�$vim-filesystem-8.0.1763-16.el8_5.13.noarch.rpm� �$vim-minimal-8.0.1763-16.el8_5.13.x86_64.rpm��$vim-enhanced-8.0.1763-16.el8_5.13.x86_64.rpm����	�	����QBBsecurityModerate: rpm security update��[�Shttps://vulners.com/cve/CVE-2021-3521CVE-2021-3521CVE-2021-3521�>�Trpm-build-4.14.3-19.el8_5.2.x86_64.rpm�?�Trpm-plugin-fapolicyd-4.14.3-19.el8_5.2.x86_64.rpm�>�Trpm-build-4.14.3-19.el8_5.2.x86_64.rpm�?�Trpm-plugin-fapolicyd-4.14.3-19.el8_5.2.x86_64.rpm����	�	����VBsecurityModerate: cryptsetup security update��.�https://vulners.com/cve/CVE-2021-4122CVE-2021-4122CVE-2021-4122�2�Ucryptsetup-devel-2.3.3-4.el8_5.1.i686.rpm�2�Ucryptsetup-devel-2.3.3-4.el8_5.1.x86_64.rpm�2�Ucryptsetup-devel-2.3.3-4.el8_5.1.i686.rpm�2�Ucryptsetup-devel-2.3.3-4.el8_5.1.x86_64.rpm�����	�� ��IB��QBBBBsecurityImportant: varnish:6 security update��/�_https://vulners.com/cve/CVE-2022-23959CVE-2022-23959CVE-2022-23959�	�\�lL�	�Mvarnish-6.0.8-1.module_el8.5.0+2620+03a0c2cc.1.x86_64.rpm�E�Mvarnish-devel-6.0.8-1.module_el8.5.0+2620+03a0c2cc.1.x86_64.rpm�F�Mvarnish-docs-6.0.8-1.module_el8.5.0+2620+03a0c2cc.1.x86_64.rpm�[�mvarnish-modules-0.15.0-6.module_el8.5.0+2620+03a0c2cc.x86_64.rpm�	�\�lL�	�Mvarnish-6.0.8-1.module_el8.5.0+2620+03a0c2cc.1.x86_64.rpm�E�Mvarnish-devel-6.0.8-1.module_el8.5.0+2620+03a0c2cc.1.x86_64.rpm�F�Mvarnish-docs-6.0.8-1.module_el8.5.0+2620+03a0c2cc.1.x86_64.rpm�[�mvarnish-modules-0.15.0-6.module_el8.5.0+2620+03a0c2cc.x86_64.rpm����	�	��#��asecurityImportant: aide security update���ehttps://vulners.com/cve/CVE-2021-45417CVE-2021-45417CVE-2021-45417�@�jaide-0.16-14.el8_5.1.x86_64.rpm�@�jaide-0.16-14.el8_5.1.x86_64.rpm����T	�	��4��dBBBBBBBBBBBBBBsecurityImportant: .NET 5.0 security and bugfix update��s�Phttps://vulners.com/cve/CVE-2022-219862CVE-2022-219862CVE-2022-219862�r�Wdotnet-hostfxr-5.0-5.0.14-1.el8_5.x86_64.rpm�q�Wdotnet-apphost-pack-5.0-5.0.14-1.el8_5.x86_64.rpm�t�ddotnet-sdk-5.0-5.0.211-1.el8_5.x86_64.rpm�j�Waspnetcore-runtime-5.0-5.0.14-1.el8_5.x86_64.rpm�v�ddotnet-templates-5.0-5.0.211-1.el8_5.x86_64.rpm�u�Wdotnet-targeting-pack-5.0-5.0.14-1.el8_5.x86_64.rpm�k�Waspnetcore-targeting-pack-5.0-5.0.14-1.el8_5.x86_64.rpm�s�Wdotnet-runtime-5.0-5.0.14-1.el8_5.x86_64.rpm�r�Wdotnet-hostfxr-5.0-5.0.14-1.el8_5.x86_64.rpm�q�Wdotnet-apphost-pack-5.0-5.0.14-1.el8_5.x86_64.rpm�t�ddotnet-sdk-5.0-5.0.211-1.el8_5.x86_64.rpm�j�Waspnetcore-runtime-5.0-5.0.14-1.el8_5.x86_64.rpm�v�ddotnet-templates-5.0-5.0.211-1.el8_5.x86_64.rpm�u�Wdotnet-targeting-pack-5.0-5.0.14-1.el8_5.x86_64.rpm�k�Waspnetcore-targeting-pack-5.0-5.0.14-1.el8_5.x86_64.rpm�s�Wdotnet-runtime-5.0-5.0.14-1.el8_5.x86_64.rpm����N	�	����uBBBBBBBBBBBBBBBBBBBBsecurityImportant: .NET 6.0 security and bugfix update��C�Ohttps://vulners.com/cve/CVE-2022-21986CVE-2022-21986CVE-2022-21986�d�dotnet-runtime-6.0-6.0.2-1.el8_5.x86_64.rpm�a�aspnetcore-targeting-pack-6.0-6.0.2-1.el8_5.x86_64.rpm�e�&dotnet-sdk-6.0-6.0.102-1.el8_5.x86_64.rpm��dotnet-host-6.0.2-1.el8_5.x86_64.rpm�c�dotnet-hostfxr-6.0-6.0.2-1.el8_5.x86_64.rpm�`�aspnetcore-runtime-6.0-6.0.2-1.el8_5.x86_64.rpm�g�&dotnet-templates-6.0-6.0.102-1.el8_5.x86_64.rpm�f�dotnet-targeting-pack-6.0-6.0.2-1.el8_5.x86_64.rpm��&dotnet-6.0.102-1.el8_5.x86_64.rpm��&netstandard-targeting-pack-2.1-6.0.102-1.el8_5.x86_64.rpm�b�dotnet-apphost-pack-6.0-6.0.2-1.el8_5.x86_64.rpm�d�dotnet-runtime-6.0-6.0.2-1.el8_5.x86_64.rpm�a�aspnetcore-targeting-pack-6.0-6.0.2-1.el8_5.x86_64.rpm�e�&dotnet-sdk-6.0-6.0.102-1.el8_5.x86_64.rpm��dotnet-host-6.0.2-1.el8_5.x86_64.rpm�c�dotnet-hostfxr-6.0-6.0.2-1.el8_5.x86_64.rpm�`�aspnetcore-runtime-6.0-6.0.2-1.el8_5.x86_64.rpm�g�&dotnet-templates-6.0-6.0.102-1.el8_5.x86_64.rpm�f�dotnet-targeting-pack-6.0-6.0.2-1.el8_5.x86_64.rpm��&dotnet-6.0.102-1.el8_5.x86_64.rpm��&netstandard-targeting-pack-2.1-6.0.102-1.el8_5.x86_64.rpm�b�dotnet-apphost-pack-6.0-6.0.2-1.el8_5.x86_64.rpm����U	�	����LsecurityImportant: firefox security update���Mhttps://vulners.com/cve/CVE-2022-22754CVE-2022-22754CVE-2022-22754https://vulners.com/cve/CVE-2022-22756CVE-2022-22756CVE-2022-22756https://vulners.com/cve/CVE-2022-22759CVE-2022-22759CVE-2022-22759https://vulners.com/cve/CVE-2022-22760CVE-2022-22760CVE-2022-22760https://vulners.com/cve/CVE-2022-22761CVE-2022-22761CVE-2022-22761https://vulners.com/cve/CVE-2022-22763CVE-2022-22763CVE-2022-22763https://vulners.com/cve/CVE-2022-22764CVE-2022-22764CVE-2022-22764z�firefox-91.6.0-1.el8_5.alma.x86_64.rpmz�firefox-91.6.0-1.el8_5.alma.x86_64.rpm����	�	����OBBsecurityImportant: thunderbird security update��_�https://vulners.com/cve/CVE-2022-22754CVE-2022-22754CVE-2022-22754https://vulners.com/cve/CVE-2022-22756CVE-2022-22756CVE-2022-22756https://vulners.com/cve/CVE-2022-22759CVE-2022-22759CVE-2022-22759https://vulners.com/cve/CVE-2022-22760CVE-2022-22760CVE-2022-22760https://vulners.com/cve/CVE-2022-22761CVE-2022-22761CVE-2022-22761https://vulners.com/cve/CVE-2022-22763CVE-2022-22763CVE-2022-22763https://vulners.com/cve/CVE-2022-22764CVE-2022-22764CVE-2022-22764f�thunderbird-91.6.0-1.el8_5.alma.x86_64.rpmf�thunderbird-91.6.0-1.el8_5.alma.plus.x86_64.rpmf�thunderbird-91.6.0-1.el8_5.alma.x86_64.rpmf�thunderbird-91.6.0-1.el8_5.alma.plus.x86_64.rpm����Y�	��9��[�y�tBBBBBBBBBB��EBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: ruby:2.6 security update��{�https://vulners.com/cve/CVE-2020-36327CVE-2020-36327CVE-2020-36327https://vulners.com/cve/CVE-2021-31799CVE-2021-31799CVE-2021-31799https://vulners.com/cve/CVE-2021-31810CVE-2021-31810CVE-2021-31810https://vulners.com/cve/CVE-2021-32066CVE-2021-32066CVE-2021-32066https://vulners.com/cve/CVE-2021-41817CVE-2021-41817CVE-2021-41817https://vulners.com/cve/CVE-2021-41819CVE-2021-41819CVE-2021-41819>�$�7L'�G�)rubygem-bson-4.5.0-1.module_el8.5.0+2623+08a8ba32.x86_64.rpm��rubygem-bigdecimal-1.4.1-108.module_el8.5.0+2623+08a8ba32.i686.rpm��;ruby-devel-2.6.9-108.module_el8.5.0+2623+08a8ba32.i686.rpm�P�Grubygem-abrt-doc-0.3.0-4.module_el8.5.0+2623+08a8ba32.noarch.rpm�D�erubygem-did_you_mean-1.3.0-108.module_el8.5.0+2623+08a8ba32.noarch.rpm��;ruby-devel-2.6.9-108.module_el8.5.0+2623+08a8ba32.x86_64.rpm��rubygem-psych-3.1.0-108.module_el8.5.0+2623+08a8ba32.x86_64.rpm��nrubygem-test-unit-3.2.9-108.module_el8.5.0+2623+08a8ba32.noarch.rpm�D�rubygem-net-telnet-0.2.0-108.module_el8.5.0+2623+08a8ba32.noarch.rpm�� rubygem-rake-12.3.3-108.module_el8.5.0+2623+08a8ba32.noarch.rpm�~�prubygem-irb-1.0.0-108.module_el8.5.0+2623+08a8ba32.noarch.rpm�Q�7rubygem-bundler-1.17.2-108.module_el8.5.0+2623+08a8ba32.noarch.rpm��~rubygems-devel-3.0.3.1-108.module_el8.5.0+2623+08a8ba32.noarch.rpm��Brubygem-io-console-0.4.7-108.module_el8.5.0+2623+08a8ba32.i686.rpm��rubygem-bigdecimal-1.4.1-108.module_el8.5.0+2623+08a8ba32.x86_64.rpm��mrubygem-pg-1.1.4-1.module_el8.5.0+2623+08a8ba32.x86_64.rpm��grubygem-mysql2-0.5.2-1.module_el8.5.0+2623+08a8ba32.x86_64.rpm��0rubygem-json-2.1.0-108.module_el8.5.0+2623+08a8ba32.i686.rpm��0rubygem-json-2.1.0-108.module_el8.5.0+2623+08a8ba32.x86_64.rpm�D�;rubygem-mongo-2.8.0-1.module_el8.5.0+2623+08a8ba32.noarch.rpm��~rubygems-3.0.3.1-108.module_el8.5.0+2623+08a8ba32.noarch.rpm>�;ruby-2.6.9-108.module_el8.5.0+2623+08a8ba32.i686.rpm��Brubygem-io-console-0.4.7-108.module_el8.5.0+2623+08a8ba32.x86_64.rpm�U�mrubygem-pg-doc-1.1.4-1.module_el8.5.0+2623+08a8ba32.noarch.rpm��9rubygem-openssl-2.1.2-108.module_el8.5.0+2623+08a8ba32.x86_64.rpm>�;ruby-2.6.9-108.module_el8.5.0+2623+08a8ba32.x86_64.rpm�E�;rubygem-xmlrpc-0.3.0-108.module_el8.5.0+2623+08a8ba32.noarch.rpm�]�grubygem-mysql2-doc-0.5.2-1.module_el8.5.0+2623+08a8ba32.noarch.rpm��9rubygem-openssl-2.1.2-108.module_el8.5.0+2623+08a8ba32.i686.rpm��rubygem-psych-3.1.0-108.module_el8.5.0+2623+08a8ba32.i686.rpm�T�Grubygem-abrt-0.3.0-4.module_el8.5.0+2623+08a8ba32.noarch.rpm��;ruby-libs-2.6.9-108.module_el8.5.0+2623+08a8ba32.x86_64.rpm��;rubygem-rdoc-6.1.2.1-108.module_el8.5.0+2623+08a8ba32.noarch.rpm�
� rubygem-minitest-5.11.3-108.module_el8.5.0+2623+08a8ba32.noarch.rpm�	�;ruby-doc-2.6.9-108.module_el8.5.0+2623+08a8ba32.noarch.rpm��;ruby-libs-2.6.9-108.module_el8.5.0+2623+08a8ba32.i686.rpm�
�rubygem-power_assert-1.1.3-108.module_el8.5.0+2623+08a8ba32.noarch.rpm�C�)rubygem-bson-doc-4.5.0-1.module_el8.5.0+2623+08a8ba32.noarch.rpm�E�;rubygem-mongo-doc-2.8.0-1.module_el8.5.0+2623+08a8ba32.noarch.rpm>�$�7L'�G�)rubygem-bson-4.5.0-1.module_el8.5.0+2623+08a8ba32.x86_64.rpm��rubygem-bigdecimal-1.4.1-108.module_el8.5.0+2623+08a8ba32.i686.rpm��;ruby-devel-2.6.9-108.module_el8.5.0+2623+08a8ba32.i686.rpm�P�Grubygem-abrt-doc-0.3.0-4.module_el8.5.0+2623+08a8ba32.noarch.rpm�D�erubygem-did_you_mean-1.3.0-108.module_el8.5.0+2623+08a8ba32.noarch.rpm��;ruby-devel-2.6.9-108.module_el8.5.0+2623+08a8ba32.x86_64.rpm��rubygem-psych-3.1.0-108.module_el8.5.0+2623+08a8ba32.x86_64.rpm��nrubygem-test-unit-3.2.9-108.module_el8.5.0+2623+08a8ba32.noarch.rpm�D�rubygem-net-telnet-0.2.0-108.module_el8.5.0+2623+08a8ba32.noarch.rpm�� rubygem-rake-12.3.3-108.module_el8.5.0+2623+08a8ba32.noarch.rpm�~�prubygem-irb-1.0.0-108.module_el8.5.0+2623+08a8ba32.noarch.rpm�Q�7rubygem-bundler-1.17.2-108.module_el8.5.0+2623+08a8ba32.noarch.rpm��~rubygems-devel-3.0.3.1-108.module_el8.5.0+2623+08a8ba32.noarch.rpm��Brubygem-io-console-0.4.7-108.module_el8.5.0+2623+08a8ba32.i686.rpm��rubygem-bigdecimal-1.4.1-108.module_el8.5.0+2623+08a8ba32.x86_64.rpm��mrubygem-pg-1.1.4-1.module_el8.5.0+2623+08a8ba32.x86_64.rpm��grubygem-mysql2-0.5.2-1.module_el8.5.0+2623+08a8ba32.x86_64.rpm��0rubygem-json-2.1.0-108.module_el8.5.0+2623+08a8ba32.i686.rpm��0rubygem-json-2.1.0-108.module_el8.5.0+2623+08a8ba32.x86_64.rpm�D�;rubygem-mongo-2.8.0-1.module_el8.5.0+2623+08a8ba32.noarch.rpm��~rubygems-3.0.3.1-108.module_el8.5.0+2623+08a8ba32.noarch.rpm>�;ruby-2.6.9-108.module_el8.5.0+2623+08a8ba32.i686.rpm��Brubygem-io-console-0.4.7-108.module_el8.5.0+2623+08a8ba32.x86_64.rpm�U�mrubygem-pg-doc-1.1.4-1.module_el8.5.0+2623+08a8ba32.noarch.rpm��9rubygem-openssl-2.1.2-108.module_el8.5.0+2623+08a8ba32.x86_64.rpm>�;ruby-2.6.9-108.module_el8.5.0+2623+08a8ba32.x86_64.rpm�E�;rubygem-xmlrpc-0.3.0-108.module_el8.5.0+2623+08a8ba32.noarch.rpm�]�grubygem-mysql2-doc-0.5.2-1.module_el8.5.0+2623+08a8ba32.noarch.rpm��9rubygem-openssl-2.1.2-108.module_el8.5.0+2623+08a8ba32.i686.rpm��rubygem-psych-3.1.0-108.module_el8.5.0+2623+08a8ba32.i686.rpm�T�Grubygem-abrt-0.3.0-4.module_el8.5.0+2623+08a8ba32.noarch.rpm��;ruby-libs-2.6.9-108.module_el8.5.0+2623+08a8ba32.x86_64.rpm��;rubygem-rdoc-6.1.2.1-108.module_el8.5.0+2623+08a8ba32.noarch.rpm�
� rubygem-minitest-5.11.3-108.module_el8.5.0+2623+08a8ba32.noarch.rpm�	�;ruby-doc-2.6.9-108.module_el8.5.0+2623+08a8ba32.noarch.rpm��;ruby-libs-2.6.9-108.module_el8.5.0+2623+08a8ba32.i686.rpm�
�rubygem-power_assert-1.1.3-108.module_el8.5.0+2623+08a8ba32.noarch.rpm�C�)rubygem-bson-doc-4.5.0-1.module_el8.5.0+2623+08a8ba32.noarch.rpm�E�;rubygem-mongo-doc-2.8.0-1.module_el8.5.0+2623+08a8ba32.noarch.rpm����1�	����VBBBBBBB�\�zBBB�X�[��VBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: ruby:2.5 security update��|�`https://vulners.com/cve/CVE-2020-36327CVE-2020-36327CVE-2020-36327>�Y�L(��fruby-devel-2.5.9-107.module_el8.5.0+2625+ec418553.x86_64.rpm��8rubygem-openssl-2.1.2-107.module_el8.5.0+2625+ec418553.i686.rpm��fruby-devel-2.5.9-107.module_el8.5.0+2625+ec418553.i686.rpm��Vrubygem-pg-1.0.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm�T�+rubygem-abrt-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm>�fruby-2.5.9-107.module_el8.5.0+2625+ec418553.x86_64.rpm��fruby-libs-2.5.9-107.module_el8.5.0+2625+ec418553.i686.rpm�
�rubygem-power_assert-1.1.1-107.module_el8.5.0+2625+ec418553.noarch.rpm��<rubygem-io-console-0.4.6-107.module_el8.5.0+2625+ec418553.i686.rpm��~rubygem-bigdecimal-1.3.4-107.module_el8.5.0+2625+ec418553.i686.rpm�	�fruby-doc-2.5.9-107.module_el8.5.0+2625+ec418553.noarch.rpm��~rubygem-bigdecimal-1.3.4-107.module_el8.5.0+2625+ec418553.x86_64.rpm��8rubygem-openssl-2.1.2-107.module_el8.5.0+2625+ec418553.x86_64.rpm�G�rubygem-bson-4.3.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm�U�Vrubygem-pg-doc-1.0.0-2.module_el8.5.0+2625+ec418553.noarch.rpm��/rubygem-json-2.1.0-107.module_el8.5.0+2625+ec418553.x86_64.rpm��^rubygems-2.7.6.3-107.module_el8.5.0+2625+ec418553.noarch.rpm�C�rubygem-bson-doc-4.3.0-2.module_el8.5.0+2625+ec418553.noarch.rpm�I�fruby-irb-2.5.9-107.module_el8.5.0+2625+ec418553.noarch.rpm�D�:rubygem-did_you_mean-1.2.0-107.module_el8.5.0+2625+ec418553.noarch.rpm�P�+rubygem-abrt-doc-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm��/rubygem-json-2.1.0-107.module_el8.5.0+2625+ec418553.i686.rpm�
�rubygem-minitest-5.10.3-107.module_el8.5.0+2625+ec418553.noarch.rpm��rubygem-psych-3.0.2-107.module_el8.5.0+2625+ec418553.x86_64.rpm��4rubygem-rdoc-6.0.1.1-107.module_el8.5.0+2625+ec418553.noarch.rpm��^rubygems-devel-2.7.6.3-107.module_el8.5.0+2625+ec418553.noarch.rpm��rubygem-rake-12.3.3-107.module_el8.5.0+2625+ec418553.noarch.rpm�]�rubygem-mysql2-doc-0.4.10-4.module_el8.5.0+2625+ec418553.noarch.rpm��rubygem-mysql2-0.4.10-4.module_el8.5.0+2625+ec418553.x86_64.rpm�E�
rubygem-mongo-doc-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm�D�~rubygem-net-telnet-0.1.1-107.module_el8.5.0+2625+ec418553.noarch.rpm��<rubygem-io-console-0.4.6-107.module_el8.5.0+2625+ec418553.x86_64.rpm�E�:rubygem-xmlrpc-0.3.0-107.module_el8.5.0+2625+ec418553.noarch.rpm�Q�Mrubygem-bundler-1.16.1-4.module_el8.5.0+2625+ec418553.noarch.rpm��Mrubygem-bundler-doc-1.16.1-4.module_el8.5.0+2625+ec418553.noarch.rpm��rubygem-psych-3.0.2-107.module_el8.5.0+2625+ec418553.i686.rpm>�fruby-2.5.9-107.module_el8.5.0+2625+ec418553.i686.rpm��hrubygem-test-unit-3.2.7-107.module_el8.5.0+2625+ec418553.noarch.rpm��fruby-libs-2.5.9-107.module_el8.5.0+2625+ec418553.x86_64.rpm�D�
rubygem-mongo-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm>�Y�L(��fruby-devel-2.5.9-107.module_el8.5.0+2625+ec418553.x86_64.rpm��8rubygem-openssl-2.1.2-107.module_el8.5.0+2625+ec418553.i686.rpm��fruby-devel-2.5.9-107.module_el8.5.0+2625+ec418553.i686.rpm��Vrubygem-pg-1.0.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm�T�+rubygem-abrt-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm>�fruby-2.5.9-107.module_el8.5.0+2625+ec418553.x86_64.rpm��fruby-libs-2.5.9-107.module_el8.5.0+2625+ec418553.i686.rpm�
�rubygem-power_assert-1.1.1-107.module_el8.5.0+2625+ec418553.noarch.rpm��<rubygem-io-console-0.4.6-107.module_el8.5.0+2625+ec418553.i686.rpm��~rubygem-bigdecimal-1.3.4-107.module_el8.5.0+2625+ec418553.i686.rpm�	�fruby-doc-2.5.9-107.module_el8.5.0+2625+ec418553.noarch.rpm��~rubygem-bigdecimal-1.3.4-107.module_el8.5.0+2625+ec418553.x86_64.rpm��8rubygem-openssl-2.1.2-107.module_el8.5.0+2625+ec418553.x86_64.rpm�G�rubygem-bson-4.3.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm�U�Vrubygem-pg-doc-1.0.0-2.module_el8.5.0+2625+ec418553.noarch.rpm��/rubygem-json-2.1.0-107.module_el8.5.0+2625+ec418553.x86_64.rpm��^rubygems-2.7.6.3-107.module_el8.5.0+2625+ec418553.noarch.rpm�C�rubygem-bson-doc-4.3.0-2.module_el8.5.0+2625+ec418553.noarch.rpm�I�fruby-irb-2.5.9-107.module_el8.5.0+2625+ec418553.noarch.rpm�D�:rubygem-did_you_mean-1.2.0-107.module_el8.5.0+2625+ec418553.noarch.rpm�P�+rubygem-abrt-doc-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm��/rubygem-json-2.1.0-107.module_el8.5.0+2625+ec418553.i686.rpm�
�rubygem-minitest-5.10.3-107.module_el8.5.0+2625+ec418553.noarch.rpm��rubygem-psych-3.0.2-107.module_el8.5.0+2625+ec418553.x86_64.rpm��4rubygem-rdoc-6.0.1.1-107.module_el8.5.0+2625+ec418553.noarch.rpm��^rubygems-devel-2.7.6.3-107.module_el8.5.0+2625+ec418553.noarch.rpm��rubygem-rake-12.3.3-107.module_el8.5.0+2625+ec418553.noarch.rpm�]�rubygem-mysql2-doc-0.4.10-4.module_el8.5.0+2625+ec418553.noarch.rpm��rubygem-mysql2-0.4.10-4.module_el8.5.0+2625+ec418553.x86_64.rpm�E�
rubygem-mongo-doc-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm�D�~rubygem-net-telnet-0.1.1-107.module_el8.5.0+2625+ec418553.noarch.rpm��<rubygem-io-console-0.4.6-107.module_el8.5.0+2625+ec418553.x86_64.rpm�E�:rubygem-xmlrpc-0.3.0-107.module_el8.5.0+2625+ec418553.noarch.rpm�Q�Mrubygem-bundler-1.16.1-4.module_el8.5.0+2625+ec418553.noarch.rpm��Mrubygem-bundler-doc-1.16.1-4.module_el8.5.0+2625+ec418553.noarch.rpm��rubygem-psych-3.0.2-107.module_el8.5.0+2625+ec418553.i686.rpm>�fruby-2.5.9-107.module_el8.5.0+2625+ec418553.i686.rpm��hrubygem-test-unit-3.2.7-107.module_el8.5.0+2625+ec418553.noarch.rpm��fruby-libs-2.5.9-107.module_el8.5.0+2625+ec418553.x86_64.rpm�D�
rubygem-mongo-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm����1	�	��$��hB��wBBBsecurityImportant: python-pillow security update��\�nhttps://vulners.com/cve/CVE-2022-22816CVE-2022-22816CVE-2022-22816https://vulners.com/cve/CVE-2022-22817CVE-2022-22817CVE-2022-22817�y�opython3-pillow-tk-5.1.1-18.el8_5.x86_64.rpm��opython3-pillow-5.1.1-18.el8_5.x86_64.rpm�x�opython3-pillow-devel-5.1.1-18.el8_5.x86_64.rpm��opython3-pillow-doc-5.1.1-18.el8_5.noarch.rpm�y�opython3-pillow-tk-5.1.1-18.el8_5.x86_64.rpm��opython3-pillow-5.1.1-18.el8_5.x86_64.rpm�x�opython3-pillow-devel-5.1.1-18.el8_5.x86_64.rpm��opython3-pillow-doc-5.1.1-18.el8_5.noarch.rpm����	�	��<��eBBBBBBBBBBBBBBBBBBBBBsecurityImportant: cyrus-sasl security update��J�
https://vulners.com/cve/CVE-2022-24407CVE-2022-24407CVE-2022-24407�j�[cyrus-sasl-2.1.27-6.el8_5.x86_64.rpm�p�[cyrus-sasl-md5-2.1.27-6.el8_5.x86_64.rpm�\�[cyrus-sasl-sql-2.1.27-6.el8_5.x86_64.rpm�s�[cyrus-sasl-scram-2.1.27-6.el8_5.x86_64.rpm�k�[cyrus-sasl-devel-2.1.27-6.el8_5.x86_64.rpm�l�[cyrus-sasl-gs2-2.1.27-6.el8_5.x86_64.rpm�r�[cyrus-sasl-plain-2.1.27-6.el8_5.x86_64.rpm�m�[cyrus-sasl-gssapi-2.1.27-6.el8_5.x86_64.rpm�q�[cyrus-sasl-ntlm-2.1.27-6.el8_5.x86_64.rpm�o�[cyrus-sasl-lib-2.1.27-6.el8_5.x86_64.rpm�n�[cyrus-sasl-ldap-2.1.27-6.el8_5.x86_64.rpm�\�[cyrus-sasl-sql-2.1.27-6.el8_5.i686.rpm�j�[cyrus-sasl-2.1.27-6.el8_5.x86_64.rpm�p�[cyrus-sasl-md5-2.1.27-6.el8_5.x86_64.rpm�\�[cyrus-sasl-sql-2.1.27-6.el8_5.x86_64.rpm�s�[cyrus-sasl-scram-2.1.27-6.el8_5.x86_64.rpm�k�[cyrus-sasl-devel-2.1.27-6.el8_5.x86_64.rpm�l�[cyrus-sasl-gs2-2.1.27-6.el8_5.x86_64.rpm�r�[cyrus-sasl-plain-2.1.27-6.el8_5.x86_64.rpm�m�[cyrus-sasl-gssapi-2.1.27-6.el8_5.x86_64.rpm�q�[cyrus-sasl-ntlm-2.1.27-6.el8_5.x86_64.rpm�o�[cyrus-sasl-lib-2.1.27-6.el8_5.x86_64.rpm�n�[cyrus-sasl-ldap-2.1.27-6.el8_5.x86_64.rpm�\�[cyrus-sasl-sql-2.1.27-6.el8_5.i686.rpm����*� 	��!��VBBBBBBB�\�zBBB�X�[��YBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: ruby:2.5 security update��T�^https://vulners.com/cve/CVE-2021-31799CVE-2021-31799CVE-2021-31799https://vulners.com/cve/CVE-2021-31810CVE-2021-31810CVE-2021-31810https://vulners.com/cve/CVE-2021-32066CVE-2021-32066CVE-2021-32066>�Y�rL(��rubygem-bigdecimal-1.3.4-109.module_el8.5.0+2627+d9c243ca.i686.rpm��rubygem-bigdecimal-1.3.4-109.module_el8.5.0+2627+d9c243ca.x86_64.rpm��rubygem-psych-3.0.2-109.module_el8.5.0+2627+d9c243ca.i686.rpm��1rubygem-json-2.1.0-109.module_el8.5.0+2627+d9c243ca.i686.rpm��:rubygem-openssl-2.1.2-109.module_el8.5.0+2627+d9c243ca.i686.rpm��Vrubygem-pg-1.0.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm�T�+rubygem-abrt-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm�	�gruby-doc-2.5.9-109.module_el8.5.0+2627+d9c243ca.noarch.rpm��irubygem-test-unit-3.2.7-109.module_el8.5.0+2627+d9c243ca.noarch.rpm��gruby-libs-2.5.9-109.module_el8.5.0+2627+d9c243ca.i686.rpm��!rubygem-rake-12.3.3-109.module_el8.5.0+2627+d9c243ca.noarch.rpm��_rubygems-devel-2.7.6.3-109.module_el8.5.0+2627+d9c243ca.noarch.rpm��:rubygem-openssl-2.1.2-109.module_el8.5.0+2627+d9c243ca.x86_64.rpm>�gruby-2.5.9-109.module_el8.5.0+2627+d9c243ca.i686.rpm��=rubygem-io-console-0.4.6-109.module_el8.5.0+2627+d9c243ca.x86_64.rpm�G�rubygem-bson-4.3.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm��gruby-devel-2.5.9-109.module_el8.5.0+2627+d9c243ca.x86_64.rpm��1rubygem-json-2.1.0-109.module_el8.5.0+2627+d9c243ca.x86_64.rpm�U�Vrubygem-pg-doc-1.0.0-2.module_el8.5.0+2625+ec418553.noarch.rpm�D�rubygem-net-telnet-0.1.1-109.module_el8.5.0+2627+d9c243ca.noarch.rpm�C�rubygem-bson-doc-4.3.0-2.module_el8.5.0+2625+ec418553.noarch.rpm�P�+rubygem-abrt-doc-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm�E�<rubygem-xmlrpc-0.3.0-109.module_el8.5.0+2627+d9c243ca.noarch.rpm�]�rubygem-mysql2-doc-0.4.10-4.module_el8.5.0+2625+ec418553.noarch.rpm�D�;rubygem-did_you_mean-1.2.0-109.module_el8.5.0+2627+d9c243ca.noarch.rpm��rubygem-mysql2-0.4.10-4.module_el8.5.0+2625+ec418553.x86_64.rpm��_rubygems-2.7.6.3-109.module_el8.5.0+2627+d9c243ca.noarch.rpm�E�
rubygem-mongo-doc-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm��5rubygem-rdoc-6.0.1.1-109.module_el8.5.0+2627+d9c243ca.noarch.rpm�I�gruby-irb-2.5.9-109.module_el8.5.0+2627+d9c243ca.noarch.rpm�
�rubygem-power_assert-1.1.1-109.module_el8.5.0+2627+d9c243ca.noarch.rpm��=rubygem-io-console-0.4.6-109.module_el8.5.0+2627+d9c243ca.i686.rpm>�gruby-2.5.9-109.module_el8.5.0+2627+d9c243ca.x86_64.rpm�Q�Mrubygem-bundler-1.16.1-4.module_el8.5.0+2625+ec418553.noarch.rpm��Mrubygem-bundler-doc-1.16.1-4.module_el8.5.0+2625+ec418553.noarch.rpm��gruby-devel-2.5.9-109.module_el8.5.0+2627+d9c243ca.i686.rpm�
�rubygem-minitest-5.10.3-109.module_el8.5.0+2627+d9c243ca.noarch.rpm��gruby-libs-2.5.9-109.module_el8.5.0+2627+d9c243ca.x86_64.rpm�D�
rubygem-mongo-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm��rubygem-psych-3.0.2-109.module_el8.5.0+2627+d9c243ca.x86_64.rpm>�Y�rL(��rubygem-bigdecimal-1.3.4-109.module_el8.5.0+2627+d9c243ca.i686.rpm��rubygem-bigdecimal-1.3.4-109.module_el8.5.0+2627+d9c243ca.x86_64.rpm��rubygem-psych-3.0.2-109.module_el8.5.0+2627+d9c243ca.i686.rpm��1rubygem-json-2.1.0-109.module_el8.5.0+2627+d9c243ca.i686.rpm��:rubygem-openssl-2.1.2-109.module_el8.5.0+2627+d9c243ca.i686.rpm��Vrubygem-pg-1.0.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm�T�+rubygem-abrt-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm�	�gruby-doc-2.5.9-109.module_el8.5.0+2627+d9c243ca.noarch.rpm��irubygem-test-unit-3.2.7-109.module_el8.5.0+2627+d9c243ca.noarch.rpm��gruby-libs-2.5.9-109.module_el8.5.0+2627+d9c243ca.i686.rpm��!rubygem-rake-12.3.3-109.module_el8.5.0+2627+d9c243ca.noarch.rpm��_rubygems-devel-2.7.6.3-109.module_el8.5.0+2627+d9c243ca.noarch.rpm��:rubygem-openssl-2.1.2-109.module_el8.5.0+2627+d9c243ca.x86_64.rpm>�gruby-2.5.9-109.module_el8.5.0+2627+d9c243ca.i686.rpm��=rubygem-io-console-0.4.6-109.module_el8.5.0+2627+d9c243ca.x86_64.rpm�G�rubygem-bson-4.3.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm��gruby-devel-2.5.9-109.module_el8.5.0+2627+d9c243ca.x86_64.rpm��1rubygem-json-2.1.0-109.module_el8.5.0+2627+d9c243ca.x86_64.rpm�U�Vrubygem-pg-doc-1.0.0-2.module_el8.5.0+2625+ec418553.noarch.rpm�D�rubygem-net-telnet-0.1.1-109.module_el8.5.0+2627+d9c243ca.noarch.rpm�C�rubygem-bson-doc-4.3.0-2.module_el8.5.0+2625+ec418553.noarch.rpm�P�+rubygem-abrt-doc-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm�E�<rubygem-xmlrpc-0.3.0-109.module_el8.5.0+2627+d9c243ca.noarch.rpm�]�rubygem-mysql2-doc-0.4.10-4.module_el8.5.0+2625+ec418553.noarch.rpm�D�;rubygem-did_you_mean-1.2.0-109.module_el8.5.0+2627+d9c243ca.noarch.rpm��rubygem-mysql2-0.4.10-4.module_el8.5.0+2625+ec418553.x86_64.rpm��_rubygems-2.7.6.3-109.module_el8.5.0+2627+d9c243ca.noarch.rpm�E�
rubygem-mongo-doc-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm��5rubygem-rdoc-6.0.1.1-109.module_el8.5.0+2627+d9c243ca.noarch.rpm�I�gruby-irb-2.5.9-109.module_el8.5.0+2627+d9c243ca.noarch.rpm�
�rubygem-power_assert-1.1.1-109.module_el8.5.0+2627+d9c243ca.noarch.rpm��=rubygem-io-console-0.4.6-109.module_el8.5.0+2627+d9c243ca.i686.rpm>�gruby-2.5.9-109.module_el8.5.0+2627+d9c243ca.x86_64.rpm�Q�Mrubygem-bundler-1.16.1-4.module_el8.5.0+2625+ec418553.noarch.rpm��Mrubygem-bundler-doc-1.16.1-4.module_el8.5.0+2625+ec418553.noarch.rpm��gruby-devel-2.5.9-109.module_el8.5.0+2627+d9c243ca.i686.rpm�
�rubygem-minitest-5.10.3-109.module_el8.5.0+2627+d9c243ca.noarch.rpm��gruby-libs-2.5.9-109.module_el8.5.0+2627+d9c243ca.x86_64.rpm�D�
rubygem-mongo-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm��rubygem-psych-3.0.2-109.module_el8.5.0+2627+d9c243ca.x86_64.rpm���z	�!	��$��bsecurityCritical: firefox security update�O��2�3
https://vulners.com/cve/CVE-2022-25235CVE-2022-25235CVE-2022-25235https://vulners.com/cve/CVE-2022-25236CVE-2022-25236CVE-2022-25236https://vulners.com/cve/CVE-2022-25315CVE-2022-25315CVE-2022-25315https://vulners.com/cve/CVE-2022-26381CVE-2022-26381CVE-2022-26381https://vulners.com/cve/CVE-2022-26383CVE-2022-26383CVE-2022-26383https://vulners.com/cve/CVE-2022-26384CVE-2022-26384CVE-2022-26384https://vulners.com/cve/CVE-2022-26386CVE-2022-26386CVE-2022-26386https://vulners.com/cve/CVE-2022-26387CVE-2022-26387CVE-2022-26387https://vulners.com/cve/CVE-2022-26485CVE-2022-26485CVE-2022-26485https://vulners.com/cve/CVE-2022-26486CVE-2022-26486CVE-2022-26486z�firefox-91.7.0-3.el8_5.alma.x86_64.rpmz�firefox-91.7.0-3.el8_5.alma.x86_64.rpm����H	�"	��;��eBBBBBBBBBBBBBBBBBBBBsecurityImportant: .NET 6.0 security and bugfix update��e�~https://vulners.com/cve/CVE-2022-24464CVE-2022-24464CVE-2022-24464https://vulners.com/cve/CVE-2022-24512CVE-2022-24512CVE-2022-24512�a�	aspnetcore-targeting-pack-6.0-6.0.3-4.el8_5.x86_64.rpm�d�	dotnet-runtime-6.0-6.0.3-4.el8_5.x86_64.rpm��'dotnet-6.0.103-4.el8_5.x86_64.rpm�c�	dotnet-hostfxr-6.0-6.0.3-4.el8_5.x86_64.rpm�f�	dotnet-targeting-pack-6.0-6.0.3-4.el8_5.x86_64.rpm�`�	aspnetcore-runtime-6.0-6.0.3-4.el8_5.x86_64.rpm�g�'dotnet-templates-6.0-6.0.103-4.el8_5.x86_64.rpm�b�	dotnet-apphost-pack-6.0-6.0.3-4.el8_5.x86_64.rpm��'netstandard-targeting-pack-2.1-6.0.103-4.el8_5.x86_64.rpm�e�'dotnet-sdk-6.0-6.0.103-4.el8_5.x86_64.rpm��	dotnet-host-6.0.3-4.el8_5.x86_64.rpm�a�	aspnetcore-targeting-pack-6.0-6.0.3-4.el8_5.x86_64.rpm�d�	dotnet-runtime-6.0-6.0.3-4.el8_5.x86_64.rpm��'dotnet-6.0.103-4.el8_5.x86_64.rpm�c�	dotnet-hostfxr-6.0-6.0.3-4.el8_5.x86_64.rpm�f�	dotnet-targeting-pack-6.0-6.0.3-4.el8_5.x86_64.rpm�`�	aspnetcore-runtime-6.0-6.0.3-4.el8_5.x86_64.rpm�g�'dotnet-templates-6.0-6.0.103-4.el8_5.x86_64.rpm�b�	dotnet-apphost-pack-6.0-6.0.3-4.el8_5.x86_64.rpm��'netstandard-targeting-pack-2.1-6.0.103-4.el8_5.x86_64.rpm�e�'dotnet-sdk-6.0-6.0.103-4.el8_5.x86_64.rpm��	dotnet-host-6.0.3-4.el8_5.x86_64.rpm����D	�#	����|BBBBBBBBBBBBBBsecurityImportant: .NET Core 3.1 security and bugfix update��c�Ohttps://vulners.com/cve/CVE-2020-8927CVE-2020-8927CVE-2020-8927https://vulners.com/cve/CVE-2022-24464CVE-2022-24464CVE-2022-24464https://vulners.com/cve/CVE-2022-24512CVE-2022-24512CVE-2022-24512�y�Gdotnet-runtime-3.1-3.1.23-1.el8_5.x86_64.rpm�{�Gdotnet-targeting-pack-3.1-3.1.23-1.el8_5.x86_64.rpm�|�Fdotnet-templates-3.1-3.1.417-1.el8_5.x86_64.rpm�z�Fdotnet-sdk-3.1-3.1.417-1.el8_5.x86_64.rpm�w�Gdotnet-apphost-pack-3.1-3.1.23-1.el8_5.x86_64.rpm�x�Gdotnet-hostfxr-3.1-3.1.23-1.el8_5.x86_64.rpm�v�Gaspnetcore-targeting-pack-3.1-3.1.23-1.el8_5.x86_64.rpm�u�Gaspnetcore-runtime-3.1-3.1.23-1.el8_5.x86_64.rpm�y�Gdotnet-runtime-3.1-3.1.23-1.el8_5.x86_64.rpm�{�Gdotnet-targeting-pack-3.1-3.1.23-1.el8_5.x86_64.rpm�|�Fdotnet-templates-3.1-3.1.417-1.el8_5.x86_64.rpm�z�Fdotnet-sdk-3.1-3.1.417-1.el8_5.x86_64.rpm�w�Gdotnet-apphost-pack-3.1-3.1.23-1.el8_5.x86_64.rpm�x�Gdotnet-hostfxr-3.1-3.1.23-1.el8_5.x86_64.rpm�v�Gaspnetcore-targeting-pack-3.1-3.1.23-1.el8_5.x86_64.rpm�u�Gaspnetcore-runtime-3.1-3.1.23-1.el8_5.x86_64.rpm����A	�$	����MBBBBBBBBBBBBBBsecurityImportant: .NET 5.0 security and bugfix update��2�Ohttps://vulners.com/cve/CVE-2020-8927CVE-2020-8927CVE-2020-8927https://vulners.com/cve/CVE-2022-24464CVE-2022-24464CVE-2022-24464https://vulners.com/cve/CVE-2022-24512CVE-2022-24512CVE-2022-24512�r�Xdotnet-hostfxr-5.0-5.0.15-1.el8_5.x86_64.rpm�s�Xdotnet-runtime-5.0-5.0.15-1.el8_5.x86_64.rpm�k�Xaspnetcore-targeting-pack-5.0-5.0.15-1.el8_5.x86_64.rpm�q�Xdotnet-apphost-pack-5.0-5.0.15-1.el8_5.x86_64.rpm�t�edotnet-sdk-5.0-5.0.212-1.el8_5.x86_64.rpm�j�Xaspnetcore-runtime-5.0-5.0.15-1.el8_5.x86_64.rpm�v�edotnet-templates-5.0-5.0.212-1.el8_5.x86_64.rpm�u�Xdotnet-targeting-pack-5.0-5.0.15-1.el8_5.x86_64.rpm�r�Xdotnet-hostfxr-5.0-5.0.15-1.el8_5.x86_64.rpm�s�Xdotnet-runtime-5.0-5.0.15-1.el8_5.x86_64.rpm�k�Xaspnetcore-targeting-pack-5.0-5.0.15-1.el8_5.x86_64.rpm�q�Xdotnet-apphost-pack-5.0-5.0.15-1.el8_5.x86_64.rpm�t�edotnet-sdk-5.0-5.0.212-1.el8_5.x86_64.rpm�j�Xaspnetcore-runtime-5.0-5.0.15-1.el8_5.x86_64.rpm�v�edotnet-templates-5.0-5.0.212-1.el8_5.x86_64.rpm�u�Xdotnet-targeting-pack-5.0-5.0.15-1.el8_5.x86_64.rpm����>	�%	��"��^BBsecurityImportant: thunderbird security update���Uhttps://vulners.com/cve/CVE-2022-0566CVE-2022-0566CVE-2022-0566https://vulners.com/cve/CVE-2022-25235CVE-2022-25235CVE-2022-25235https://vulners.com/cve/CVE-2022-25236CVE-2022-25236CVE-2022-25236https://vulners.com/cve/CVE-2022-25315CVE-2022-25315CVE-2022-25315https://vulners.com/cve/CVE-2022-26381CVE-2022-26381CVE-2022-26381https://vulners.com/cve/CVE-2022-26383CVE-2022-26383CVE-2022-26383https://vulners.com/cve/CVE-2022-26384CVE-2022-26384CVE-2022-26384https://vulners.com/cve/CVE-2022-26386CVE-2022-26386CVE-2022-26386https://vulners.com/cve/CVE-2022-26387CVE-2022-26387CVE-2022-26387https://vulners.com/cve/CVE-2022-26485CVE-2022-26485CVE-2022-26485https://vulners.com/cve/CVE-2022-26486CVE-2022-26486CVE-2022-26486f�thunderbird-91.7.0-2.el8_5.alma.x86_64.rpmf�thunderbird-91.7.0-2.el8_5.alma.plus.x86_64.rpmf�thunderbird-91.7.0-2.el8_5.alma.x86_64.rpmf�thunderbird-91.7.0-2.el8_5.alma.plus.x86_64.rpm����R�&	��7��DBBxBBBBBBBBBBBBB��ZBBBBBBBBBBBBBBBBBBsecurityModerate: virt:rhel and virt-devel:rhel security update��V�ghttps://vulners.com/cve/CVE-2022-0358CVE-2022-0358CVE-2022-0358�^�\�tL�n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm�_� qemu-kvm-core-4.2.0-59.module_el8.5.0+2629+68d2f392.2.x86_64.rpm��!netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�X� qemu-kvm-4.2.0-59.module_el8.5.0+2629+68d2f392.2.x86_64.rpm�Y� qemu-kvm-block-curl-4.2.0-59.module_el8.5.0+2629+68d2f392.2.x86_64.rpm�~�#libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Z� qemu-kvm-block-gluster-4.2.0-59.module_el8.5.0+2629+68d2f392.2.x86_64.rpm�o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm�^� qemu-kvm-common-4.2.0-59.module_el8.5.0+2629+68d2f392.2.x86_64.rpm�}�#libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm��!netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�[� qemu-kvm-block-iscsi-4.2.0-59.module_el8.5.0+2629+68d2f392.2.x86_64.rpm�]� qemu-kvm-block-ssh-4.2.0-59.module_el8.5.0+2629+68d2f392.2.x86_64.rpm��!netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm��,libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm�W� qemu-img-4.2.0-59.module_el8.5.0+2629+68d2f392.2.x86_64.rpm�V� qemu-guest-agent-4.2.0-59.module_el8.5.0+2629+68d2f392.2.x86_64.rpm�|�#libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�\� qemu-kvm-block-rbd-4.2.0-59.module_el8.5.0+2629+68d2f392.2.x86_64.rpm�^�\�tL�n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm�_� qemu-kvm-core-4.2.0-59.module_el8.5.0+2629+68d2f392.2.x86_64.rpm��!netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�X� qemu-kvm-4.2.0-59.module_el8.5.0+2629+68d2f392.2.x86_64.rpm�Y� qemu-kvm-block-curl-4.2.0-59.module_el8.5.0+2629+68d2f392.2.x86_64.rpm�~�#libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Z� qemu-kvm-block-gluster-4.2.0-59.module_el8.5.0+2629+68d2f392.2.x86_64.rpm�o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm�^� qemu-kvm-common-4.2.0-59.module_el8.5.0+2629+68d2f392.2.x86_64.rpm�}�#libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm��!netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�[� qemu-kvm-block-iscsi-4.2.0-59.module_el8.5.0+2629+68d2f392.2.x86_64.rpm�]� qemu-kvm-block-ssh-4.2.0-59.module_el8.5.0+2629+68d2f392.2.x86_64.rpm��!netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm��,libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm�W� qemu-img-4.2.0-59.module_el8.5.0+2629+68d2f392.2.x86_64.rpm�V� qemu-guest-agent-4.2.0-59.module_el8.5.0+2629+68d2f392.2.x86_64.rpm�|�#libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�\� qemu-kvm-block-rbd-4.2.0-59.module_el8.5.0+2629+68d2f392.2.x86_64.rpm��μ�'	����xBBBBBBBBBsecurityLow: 389-ds:1.4 security and bug fix update�\��=�Dhttps://vulners.com/cve/CVE-2021-4091CVE-2021-4091CVE-2021-4091�M�!�s�Y��/389-ds-base-devel-1.4.3.23-14.module_el8.5.0+2628+c731dc97.x86_64.rpm�>�/python3-lib389-1.4.3.23-14.module_el8.5.0+2628+c731dc97.noarch.rpm��/389-ds-base-1.4.3.23-14.module_el8.5.0+2628+c731dc97.x86_64.rpm��/389-ds-base-snmp-1.4.3.23-14.module_el8.5.0+2628+c731dc97.x86_64.rpm��/389-ds-base-legacy-tools-1.4.3.23-14.module_el8.5.0+2628+c731dc97.x86_64.rpm��/389-ds-base-libs-1.4.3.23-14.module_el8.5.0+2628+c731dc97.x86_64.rpm�M�!�s�Y��/389-ds-base-devel-1.4.3.23-14.module_el8.5.0+2628+c731dc97.x86_64.rpm�>�/python3-lib389-1.4.3.23-14.module_el8.5.0+2628+c731dc97.noarch.rpm��/389-ds-base-1.4.3.23-14.module_el8.5.0+2628+c731dc97.x86_64.rpm��/389-ds-base-snmp-1.4.3.23-14.module_el8.5.0+2628+c731dc97.x86_64.rpm��/389-ds-base-legacy-tools-1.4.3.23-14.module_el8.5.0+2628+c731dc97.x86_64.rpm��/389-ds-base-libs-1.4.3.23-14.module_el8.5.0+2628+c731dc97.x86_64.rpm�����(	����SB��qBBBBBBBBBBBBBBsecurityModerate: httpd:2.4 security update���Zhttps://vulners.com/cve/CVE-2021-34798CVE-2021-34798CVE-2021-34798https://vulners.com/cve/CVE-2021-39275CVE-2021-39275CVE-2021-39275�2�F�uL
��,httpd-manual-2.4.37-43.module_el8.5.0+2630+51c6d843.2.alma.noarch.rpm�$�,httpd-devel-2.4.37-43.module_el8.5.0+2630+51c6d843.2.alma.x86_64.rpm�&�,mod_ldap-2.4.37-43.module_el8.5.0+2630+51c6d843.2.alma.x86_64.rpm�(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm��,httpd-filesystem-2.4.37-43.module_el8.5.0+2630+51c6d843.2.alma.noarch.rpm�)�mod_ssl-2.4.37-43.module_el8.5.0+2630+51c6d843.2.alma.x86_64.rpm�(�,mod_session-2.4.37-43.module_el8.5.0+2630+51c6d843.2.alma.x86_64.rpm�%�,httpd-tools-2.4.37-43.module_el8.5.0+2630+51c6d843.2.alma.x86_64.rpm�'�mod_proxy_html-2.4.37-43.module_el8.5.0+2630+51c6d843.2.alma.x86_64.rpm�2�,httpd-2.4.37-43.module_el8.5.0+2630+51c6d843.2.alma.x86_64.rpm�2�F�uL
��,httpd-manual-2.4.37-43.module_el8.5.0+2630+51c6d843.2.alma.noarch.rpm�$�,httpd-devel-2.4.37-43.module_el8.5.0+2630+51c6d843.2.alma.x86_64.rpm�&�,mod_ldap-2.4.37-43.module_el8.5.0+2630+51c6d843.2.alma.x86_64.rpm�(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm��,httpd-filesystem-2.4.37-43.module_el8.5.0+2630+51c6d843.2.alma.noarch.rpm�)�mod_ssl-2.4.37-43.module_el8.5.0+2630+51c6d843.2.alma.x86_64.rpm�(�,mod_session-2.4.37-43.module_el8.5.0+2630+51c6d843.2.alma.x86_64.rpm�%�,httpd-tools-2.4.37-43.module_el8.5.0+2630+51c6d843.2.alma.x86_64.rpm�'�mod_proxy_html-2.4.37-43.module_el8.5.0+2630+51c6d843.2.alma.x86_64.rpm�2�,httpd-2.4.37-43.module_el8.5.0+2630+51c6d843.2.alma.x86_64.rpm��ξG	�)	����aB��tBBBBBsecurityModerate: vim security update��[�https://vulners.com/cve/CVE-2022-0261CVE-2022-0261CVE-2022-0261https://vulners.com/cve/CVE-2022-0318CVE-2022-0318CVE-2022-0318https://vulners.com/cve/CVE-2022-0359CVE-2022-0359CVE-2022-0359https://vulners.com/cve/CVE-2022-0361CVE-2022-0361CVE-2022-0361https://vulners.com/cve/CVE-2022-0392CVE-2022-0392CVE-2022-0392https://vulners.com/cve/CVE-2022-0413CVE-2022-0413CVE-2022-0413��!vim-common-8.0.1763-16.el8_5.12.x86_64.rpm��!vim-X11-8.0.1763-16.el8_5.12.x86_64.rpm�|�!vim-filesystem-8.0.1763-16.el8_5.12.noarch.rpm� �$vim-minimal-8.0.1763-16.el8_5.13.x86_64.rpm��!vim-enhanced-8.0.1763-16.el8_5.12.x86_64.rpm��!vim-common-8.0.1763-16.el8_5.12.x86_64.rpm��!vim-X11-8.0.1763-16.el8_5.12.x86_64.rpm�|�!vim-filesystem-8.0.1763-16.el8_5.12.noarch.rpm� �$vim-minimal-8.0.1763-16.el8_5.13.x86_64.rpm��!vim-enhanced-8.0.1763-16.el8_5.12.x86_64.rpm����.�*	��!��]BBsecurityModerate: glibc security update��a�qhttps://vulners.com/cve/CVE-2021-3999CVE-2021-3999CVE-2021-3999https://vulners.com/cve/CVE-2022-23218CVE-2022-23218CVE-2022-23218https://vulners.com/cve/CVE-2022-23219CVE-2022-23219CVE-2022-23219
�D�glibc-utils-2.28-164.el8_5.3.x86_64.rpm
�@�compat-libpthread-nonshared-2.28-164.el8_5.3.x86_64.rpm
�D�glibc-utils-2.28-164.el8_5.3.x86_64.rpm
�@�compat-libpthread-nonshared-2.28-164.el8_5.3.x86_64.rpm����.	�+	��%��bBsecurityModerate: libxml2 security update��R�|https://vulners.com/cve/CVE-2022-23308CVE-2022-23308CVE-2022-23308�	�rlibxml2-devel-2.9.7-12.el8_5.x86_64.rpm�	�rlibxml2-devel-2.9.7-12.el8_5.i686.rpm�	�rlibxml2-devel-2.9.7-12.el8_5.x86_64.rpm�	�rlibxml2-devel-2.9.7-12.el8_5.i686.rpm����.�,	��6��SB��SBBBBBBBBBBBBBBsecurityImportant: httpd:2.4 security update��N�)https://vulners.com/cve/CVE-2022-22720CVE-2022-22720CVE-2022-22720�2�F�vL
�(�-mod_session-2.4.37-43.module_el8.5.0+2631+6f259f31.3.alma.x86_64.rpm�&�-mod_ldap-2.4.37-43.module_el8.5.0+2631+6f259f31.3.alma.x86_64.rpm�(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm�2�-httpd-2.4.37-43.module_el8.5.0+2631+6f259f31.3.alma.x86_64.rpm�)�mod_ssl-2.4.37-43.module_el8.5.0+2631+6f259f31.3.alma.x86_64.rpm��-httpd-manual-2.4.37-43.module_el8.5.0+2631+6f259f31.3.alma.noarch.rpm�%�-httpd-tools-2.4.37-43.module_el8.5.0+2631+6f259f31.3.alma.x86_64.rpm��-httpd-filesystem-2.4.37-43.module_el8.5.0+2631+6f259f31.3.alma.noarch.rpm�'�mod_proxy_html-2.4.37-43.module_el8.5.0+2631+6f259f31.3.alma.x86_64.rpm�$�-httpd-devel-2.4.37-43.module_el8.5.0+2631+6f259f31.3.alma.x86_64.rpm�2�F�vL
�(�-mod_session-2.4.37-43.module_el8.5.0+2631+6f259f31.3.alma.x86_64.rpm�&�-mod_ldap-2.4.37-43.module_el8.5.0+2631+6f259f31.3.alma.x86_64.rpm�(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm�2�-httpd-2.4.37-43.module_el8.5.0+2631+6f259f31.3.alma.x86_64.rpm�)�mod_ssl-2.4.37-43.module_el8.5.0+2631+6f259f31.3.alma.x86_64.rpm��-httpd-manual-2.4.37-43.module_el8.5.0+2631+6f259f31.3.alma.noarch.rpm�%�-httpd-tools-2.4.37-43.module_el8.5.0+2631+6f259f31.3.alma.x86_64.rpm��-httpd-filesystem-2.4.37-43.module_el8.5.0+2631+6f259f31.3.alma.noarch.rpm�'�mod_proxy_html-2.4.37-43.module_el8.5.0+2631+6f259f31.3.alma.x86_64.rpm�$�-httpd-devel-2.4.37-43.module_el8.5.0+2631+6f259f31.3.alma.x86_64.rpm����H	�-	��9��wsecurityImportant: firefox security update��w�ahttps://vulners.com/cve/CVE-2022-1097CVE-2022-1097CVE-2022-1097https://vulners.com/cve/CVE-2022-1196CVE-2022-1196CVE-2022-1196https://vulners.com/cve/CVE-2022-24713CVE-2022-24713CVE-2022-24713https://vulners.com/cve/CVE-2022-28281CVE-2022-28281CVE-2022-28281https://vulners.com/cve/CVE-2022-28282CVE-2022-28282CVE-2022-28282https://vulners.com/cve/CVE-2022-28285CVE-2022-28285CVE-2022-28285https://vulners.com/cve/CVE-2022-28286CVE-2022-28286CVE-2022-28286https://vulners.com/cve/CVE-2022-28289CVE-2022-28289CVE-2022-28289z�firefox-91.8.0-1.el8_5.alma.x86_64.rpmz�firefox-91.8.0-1.el8_5.alma.x86_64.rpm���G	�.	��>��zBBsecurityImportant: thunderbird security update��X�w	https://vulners.com/cve/CVE-2022-1097CVE-2022-1097CVE-2022-1097https://vulners.com/cve/CVE-2022-1196CVE-2022-1196CVE-2022-1196https://vulners.com/cve/CVE-2022-1197CVE-2022-1197CVE-2022-1197https://vulners.com/cve/CVE-2022-24713CVE-2022-24713CVE-2022-24713https://vulners.com/cve/CVE-2022-28281CVE-2022-28281CVE-2022-28281https://vulners.com/cve/CVE-2022-28282CVE-2022-28282CVE-2022-28282https://vulners.com/cve/CVE-2022-28285CVE-2022-28285CVE-2022-28285https://vulners.com/cve/CVE-2022-28286CVE-2022-28286CVE-2022-28286https://vulners.com/cve/CVE-2022-28289CVE-2022-28289CVE-2022-28289f�thunderbird-91.8.0-1.el8_5.alma.x86_64.rpmf�thunderbird-91.8.0-1.el8_5.alma.plus.x86_64.rpmf�thunderbird-91.8.0-1.el8_5.alma.x86_64.rpmf�thunderbird-91.8.0-1.el8_5.alma.plus.x86_64.rpm���2	�/	��-��BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-11-openjdk security update��O�Ahttps://vulners.com/cve/CVE-2022-21426CVE-2022-21426CVE-2022-21426https://vulners.com/cve/CVE-2022-21434CVE-2022-21434CVE-2022-21434https://vulners.com/cve/CVE-2022-21443CVE-2022-21443CVE-2022-21443https://vulners.com/cve/CVE-2022-21476CVE-2022-21476CVE-2022-21476https://vulners.com/cve/CVE-2022-21496CVE-2022-21496CVE-2022-21496�?njava-11-openjdk-11.0.15.0.9-2.el8_5.x86_64.rpm�;njava-11-openjdk-demo-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�Hnjava-11-openjdk-static-libs-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�Dnjava-11-openjdk-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�Bnjava-11-openjdk-headless-11.0.15.0.9-2.el8_5.x86_64.rpm�>njava-11-openjdk-devel-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�<njava-11-openjdk-demo-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�@njava-11-openjdk-demo-11.0.15.0.9-2.el8_5.x86_64.rpm�Gnjava-11-openjdk-static-libs-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�Dnjava-11-openjdk-javadoc-zip-11.0.15.0.9-2.el8_5.x86_64.rpm�Cnjava-11-openjdk-jmods-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�Enjava-11-openjdk-jmods-11.0.15.0.9-2.el8_5.x86_64.rpm�=njava-11-openjdk-devel-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�Anjava-11-openjdk-devel-11.0.15.0.9-2.el8_5.x86_64.rpm�Cnjava-11-openjdk-javadoc-11.0.15.0.9-2.el8_5.x86_64.rpm�Enjava-11-openjdk-src-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�Fnjava-11-openjdk-src-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�Fnjava-11-openjdk-src-11.0.15.0.9-2.el8_5.x86_64.rpm�Bnjava-11-openjdk-jmods-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�Anjava-11-openjdk-headless-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�@njava-11-openjdk-headless-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�Gnjava-11-openjdk-static-libs-11.0.15.0.9-2.el8_5.x86_64.rpm�?njava-11-openjdk-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�?njava-11-openjdk-11.0.15.0.9-2.el8_5.x86_64.rpm�;njava-11-openjdk-demo-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�Hnjava-11-openjdk-static-libs-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�Dnjava-11-openjdk-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�Bnjava-11-openjdk-headless-11.0.15.0.9-2.el8_5.x86_64.rpm�>njava-11-openjdk-devel-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�<njava-11-openjdk-demo-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�@njava-11-openjdk-demo-11.0.15.0.9-2.el8_5.x86_64.rpm�Gnjava-11-openjdk-static-libs-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�Dnjava-11-openjdk-javadoc-zip-11.0.15.0.9-2.el8_5.x86_64.rpm�Cnjava-11-openjdk-jmods-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�Enjava-11-openjdk-jmods-11.0.15.0.9-2.el8_5.x86_64.rpm�=njava-11-openjdk-devel-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�Anjava-11-openjdk-devel-11.0.15.0.9-2.el8_5.x86_64.rpm�Cnjava-11-openjdk-javadoc-11.0.15.0.9-2.el8_5.x86_64.rpm�Enjava-11-openjdk-src-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�Fnjava-11-openjdk-src-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�Fnjava-11-openjdk-src-11.0.15.0.9-2.el8_5.x86_64.rpm�Bnjava-11-openjdk-jmods-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�Anjava-11-openjdk-headless-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�@njava-11-openjdk-headless-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�Gnjava-11-openjdk-static-libs-11.0.15.0.9-2.el8_5.x86_64.rpm�?njava-11-openjdk-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm����[	�0	����nBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-17-openjdk security and bug fix update���https://vulners.com/cve/CVE-2022-21426CVE-2022-21426CVE-2022-21426https://vulners.com/cve/CVE-2022-21434CVE-2022-21434CVE-2022-21434https://vulners.com/cve/CVE-2022-21443CVE-2022-21443CVE-2022-21443https://vulners.com/cve/CVE-2022-21449CVE-2022-21449CVE-2022-21449https://vulners.com/cve/CVE-2022-21476CVE-2022-21476CVE-2022-21476https://vulners.com/cve/CVE-2022-21496CVE-2022-21496CVE-2022-21496�Tpjava-17-openjdk-devel-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�Zpjava-17-openjdk-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�!pjava-17-openjdk-demo-17.0.3.0.6-2.el8_5.x86_64.rpm�Xpjava-17-openjdk-jmods-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�Wpjava-17-openjdk-headless-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm� pjava-17-openjdk-17.0.3.0.6-2.el8_5.x86_64.rpm�"pjava-17-openjdk-devel-17.0.3.0.6-2.el8_5.x86_64.rpm�Vpjava-17-openjdk-headless-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�#pjava-17-openjdk-headless-17.0.3.0.6-2.el8_5.x86_64.rpm�]pjava-17-openjdk-static-libs-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�[pjava-17-openjdk-src-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�'pjava-17-openjdk-src-17.0.3.0.6-2.el8_5.x86_64.rpm�&pjava-17-openjdk-jmods-17.0.3.0.6-2.el8_5.x86_64.rpm�$pjava-17-openjdk-javadoc-17.0.3.0.6-2.el8_5.x86_64.rpm�%pjava-17-openjdk-javadoc-zip-17.0.3.0.6-2.el8_5.x86_64.rpm�^pjava-17-openjdk-static-libs-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�Rpjava-17-openjdk-demo-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�Spjava-17-openjdk-devel-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�(pjava-17-openjdk-static-libs-17.0.3.0.6-2.el8_5.x86_64.rpm�Ypjava-17-openjdk-jmods-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�Upjava-17-openjdk-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�\pjava-17-openjdk-src-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�Qpjava-17-openjdk-demo-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�Tpjava-17-openjdk-devel-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�Zpjava-17-openjdk-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�!pjava-17-openjdk-demo-17.0.3.0.6-2.el8_5.x86_64.rpm�Xpjava-17-openjdk-jmods-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�Wpjava-17-openjdk-headless-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm� pjava-17-openjdk-17.0.3.0.6-2.el8_5.x86_64.rpm�"pjava-17-openjdk-devel-17.0.3.0.6-2.el8_5.x86_64.rpm�Vpjava-17-openjdk-headless-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�#pjava-17-openjdk-headless-17.0.3.0.6-2.el8_5.x86_64.rpm�]pjava-17-openjdk-static-libs-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�[pjava-17-openjdk-src-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�'pjava-17-openjdk-src-17.0.3.0.6-2.el8_5.x86_64.rpm�&pjava-17-openjdk-jmods-17.0.3.0.6-2.el8_5.x86_64.rpm�$pjava-17-openjdk-javadoc-17.0.3.0.6-2.el8_5.x86_64.rpm�%pjava-17-openjdk-javadoc-zip-17.0.3.0.6-2.el8_5.x86_64.rpm�^pjava-17-openjdk-static-libs-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�Rpjava-17-openjdk-demo-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�Spjava-17-openjdk-devel-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�(pjava-17-openjdk-static-libs-17.0.3.0.6-2.el8_5.x86_64.rpm�Ypjava-17-openjdk-jmods-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�Upjava-17-openjdk-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�\pjava-17-openjdk-src-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�Qpjava-17-openjdk-demo-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm����	�1	����]BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-1.8.0-openjdk security update��+�Bhttps://vulners.com/cve/CVE-2022-21426CVE-2022-21426CVE-2022-21426https://vulners.com/cve/CVE-2022-21434CVE-2022-21434CVE-2022-21434https://vulners.com/cve/CVE-2022-21443CVE-2022-21443CVE-2022-21443https://vulners.com/cve/CVE-2022-21476CVE-2022-21476CVE-2022-21476https://vulners.com/cve/CVE-2022-21496CVE-2022-21496CVE-2022-21496�=�java-1.8.0-openjdk-headless-1.8.0.332.b09-1.el8_5.x86_64.rpm�4�java-1.8.0-openjdk-devel-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm�5�java-1.8.0-openjdk-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm�:�java-1.8.0-openjdk-accessibility-1.8.0.332.b09-1.el8_5.x86_64.rpm�1�java-1.8.0-openjdk-demo-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm�<�java-1.8.0-openjdk-devel-1.8.0.332.b09-1.el8_5.x86_64.rpm�6�java-1.8.0-openjdk-headless-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm�>�java-1.8.0-openjdk-src-1.8.0.332.b09-1.el8_5.x86_64.rpm�9�java-1.8.0-openjdk-1.8.0.332.b09-1.el8_5.x86_64.rpm�;�java-1.8.0-openjdk-demo-1.8.0.332.b09-1.el8_5.x86_64.rpm�2�java-1.8.0-openjdk-demo-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm�{�java-1.8.0-openjdk-javadoc-zip-1.8.0.332.b09-1.el8_5.noarch.rpm�8�java-1.8.0-openjdk-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm�:�java-1.8.0-openjdk-src-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm�0�java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm�3�java-1.8.0-openjdk-devel-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm�z�java-1.8.0-openjdk-javadoc-1.8.0.332.b09-1.el8_5.noarch.rpm�9�java-1.8.0-openjdk-src-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm�7�java-1.8.0-openjdk-headless-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm�/�java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm�=�java-1.8.0-openjdk-headless-1.8.0.332.b09-1.el8_5.x86_64.rpm�4�java-1.8.0-openjdk-devel-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm�5�java-1.8.0-openjdk-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm�:�java-1.8.0-openjdk-accessibility-1.8.0.332.b09-1.el8_5.x86_64.rpm�1�java-1.8.0-openjdk-demo-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm�<�java-1.8.0-openjdk-devel-1.8.0.332.b09-1.el8_5.x86_64.rpm�6�java-1.8.0-openjdk-headless-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm�>�java-1.8.0-openjdk-src-1.8.0.332.b09-1.el8_5.x86_64.rpm�9�java-1.8.0-openjdk-1.8.0.332.b09-1.el8_5.x86_64.rpm�;�java-1.8.0-openjdk-demo-1.8.0.332.b09-1.el8_5.x86_64.rpm�2�java-1.8.0-openjdk-demo-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm�{�java-1.8.0-openjdk-javadoc-zip-1.8.0.332.b09-1.el8_5.noarch.rpm�8�java-1.8.0-openjdk-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm�:�java-1.8.0-openjdk-src-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm�0�java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm�3�java-1.8.0-openjdk-devel-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm�z�java-1.8.0-openjdk-javadoc-1.8.0.332.b09-1.el8_5.noarch.rpm�9�java-1.8.0-openjdk-src-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm�7�java-1.8.0-openjdk-headless-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm�/�java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm����a	�2� 	����aB�BBBBBsecurityModerate: vim security update��m�https://vulners.com/cve/CVE-2022-1154CVE-2022-1154CVE-2022-1154��$vim-X11-8.0.1763-16.el8_5.13.x86_64.rpm��$vim-common-8.0.1763-16.el8_5.13.x86_64.rpm�|�$vim-filesystem-8.0.1763-16.el8_5.13.noarch.rpm� �$vim-minimal-8.0.1763-16.el8_5.13.x86_64.rpm��$vim-enhanced-8.0.1763-16.el8_5.13.x86_64.rpm��$vim-X11-8.0.1763-16.el8_5.13.x86_64.rpm��$vim-common-8.0.1763-16.el8_5.13.x86_64.rpm�|�$vim-filesystem-8.0.1763-16.el8_5.13.noarch.rpm� �$vim-minimal-8.0.1763-16.el8_5.13.x86_64.rpm��$vim-enhanced-8.0.1763-16.el8_5.13.x86_64.rpm����0�3�_	��!��SB��rBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: mariadb:10.3 security and bug fix update��~�s
https://vulners.com/cve/CVE-2021-2154CVE-2021-2154CVE-2021-2154https://vulners.com/cve/CVE-2021-2166CVE-2021-2166CVE-2021-2166https://vulners.com/cve/CVE-2021-2372CVE-2021-2372CVE-2021-2372https://vulners.com/cve/CVE-2021-2389CVE-2021-2389CVE-2021-2389https://vulners.com/cve/CVE-2021-35604CVE-2021-35604CVE-2021-35604https://vulners.com/cve/CVE-2021-46657CVE-2021-46657CVE-2021-46657https://vulners.com/cve/CVE-2021-46658CVE-2021-46658CVE-2021-46658https://vulners.com/cve/CVE-2021-46662CVE-2021-46662CVE-2021-46662https://vulners.com/cve/CVE-2021-46666CVE-2021-46666CVE-2021-46666https://vulners.com/cve/CVE-2021-46667CVE-2021-46667CVE-2021-46667�|��$L�|�%mariadb-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm��%mariadb-server-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm�z�%mariadb-common-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm�~�%mariadb-errmsg-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm��%mariadb-gssapi-server-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm�}�%mariadb-embedded-devel-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm��%mariadb-server-utils-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm�y�%mariadb-backup-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm�{�%mariadb-devel-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm��%mariadb-server-galera-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm��%mariadb-test-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm�|�%mariadb-embedded-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm�q�|Judy-1.0.5-18.module_el8.5.0+2632+14ced695.x86_64.rpm�q�)galera-25.3.34-4.module_el8.5.0+2632+14ced695.x86_64.rpm��%mariadb-oqgraph-engine-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm�|��$L�|�%mariadb-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm��%mariadb-server-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm�z�%mariadb-common-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm�~�%mariadb-errmsg-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm��%mariadb-gssapi-server-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm�}�%mariadb-embedded-devel-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm��%mariadb-server-utils-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm�y�%mariadb-backup-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm�{�%mariadb-devel-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm��%mariadb-server-galera-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm��%mariadb-test-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm�|�%mariadb-embedded-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm�q�|Judy-1.0.5-18.module_el8.5.0+2632+14ced695.x86_64.rpm�q�)galera-25.3.34-4.module_el8.5.0+2632+14ced695.x86_64.rpm��%mariadb-oqgraph-engine-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm����G�4�	����LB��VBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: mariadb:10.5 security, bug fix, and enhancement update��q�4
https://vulners.com/cve/CVE-2021-2154CVE-2021-2154CVE-2021-2154https://vulners.com/cve/CVE-2021-2166CVE-2021-2166CVE-2021-2166https://vulners.com/cve/CVE-2021-2372CVE-2021-2372CVE-2021-2372https://vulners.com/cve/CVE-2021-2389CVE-2021-2389CVE-2021-2389https://vulners.com/cve/CVE-2021-35604CVE-2021-35604CVE-2021-35604https://vulners.com/cve/CVE-2021-46657CVE-2021-46657CVE-2021-46657https://vulners.com/cve/CVE-2021-46658CVE-2021-46658CVE-2021-46658https://vulners.com/cve/CVE-2021-46662CVE-2021-46662CVE-2021-46662https://vulners.com/cve/CVE-2021-46666CVE-2021-46666CVE-2021-46666https://vulners.com/cve/CVE-2021-46667CVE-2021-46667CVE-2021-46667�|��mL�{�wmariadb-devel-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm��wmariadb-server-galera-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm�z�wmariadb-common-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm��wmariadb-server-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm�N�wmariadb-pam-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm��wmariadb-gssapi-server-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm�q�nJudy-1.0.5-18.module_el8.5.0+2637+d11efe18.x86_64.rpm��wmariadb-test-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm�y�wmariadb-backup-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm�~�wmariadb-errmsg-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm�|�wmariadb-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm��wmariadb-server-utils-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm��wmariadb-oqgraph-engine-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm�q�.galera-26.4.9-4.module_el8.5.0+2637+d11efe18.x86_64.rpm�}�wmariadb-embedded-devel-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm�|�wmariadb-embedded-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm�|��mL�{�wmariadb-devel-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm��wmariadb-server-galera-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm�z�wmariadb-common-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm��wmariadb-server-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm�N�wmariadb-pam-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm��wmariadb-gssapi-server-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm�q�nJudy-1.0.5-18.module_el8.5.0+2637+d11efe18.x86_64.rpm��wmariadb-test-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm�y�wmariadb-backup-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm�~�wmariadb-errmsg-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm�|�wmariadb-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm��wmariadb-server-utils-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm��wmariadb-oqgraph-engine-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm�q�.galera-26.4.9-4.module_el8.5.0+2637+d11efe18.x86_64.rpm�}�wmariadb-embedded-devel-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm�|�wmariadb-embedded-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm����c�5	��5��ABBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: container-tools:3.0 security and bug fix update��%�qhttps://vulners.com/cve/CVE-2022-27649CVE-2022-27649CVE-2022-27649https://vulners.com/cve/CVE-2022-27651CVE-2022-27651CVE-2022-276511�V�x�N�Ecockpit-podman-29-2.module_el8.5.0+2636+8c48f0fc.noarch.rpm�Q�-toolbox-tests-0.0.99.3-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpm�K�lcrun-0.18-2.module_el8.5.0+2636+8c48f0fc.x86_64.rpm��skopeo-tests-1.2.4-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpmF�1python3-criu-3.15-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpmt�Cconmon-2.0.26-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpmx�containers-common-1.2.4-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpm^�cfuse-overlayfs-1.4.0-2.module_el8.5.0+2636+8c48f0fc.x86_64.rpm~�Wlibslirp-4.3.1-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpmK�containernetworking-plugins-0.9.1-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpmu�:podman-docker-3.0.1-8.module_el8.5.0+2636+8c48f0fc.noarch.rpmk�-toolbox-0.0.99.3-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpm?�udica-0.2.4-1.module_el8.5.0+2636+8c48f0fc.noarch.rpm�?�:podman-3.0.1-8.module_el8.5.0+2636+8c48f0fc.x86_64.rpmB�slirp4netns-1.1.8-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpm�Y�:podman-catatonit-3.0.1-8.module_el8.5.0+2636+8c48f0fc.x86_64.rpm�Wlibslirp-devel-4.3.1-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpm�L�:podman-remote-3.0.1-8.module_el8.5.0+2636+8c48f0fc.x86_64.rpm|�skopeo-1.2.4-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpmD�1crit-3.15-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpm�>�:oci-seccomp-bpf-hook-1.2.0-3.module_el8.5.0+2636+8c48f0fc.x86_64.rpm�Z�:podman-plugins-3.0.1-8.module_el8.5.0+2636+8c48f0fc.x86_64.rpm�9�Obuildah-tests-1.19.9-2.module_el8.5.0+2636+8c48f0fc.x86_64.rpm��runc-1.0.0-73.rc95.module_el8.5.0+2636+8c48f0fc.x86_64.rpm�M�:podman-tests-3.0.1-8.module_el8.5.0+2636+8c48f0fc.x86_64.rpmA�1criu-3.15-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpm�/�Obuildah-1.19.9-2.module_el8.5.0+2636+8c48f0fc.x86_64.rpm]�Jcontainer-selinux-2.167.0-1.module_el8.5.0+2636+8c48f0fc.noarch.rpm1�V�x�N�Ecockpit-podman-29-2.module_el8.5.0+2636+8c48f0fc.noarch.rpm�Q�-toolbox-tests-0.0.99.3-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpm�K�lcrun-0.18-2.module_el8.5.0+2636+8c48f0fc.x86_64.rpm��skopeo-tests-1.2.4-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpmF�1python3-criu-3.15-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpmt�Cconmon-2.0.26-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpmx�containers-common-1.2.4-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpm^�cfuse-overlayfs-1.4.0-2.module_el8.5.0+2636+8c48f0fc.x86_64.rpm~�Wlibslirp-4.3.1-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpmK�containernetworking-plugins-0.9.1-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpmu�:podman-docker-3.0.1-8.module_el8.5.0+2636+8c48f0fc.noarch.rpmk�-toolbox-0.0.99.3-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpm?�udica-0.2.4-1.module_el8.5.0+2636+8c48f0fc.noarch.rpm�?�:podman-3.0.1-8.module_el8.5.0+2636+8c48f0fc.x86_64.rpmB�slirp4netns-1.1.8-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpm�Y�:podman-catatonit-3.0.1-8.module_el8.5.0+2636+8c48f0fc.x86_64.rpm�Wlibslirp-devel-4.3.1-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpm�L�:podman-remote-3.0.1-8.module_el8.5.0+2636+8c48f0fc.x86_64.rpm|�skopeo-1.2.4-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpmD�1crit-3.15-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpm�>�:oci-seccomp-bpf-hook-1.2.0-3.module_el8.5.0+2636+8c48f0fc.x86_64.rpm�Z�:podman-plugins-3.0.1-8.module_el8.5.0+2636+8c48f0fc.x86_64.rpm�9�Obuildah-tests-1.19.9-2.module_el8.5.0+2636+8c48f0fc.x86_64.rpm��runc-1.0.0-73.rc95.module_el8.5.0+2636+8c48f0fc.x86_64.rpm�M�:podman-tests-3.0.1-8.module_el8.5.0+2636+8c48f0fc.x86_64.rpmA�1criu-3.15-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpm�/�Obuildah-1.19.9-2.module_el8.5.0+2636+8c48f0fc.x86_64.rpm]�Jcontainer-selinux-2.167.0-1.module_el8.5.0+2636+8c48f0fc.noarch.rpm����A�6	����lMTBB{BB�sBBBB�CBBBBB�OB�\B��FBBBBBBBBBBBBBsecurityModerate: container-tools:2.0 security update���https://vulners.com/cve/CVE-2022-27649CVE-2022-27649CVE-2022-27649https://vulners.com/cve/CVE-2022-27651CVE-2022-27651CVE-2022-276511�-�5�]�container-selinux-2.130.0-1.module_el8.5.0+2635+e4386a39.noarch.rpmK�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpmk�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpm��@runc-1.0.0-66.rc10.module_el8.5.0+2635+e4386a39.x86_64.rpmx�containers-common-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm��skopeo-tests-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm�9�Hbuildah-tests-1.11.6-10.module_el8.5.0+2635+e4386a39.x86_64.rpm�/�Hbuildah-1.11.6-10.module_el8.5.0+2635+e4386a39.x86_64.rpm�L�spodman-remote-1.6.4-28.module_el8.5.0+2635+e4386a39.x86_64.rpm�|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm�?�spodman-1.6.4-28.module_el8.5.0+2635+e4386a39.x86_64.rpm|�skopeo-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm^�Hfuse-overlayfs-0.7.8-1.module_el8.5.0+2635+e4386a39.x86_64.rpmN�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpm�M�spodman-tests-1.6.4-28.module_el8.5.0+2635+e4386a39.x86_64.rpmu�spodman-docker-1.6.4-28.module_el8.5.0+2635+e4386a39.noarch.rpmA�Dcriu-3.12-9.module_el8.5.0+2635+e4386a39.x86_64.rpmF�Dpython3-criu-3.12-9.module_el8.5.0+2635+e4386a39.x86_64.rpmB�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpmD�Dcrit-3.12-9.module_el8.5.0+2635+e4386a39.x86_64.rpm?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpmt�`conmon-2.0.15-1.module_el8.5.0+2635+e4386a39.x86_64.rpm1�-�5�]�container-selinux-2.130.0-1.module_el8.5.0+2635+e4386a39.noarch.rpmK�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpmk�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpm��@runc-1.0.0-66.rc10.module_el8.5.0+2635+e4386a39.x86_64.rpmx�containers-common-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm��skopeo-tests-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm�9�Hbuildah-tests-1.11.6-10.module_el8.5.0+2635+e4386a39.x86_64.rpm�/�Hbuildah-1.11.6-10.module_el8.5.0+2635+e4386a39.x86_64.rpm�L�spodman-remote-1.6.4-28.module_el8.5.0+2635+e4386a39.x86_64.rpm�|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm�?�spodman-1.6.4-28.module_el8.5.0+2635+e4386a39.x86_64.rpm|�skopeo-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm^�Hfuse-overlayfs-0.7.8-1.module_el8.5.0+2635+e4386a39.x86_64.rpmN�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpm�M�spodman-tests-1.6.4-28.module_el8.5.0+2635+e4386a39.x86_64.rpmu�spodman-docker-1.6.4-28.module_el8.5.0+2635+e4386a39.noarch.rpmA�Dcriu-3.12-9.module_el8.5.0+2635+e4386a39.x86_64.rpmF�Dpython3-criu-3.12-9.module_el8.5.0+2635+e4386a39.x86_64.rpmB�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpmD�Dcrit-3.12-9.module_el8.5.0+2635+e4386a39.x86_64.rpm?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpmt�`conmon-2.0.15-1.module_el8.5.0+2635+e4386a39.x86_64.rpm����	�7	����FsecurityImportant: firefox security update���,https://vulners.com/cve/CVE-2022-29909CVE-2022-29909CVE-2022-29909https://vulners.com/cve/CVE-2022-29911CVE-2022-29911CVE-2022-29911https://vulners.com/cve/CVE-2022-29912CVE-2022-29912CVE-2022-29912https://vulners.com/cve/CVE-2022-29914CVE-2022-29914CVE-2022-29914https://vulners.com/cve/CVE-2022-29916CVE-2022-29916CVE-2022-29916https://vulners.com/cve/CVE-2022-29917CVE-2022-29917CVE-2022-29917z�firefox-91.9.0-1.el8_5.alma.x86_64.rpmz�firefox-91.9.0-1.el8_5.alma.x86_64.rpm��υ,	�8	����IsecurityImportant: thunderbird security update��H�#https://vulners.com/cve/CVE-2022-1520CVE-2022-1520CVE-2022-1520https://vulners.com/cve/CVE-2022-29909CVE-2022-29909CVE-2022-29909https://vulners.com/cve/CVE-2022-29911CVE-2022-29911CVE-2022-29911https://vulners.com/cve/CVE-2022-29912CVE-2022-29912CVE-2022-29912https://vulners.com/cve/CVE-2022-29913CVE-2022-29913CVE-2022-29913https://vulners.com/cve/CVE-2022-29914CVE-2022-29914CVE-2022-29914https://vulners.com/cve/CVE-2022-29916CVE-2022-29916CVE-2022-29916https://vulners.com/cve/CVE-2022-29917CVE-2022-29917CVE-2022-29917f�thunderbird-91.9.0-3.el8_5.alma.x86_64.rpmf�thunderbird-91.9.0-3.el8_5.alma.x86_64.rpm��ڊ%�9	��'��DBBxBBBBBBBBBBBBB�`BBBBBBBBBBB�hBBFBBBDB�}BFBFBBBBBBBBBBBBBBBBBBBBBBFBBBFBHBBBBB�[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBDBBBBBBBBBBBBBBBBBBBBBBBBB��DBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update��k�]https://errata.almalinux.org/8/ALSA-2022-1759.htmlALSA-2022-1759ALSA-2022-1759
https://vulners.com/cve/CVE-2021-20196CVE-2021-20196CVE-2021-20196https://vulners.com/cve/CVE-2021-33285CVE-2021-33285CVE-2021-33285https://vulners.com/cve/CVE-2021-33286CVE-2021-33286CVE-2021-33286https://vulners.com/cve/CVE-2021-33287CVE-2021-33287CVE-2021-33287https://vulners.com/cve/CVE-2021-33289CVE-2021-33289CVE-2021-33289https://vulners.com/cve/CVE-2021-35266CVE-2021-35266CVE-2021-35266https://vulners.com/cve/CVE-2021-35267CVE-2021-35267CVE-2021-35267https://vulners.com/cve/CVE-2021-35268CVE-2021-35268CVE-2021-35268https://vulners.com/cve/CVE-2021-35269CVE-2021-35269CVE-2021-35269https://vulners.com/cve/CVE-2021-3622CVE-2021-3622CVE-2021-3622https://vulners.com/cve/CVE-2021-3716CVE-2021-3716CVE-2021-3716https://vulners.com/cve/CVE-2021-3748CVE-2021-3748CVE-2021-3748https://vulners.com/cve/CVE-2021-39251CVE-2021-39251CVE-2021-39251https://vulners.com/cve/CVE-2021-39252CVE-2021-39252CVE-2021-39252https://vulners.com/cve/CVE-2021-39253CVE-2021-39253CVE-2021-39253https://vulners.com/cve/CVE-2021-39254CVE-2021-39254CVE-2021-39254https://vulners.com/cve/CVE-2021-39255CVE-2021-39255CVE-2021-39255https://vulners.com/cve/CVE-2021-39256CVE-2021-39256CVE-2021-39256https://vulners.com/cve/CVE-2021-39257CVE-2021-39257CVE-2021-39257https://vulners.com/cve/CVE-2021-39258CVE-2021-39258CVE-2021-39258https://vulners.com/cve/CVE-2021-39259CVE-2021-39259CVE-2021-39259https://vulners.com/cve/CVE-2021-39260CVE-2021-39260CVE-2021-39260https://vulners.com/cve/CVE-2021-39261CVE-2021-39261CVE-2021-39261https://vulners.com/cve/CVE-2021-39262CVE-2021-39262CVE-2021-39262https://vulners.com/cve/CVE-2021-39263CVE-2021-39263CVE-2021-39263https://vulners.com/cve/CVE-2021-3975CVE-2021-3975CVE-2021-3975https://vulners.com/cve/CVE-2021-4145CVE-2021-4145CVE-2021-4145https://vulners.com/cve/CVE-2021-4158CVE-2021-4158CVE-2021-4158https://vulners.com/cve/CVE-2022-0485CVE-2022-0485CVE-2022-0485�^�\�'#���swtpm-devel-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm�GTlibvirt-libs-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�9Tlibvirt-daemon-driver-secret-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�8Upython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�~Ulibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm�+2libguestfs-javadoc-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm�T2libguestfs-rsync-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�L2libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�ATlibvirt-daemon-driver-storage-mpath-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�/nbdkit-gzip-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm�P2libguestfs-gobject-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�_�Vqemu-kvm-core-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�2ocaml-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�M2libguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�@ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm��!netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�[@python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�2/nbdkit-python-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�g2virt-dib-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�)2libguestfs-bash-completion-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm��Vqemu-kvm-ui-spice-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�U2libguestfs-tools-c-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�@ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�3/nbdkit-server-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�>�seabios-1.15.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm��swtpm-tools-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm�=Tlibvirt-daemon-driver-storage-gluster-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�[�Vqemu-kvm-block-iscsi-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm��swtpm-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm�}2libguestfs-appliance-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�;Tlibvirt-daemon-driver-storage-core-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm��wlibtpms-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpm�4/nbdkit-ssh-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�]2python3-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�DTlibvirt-daemon-kvm-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�S2libguestfs-rescue-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�V2libguestfs-xfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�,2libguestfs-man-pages-ja-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm�7�perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�^�Vqemu-kvm-common-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�7Tlibvirt-daemon-driver-nwfilter-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�3Tlibvirt-daemon-config-nwfilter-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�b2ruby-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�/nbdkit-nbd-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�'Ulibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�-/nbdkit-curl-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�-2libguestfs-man-pages-uk-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm�2Tlibvirt-daemon-config-network-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�@�Jsupermin-devel-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�~�#libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�N2libguestfs-gfs2-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�1Tlibvirt-daemon-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�h�'virt-v2v-1.42.0-18.module_el8.6.0+2880+7d9e3703.x86_64.rpm�W�Vqemu-img-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm� �uSLOF-20210217-1.module_el8.6.0+2880+7d9e3703.noarch.rpm�a@ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�J@hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�6/nbdkit-xz-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�/nbdkit-tmpdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�+/nbdkit-basic-filters-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�>Tlibvirt-daemon-driver-storage-iscsi-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�./nbdkit-devel-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm�K@hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�/nbdkit-bash-completion-1.24.0-4.module_el8.6.0+2880+7d9e3703.noarch.rpm��wlibtpms-devel-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpm�&Ulibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�?�Jsupermin-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�5Tlibvirt-daemon-driver-network-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�CTlibvirt-daemon-driver-storage-scsi-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Y�Vqemu-kvm-block-curl-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�0/nbdkit-gzip-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm��Vqemu-kvm-tests-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�V�Vqemu-guest-agent-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�*2libguestfs-inspect-icons-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm��seavgabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpm�%�}libguestfs-winsupport-8.6-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm��'virt-v2v-man-pages-uk-1.42.0-18.module_el8.6.0+2880+7d9e3703.noarch.rpm�//nbdkit-example-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�}�#libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�]�Vqemu-kvm-block-ssh-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�0Tlibvirt-client-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�BTlibvirt-daemon-driver-storage-rbd-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Z�Vqemu-kvm-block-gluster-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm��Vqemu-kvm-ui-opengl-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Uocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm��!netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�ITlibvirt-nss-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�4Tlibvirt-daemon-driver-interface-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�/nbdkit-tar-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�5/nbdkit-vddk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�ETlibvirt-devel-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�\�Vqemu-kvm-block-rbd-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm��swtpm-tools-pkcs11-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Q2libguestfs-java-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�Tlibvirt-wireshark-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�<Tlibvirt-daemon-driver-storage-disk-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�@Tlibvirt-daemon-driver-storage-logical-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm��'virt-v2v-man-pages-ja-1.42.0-18.module_el8.6.0+2880+7d9e3703.noarch.rpm�9�python3-libvirt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�W2lua-guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm��Vqemu-kvm-hw-usbredir-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�R2libguestfs-java-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�,/nbdkit-basic-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�6Tlibvirt-daemon-driver-nodedev-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm��!netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�)Unbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm��swtpm-libs-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Uocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�X�Vqemu-kvm-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�O2libguestfs-gobject-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�:Tlibvirt-daemon-driver-storage-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�2ocaml-libguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm��Vqemu-kvm-docs-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm��,libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm��seabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpm�HTlibvirt-lock-sanlock-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�1/nbdkit-linuxdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�.2libguestfs-tools-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm�*/nbdkit-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm��'virt-v2v-bash-completion-1.42.0-18.module_el8.6.0+2880+7d9e3703.noarch.rpm�X2perl-Sys-Guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�FTlibvirt-docs-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�?Tlibvirt-daemon-driver-storage-iscsi-direct-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�|�#libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�/nbdkit-tar-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�/Tlibvirt-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�8Tlibvirt-daemon-driver-qemu-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Y@perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�^�\�'#���swtpm-devel-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm�GTlibvirt-libs-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�9Tlibvirt-daemon-driver-secret-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�8Upython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�~Ulibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm�+2libguestfs-javadoc-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm�T2libguestfs-rsync-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�L2libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�ATlibvirt-daemon-driver-storage-mpath-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�/nbdkit-gzip-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm�P2libguestfs-gobject-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�_�Vqemu-kvm-core-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�2ocaml-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�M2libguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�@ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm��!netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�[@python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�2/nbdkit-python-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�g2virt-dib-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�)2libguestfs-bash-completion-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm��Vqemu-kvm-ui-spice-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�U2libguestfs-tools-c-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�@ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�3/nbdkit-server-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�>�seabios-1.15.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm��swtpm-tools-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm�=Tlibvirt-daemon-driver-storage-gluster-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�[�Vqemu-kvm-block-iscsi-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm��swtpm-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm�}2libguestfs-appliance-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�;Tlibvirt-daemon-driver-storage-core-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm��wlibtpms-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpm�4/nbdkit-ssh-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�]2python3-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�DTlibvirt-daemon-kvm-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�S2libguestfs-rescue-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�V2libguestfs-xfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�,2libguestfs-man-pages-ja-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm�7�perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�^�Vqemu-kvm-common-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�7Tlibvirt-daemon-driver-nwfilter-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�3Tlibvirt-daemon-config-nwfilter-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�b2ruby-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�/nbdkit-nbd-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�'Ulibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�-/nbdkit-curl-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�-2libguestfs-man-pages-uk-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm�2Tlibvirt-daemon-config-network-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�@�Jsupermin-devel-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�~�#libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�N2libguestfs-gfs2-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�1Tlibvirt-daemon-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�h�'virt-v2v-1.42.0-18.module_el8.6.0+2880+7d9e3703.x86_64.rpm�W�Vqemu-img-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm� �uSLOF-20210217-1.module_el8.6.0+2880+7d9e3703.noarch.rpm�a@ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�J@hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�6/nbdkit-xz-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�/nbdkit-tmpdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�+/nbdkit-basic-filters-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�>Tlibvirt-daemon-driver-storage-iscsi-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�./nbdkit-devel-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm�K@hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�/nbdkit-bash-completion-1.24.0-4.module_el8.6.0+2880+7d9e3703.noarch.rpm��wlibtpms-devel-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpm�&Ulibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�?�Jsupermin-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�5Tlibvirt-daemon-driver-network-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�CTlibvirt-daemon-driver-storage-scsi-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Y�Vqemu-kvm-block-curl-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�0/nbdkit-gzip-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm��Vqemu-kvm-tests-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�V�Vqemu-guest-agent-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�*2libguestfs-inspect-icons-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm��seavgabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpm�%�}libguestfs-winsupport-8.6-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm��'virt-v2v-man-pages-uk-1.42.0-18.module_el8.6.0+2880+7d9e3703.noarch.rpm�//nbdkit-example-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�}�#libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�]�Vqemu-kvm-block-ssh-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�0Tlibvirt-client-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�BTlibvirt-daemon-driver-storage-rbd-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Z�Vqemu-kvm-block-gluster-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm��Vqemu-kvm-ui-opengl-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Uocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm��!netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�ITlibvirt-nss-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�4Tlibvirt-daemon-driver-interface-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�/nbdkit-tar-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�5/nbdkit-vddk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�ETlibvirt-devel-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�\�Vqemu-kvm-block-rbd-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm��swtpm-tools-pkcs11-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Q2libguestfs-java-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�Tlibvirt-wireshark-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�<Tlibvirt-daemon-driver-storage-disk-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�@Tlibvirt-daemon-driver-storage-logical-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm��'virt-v2v-man-pages-ja-1.42.0-18.module_el8.6.0+2880+7d9e3703.noarch.rpm�9�python3-libvirt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�W2lua-guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm��Vqemu-kvm-hw-usbredir-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�R2libguestfs-java-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�,/nbdkit-basic-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�6Tlibvirt-daemon-driver-nodedev-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm��!netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�)Unbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm��swtpm-libs-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Uocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�X�Vqemu-kvm-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�O2libguestfs-gobject-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�:Tlibvirt-daemon-driver-storage-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�2ocaml-libguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm��Vqemu-kvm-docs-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm��,libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm��seabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpm�HTlibvirt-lock-sanlock-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�1/nbdkit-linuxdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�.2libguestfs-tools-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm�*/nbdkit-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm��'virt-v2v-bash-completion-1.42.0-18.module_el8.6.0+2880+7d9e3703.noarch.rpm�X2perl-Sys-Guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�FTlibvirt-docs-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�?Tlibvirt-daemon-driver-storage-iscsi-direct-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�|�#libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�/nbdkit-tar-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�/Tlibvirt-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�8Tlibvirt-daemon-driver-qemu-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Y@perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm���}�:	��(��eBBB�uBB�rBBBBBBBBB�\BBBBBBBBBBBBBBBB�c�PBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: container-tools:rhel8 security, bug fix, and enhancement update��H�https://errata.almalinux.org/8/ALSA-2022-1762.htmlALSA-2022-1762ALSA-2022-1762
https://vulners.com/cve/CVE-2022-1227CVE-2022-1227CVE-2022-1227https://vulners.com/cve/CVE-2022-21698CVE-2022-21698CVE-2022-21698https://vulners.com/cve/CVE-2022-27649CVE-2022-27649CVE-2022-27649https://vulners.com/cve/CVE-2022-27650CVE-2022-27650CVE-2022-27650https://vulners.com/cve/CVE-2022-27651CVE-2022-27651CVE-2022-276511{�q�$"�-�Xcriu-libs-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm�O�podman-gvproxy-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpm�[�.python3-podman-4.0.0-1.module_el8.6.0+2877+8e437bf5.noarch.rpm��^skopeo-tests-1.6.1-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm�9�buildah-tests-1.24.2-4.module_el8.6.0+2878+e681bc44.x86_64.rpm�Q�Etoolbox-tests-0.0.99.3-0.4.module_el8.6.0+2877+8e437bf5.x86_64.rpm�Z�*netavark-1.0.1-27.module_el8.6.0+2878+e681bc44.x86_64.rpm�Wlibslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm?�&udica-0.2.6-2.module_el8.6.0+2877+8e437bf5.noarch.rpm�M�podman-tests-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpm�Z�podman-plugins-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpmu�podman-docker-4.0.2-6.module_el8.6.0+2878+e681bc44.noarch.rpmD�Xcrit-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm�?�podman-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpm�>�{oci-seccomp-bpf-hook-1.2.3-3.module_el8.6.0+2877+8e437bf5.x86_64.rpmA�Xcriu-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpmB�slirp4netns-1.1.8-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm�/�buildah-1.24.2-4.module_el8.6.0+2878+e681bc44.x86_64.rpmN�~cockpit-podman-43-1.module_el8.6.0+2877+8e437bf5.noarch.rpmK�7containernetworking-plugins-1.0.1-2.module_el8.6.0+2878+e681bc44.x86_64.rpm�K�}crun-1.4.4-1.module_el8.6.0+2877+8e437bf5.x86_64.rpmk�Etoolbox-0.0.99.3-0.4.module_el8.6.0+2877+8e437bf5.x86_64.rpm^�fuse-overlayfs-1.8.2-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm�Y�*aardvark-dns-1.0.1-27.module_el8.6.0+2878+e681bc44.x86_64.rpm|�^skopeo-1.6.1-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm]�container-selinux-2.179.1-1.module_el8.6.0+2878+e681bc44.noarch.rpm��9runc-1.0.3-2.module_el8.6.0+2878+e681bc44.x86_64.rpm�,�Xcriu-devel-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm�Y�podman-catatonit-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpmx�ocontainers-common-1-27.module_el8.6.0+2878+e681bc44.x86_64.rpm~�Wlibslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpmt�conmon-2.1.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpmF�Xpython3-criu-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm�L�podman-remote-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpm1{�q�$"�-�Xcriu-libs-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm�O�podman-gvproxy-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpm�[�.python3-podman-4.0.0-1.module_el8.6.0+2877+8e437bf5.noarch.rpm��^skopeo-tests-1.6.1-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm�9�buildah-tests-1.24.2-4.module_el8.6.0+2878+e681bc44.x86_64.rpm�Q�Etoolbox-tests-0.0.99.3-0.4.module_el8.6.0+2877+8e437bf5.x86_64.rpm�Z�*netavark-1.0.1-27.module_el8.6.0+2878+e681bc44.x86_64.rpm�Wlibslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm?�&udica-0.2.6-2.module_el8.6.0+2877+8e437bf5.noarch.rpm�M�podman-tests-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpm�Z�podman-plugins-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpmu�podman-docker-4.0.2-6.module_el8.6.0+2878+e681bc44.noarch.rpmD�Xcrit-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm�?�podman-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpm�>�{oci-seccomp-bpf-hook-1.2.3-3.module_el8.6.0+2877+8e437bf5.x86_64.rpmA�Xcriu-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpmB�slirp4netns-1.1.8-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm�/�buildah-1.24.2-4.module_el8.6.0+2878+e681bc44.x86_64.rpmN�~cockpit-podman-43-1.module_el8.6.0+2877+8e437bf5.noarch.rpmK�7containernetworking-plugins-1.0.1-2.module_el8.6.0+2878+e681bc44.x86_64.rpm�K�}crun-1.4.4-1.module_el8.6.0+2877+8e437bf5.x86_64.rpmk�Etoolbox-0.0.99.3-0.4.module_el8.6.0+2877+8e437bf5.x86_64.rpm^�fuse-overlayfs-1.8.2-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm�Y�*aardvark-dns-1.0.1-27.module_el8.6.0+2878+e681bc44.x86_64.rpm|�^skopeo-1.6.1-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm]�container-selinux-2.179.1-1.module_el8.6.0+2878+e681bc44.noarch.rpm��9runc-1.0.3-2.module_el8.6.0+2878+e681bc44.x86_64.rpm�,�Xcriu-devel-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm�Y�podman-catatonit-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpmx�ocontainers-common-1-27.module_el8.6.0+2878+e681bc44.x86_64.rpm~�Wlibslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpmt�conmon-2.1.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpmF�Xpython3-criu-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm�L�podman-remote-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpm����;	��6��sBBBBBBBBBBBBNBBBBBBzB�U�fB�KBBWBB�VB�^BBBBBBB��FBBBBBBBBBBBsecurityModerate: python39:3.9 and python39-devel:3.9 security update��Y�_https://errata.almalinux.org/8/ALSA-2022-1763.htmlALSA-2022-1763ALSA-2022-1763
https://vulners.com/cve/CVE-2021-43818CVE-2021-43818CVE-2021-43818�P�9��$��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm�`�bpython39-urllib3-1.25.10-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�N�\python39-mod_wsgi-4.7.1-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm�^�	python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�'�python39-tkinter-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�%�Rpython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��8python39-pip-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm�L�dpython39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�"�python39-devel-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�P�>python39-psycopg2-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�P�python39-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�T�fpython39-requests-2.25.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�U�Kpython39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�#�python39-idle-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�'�python39-rpm-macros-3.9.7-1.module_el8.6.0+2780+a40f65e1.noarch.rpm�M�/python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�&�python39-test-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��	python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�R�>python39-psycopg2-tests-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�Q�>python39-psycopg2-doc-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm��python39-setuptools-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��python39-setuptools-wheel-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm�_�	python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�$�python39-libs-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��8python39-pip-wheel-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�P�9��$��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm�`�bpython39-urllib3-1.25.10-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�N�\python39-mod_wsgi-4.7.1-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm�^�	python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�'�python39-tkinter-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�%�Rpython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��8python39-pip-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm�L�dpython39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�"�python39-devel-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�P�>python39-psycopg2-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�P�python39-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�T�fpython39-requests-2.25.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�U�Kpython39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�#�python39-idle-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�'�python39-rpm-macros-3.9.7-1.module_el8.6.0+2780+a40f65e1.noarch.rpm�M�/python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�&�python39-test-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��	python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�R�>python39-psycopg2-tests-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�Q�>python39-psycopg2-doc-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm��python39-setuptools-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��python39-setuptools-wheel-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm�_�	python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�$�python39-libs-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��8python39-pip-wheel-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm����<� 	����NBBDBBBBBBBBB�eBBB�UBB�BB�GBBBBBBBLBBBDBDB�EBBBBKB�}BBBBBBBBB��bBBBBBBBBBBBBBBBsecurityModerate: python38:3.8 and python38-devel:3.8 security update��8�https://errata.almalinux.org/8/ALSA-2022-1764.htmlALSA-2022-1764ALSA-2022-1764
https://vulners.com/cve/CVE-2021-3733CVE-2021-3733CVE-2021-3733https://vulners.com/cve/CVE-2021-3737CVE-2021-3737CVE-2021-3737https://vulners.com/cve/CVE-2021-43818CVE-2021-43818CVE-2021-43818https://vulners.com/cve/CVE-2022-0391CVE-2022-0391CVE-2022-0391�Q�e�T�93�?�&python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm�V�gpython38-test-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm�C�Ppython38-attrs-19.3.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm�e�%python38-urllib3-1.25.7-5.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-psycopg2-tests-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�B�0python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm�Q�gpython38-debug-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm�@�3python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm�g�python38-wheel-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-psycopg2-doc-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm��]python38-psutil-5.6.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�b�3python38-pip-wheel-19.3.1-5.module_el8.6.0+2778+cd494b30.noarch.rpm�W�gpython38-tkinter-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm�{�_python38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpm�T�gpython38-libs-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm�B�Bpython38-atomicwrites-1.3.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm�E�Opython38-packaging-19.2-3.module_el8.6.0+2778+cd494b30.noarch.rpm�y�gpython38-rpm-macros-3.8.12-1.module_el8.6.0+2778+cd494b30.noarch.rpm��Tpython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�a�3python38-pip-19.3.1-5.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-psycopg2-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm��python38-numpy-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm��_python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm�`�*python38-babel-2.7.0-11.module_el8.6.0+2778+cd494b30.noarch.rpm�R�gpython38-devel-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm�G�Mpython38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm��`python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm�J�"python38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpm�Q�gpython38-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm�f�python38-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm�H�opython38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpm��fpython38-jinja2-2.10.3-5.module_el8.6.0+2778+cd494b30.noarch.rpm�F�$python38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm��[python38-mod_wsgi-4.6.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm�z�kpython38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpm�
�kpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm��[python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�b�"python38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm��python38-numpy-f2py-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm�I�python38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpm�y�[python38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-numpy-doc-1.17.3-6.module_el8.6.0+2778+cd494b30.noarch.rpm�U�Dpython38-lxml-4.4.1-7.module_el8.6.0+2778+cd494b30.x86_64.rpm�d�?python38-setuptools-wheel-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm�S�gpython38-idle-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm�A�2python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm�D�python38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm�C�+python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm�c�?python38-setuptools-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm�Q�e�T�93�?�&python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm�V�gpython38-test-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm�C�Ppython38-attrs-19.3.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm�e�%python38-urllib3-1.25.7-5.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-psycopg2-tests-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�B�0python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm�Q�gpython38-debug-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm�@�3python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm�g�python38-wheel-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-psycopg2-doc-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm��]python38-psutil-5.6.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�b�3python38-pip-wheel-19.3.1-5.module_el8.6.0+2778+cd494b30.noarch.rpm�W�gpython38-tkinter-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm�{�_python38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpm�T�gpython38-libs-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm�B�Bpython38-atomicwrites-1.3.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm�E�Opython38-packaging-19.2-3.module_el8.6.0+2778+cd494b30.noarch.rpm�y�gpython38-rpm-macros-3.8.12-1.module_el8.6.0+2778+cd494b30.noarch.rpm��Tpython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�a�3python38-pip-19.3.1-5.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-psycopg2-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm��python38-numpy-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm��_python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm�`�*python38-babel-2.7.0-11.module_el8.6.0+2778+cd494b30.noarch.rpm�R�gpython38-devel-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm�G�Mpython38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm��`python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm�J�"python38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpm�Q�gpython38-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm�f�python38-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm�H�opython38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpm��fpython38-jinja2-2.10.3-5.module_el8.6.0+2778+cd494b30.noarch.rpm�F�$python38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm��[python38-mod_wsgi-4.6.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm�z�kpython38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpm�
�kpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm��[python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�b�"python38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm��python38-numpy-f2py-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm�I�python38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpm�y�[python38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-numpy-doc-1.17.3-6.module_el8.6.0+2778+cd494b30.noarch.rpm�U�Dpython38-lxml-4.4.1-7.module_el8.6.0+2778+cd494b30.x86_64.rpm�d�?python38-setuptools-wheel-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm�S�gpython38-idle-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm�A�2python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm�D�python38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm�C�+python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm�c�?python38-setuptools-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm���	�=	��;��IBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: libreoffice security, bug fix, and enhancement update��7�https://errata.almalinux.org/8/ALSA-2022-1766.htmlALSA-2022-1766ALSA-2022-1766
https://vulners.com/cve/CVE-2021-25633CVE-2021-25633CVE-2021-25633https://vulners.com/cve/CVE-2021-25634CVE-2021-25634CVE-2021-25634https://vulners.com/cve/CVE-2021-25635CVE-2021-25635CVE-2021-25635�+�zlibreoffice-langpack-kk-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-langpack-ru-6.4.7.2-10.el8.alma.x86_64.rpm�\libreoffice-langpack-af-6.4.7.2-10.el8.alma.x86_64.rpm�dlibreoffice-langpack-cy-6.4.7.2-10.el8.alma.x86_64.rpm�4libreoffice-help-da-6.4.7.2-10.el8.alma.x86_64.rpm�ulibreoffice-langpack-hr-6.4.7.2-10.el8.alma.x86_64.rpm�9libreoffice-help-es-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-langpack-ta-6.4.7.2-10.el8.alma.x86_64.rpm�$libreoffice-pyuno-6.4.7.2-10.el8.alma.x86_64.rpm�Elibreoffice-help-it-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-langpack-uk-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-langpack-pt-BR-6.4.7.2-10.el8.alma.x86_64.rpm�!libreoffice-math-6.4.7.2-10.el8.alma.x86_64.rpm�)libreoffice-xsltfilter-6.4.7.2-10.el8.alma.x86_64.rpm�Nlibreoffice-help-pt-BR-6.4.7.2-10.el8.alma.x86_64.rpm�*libreoffice-emailmerge-6.4.7.2-10.el8.alma.x86_64.rpm�ylibreoffice-langpack-ja-6.4.7.2-10.el8.alma.x86_64.rpm�Ulibreoffice-help-sv-6.4.7.2-10.el8.alma.x86_64.rpm�Qlibreoffice-help-ru-6.4.7.2-10.el8.alma.x86_64.rpm�Rlibreoffice-help-si-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-opensymbol-fonts-6.4.7.2-10.el8.alma.noarch.rpm�qlibreoffice-langpack-gl-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-langpack-nr-6.4.7.2-10.el8.alma.x86_64.rpm�uautocorr-cs-6.4.7.2-10.el8.alma.noarch.rpm�libreoffice-langpack-zh-Hans-6.4.7.2-10.el8.alma.x86_64.rpm�|libreoffice-langpack-ko-6.4.7.2-10.el8.alma.x86_64.rpm�Glibreoffice-help-ko-6.4.7.2-10.el8.alma.x86_64.rpm�Zlibreoffice-help-zh-Hant-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-langpack-pt-PT-6.4.7.2-10.el8.alma.x86_64.rpm�vlibreoffice-langpack-hu-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-langpack-nn-6.4.7.2-10.el8.alma.x86_64.rpm�;libreoffice-help-eu-6.4.7.2-10.el8.alma.x86_64.rpm�autocorr-zh-6.4.7.2-10.el8.alma.noarch.rpm�_libreoffice-langpack-bg-6.4.7.2-10.el8.alma.x86_64.rpm�^libreoffice-langpack-as-6.4.7.2-10.el8.alma.x86_64.rpm�autocorr-hu-6.4.7.2-10.el8.alma.noarch.rpm�~autocorr-hr-6.4.7.2-10.el8.alma.noarch.rpm�libreoffice-langpack-xh-6.4.7.2-10.el8.alma.x86_64.rpm�wlibreoffice-sdk-doc-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-data-6.4.7.2-10.el8.alma.noarch.rpm�autocorr-lt-6.4.7.2-10.el8.alma.noarch.rpm�Blibreoffice-help-hr-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-langpack-st-6.4.7.2-10.el8.alma.x86_64.rpm�autocorr-sv-6.4.7.2-10.el8.alma.noarch.rpm�slibreoffice-langpack-he-6.4.7.2-10.el8.alma.x86_64.rpm�autocorr-nl-6.4.7.2-10.el8.alma.noarch.rpm�}autocorr-ga-6.4.7.2-10.el8.alma.noarch.rpm�autocorr-ko-6.4.7.2-10.el8.alma.noarch.rpm�autocorr-sk-6.4.7.2-10.el8.alma.noarch.rpm�clibreoffice-langpack-cs-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-langpack-pa-6.4.7.2-10.el8.alma.x86_64.rpm�autocorr-ja-6.4.7.2-10.el8.alma.noarch.rpm�nlibreoffice-langpack-fi-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-langpack-or-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-langpack-zh-Hant-6.4.7.2-10.el8.alma.x86_64.rpm�Ilibreoffice-help-lv-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-langpack-sk-6.4.7.2-10.el8.alma.x86_64.rpm�(libreoffice-x11-6.4.7.2-10.el8.alma.x86_64.rpm�%libreoffice-ure-6.4.7.2-10.el8.alma.x86_64.rpm�{libreoffice-langpack-kn-6.4.7.2-10.el8.alma.x86_64.rpm�autocorr-lb-6.4.7.2-10.el8.alma.noarch.rpm�libreoffice-langpack-nso-6.4.7.2-10.el8.alma.x86_64.rpm�Tlibreoffice-help-sl-6.4.7.2-10.el8.alma.x86_64.rpm�{autocorr-fi-6.4.7.2-10.el8.alma.noarch.rpm�ilibreoffice-langpack-en-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-langpack-mai-6.4.7.2-10.el8.alma.x86_64.rpm�vlibreoffice-sdk-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-langpack-sr-6.4.7.2-10.el8.alma.x86_64.rpm�autocorr-ru-6.4.7.2-10.el8.alma.noarch.rpm�>libreoffice-help-gl-6.4.7.2-10.el8.alma.x86_64.rpm�Llibreoffice-help-nn-6.4.7.2-10.el8.alma.x86_64.rpm�@libreoffice-help-he-6.4.7.2-10.el8.alma.x86_64.rpm�Olibreoffice-help-pt-PT-6.4.7.2-10.el8.alma.x86_64.rpm�)libreoffice-draw-6.4.7.2-10.el8.alma.x86_64.rpm�elibreoffice-langpack-da-6.4.7.2-10.el8.alma.x86_64.rpm�?libreoffice-help-gu-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-langpack-sl-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-langpack-ss-6.4.7.2-10.el8.alma.x86_64.rpm�jlibreoffice-langpack-es-6.4.7.2-10.el8.alma.x86_64.rpm�(libreoffice-core-6.4.7.2-10.el8.alma.x86_64.rpm�6libreoffice-help-dz-6.4.7.2-10.el8.alma.x86_64.rpm�glibreoffice-langpack-dz-6.4.7.2-10.el8.alma.x86_64.rpm�tautocorr-ca-6.4.7.2-10.el8.alma.noarch.rpm�Clibreoffice-help-hu-6.4.7.2-10.el8.alma.x86_64.rpm�autocorr-sr-6.4.7.2-10.el8.alma.noarch.rpm�libreoffice-langpack-tr-6.4.7.2-10.el8.alma.x86_64.rpm� libreoffice-langpack-zu-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-ure-common-6.4.7.2-10.el8.alma.noarch.rpm�autocorr-mn-6.4.7.2-10.el8.alma.noarch.rpm�
autocorr-sl-6.4.7.2-10.el8.alma.noarch.rpm�*libreofficekit-6.4.7.2-10.el8.alma.x86_64.rpm�Xlibreoffice-help-uk-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-langpack-ml-6.4.7.2-10.el8.alma.x86_64.rpm�tlibreoffice-langpack-hi-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-langpack-ve-6.4.7.2-10.el8.alma.x86_64.rpm�Alibreoffice-help-hi-6.4.7.2-10.el8.alma.x86_64.rpm�+libreoffice-filters-6.4.7.2-10.el8.alma.x86_64.rpm�alibreoffice-langpack-br-6.4.7.2-10.el8.alma.x86_64.rpm�=libreoffice-help-fr-6.4.7.2-10.el8.alma.x86_64.rpm�<libreoffice-help-fi-6.4.7.2-10.el8.alma.x86_64.rpm�&libreoffice-base-6.4.7.2-10.el8.alma.x86_64.rpm�sautocorr-bg-6.4.7.2-10.el8.alma.noarch.rpm�Flibreoffice-help-ja-6.4.7.2-10.el8.alma.x86_64.rpm�}libreoffice-langpack-lt-6.4.7.2-10.el8.alma.x86_64.rpm�0libreoffice-help-bg-6.4.7.2-10.el8.alma.x86_64.rpm�wlibreoffice-langpack-id-6.4.7.2-10.el8.alma.x86_64.rpm�vautocorr-da-6.4.7.2-10.el8.alma.noarch.rpm�Mlibreoffice-help-pl-6.4.7.2-10.el8.alma.x86_64.rpm�`libreoffice-langpack-bn-6.4.7.2-10.el8.alma.x86_64.rpm�klibreoffice-langpack-et-6.4.7.2-10.el8.alma.x86_64.rpm�Wlibreoffice-help-tr-6.4.7.2-10.el8.alma.x86_64.rpm�autocorr-is-6.4.7.2-10.el8.alma.noarch.rpm�Plibreoffice-help-ro-6.4.7.2-10.el8.alma.x86_64.rpm�autocorr-tr-6.4.7.2-10.el8.alma.noarch.rpm�libreoffice-langpack-si-6.4.7.2-10.el8.alma.x86_64.rpm�.libreoffice-gtk3-6.4.7.2-10.el8.alma.x86_64.rpm�autocorr-pl-6.4.7.2-10.el8.alma.noarch.rpm�libreoffice-langpack-te-6.4.7.2-10.el8.alma.x86_64.rpm�]libreoffice-langpack-ar-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-langpack-nl-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-langpack-mr-6.4.7.2-10.el8.alma.x86_64.rpm�yautocorr-es-6.4.7.2-10.el8.alma.noarch.rpm�"libreoffice-ogltrans-6.4.7.2-10.el8.alma.x86_64.rpm�,libreoffice-gdb-debug-support-6.4.7.2-10.el8.alma.x86_64.rpm�blibreoffice-langpack-ca-6.4.7.2-10.el8.alma.x86_64.rpm�Slibreoffice-help-sk-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-langpack-th-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-langpack-ts-6.4.7.2-10.el8.alma.x86_64.rpm�|autocorr-fr-6.4.7.2-10.el8.alma.noarch.rpm�rlibreoffice-langpack-gu-6.4.7.2-10.el8.alma.x86_64.rpm�'libreoffice-writer-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-langpack-tn-6.4.7.2-10.el8.alma.x86_64.rpm�2libreoffice-help-ca-6.4.7.2-10.el8.alma.x86_64.rpm�[libreoffice-impress-6.4.7.2-10.el8.alma.x86_64.rpm�Klibreoffice-help-nl-6.4.7.2-10.el8.alma.x86_64.rpm�hlibreoffice-langpack-el-6.4.7.2-10.el8.alma.x86_64.rpm�Vlibreoffice-help-ta-6.4.7.2-10.el8.alma.x86_64.rpm�5libreoffice-help-de-6.4.7.2-10.el8.alma.x86_64.rpm�~libreoffice-langpack-lv-6.4.7.2-10.el8.alma.x86_64.rpm�&libreoffice-wiki-publisher-6.4.7.2-10.el8.alma.x86_64.rpm�-libreoffice-graphicfilter-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-langpack-sv-6.4.7.2-10.el8.alma.x86_64.rpm�xlibreoffice-langpack-it-6.4.7.2-10.el8.alma.x86_64.rpm�7libreoffice-help-el-6.4.7.2-10.el8.alma.x86_64.rpm�Dlibreoffice-help-id-6.4.7.2-10.el8.alma.x86_64.rpm�:libreoffice-help-et-6.4.7.2-10.el8.alma.x86_64.rpm�	autocorr-pt-6.4.7.2-10.el8.alma.noarch.rpm�8libreoffice-help-en-6.4.7.2-10.el8.alma.x86_64.rpm�xautocorr-en-6.4.7.2-10.el8.alma.noarch.rpm�flibreoffice-langpack-de-6.4.7.2-10.el8.alma.x86_64.rpm�wautocorr-de-6.4.7.2-10.el8.alma.noarch.rpm�Hlibreoffice-help-lt-6.4.7.2-10.el8.alma.x86_64.rpm�autocorr-it-6.4.7.2-10.el8.alma.noarch.rpm�plibreoffice-langpack-ga-6.4.7.2-10.el8.alma.x86_64.rpm�rautocorr-af-6.4.7.2-10.el8.alma.noarch.rpm�Ylibreoffice-help-zh-Hans-6.4.7.2-10.el8.alma.x86_64.rpm�mlibreoffice-langpack-fa-6.4.7.2-10.el8.alma.x86_64.rpm�olibreoffice-langpack-fr-6.4.7.2-10.el8.alma.x86_64.rpm�Jlibreoffice-help-nb-6.4.7.2-10.el8.alma.x86_64.rpm�autocorr-vi-6.4.7.2-10.el8.alma.noarch.rpm�
autocorr-ro-6.4.7.2-10.el8.alma.noarch.rpm�'libreoffice-calc-6.4.7.2-10.el8.alma.x86_64.rpm�1libreoffice-help-bn-6.4.7.2-10.el8.alma.x86_64.rpm�3libreoffice-help-cs-6.4.7.2-10.el8.alma.x86_64.rpm�/libreoffice-help-ar-6.4.7.2-10.el8.alma.x86_64.rpm�	libreoffice-langpack-pl-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-langpack-nb-6.4.7.2-10.el8.alma.x86_64.rpm�llibreoffice-langpack-eu-6.4.7.2-10.el8.alma.x86_64.rpm�zautocorr-fa-6.4.7.2-10.el8.alma.noarch.rpm�libreoffice-langpack-ro-6.4.7.2-10.el8.alma.x86_64.rpm�#libreoffice-pdfimport-6.4.7.2-10.el8.alma.x86_64.rpm�+�zlibreoffice-langpack-kk-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-langpack-ru-6.4.7.2-10.el8.alma.x86_64.rpm�\libreoffice-langpack-af-6.4.7.2-10.el8.alma.x86_64.rpm�dlibreoffice-langpack-cy-6.4.7.2-10.el8.alma.x86_64.rpm�4libreoffice-help-da-6.4.7.2-10.el8.alma.x86_64.rpm�ulibreoffice-langpack-hr-6.4.7.2-10.el8.alma.x86_64.rpm�9libreoffice-help-es-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-langpack-ta-6.4.7.2-10.el8.alma.x86_64.rpm�$libreoffice-pyuno-6.4.7.2-10.el8.alma.x86_64.rpm�Elibreoffice-help-it-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-langpack-uk-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-langpack-pt-BR-6.4.7.2-10.el8.alma.x86_64.rpm�!libreoffice-math-6.4.7.2-10.el8.alma.x86_64.rpm�)libreoffice-xsltfilter-6.4.7.2-10.el8.alma.x86_64.rpm�Nlibreoffice-help-pt-BR-6.4.7.2-10.el8.alma.x86_64.rpm�*libreoffice-emailmerge-6.4.7.2-10.el8.alma.x86_64.rpm�ylibreoffice-langpack-ja-6.4.7.2-10.el8.alma.x86_64.rpm�Ulibreoffice-help-sv-6.4.7.2-10.el8.alma.x86_64.rpm�Qlibreoffice-help-ru-6.4.7.2-10.el8.alma.x86_64.rpm�Rlibreoffice-help-si-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-opensymbol-fonts-6.4.7.2-10.el8.alma.noarch.rpm�qlibreoffice-langpack-gl-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-langpack-nr-6.4.7.2-10.el8.alma.x86_64.rpm�uautocorr-cs-6.4.7.2-10.el8.alma.noarch.rpm�libreoffice-langpack-zh-Hans-6.4.7.2-10.el8.alma.x86_64.rpm�|libreoffice-langpack-ko-6.4.7.2-10.el8.alma.x86_64.rpm�Glibreoffice-help-ko-6.4.7.2-10.el8.alma.x86_64.rpm�Zlibreoffice-help-zh-Hant-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-langpack-pt-PT-6.4.7.2-10.el8.alma.x86_64.rpm�vlibreoffice-langpack-hu-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-langpack-nn-6.4.7.2-10.el8.alma.x86_64.rpm�;libreoffice-help-eu-6.4.7.2-10.el8.alma.x86_64.rpm�autocorr-zh-6.4.7.2-10.el8.alma.noarch.rpm�_libreoffice-langpack-bg-6.4.7.2-10.el8.alma.x86_64.rpm�^libreoffice-langpack-as-6.4.7.2-10.el8.alma.x86_64.rpm�autocorr-hu-6.4.7.2-10.el8.alma.noarch.rpm�~autocorr-hr-6.4.7.2-10.el8.alma.noarch.rpm�libreoffice-langpack-xh-6.4.7.2-10.el8.alma.x86_64.rpm�wlibreoffice-sdk-doc-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-data-6.4.7.2-10.el8.alma.noarch.rpm�autocorr-lt-6.4.7.2-10.el8.alma.noarch.rpm�Blibreoffice-help-hr-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-langpack-st-6.4.7.2-10.el8.alma.x86_64.rpm�autocorr-sv-6.4.7.2-10.el8.alma.noarch.rpm�slibreoffice-langpack-he-6.4.7.2-10.el8.alma.x86_64.rpm�autocorr-nl-6.4.7.2-10.el8.alma.noarch.rpm�}autocorr-ga-6.4.7.2-10.el8.alma.noarch.rpm�autocorr-ko-6.4.7.2-10.el8.alma.noarch.rpm�autocorr-sk-6.4.7.2-10.el8.alma.noarch.rpm�clibreoffice-langpack-cs-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-langpack-pa-6.4.7.2-10.el8.alma.x86_64.rpm�autocorr-ja-6.4.7.2-10.el8.alma.noarch.rpm�nlibreoffice-langpack-fi-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-langpack-or-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-langpack-zh-Hant-6.4.7.2-10.el8.alma.x86_64.rpm�Ilibreoffice-help-lv-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-langpack-sk-6.4.7.2-10.el8.alma.x86_64.rpm�(libreoffice-x11-6.4.7.2-10.el8.alma.x86_64.rpm�%libreoffice-ure-6.4.7.2-10.el8.alma.x86_64.rpm�{libreoffice-langpack-kn-6.4.7.2-10.el8.alma.x86_64.rpm�autocorr-lb-6.4.7.2-10.el8.alma.noarch.rpm�libreoffice-langpack-nso-6.4.7.2-10.el8.alma.x86_64.rpm�Tlibreoffice-help-sl-6.4.7.2-10.el8.alma.x86_64.rpm�{autocorr-fi-6.4.7.2-10.el8.alma.noarch.rpm�ilibreoffice-langpack-en-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-langpack-mai-6.4.7.2-10.el8.alma.x86_64.rpm�vlibreoffice-sdk-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-langpack-sr-6.4.7.2-10.el8.alma.x86_64.rpm�autocorr-ru-6.4.7.2-10.el8.alma.noarch.rpm�>libreoffice-help-gl-6.4.7.2-10.el8.alma.x86_64.rpm�Llibreoffice-help-nn-6.4.7.2-10.el8.alma.x86_64.rpm�@libreoffice-help-he-6.4.7.2-10.el8.alma.x86_64.rpm�Olibreoffice-help-pt-PT-6.4.7.2-10.el8.alma.x86_64.rpm�)libreoffice-draw-6.4.7.2-10.el8.alma.x86_64.rpm�elibreoffice-langpack-da-6.4.7.2-10.el8.alma.x86_64.rpm�?libreoffice-help-gu-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-langpack-sl-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-langpack-ss-6.4.7.2-10.el8.alma.x86_64.rpm�jlibreoffice-langpack-es-6.4.7.2-10.el8.alma.x86_64.rpm�(libreoffice-core-6.4.7.2-10.el8.alma.x86_64.rpm�6libreoffice-help-dz-6.4.7.2-10.el8.alma.x86_64.rpm�glibreoffice-langpack-dz-6.4.7.2-10.el8.alma.x86_64.rpm�tautocorr-ca-6.4.7.2-10.el8.alma.noarch.rpm�Clibreoffice-help-hu-6.4.7.2-10.el8.alma.x86_64.rpm�autocorr-sr-6.4.7.2-10.el8.alma.noarch.rpm�libreoffice-langpack-tr-6.4.7.2-10.el8.alma.x86_64.rpm� libreoffice-langpack-zu-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-ure-common-6.4.7.2-10.el8.alma.noarch.rpm�autocorr-mn-6.4.7.2-10.el8.alma.noarch.rpm�
autocorr-sl-6.4.7.2-10.el8.alma.noarch.rpm�*libreofficekit-6.4.7.2-10.el8.alma.x86_64.rpm�Xlibreoffice-help-uk-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-langpack-ml-6.4.7.2-10.el8.alma.x86_64.rpm�tlibreoffice-langpack-hi-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-langpack-ve-6.4.7.2-10.el8.alma.x86_64.rpm�Alibreoffice-help-hi-6.4.7.2-10.el8.alma.x86_64.rpm�+libreoffice-filters-6.4.7.2-10.el8.alma.x86_64.rpm�alibreoffice-langpack-br-6.4.7.2-10.el8.alma.x86_64.rpm�=libreoffice-help-fr-6.4.7.2-10.el8.alma.x86_64.rpm�<libreoffice-help-fi-6.4.7.2-10.el8.alma.x86_64.rpm�&libreoffice-base-6.4.7.2-10.el8.alma.x86_64.rpm�sautocorr-bg-6.4.7.2-10.el8.alma.noarch.rpm�Flibreoffice-help-ja-6.4.7.2-10.el8.alma.x86_64.rpm�}libreoffice-langpack-lt-6.4.7.2-10.el8.alma.x86_64.rpm�0libreoffice-help-bg-6.4.7.2-10.el8.alma.x86_64.rpm�wlibreoffice-langpack-id-6.4.7.2-10.el8.alma.x86_64.rpm�vautocorr-da-6.4.7.2-10.el8.alma.noarch.rpm�Mlibreoffice-help-pl-6.4.7.2-10.el8.alma.x86_64.rpm�`libreoffice-langpack-bn-6.4.7.2-10.el8.alma.x86_64.rpm�klibreoffice-langpack-et-6.4.7.2-10.el8.alma.x86_64.rpm�Wlibreoffice-help-tr-6.4.7.2-10.el8.alma.x86_64.rpm�autocorr-is-6.4.7.2-10.el8.alma.noarch.rpm�Plibreoffice-help-ro-6.4.7.2-10.el8.alma.x86_64.rpm�autocorr-tr-6.4.7.2-10.el8.alma.noarch.rpm�libreoffice-langpack-si-6.4.7.2-10.el8.alma.x86_64.rpm�.libreoffice-gtk3-6.4.7.2-10.el8.alma.x86_64.rpm�autocorr-pl-6.4.7.2-10.el8.alma.noarch.rpm�libreoffice-langpack-te-6.4.7.2-10.el8.alma.x86_64.rpm�]libreoffice-langpack-ar-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-langpack-nl-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-langpack-mr-6.4.7.2-10.el8.alma.x86_64.rpm�yautocorr-es-6.4.7.2-10.el8.alma.noarch.rpm�"libreoffice-ogltrans-6.4.7.2-10.el8.alma.x86_64.rpm�,libreoffice-gdb-debug-support-6.4.7.2-10.el8.alma.x86_64.rpm�blibreoffice-langpack-ca-6.4.7.2-10.el8.alma.x86_64.rpm�Slibreoffice-help-sk-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-langpack-th-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-langpack-ts-6.4.7.2-10.el8.alma.x86_64.rpm�|autocorr-fr-6.4.7.2-10.el8.alma.noarch.rpm�rlibreoffice-langpack-gu-6.4.7.2-10.el8.alma.x86_64.rpm�'libreoffice-writer-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-langpack-tn-6.4.7.2-10.el8.alma.x86_64.rpm�2libreoffice-help-ca-6.4.7.2-10.el8.alma.x86_64.rpm�[libreoffice-impress-6.4.7.2-10.el8.alma.x86_64.rpm�Klibreoffice-help-nl-6.4.7.2-10.el8.alma.x86_64.rpm�hlibreoffice-langpack-el-6.4.7.2-10.el8.alma.x86_64.rpm�Vlibreoffice-help-ta-6.4.7.2-10.el8.alma.x86_64.rpm�5libreoffice-help-de-6.4.7.2-10.el8.alma.x86_64.rpm�~libreoffice-langpack-lv-6.4.7.2-10.el8.alma.x86_64.rpm�&libreoffice-wiki-publisher-6.4.7.2-10.el8.alma.x86_64.rpm�-libreoffice-graphicfilter-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-langpack-sv-6.4.7.2-10.el8.alma.x86_64.rpm�xlibreoffice-langpack-it-6.4.7.2-10.el8.alma.x86_64.rpm�7libreoffice-help-el-6.4.7.2-10.el8.alma.x86_64.rpm�Dlibreoffice-help-id-6.4.7.2-10.el8.alma.x86_64.rpm�:libreoffice-help-et-6.4.7.2-10.el8.alma.x86_64.rpm�	autocorr-pt-6.4.7.2-10.el8.alma.noarch.rpm�8libreoffice-help-en-6.4.7.2-10.el8.alma.x86_64.rpm�xautocorr-en-6.4.7.2-10.el8.alma.noarch.rpm�flibreoffice-langpack-de-6.4.7.2-10.el8.alma.x86_64.rpm�wautocorr-de-6.4.7.2-10.el8.alma.noarch.rpm�Hlibreoffice-help-lt-6.4.7.2-10.el8.alma.x86_64.rpm�autocorr-it-6.4.7.2-10.el8.alma.noarch.rpm�plibreoffice-langpack-ga-6.4.7.2-10.el8.alma.x86_64.rpm�rautocorr-af-6.4.7.2-10.el8.alma.noarch.rpm�Ylibreoffice-help-zh-Hans-6.4.7.2-10.el8.alma.x86_64.rpm�mlibreoffice-langpack-fa-6.4.7.2-10.el8.alma.x86_64.rpm�olibreoffice-langpack-fr-6.4.7.2-10.el8.alma.x86_64.rpm�Jlibreoffice-help-nb-6.4.7.2-10.el8.alma.x86_64.rpm�autocorr-vi-6.4.7.2-10.el8.alma.noarch.rpm�
autocorr-ro-6.4.7.2-10.el8.alma.noarch.rpm�'libreoffice-calc-6.4.7.2-10.el8.alma.x86_64.rpm�1libreoffice-help-bn-6.4.7.2-10.el8.alma.x86_64.rpm�3libreoffice-help-cs-6.4.7.2-10.el8.alma.x86_64.rpm�/libreoffice-help-ar-6.4.7.2-10.el8.alma.x86_64.rpm�	libreoffice-langpack-pl-6.4.7.2-10.el8.alma.x86_64.rpm�libreoffice-langpack-nb-6.4.7.2-10.el8.alma.x86_64.rpm�llibreoffice-langpack-eu-6.4.7.2-10.el8.alma.x86_64.rpm�zautocorr-fa-6.4.7.2-10.el8.alma.noarch.rpm�libreoffice-langpack-ro-6.4.7.2-10.el8.alma.x86_64.rpm�#libreoffice-pdfimport-6.4.7.2-10.el8.alma.x86_64.rpm���	�>�^	����|BBBBBBsecurityModerate: webkit2gtk3 security, bug fix, and enhancement update��R�~https://errata.almalinux.org/8/ALSA-2022-1777.htmlALSA-2022-1777ALSA-2022-1777
https://vulners.com/cve/CVE-2021-30809CVE-2021-30809CVE-2021-30809https://vulners.com/cve/CVE-2021-30818CVE-2021-30818CVE-2021-30818https://vulners.com/cve/CVE-2021-30823CVE-2021-30823CVE-2021-30823https://vulners.com/cve/CVE-2021-30836CVE-2021-30836CVE-2021-30836https://vulners.com/cve/CVE-2021-30846CVE-2021-30846CVE-2021-30846https://vulners.com/cve/CVE-2021-30848CVE-2021-30848CVE-2021-30848https://vulners.com/cve/CVE-2021-30849CVE-2021-30849CVE-2021-30849https://vulners.com/cve/CVE-2021-30851CVE-2021-30851CVE-2021-30851https://vulners.com/cve/CVE-2021-30884CVE-2021-30884CVE-2021-30884https://vulners.com/cve/CVE-2021-30887CVE-2021-30887CVE-2021-30887https://vulners.com/cve/CVE-2021-30888CVE-2021-30888CVE-2021-30888https://vulners.com/cve/CVE-2021-30889CVE-2021-30889CVE-2021-30889https://vulners.com/cve/CVE-2021-30890CVE-2021-30890CVE-2021-30890https://vulners.com/cve/CVE-2021-30897CVE-2021-30897CVE-2021-30897https://vulners.com/cve/CVE-2021-30934CVE-2021-30934CVE-2021-30934https://vulners.com/cve/CVE-2021-30936CVE-2021-30936CVE-2021-30936https://vulners.com/cve/CVE-2021-30951CVE-2021-30951CVE-2021-30951https://vulners.com/cve/CVE-2021-30952CVE-2021-30952CVE-2021-30952https://vulners.com/cve/CVE-2021-30953CVE-2021-30953CVE-2021-30953https://vulners.com/cve/CVE-2021-30954CVE-2021-30954CVE-2021-30954https://vulners.com/cve/CVE-2021-30984CVE-2021-30984CVE-2021-30984https://vulners.com/cve/CVE-2021-45481CVE-2021-45481CVE-2021-45481https://vulners.com/cve/CVE-2021-45482CVE-2021-45482CVE-2021-45482https://vulners.com/cve/CVE-2021-45483CVE-2021-45483CVE-2021-45483https://vulners.com/cve/CVE-2022-22589CVE-2022-22589CVE-2022-22589https://vulners.com/cve/CVE-2022-22590CVE-2022-22590CVE-2022-22590https://vulners.com/cve/CVE-2022-22592CVE-2022-22592CVE-2022-22592https://vulners.com/cve/CVE-2022-22594CVE-2022-22594CVE-2022-22594https://vulners.com/cve/CVE-2022-22620CVE-2022-22620CVE-2022-22620https://vulners.com/cve/CVE-2022-22637CVE-2022-22637CVE-2022-22637�)�9webkit2gtk3-2.34.6-1.el8.x86_64.rpm�)�9webkit2gtk3-2.34.6-1.el8.x86_64.rpm�,�9webkit2gtk3-jsc-devel-2.34.6-1.el8.x86_64.rpm�,�9webkit2gtk3-jsc-devel-2.34.6-1.el8.x86_64.rpm�+�9webkit2gtk3-jsc-2.34.6-1.el8.x86_64.rpm�+�9webkit2gtk3-jsc-2.34.6-1.el8.x86_64.rpm�*�9webkit2gtk3-devel-2.34.6-1.el8.x86_64.rpm�*�9webkit2gtk3-devel-2.34.6-1.el8.x86_64.rpm�)�9webkit2gtk3-2.34.6-1.el8.x86_64.rpm�)�9webkit2gtk3-2.34.6-1.el8.x86_64.rpm�,�9webkit2gtk3-jsc-devel-2.34.6-1.el8.x86_64.rpm�,�9webkit2gtk3-jsc-devel-2.34.6-1.el8.x86_64.rpm�+�9webkit2gtk3-jsc-2.34.6-1.el8.x86_64.rpm�+�9webkit2gtk3-jsc-2.34.6-1.el8.x86_64.rpm�*�9webkit2gtk3-devel-2.34.6-1.el8.x86_64.rpm�*�9webkit2gtk3-devel-2.34.6-1.el8.x86_64.rpm���	�?�\	����EsecurityLow: grafana security, bug fix, and enhancement update�\��P�uhttps://errata.almalinux.org/8/ALSA-2022-1781.htmlALSA-2022-1781ALSA-2022-1781
https://vulners.com/cve/CVE-2021-43813CVE-2021-43813CVE-2021-43813�8�Cgrafana-7.5.11-2.el8.x86_64.rpm�8�Cgrafana-7.5.11-2.el8.x86_64.rpm���#	�@	����HBBBBBBBsecurityModerate: flatpak security and bug fix update��E�2https://errata.almalinux.org/8/ALSA-2022-1792.htmlALSA-2022-1792ALSA-2022-1792
https://vulners.com/cve/CVE-2021-43860CVE-2021-43860CVE-2021-43860�o�-flatpak-1.8.7-1.el8.x86_64.rpm�p�-flatpak-session-helper-1.8.7-1.el8.x86_64.rpm�)�-flatpak-devel-1.8.7-1.el8.x86_64.rpm��-flatpak-selinux-1.8.7-1.el8.noarch.rpm��-flatpak-libs-1.8.7-1.el8.x86_64.rpm��-flatpak-libs-1.8.7-1.el8.x86_64.rpm�o�-flatpak-1.8.7-1.el8.x86_64.rpm�p�-flatpak-session-helper-1.8.7-1.el8.x86_64.rpm�)�-flatpak-devel-1.8.7-1.el8.x86_64.rpm��-flatpak-selinux-1.8.7-1.el8.noarch.rpm��-flatpak-libs-1.8.7-1.el8.x86_64.rpm��-flatpak-libs-1.8.7-1.el8.x86_64.rpm���c�A	����mBBBnBBBBBBB�iB�m�O�|B�FB�ZBBBBBBBBB�@BBBBBBBBBB��_BBBBBBBBBsecurityModerate: container-tools:3.0 security and bug fix update��w�1https://errata.almalinux.org/8/ALSA-2022-1793.htmlALSA-2022-1793ALSA-2022-1793
https://vulners.com/cve/CVE-2022-27650CVE-2022-27650CVE-2022-276501�V�n�$�?�;podman-3.0.1-8.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�M�;podman-tests-3.0.1-8.module_el8.6.0+2876+9ed4eae2.x86_64.rpm]�container-selinux-2.178.0-2.module_el8.6.0+2876+9ed4eae2.noarch.rpmA�%criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmK�]containernetworking-plugins-0.9.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmk�}toolbox-0.0.99.3-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm^�fuse-overlayfs-1.4.0-2.module_el8.6.0+2876+9ed4eae2.x86_64.rpm��Sskopeo-tests-1.2.4-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�/�buildah-1.19.9-3.module_el8.6.0+2876+9ed4eae2.x86_64.rpmD�%crit-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�Z�;podman-plugins-3.0.1-8.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�L�;podman-remote-3.0.1-8.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�K�4crun-0.18-3.module_el8.6.0+2876+9ed4eae2.x86_64.rpm?�
udica-0.2.4-1.module_el8.6.0+2876+9ed4eae2.noarch.rpmx�Scontainers-common-1.2.4-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm��Arunc-1.0.0-73.rc95.module_el8.6.0+2876+9ed4eae2.x86_64.rpmF�%python3-criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmu�;podman-docker-3.0.1-8.module_el8.6.0+2876+9ed4eae2.noarch.rpmt�Aconmon-2.0.26-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�Q�}toolbox-tests-0.0.99.3-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmB�!slirp4netns-1.1.8-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�9�buildah-tests-1.19.9-3.module_el8.6.0+2876+9ed4eae2.x86_64.rpm|�Sskopeo-1.2.4-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmN�icockpit-podman-29-2.module_el8.6.0+2876+9ed4eae2.noarch.rpm�Y�;podman-catatonit-3.0.1-8.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�>�Qoci-seccomp-bpf-hook-1.2.0-3.module_el8.6.0+2876+9ed4eae2.x86_64.rpm1�V�n�$�?�;podman-3.0.1-8.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�M�;podman-tests-3.0.1-8.module_el8.6.0+2876+9ed4eae2.x86_64.rpm]�container-selinux-2.178.0-2.module_el8.6.0+2876+9ed4eae2.noarch.rpmA�%criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmK�]containernetworking-plugins-0.9.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmk�}toolbox-0.0.99.3-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm^�fuse-overlayfs-1.4.0-2.module_el8.6.0+2876+9ed4eae2.x86_64.rpm��Sskopeo-tests-1.2.4-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�/�buildah-1.19.9-3.module_el8.6.0+2876+9ed4eae2.x86_64.rpmD�%crit-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�Z�;podman-plugins-3.0.1-8.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�L�;podman-remote-3.0.1-8.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�K�4crun-0.18-3.module_el8.6.0+2876+9ed4eae2.x86_64.rpm?�
udica-0.2.4-1.module_el8.6.0+2876+9ed4eae2.noarch.rpmx�Scontainers-common-1.2.4-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm��Arunc-1.0.0-73.rc95.module_el8.6.0+2876+9ed4eae2.x86_64.rpmF�%python3-criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmu�;podman-docker-3.0.1-8.module_el8.6.0+2876+9ed4eae2.noarch.rpmt�Aconmon-2.0.26-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�Q�}toolbox-tests-0.0.99.3-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmB�!slirp4netns-1.1.8-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�9�buildah-tests-1.19.9-3.module_el8.6.0+2876+9ed4eae2.x86_64.rpm|�Sskopeo-1.2.4-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmN�icockpit-podman-29-2.module_el8.6.0+2876+9ed4eae2.noarch.rpm�Y�;podman-catatonit-3.0.1-8.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�>�Qoci-seccomp-bpf-hook-1.2.0-3.module_el8.6.0+2876+9ed4eae2.x86_64.rpm���e	�B	��1��^BBBBBBBBBBBBBBBBBsecurityModerate: qt5-qtbase security update��(�xhttps://errata.almalinux.org/8/ALSA-2022-1796.htmlALSA-2022-1796ALSA-2022-1796
https://vulners.com/cve/CVE-2021-38593CVE-2021-38593CVE-2021-38593�z:qt5-qtbase-common-5.15.2-4.el8.noarch.rpm�M:qt5-qtbase-5.15.2-4.el8.x86_64.rpm�M:qt5-qtbase-5.15.2-4.el8.x86_64.rpm�T:qt5-qtbase-private-devel-5.15.2-4.el8.x86_64.rpm�T:qt5-qtbase-private-devel-5.15.2-4.el8.x86_64.rpm�Q:qt5-qtbase-mysql-5.15.2-4.el8.x86_64.rpm�Q:qt5-qtbase-mysql-5.15.2-4.el8.x86_64.rpm�O:qt5-qtbase-examples-5.15.2-4.el8.x86_64.rpm�O:qt5-qtbase-examples-5.15.2-4.el8.x86_64.rpm�R:qt5-qtbase-odbc-5.15.2-4.el8.x86_64.rpm�R:qt5-qtbase-odbc-5.15.2-4.el8.x86_64.rpm�S:qt5-qtbase-postgresql-5.15.2-4.el8.x86_64.rpm�S:qt5-qtbase-postgresql-5.15.2-4.el8.x86_64.rpm�P:qt5-qtbase-gui-5.15.2-4.el8.x86_64.rpm�P:qt5-qtbase-gui-5.15.2-4.el8.x86_64.rpm�N:qt5-qtbase-devel-5.15.2-4.el8.x86_64.rpm�N:qt5-qtbase-devel-5.15.2-4.el8.x86_64.rpm�
:qt5-qtbase-static-5.15.2-4.el8.x86_64.rpm�z:qt5-qtbase-common-5.15.2-4.el8.noarch.rpm�M:qt5-qtbase-5.15.2-4.el8.x86_64.rpm�M:qt5-qtbase-5.15.2-4.el8.x86_64.rpm�T:qt5-qtbase-private-devel-5.15.2-4.el8.x86_64.rpm�T:qt5-qtbase-private-devel-5.15.2-4.el8.x86_64.rpm�Q:qt5-qtbase-mysql-5.15.2-4.el8.x86_64.rpm�Q:qt5-qtbase-mysql-5.15.2-4.el8.x86_64.rpm�O:qt5-qtbase-examples-5.15.2-4.el8.x86_64.rpm�O:qt5-qtbase-examples-5.15.2-4.el8.x86_64.rpm�R:qt5-qtbase-odbc-5.15.2-4.el8.x86_64.rpm�R:qt5-qtbase-odbc-5.15.2-4.el8.x86_64.rpm�S:qt5-qtbase-postgresql-5.15.2-4.el8.x86_64.rpm�S:qt5-qtbase-postgresql-5.15.2-4.el8.x86_64.rpm�P:qt5-qtbase-gui-5.15.2-4.el8.x86_64.rpm�P:qt5-qtbase-gui-5.15.2-4.el8.x86_64.rpm�N:qt5-qtbase-devel-5.15.2-4.el8.x86_64.rpm�N:qt5-qtbase-devel-5.15.2-4.el8.x86_64.rpm�
:qt5-qtbase-static-5.15.2-4.el8.x86_64.rpm���h	�C	��5��rBsecurityModerate: compat-exiv2-026 security update�� �@https://errata.almalinux.org/8/ALSA-2022-1797.htmlALSA-2022-1797ALSA-2022-1797
https://vulners.com/cve/CVE-2020-18898CVE-2020-18898CVE-2020-18898�1�Pcompat-exiv2-026-0.26-7.el8.i686.rpm�1�Pcompat-exiv2-026-0.26-7.el8.x86_64.rpm�1�Pcompat-exiv2-026-0.26-7.el8.x86_64.rpm�1�Pcompat-exiv2-026-0.26-7.el8.i686.rpm�1�Pcompat-exiv2-026-0.26-7.el8.x86_64.rpm�1�Pcompat-exiv2-026-0.26-7.el8.x86_64.rpm����!	�D� 	��9��vBsecurityModerate: gfbgraph security update��`�fhttps://errata.almalinux.org/8/ALSA-2022-1801.htmlALSA-2022-1801ALSA-2022-1801
https://vulners.com/cve/CVE-2021-39358CVE-2021-39358CVE-2021-39358�	�Mgfbgraph-0.2.4-1.el8.i686.rpm�	�Mgfbgraph-0.2.4-1.el8.x86_64.rpm�	�Mgfbgraph-0.2.4-1.el8.x86_64.rpm�	�Mgfbgraph-0.2.4-1.el8.i686.rpm�	�Mgfbgraph-0.2.4-1.el8.x86_64.rpm�	�Mgfbgraph-0.2.4-1.el8.x86_64.rpm����"	�E	��?��zBBBsecurityModerate: aspell security update��F�;https://errata.almalinux.org/8/ALSA-2022-1808.htmlALSA-2022-1808ALSA-2022-1808
https://vulners.com/cve/CVE-2019-25051CVE-2019-25051CVE-2019-25051�9�&aspell-devel-0.60.6.1-22.el8.x86_64.rpm��&aspell-0.60.6.1-22.el8.x86_64.rpm��&aspell-0.60.6.1-22.el8.x86_64.rpm��&aspell-0.60.6.1-22.el8.i686.rpm�9�&aspell-devel-0.60.6.1-22.el8.x86_64.rpm��&aspell-0.60.6.1-22.el8.x86_64.rpm��&aspell-0.60.6.1-22.el8.x86_64.rpm��&aspell-0.60.6.1-22.el8.i686.rpm����"	�F	����@BBBBsecurityModerate: libtiff security update���#https://errata.almalinux.org/8/ALSA-2022-1810.htmlALSA-2022-1810ALSA-2022-1810
https://vulners.com/cve/CVE-2020-19131CVE-2020-19131CVE-2020-19131��libtiff-4.0.9-21.el8.x86_64.rpm��libtiff-4.0.9-21.el8.x86_64.rpm��libtiff-devel-4.0.9-21.el8.x86_64.rpm��libtiff-devel-4.0.9-21.el8.x86_64.rpm�
�libtiff-tools-4.0.9-21.el8.x86_64.rpm��libtiff-4.0.9-21.el8.x86_64.rpm��libtiff-4.0.9-21.el8.x86_64.rpm��libtiff-devel-4.0.9-21.el8.x86_64.rpm��libtiff-devel-4.0.9-21.el8.x86_64.rpm�
�libtiff-tools-4.0.9-21.el8.x86_64.rpm���	�G� 	��	��GsecurityLow: gnome-shell security and bug fix update�\��$�https://errata.almalinux.org/8/ALSA-2022-1814.htmlALSA-2022-1814ALSA-2022-1814
https://vulners.com/cve/CVE-2020-17489CVE-2020-17489CVE-2020-17489�<�dgnome-shell-3.32.2-44.el8.x86_64.rpm�<�dgnome-shell-3.32.2-44.el8.x86_64.rpm����H�\	����AB��IBBBBBBBBBBsecurityModerate: go-toolset:rhel8 security and bug fix update��3�https://errata.almalinux.org/8/ALSA-2022-1819.htmlALSA-2022-1819ALSA-2022-1819
https://vulners.com/cve/CVE-2021-38297CVE-2021-38297CVE-2021-38297https://vulners.com/cve/CVE-2021-39293CVE-2021-39293CVE-2021-39293https://vulners.com/cve/CVE-2021-41771CVE-2021-41771CVE-2021-41771https://vulners.com/cve/CVE-2021-41772CVE-2021-41772CVE-2021-41772https://vulners.com/cve/CVE-2022-23772CVE-2022-23772CVE-2022-23772https://vulners.com/cve/CVE-2022-23773CVE-2022-23773CVE-2022-23773https://vulners.com/cve/CVE-2022-23806CVE-2022-23806CVE-2022-23806�:{��	�v�_golang-docs-1.17.7-1.module_el8.6.0+2736+ec10aba8.noarch.rpm�%�_golang-race-1.17.7-1.module_el8.6.0+2736+ec10aba8.x86_64.rpm�w�_golang-misc-1.17.7-1.module_el8.6.0+2736+ec10aba8.noarch.rpm��$delve-1.7.2-1.module_el8.6.0+2736+ec10aba8.x86_64.rpm�x�_golang-src-1.17.7-1.module_el8.6.0+2736+ec10aba8.noarch.rpm�:�_go-toolset-1.17.7-1.module_el8.6.0+2736+ec10aba8.x86_64.rpm�6�_golang-1.17.7-1.module_el8.6.0+2736+ec10aba8.x86_64.rpm�7�_golang-bin-1.17.7-1.module_el8.6.0+2736+ec10aba8.x86_64.rpm�y�_golang-tests-1.17.7-1.module_el8.6.0+2736+ec10aba8.noarch.rpm�:{��	�v�_golang-docs-1.17.7-1.module_el8.6.0+2736+ec10aba8.noarch.rpm�%�_golang-race-1.17.7-1.module_el8.6.0+2736+ec10aba8.x86_64.rpm�w�_golang-misc-1.17.7-1.module_el8.6.0+2736+ec10aba8.noarch.rpm��$delve-1.7.2-1.module_el8.6.0+2736+ec10aba8.x86_64.rpm�x�_golang-src-1.17.7-1.module_el8.6.0+2736+ec10aba8.noarch.rpm�:�_go-toolset-1.17.7-1.module_el8.6.0+2736+ec10aba8.x86_64.rpm�6�_golang-1.17.7-1.module_el8.6.0+2736+ec10aba8.x86_64.rpm�7�_golang-bin-1.17.7-1.module_el8.6.0+2736+ec10aba8.x86_64.rpm�y�_golang-tests-1.17.7-1.module_el8.6.0+2736+ec10aba8.noarch.rpm���	�I	��$��WBBBBBBBBBBBsecurityLow: udisks2 security and bug fix update�\��6�=https://errata.almalinux.org/8/ALSA-2022-1820.htmlALSA-2022-1820ALSA-2022-1820
https://vulners.com/cve/CVE-2021-3802CVE-2021-3802CVE-2021-3802��Pudisks2-lvm2-2.9.0-9.el8.x86_64.rpm�2�Plibudisks2-2.9.0-9.el8.x86_64.rpm�2�Plibudisks2-2.9.0-9.el8.x86_64.rpm��Plibudisks2-devel-2.9.0-9.el8.x86_64.rpm��Pudisks2-2.9.0-9.el8.x86_64.rpm��Pudisks2-iscsi-2.9.0-9.el8.x86_64.rpm�2�Plibudisks2-2.9.0-9.el8.i686.rpm�
�Pudisks2-lsm-2.9.0-9.el8.x86_64.rpm��Pudisks2-lvm2-2.9.0-9.el8.x86_64.rpm�2�Plibudisks2-2.9.0-9.el8.x86_64.rpm�2�Plibudisks2-2.9.0-9.el8.x86_64.rpm��Plibudisks2-devel-2.9.0-9.el8.x86_64.rpm��Pudisks2-2.9.0-9.el8.x86_64.rpm��Pudisks2-iscsi-2.9.0-9.el8.x86_64.rpm�2�Plibudisks2-2.9.0-9.el8.i686.rpm�
�Pudisks2-lsm-2.9.0-9.el8.x86_64.rpm����$�J	��3��rBBBBBBBBBBBBBBBBBBBB]BBBBBBBBBB^BB�WB�hBBBBBBBBB�CBBGBBBBBBBBBBB�OjDBBB�NB�o�y��NBBBBBBBBBBBBsecurityModerate: python27:2.7 security update��s�ohttps://errata.almalinux.org/8/ALSA-2022-1821.htmlALSA-2022-1821ALSA-2022-1821
https://vulners.com/cve/CVE-2021-3733CVE-2021-3733CVE-2021-3733https://vulners.com/cve/CVE-2021-3737CVE-2021-3737CVE-2021-3737https://vulners.com/cve/CVE-2021-4189CVE-2021-4189CVE-2021-4189https://vulners.com/cve/CVE-2021-43818CVE-2021-43818CVE-2021-43818https://vulners.com/cve/CVE-2022-0391CVE-2022-0391CVE-2022-0391�C�"�s�>�s�#python2-pip-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm�{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm�HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm��Jpython2-backports-1.0-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm��dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm��python2-setuptools-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm�t�#python2-pip-wheel-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm�Y�vpython2-debug-2.7.18-10.module_el8.6.0+2781+fed64c13.alma.x86_64.rpm��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm�NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�r�.python-sqlalchemy-doc-1.3.2-2.module_el8.5.0+2569+5c5719bc.noarch.rpm�v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm�P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm�}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm��gpython2-numpy-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�5�gpython2-numpy-doc-1.14.2-16.module_el8.6.0+2781+fed64c13.noarch.rpm�t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�\�python2-lxml-4.2.3-6.module_el8.6.0+2781+fed64c13.x86_64.rpm�E�
python2-scipy-1.0.0-21.module_el8.6.0+2781+fed64c13.x86_64.rpm�^�vpython2-tkinter-2.7.18-10.module_el8.6.0+2781+fed64c13.alma.x86_64.rpm�L�|python-nose-docs-1.3.7-31.module_el8.5.0+2569+5c5719bc.noarch.rpm�B�python2-jinja2-2.10-9.module_el8.6.0+2781+fed64c13.noarch.rpm�Z�vpython2-devel-2.7.18-10.module_el8.6.0+2781+fed64c13.alma.x86_64.rpm�C�python2-pymongo-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm�4�python2-backports-ssl_match_hostname-3.5.0.1-12.module_el8.6.0+2781+fed64c13.noarch.rpm��gpython2-numpy-f2py-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm��apython2-urllib3-1.24.2-3.module_el8.6.0+2781+fed64c13.noarch.rpm�u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm��python2-setuptools-wheel-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm� �python2-requests-2.20.0-3.module_el8.6.0+2781+fed64c13.noarch.rpm�_�vpython2-tools-2.7.18-10.module_el8.6.0+2781+fed64c13.alma.x86_64.rpm�x�python2-wheel-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm�[�vpython2-libs-2.7.18-10.module_el8.6.0+2781+fed64c13.alma.x86_64.rpm�K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm�t�python2-babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm��apython2-virtualenv-15.1.0-21.module_el8.6.0+2781+fed64c13.noarch.rpm�u�python2-nose-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm�6�python2-six-1.11.0-6.module_el8.6.0+2781+fed64c13.noarch.rpm�w�python2-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm�x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm�v�epython2-pygments-2.2.0-22.module_el8.6.0+2781+fed64c13.noarch.rpm��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm�q�babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm�~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�A�python2-bson-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm�J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm�X�vpython2-2.7.18-10.module_el8.6.0+2781+fed64c13.alma.x86_64.rpm�D�python2-pymongo-gridfs-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm�
�python2-sqlalchemy-1.3.2-2.module_el8.6.0+2781+fed64c13.x86_64.rpm�|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm�w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�]�vpython2-test-2.7.18-10.module_el8.6.0+2781+fed64c13.alma.x86_64.rpm�C�"�s�>�s�#python2-pip-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm�{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm�HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm��Jpython2-backports-1.0-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm��dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm��python2-setuptools-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm�t�#python2-pip-wheel-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm�Y�vpython2-debug-2.7.18-10.module_el8.6.0+2781+fed64c13.alma.x86_64.rpm��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm�NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�r�.python-sqlalchemy-doc-1.3.2-2.module_el8.5.0+2569+5c5719bc.noarch.rpm�v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm�P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm�}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm��gpython2-numpy-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�5�gpython2-numpy-doc-1.14.2-16.module_el8.6.0+2781+fed64c13.noarch.rpm�t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�\�python2-lxml-4.2.3-6.module_el8.6.0+2781+fed64c13.x86_64.rpm�E�
python2-scipy-1.0.0-21.module_el8.6.0+2781+fed64c13.x86_64.rpm�^�vpython2-tkinter-2.7.18-10.module_el8.6.0+2781+fed64c13.alma.x86_64.rpm�L�|python-nose-docs-1.3.7-31.module_el8.5.0+2569+5c5719bc.noarch.rpm�B�python2-jinja2-2.10-9.module_el8.6.0+2781+fed64c13.noarch.rpm�Z�vpython2-devel-2.7.18-10.module_el8.6.0+2781+fed64c13.alma.x86_64.rpm�C�python2-pymongo-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm�4�python2-backports-ssl_match_hostname-3.5.0.1-12.module_el8.6.0+2781+fed64c13.noarch.rpm��gpython2-numpy-f2py-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm��apython2-urllib3-1.24.2-3.module_el8.6.0+2781+fed64c13.noarch.rpm�u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm��python2-setuptools-wheel-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm� �python2-requests-2.20.0-3.module_el8.6.0+2781+fed64c13.noarch.rpm�_�vpython2-tools-2.7.18-10.module_el8.6.0+2781+fed64c13.alma.x86_64.rpm�x�python2-wheel-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm�[�vpython2-libs-2.7.18-10.module_el8.6.0+2781+fed64c13.alma.x86_64.rpm�K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm�t�python2-babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm��apython2-virtualenv-15.1.0-21.module_el8.6.0+2781+fed64c13.noarch.rpm�u�python2-nose-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm�6�python2-six-1.11.0-6.module_el8.6.0+2781+fed64c13.noarch.rpm�w�python2-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm�x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm�v�epython2-pygments-2.2.0-22.module_el8.6.0+2781+fed64c13.noarch.rpm��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm�q�babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm�~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�A�python2-bson-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm�J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm�X�vpython2-2.7.18-10.module_el8.6.0+2781+fed64c13.alma.x86_64.rpm�D�python2-pymongo-gridfs-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm�
�python2-sqlalchemy-1.3.2-2.module_el8.6.0+2781+fed64c13.x86_64.rpm�|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm�w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�]�vpython2-test-2.7.18-10.module_el8.6.0+2781+fed64c13.alma.x86_64.rpm���*�K� 	��6��@BBB��rsecurityModerate: mod_auth_openidc:2.3 security update��b�https://errata.almalinux.org/8/ALSA-2022-1823.htmlALSA-2022-1823ALSA-2022-1823
https://vulners.com/cve/CVE-2021-32786CVE-2021-32786CVE-2021-32786https://vulners.com/cve/CVE-2021-32791CVE-2021-32791CVE-2021-32791https://vulners.com/cve/CVE-2021-32792CVE-2021-32792CVE-2021-32792https://vulners.com/cve/CVE-2021-39191CVE-2021-39191CVE-2021-39191��%�9#�b�cjose-0.6.1-2.module_el8.6.0+2868+44838709.x86_64.rpm�c�cjose-devel-0.6.1-2.module_el8.6.0+2868+44838709.x86_64.rpm��	mod_auth_openidc-2.3.7-11.module_el8.6.0+2868+44838709.x86_64.rpm��%�9#�b�cjose-0.6.1-2.module_el8.6.0+2868+44838709.x86_64.rpm�c�cjose-devel-0.6.1-2.module_el8.6.0+2868+44838709.x86_64.rpm��	mod_auth_openidc-2.3.7-11.module_el8.6.0+2868+44838709.x86_64.rpm���+�L	����wBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: postgresql:10 security update��v�rhttps://errata.almalinux.org/8/ALSA-2022-1830.htmlALSA-2022-1830ALSA-2022-1830
https://vulners.com/cve/CVE-2021-23214CVE-2021-23214CVE-2021-232143�~�~#
�B�postgresql-docs-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm�H�postgresql-static-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm�A�postgresql-contrib-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpmw�postgresql-test-rpm-macros-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm�I�postgresql-test-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm�F�postgresql-server-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm�E�postgresql-pltcl-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm�O�postgresql-upgrade-devel-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm�N�postgresql-upgrade-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm�C�postgresql-plperl-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm�G�postgresql-server-devel-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm�D�postgresql-plpython3-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm3�postgresql-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm3�~�~#
�B�postgresql-docs-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm�H�postgresql-static-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm�A�postgresql-contrib-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpmw�postgresql-test-rpm-macros-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm�I�postgresql-test-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm�F�postgresql-server-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm�E�postgresql-pltcl-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm�O�postgresql-upgrade-devel-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm�N�postgresql-upgrade-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm�C�postgresql-plperl-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm�G�postgresql-server-devel-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm�D�postgresql-plpython3-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm3�postgresql-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm���V	�M
	����RBBBBBBsecurityModerate: exiv2 security, bug fix, and enhancement update��h�%https://errata.almalinux.org/8/ALSA-2022-1842.htmlALSA-2022-1842ALSA-2022-1842
https://vulners.com/cve/CVE-2020-18898CVE-2020-18898CVE-2020-18898��Zexiv2-devel-0.27.5-2.el8.x86_64.rpm�4�Zexiv2-libs-0.27.5-2.el8.x86_64.rpm�4�Zexiv2-libs-0.27.5-2.el8.x86_64.rpm�4�Zexiv2-libs-0.27.5-2.el8.i686.rpm�4�Zexiv2-libs-0.27.5-2.el8.i686.rpm�$�Zexiv2-doc-0.27.5-2.el8.noarch.rpm�m�Zexiv2-0.27.5-2.el8.x86_64.rpm��Zexiv2-devel-0.27.5-2.el8.x86_64.rpm�4�Zexiv2-libs-0.27.5-2.el8.x86_64.rpm�4�Zexiv2-libs-0.27.5-2.el8.x86_64.rpm�4�Zexiv2-libs-0.27.5-2.el8.i686.rpm�4�Zexiv2-libs-0.27.5-2.el8.i686.rpm�$�Zexiv2-doc-0.27.5-2.el8.noarch.rpm�m�Zexiv2-0.27.5-2.el8.x86_64.rpm����%�N	��+��y�j��zBBBBBBBBBBBBBBsecurityModerate: pki-core:10.6 security and bug fix update��
�https://errata.almalinux.org/8/ALSA-2022-1851.htmlALSA-2022-1851ALSA-2022-1851
https://vulners.com/cve/CVE-2021-4213CVE-2021-4213CVE-2021-4213�K�Q�o�Q�[�Kpki-symkey-10.12.0-2.module_el8.6.0+2764+9fc58d50.x86_64.rpm�L�^jss-javadoc-4.9.3-1.module_el8.6.0+2764+9fc58d50.x86_64.rpm��Kpython3-pki-10.12.0-2.module_el8.6.0+2764+9fc58d50.noarch.rpm��Kpki-ca-10.12.0-2.module_el8.6.0+2764+9fc58d50.noarch.rpm��Kpki-kra-10.12.0-2.module_el8.6.0+2764+9fc58d50.noarch.rpm��Kpki-server-10.12.0-2.module_el8.6.0+2764+9fc58d50.noarch.rpm��Kpki-base-java-10.12.0-2.module_el8.6.0+2764+9fc58d50.noarch.rpm�J�<ldapjdk-javadoc-4.23.0-1.module_el8.6.0+2764+9fc58d50.noarch.rpm��Ltomcatjss-7.7.1-1.module_el8.6.0+2764+9fc58d50.noarch.rpm��Kpki-acme-10.12.0-2.module_el8.6.0+2764+9fc58d50.noarch.rpm�\�Kpki-tools-10.12.0-2.module_el8.6.0+2764+9fc58d50.x86_64.rpm�I�<ldapjdk-4.23.0-1.module_el8.6.0+2764+9fc58d50.noarch.rpm��Kpki-base-10.12.0-2.module_el8.6.0+2764+9fc58d50.noarch.rpm�K�^jss-4.9.3-1.module_el8.6.0+2764+9fc58d50.x86_64.rpm�K�Q�o�Q�[�Kpki-symkey-10.12.0-2.module_el8.6.0+2764+9fc58d50.x86_64.rpm�L�^jss-javadoc-4.9.3-1.module_el8.6.0+2764+9fc58d50.x86_64.rpm��Kpython3-pki-10.12.0-2.module_el8.6.0+2764+9fc58d50.noarch.rpm��Kpki-ca-10.12.0-2.module_el8.6.0+2764+9fc58d50.noarch.rpm��Kpki-kra-10.12.0-2.module_el8.6.0+2764+9fc58d50.noarch.rpm��Kpki-server-10.12.0-2.module_el8.6.0+2764+9fc58d50.noarch.rpm��Kpki-base-java-10.12.0-2.module_el8.6.0+2764+9fc58d50.noarch.rpm�J�<ldapjdk-javadoc-4.23.0-1.module_el8.6.0+2764+9fc58d50.noarch.rpm��Ltomcatjss-7.7.1-1.module_el8.6.0+2764+9fc58d50.noarch.rpm��Kpki-acme-10.12.0-2.module_el8.6.0+2764+9fc58d50.noarch.rpm�\�Kpki-tools-10.12.0-2.module_el8.6.0+2764+9fc58d50.x86_64.rpm�I�<ldapjdk-4.23.0-1.module_el8.6.0+2764+9fc58d50.noarch.rpm��Kpki-base-10.12.0-2.module_el8.6.0+2764+9fc58d50.noarch.rpm�K�^jss-4.9.3-1.module_el8.6.0+2764+9fc58d50.x86_64.rpm����O	��,��hBBBBBBBBBBBBBBBBBBBBBBBB�o�jBBBBsecurityModerate: maven:3.6 security and enhancement update��!�%https://errata.almalinux.org/8/ALSA-2022-1860.htmlALSA-2022-1860ALSA-2022-1860
https://vulners.com/cve/CVE-2020-13956CVE-2020-13956CVE-2020-13956��P�(�Q �#�maven-resolver-1.4.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�I�ejcl-over-slf4j-1.7.28-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�Q�'plexus-containers-component-annotations-2.1.0-2.module_el8.6.0+2786+d7c38b21.noarch.rpm��wmaven-3.6.2-7.module_el8.6.0+2786+d7c38b21.noarch.rpm��eslf4j-1.7.28-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�:�|apache-commons-codec-1.13-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�=�ratinject-1-31.20100611svn86.module_el8.6.0+2786+d7c38b21.noarch.rpm�R�plexus-interpolation-1.26-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�/�wmaven-openjdk11-3.6.2-7.module_el8.6.0+2786+d7c38b21.noarch.rpm�L�wmaven-lib-3.6.2-7.module_el8.6.0+2786+d7c38b21.noarch.rpm�T�csisu-0.3.4-2.module_el8.6.0+2786+d7c38b21.noarch.rpm�P�.plexus-classworlds-2.6.0-4.module_el8.6.0+2786+d7c38b21.noarch.rpm�1�wmaven-openjdk8-3.6.2-7.module_el8.6.0+2786+d7c38b21.noarch.rpm�9�apache-commons-cli-1.4-7.module_el8.6.0+2786+d7c38b21.noarch.rpm�J�{jsoup-1.12.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�+�{maven-shared-utils-3.2.1-0.4.module_el8.6.0+2786+d7c38b21.noarch.rpm�T�:plexus-utils-3.3.0-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�H�jansi-1.18-4.module_el8.6.0+2786+d7c38b21.noarch.rpm�$�;maven-wagon-3.3.4-2.module_el8.6.0+2786+d7c38b21.noarch.rpm�S�	plexus-sec-dispatcher-1.4-29.module_el8.6.0+2786+d7c38b21.noarch.rpm�F�Bhttpcomponents-core-4.4.12-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�y�1guava-28.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�?�#cdi-api-2.0.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�0�wmaven-openjdk17-3.6.2-7.module_el8.6.0+2786+d7c38b21.noarch.rpm�<�>apache-commons-lang3-3.9-4.module_el8.6.0+2786+d7c38b21.noarch.rpm�@�httpcomponents-client-4.5.10-4.module_el8.6.0+2786+d7c38b21.noarch.rpm�;�apache-commons-io-2.6-6.module_el8.6.0+2786+d7c38b21.noarch.rpm�E�Agoogle-guice-4.2.2-4.module_el8.6.0+2786+d7c38b21.noarch.rpm�B�tgeronimo-annotation-1.0-26.module_el8.6.0+2786+d7c38b21.noarch.rpm�O�plexus-cipher-1.7-17.module_el8.6.0+2786+d7c38b21.noarch.rpm�{�\jsr-305-0-0.25.20130910svn.module_el8.6.0+2786+d7c38b21.noarch.rpm�8�saopalliance-1.0-20.module_el8.6.0+2786+d7c38b21.noarch.rpm��P�(�Q �#�maven-resolver-1.4.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�I�ejcl-over-slf4j-1.7.28-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�Q�'plexus-containers-component-annotations-2.1.0-2.module_el8.6.0+2786+d7c38b21.noarch.rpm��wmaven-3.6.2-7.module_el8.6.0+2786+d7c38b21.noarch.rpm��eslf4j-1.7.28-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�:�|apache-commons-codec-1.13-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�=�ratinject-1-31.20100611svn86.module_el8.6.0+2786+d7c38b21.noarch.rpm�R�plexus-interpolation-1.26-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�/�wmaven-openjdk11-3.6.2-7.module_el8.6.0+2786+d7c38b21.noarch.rpm�L�wmaven-lib-3.6.2-7.module_el8.6.0+2786+d7c38b21.noarch.rpm�T�csisu-0.3.4-2.module_el8.6.0+2786+d7c38b21.noarch.rpm�P�.plexus-classworlds-2.6.0-4.module_el8.6.0+2786+d7c38b21.noarch.rpm�1�wmaven-openjdk8-3.6.2-7.module_el8.6.0+2786+d7c38b21.noarch.rpm�9�apache-commons-cli-1.4-7.module_el8.6.0+2786+d7c38b21.noarch.rpm�J�{jsoup-1.12.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�+�{maven-shared-utils-3.2.1-0.4.module_el8.6.0+2786+d7c38b21.noarch.rpm�T�:plexus-utils-3.3.0-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�H�jansi-1.18-4.module_el8.6.0+2786+d7c38b21.noarch.rpm�$�;maven-wagon-3.3.4-2.module_el8.6.0+2786+d7c38b21.noarch.rpm�S�	plexus-sec-dispatcher-1.4-29.module_el8.6.0+2786+d7c38b21.noarch.rpm�F�Bhttpcomponents-core-4.4.12-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�y�1guava-28.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�?�#cdi-api-2.0.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�0�wmaven-openjdk17-3.6.2-7.module_el8.6.0+2786+d7c38b21.noarch.rpm�<�>apache-commons-lang3-3.9-4.module_el8.6.0+2786+d7c38b21.noarch.rpm�@�httpcomponents-client-4.5.10-4.module_el8.6.0+2786+d7c38b21.noarch.rpm�;�apache-commons-io-2.6-6.module_el8.6.0+2786+d7c38b21.noarch.rpm�E�Agoogle-guice-4.2.2-4.module_el8.6.0+2786+d7c38b21.noarch.rpm�B�tgeronimo-annotation-1.0-26.module_el8.6.0+2786+d7c38b21.noarch.rpm�O�plexus-cipher-1.7-17.module_el8.6.0+2786+d7c38b21.noarch.rpm�{�\jsr-305-0-0.25.20130910svn.module_el8.6.0+2786+d7c38b21.noarch.rpm�8�saopalliance-1.0-20.module_el8.6.0+2786+d7c38b21.noarch.rpm����P	��.���_BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB��)securityModerate: maven:3.5 security update��F�%https://errata.almalinux.org/8/ALSA-2022-1861.htmlALSA-2022-1861ALSA-2022-1861
https://vulners.com/cve/CVE-2020-13956CVE-2020-13956CVE-2020-13956��p�r�t*�E�google-guice-4.1-11.module_el8.6.0+2752+f1f3449e.noarch.rpm�6�
maven-resolver-transport-wagon-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm�!�>apache-commons-logging-1.2-13.module_el8.6.0+2752+f1f3449e.noarch.rpm�8�amaven-wagon-file-3.1.0-1.module_el8.6.0+2752+f1f3449e.noarch.rpm�@�httpcomponents-client-4.5.5-5.module_el8.6.0+2752+f1f3449e.noarch.rpm�5�
maven-resolver-spi-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm�O�Jplexus-cipher-1.7-14.module_el8.6.0+2752+f1f3449e.noarch.rpm�3�
maven-resolver-connector-basic-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm�+�]maven-shared-utils-3.2.1-0.1.module_el8.6.0+2752+f1f3449e.noarch.rpm�;�amaven-wagon-provider-api-3.1.0-1.module_el8.6.0+2752+f1f3449e.noarch.rpm�8�0aopalliance-1.0-17.module_el8.6.0+2752+f1f3449e.noarch.rpm�H�=jansi-1.17.1-1.module_el8.0.0+6044+f3cbc35d.noarch.rpm�9�amaven-wagon-http-3.1.0-1.module_el8.6.0+2752+f1f3449e.noarch.rpm�7�glassfish-el-api-3.0.1-0.7.b08.module_el8.6.0+2752+f1f3449e.noarch.rpm�;�\apache-commons-io-2.6-3.module_el8.6.0+2752+f1f3449e.noarch.rpm�I�Ljcl-over-slf4j-1.7.25-4.module_el8.6.0+2752+f1f3449e.noarch.rpm�4�
maven-resolver-impl-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm�Q�Kplexus-containers-component-annotations-1.7.1-8.module_el8.6.0+2752+f1f3449e.noarch.rpm�'�sguava20-20.0-8.module_el8.6.0+2752+f1f3449e.noarch.rpm�:�7apache-commons-codec-1.11-3.module_el8.6.0+2752+f1f3449e.noarch.rpm�O�sisu-inject-0.3.3-6.module_el8.6.0+2752+f1f3449e.noarch.rpm�R�Aplexus-interpolation-1.22-9.module_el8.6.0+2752+f1f3449e.noarch.rpm�J�9jsoup-1.11.3-3.module_el8.6.0+2752+f1f3449e.noarch.rpm�=�/atinject-1-28.20100611svn86.module_el8.6.0+2752+f1f3449e.noarch.rpm�P�pplexus-classworlds-2.5.2-9.module_el8.6.0+2752+f1f3449e.noarch.rpm�T�plexus-utils-3.1.0-3.module_el8.6.0+2752+f1f3449e.noarch.rpm�<�
apache-commons-lang3-3.7-3.module_el8.6.0+2752+f1f3449e.noarch.rpm�S�Fplexus-sec-dispatcher-1.4-26.module_el8.6.0+2752+f1f3449e.noarch.rpm�2�
maven-resolver-api-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm��maven-3.5.4-5.module_el8.6.0+2752+f1f3449e.noarch.rpm��Lslf4j-1.7.25-4.module_el8.5.0+2577+9e95fe00.noarch.rpm�P�sisu-plexus-0.3.3-6.module_el8.6.0+2752+f1f3449e.noarch.rpm�?�?cdi-api-1.2-8.module_el8.6.0+2752+f1f3449e.noarch.rpm�,�2jboss-interceptors-1.2-api-1.0.0-8.module_el8.6.0+2752+f1f3449e.noarch.rpm�9�Gapache-commons-cli-1.4-4.module_el8.6.0+2752+f1f3449e.noarch.rpm�F�httpcomponents-core-4.4.10-3.module_el8.6.0+2752+f1f3449e.noarch.rpm�B�1geronimo-annotation-1.0-23.module_el8.6.0+2752+f1f3449e.noarch.rpm�L�maven-lib-3.5.4-5.module_el8.6.0+2752+f1f3449e.noarch.rpm�7�
maven-resolver-util-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm�-�"jansi-native-1.7-7.module_el8.6.0+2752+f1f3449e.x86_64.rpm�:�amaven-wagon-http-shared-3.1.0-1.module_el8.6.0+2752+f1f3449e.noarch.rpm�(�;hawtjni-runtime-1.16-2.module_el8.6.0+2752+f1f3449e.noarch.rpm��p�r�t*�E�google-guice-4.1-11.module_el8.6.0+2752+f1f3449e.noarch.rpm�6�
maven-resolver-transport-wagon-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm�!�>apache-commons-logging-1.2-13.module_el8.6.0+2752+f1f3449e.noarch.rpm�8�amaven-wagon-file-3.1.0-1.module_el8.6.0+2752+f1f3449e.noarch.rpm�@�httpcomponents-client-4.5.5-5.module_el8.6.0+2752+f1f3449e.noarch.rpm�5�
maven-resolver-spi-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm�O�Jplexus-cipher-1.7-14.module_el8.6.0+2752+f1f3449e.noarch.rpm�3�
maven-resolver-connector-basic-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm�+�]maven-shared-utils-3.2.1-0.1.module_el8.6.0+2752+f1f3449e.noarch.rpm�;�amaven-wagon-provider-api-3.1.0-1.module_el8.6.0+2752+f1f3449e.noarch.rpm�8�0aopalliance-1.0-17.module_el8.6.0+2752+f1f3449e.noarch.rpm�H�=jansi-1.17.1-1.module_el8.0.0+6044+f3cbc35d.noarch.rpm�9�amaven-wagon-http-3.1.0-1.module_el8.6.0+2752+f1f3449e.noarch.rpm�7�glassfish-el-api-3.0.1-0.7.b08.module_el8.6.0+2752+f1f3449e.noarch.rpm�;�\apache-commons-io-2.6-3.module_el8.6.0+2752+f1f3449e.noarch.rpm�I�Ljcl-over-slf4j-1.7.25-4.module_el8.6.0+2752+f1f3449e.noarch.rpm�4�
maven-resolver-impl-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm�Q�Kplexus-containers-component-annotations-1.7.1-8.module_el8.6.0+2752+f1f3449e.noarch.rpm�'�sguava20-20.0-8.module_el8.6.0+2752+f1f3449e.noarch.rpm�:�7apache-commons-codec-1.11-3.module_el8.6.0+2752+f1f3449e.noarch.rpm�O�sisu-inject-0.3.3-6.module_el8.6.0+2752+f1f3449e.noarch.rpm�R�Aplexus-interpolation-1.22-9.module_el8.6.0+2752+f1f3449e.noarch.rpm�J�9jsoup-1.11.3-3.module_el8.6.0+2752+f1f3449e.noarch.rpm�=�/atinject-1-28.20100611svn86.module_el8.6.0+2752+f1f3449e.noarch.rpm�P�pplexus-classworlds-2.5.2-9.module_el8.6.0+2752+f1f3449e.noarch.rpm�T�plexus-utils-3.1.0-3.module_el8.6.0+2752+f1f3449e.noarch.rpm�<�
apache-commons-lang3-3.7-3.module_el8.6.0+2752+f1f3449e.noarch.rpm�S�Fplexus-sec-dispatcher-1.4-26.module_el8.6.0+2752+f1f3449e.noarch.rpm�2�
maven-resolver-api-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm��maven-3.5.4-5.module_el8.6.0+2752+f1f3449e.noarch.rpm��Lslf4j-1.7.25-4.module_el8.5.0+2577+9e95fe00.noarch.rpm�P�sisu-plexus-0.3.3-6.module_el8.6.0+2752+f1f3449e.noarch.rpm�?�?cdi-api-1.2-8.module_el8.6.0+2752+f1f3449e.noarch.rpm�,�2jboss-interceptors-1.2-api-1.0.0-8.module_el8.6.0+2752+f1f3449e.noarch.rpm�9�Gapache-commons-cli-1.4-4.module_el8.6.0+2752+f1f3449e.noarch.rpm�F�httpcomponents-core-4.4.10-3.module_el8.6.0+2752+f1f3449e.noarch.rpm�B�1geronimo-annotation-1.0-23.module_el8.6.0+2752+f1f3449e.noarch.rpm�L�maven-lib-3.5.4-5.module_el8.6.0+2752+f1f3449e.noarch.rpm�7�
maven-resolver-util-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm�-�"jansi-native-1.7-7.module_el8.6.0+2752+f1f3449e.x86_64.rpm�:�amaven-wagon-http-shared-3.1.0-1.module_el8.6.0+2752+f1f3449e.noarch.rpm�(�;hawtjni-runtime-1.16-2.module_el8.6.0+2752+f1f3449e.noarch.rpm��� 	�Q� 	��5��oBBBBsecurityLow: libpq security update�\��k�3https://errata.almalinux.org/8/ALSA-2022-1891.htmlALSA-2022-1891ALSA-2022-1891
https://vulners.com/cve/CVE-2021-23222CVE-2021-23222CVE-2021-23222�-�hlibpq-13.5-1.el8.x86_64.rpm�-�hlibpq-13.5-1.el8.x86_64.rpm�.�hlibpq-devel-13.5-1.el8.x86_64.rpm�.�hlibpq-devel-13.5-1.el8.x86_64.rpm�.�hlibpq-devel-13.5-1.el8.i686.rpm�.�hlibpq-devel-13.5-1.el8.i686.rpm�-�hlibpq-13.5-1.el8.i686.rpm�-�hlibpq-13.5-1.el8.i686.rpm�-�hlibpq-13.5-1.el8.x86_64.rpm�-�hlibpq-13.5-1.el8.x86_64.rpm�.�hlibpq-devel-13.5-1.el8.x86_64.rpm�.�hlibpq-devel-13.5-1.el8.x86_64.rpm�.�hlibpq-devel-13.5-1.el8.i686.rpm�.�hlibpq-devel-13.5-1.el8.i686.rpm�-�hlibpq-13.5-1.el8.i686.rpm�-�hlibpq-13.5-1.el8.i686.rpm����'�R	����vBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: rust-toolset:rhel8 security, bug fix, and enhancement update���Lhttps://errata.almalinux.org/8/ALSA-2022-1894.htmlALSA-2022-1894ALSA-2022-1894
https://vulners.com/cve/CVE-2022-21658CVE-2022-21658CVE-2022-21658�J{���#�_rust-src-1.58.1-1.module_el8.6.0+2748+176088b3.noarch.rpm�
�_rust-std-static-wasm32-unknown-unknown-1.58.1-1.module_el8.6.0+2748+176088b3.x86_64.rpm�!�_rust-gdb-1.58.1-1.module_el8.6.0+2748+176088b3.noarch.rpm��_cargo-1.58.1-1.module_el8.6.0+2748+176088b3.x86_64.rpm�'�_rls-1.58.1-1.module_el8.6.0+2748+176088b3.x86_64.rpm�
�_rust-analysis-1.58.1-1.module_el8.6.0+2748+176088b3.x86_64.rpm��_rust-std-static-1.58.1-1.module_el8.6.0+2748+176088b3.x86_64.rpm�	�_rust-1.58.1-1.module_el8.6.0+2748+176088b3.x86_64.rpm�!�_clippy-1.58.1-1.module_el8.6.0+2748+176088b3.x86_64.rpm��_rust-doc-1.58.1-1.module_el8.6.0+2748+176088b3.x86_64.rpm�+�_rust-std-static-wasm32-wasi-1.58.1-1.module_el8.6.0+2748+176088b3.x86_64.rpm�"�_rust-lldb-1.58.1-1.module_el8.6.0+2748+176088b3.noarch.rpm�V�_cargo-doc-1.58.1-1.module_el8.6.0+2748+176088b3.noarch.rpm��_rustfmt-1.58.1-1.module_el8.6.0+2748+176088b3.x86_64.rpm�J�_rust-toolset-1.58.1-1.module_el8.6.0+2748+176088b3.x86_64.rpm� �_rust-debugger-common-1.58.1-1.module_el8.6.0+2748+176088b3.noarch.rpm�J{���#�_rust-src-1.58.1-1.module_el8.6.0+2748+176088b3.noarch.rpm�
�_rust-std-static-wasm32-unknown-unknown-1.58.1-1.module_el8.6.0+2748+176088b3.x86_64.rpm�!�_rust-gdb-1.58.1-1.module_el8.6.0+2748+176088b3.noarch.rpm��_cargo-1.58.1-1.module_el8.6.0+2748+176088b3.x86_64.rpm�'�_rls-1.58.1-1.module_el8.6.0+2748+176088b3.x86_64.rpm�
�_rust-analysis-1.58.1-1.module_el8.6.0+2748+176088b3.x86_64.rpm��_rust-std-static-1.58.1-1.module_el8.6.0+2748+176088b3.x86_64.rpm�	�_rust-1.58.1-1.module_el8.6.0+2748+176088b3.x86_64.rpm�!�_clippy-1.58.1-1.module_el8.6.0+2748+176088b3.x86_64.rpm��_rust-doc-1.58.1-1.module_el8.6.0+2748+176088b3.x86_64.rpm�+�_rust-std-static-wasm32-wasi-1.58.1-1.module_el8.6.0+2748+176088b3.x86_64.rpm�"�_rust-lldb-1.58.1-1.module_el8.6.0+2748+176088b3.noarch.rpm�V�_cargo-doc-1.58.1-1.module_el8.6.0+2748+176088b3.noarch.rpm��_rustfmt-1.58.1-1.module_el8.6.0+2748+176088b3.x86_64.rpm�J�_rust-toolset-1.58.1-1.module_el8.6.0+2748+176088b3.x86_64.rpm� �_rust-debugger-common-1.58.1-1.module_el8.6.0+2748+176088b3.noarch.rpm���	�S�\	����RBsecurityModerate: fapolicyd security, bug fix, and enhancement update��j�6https://errata.almalinux.org/8/ALSA-2022-1898.htmlALSA-2022-1898ALSA-2022-1898
https://vulners.com/cve/CVE-2022-1117CVE-2022-1117CVE-2022-1117�p�gfapolicyd-1.1-6.el8.x86_64.rpm�q�gfapolicyd-selinux-1.1-6.el8.noarch.rpm�p�gfapolicyd-1.1-6.el8.x86_64.rpm�q�gfapolicyd-selinux-1.1-6.el8.noarch.rpm���)�T	��&��SB�[B��hBBBBBBBBBBBBBBsecurityModerate: httpd:2.4 security and bug fix update�� �%https://errata.almalinux.org/8/ALSA-2022-1915.htmlALSA-2022-1915ALSA-2022-1915
https://vulners.com/cve/CVE-2020-35452CVE-2020-35452CVE-2020-35452https://vulners.com/cve/CVE-2021-33193CVE-2021-33193CVE-2021-33193https://vulners.com/cve/CVE-2021-36160CVE-2021-36160CVE-2021-36160https://vulners.com/cve/CVE-2021-44224CVE-2021-44224CVE-2021-44224�2�F�	#�'�mod_proxy_html-2.4.37-47.module_el8.6.0+2872+fe0ff7aa.1.alma.x86_64.rpm��.httpd-filesystem-2.4.37-47.module_el8.6.0+2872+fe0ff7aa.1.alma.noarch.rpm�(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm� �Kmod_http2-1.15.7-5.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm��.httpd-manual-2.4.37-47.module_el8.6.0+2872+fe0ff7aa.1.alma.noarch.rpm�$�.httpd-devel-2.4.37-47.module_el8.6.0+2872+fe0ff7aa.1.alma.x86_64.rpm�)�mod_ssl-2.4.37-47.module_el8.6.0+2872+fe0ff7aa.1.alma.x86_64.rpm�&�.mod_ldap-2.4.37-47.module_el8.6.0+2872+fe0ff7aa.1.alma.x86_64.rpm�2�.httpd-2.4.37-47.module_el8.6.0+2872+fe0ff7aa.1.alma.x86_64.rpm�(�.mod_session-2.4.37-47.module_el8.6.0+2872+fe0ff7aa.1.alma.x86_64.rpm�%�.httpd-tools-2.4.37-47.module_el8.6.0+2872+fe0ff7aa.1.alma.x86_64.rpm�2�F�	#�'�mod_proxy_html-2.4.37-47.module_el8.6.0+2872+fe0ff7aa.1.alma.x86_64.rpm��.httpd-filesystem-2.4.37-47.module_el8.6.0+2872+fe0ff7aa.1.alma.noarch.rpm�(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm� �Kmod_http2-1.15.7-5.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm��.httpd-manual-2.4.37-47.module_el8.6.0+2872+fe0ff7aa.1.alma.noarch.rpm�$�.httpd-devel-2.4.37-47.module_el8.6.0+2872+fe0ff7aa.1.alma.x86_64.rpm�)�mod_ssl-2.4.37-47.module_el8.6.0+2872+fe0ff7aa.1.alma.x86_64.rpm�&�.mod_ldap-2.4.37-47.module_el8.6.0+2872+fe0ff7aa.1.alma.x86_64.rpm�2�.httpd-2.4.37-47.module_el8.6.0+2872+fe0ff7aa.1.alma.x86_64.rpm�(�.mod_session-2.4.37-47.module_el8.6.0+2872+fe0ff7aa.1.alma.x86_64.rpm�%�.httpd-tools-2.4.37-47.module_el8.6.0+2872+fe0ff7aa.1.alma.x86_64.rpm���L	�U	��8��gBBBBBBBBBBBBBBBsecurityModerate: xorg-x11-server and xorg-x11-server-Xwayland security update��E�https://errata.almalinux.org/8/ALSA-2022-1917.htmlALSA-2022-1917ALSA-2022-1917
https://vulners.com/cve/CVE-2021-4008CVE-2021-4008CVE-2021-4008https://vulners.com/cve/CVE-2021-4009CVE-2021-4009CVE-2021-4009https://vulners.com/cve/CVE-2021-4010CVE-2021-4010CVE-2021-4010https://vulners.com/cve/CVE-2021-4011CVE-2021-4011CVE-2021-4011	�Y�&xorg-x11-server-Xwayland-21.1.3-2.el8.x86_64.rpm�V�\xorg-x11-server-Xnest-1.20.11-5.el8.x86_64.rpm�T�\xorg-x11-server-Xdmx-1.20.11-5.el8.x86_64.rpm�Z�\xorg-x11-server-common-1.20.11-5.el8.x86_64.rpm�U�\xorg-x11-server-Xephyr-1.20.11-5.el8.x86_64.rpm�N�\xorg-x11-server-source-1.20.11-5.el8.noarch.rpm�W�\xorg-x11-server-Xorg-1.20.11-5.el8.x86_64.rpm�X�\xorg-x11-server-Xvfb-1.20.11-5.el8.x86_64.rpm�g�\xorg-x11-server-devel-1.20.11-5.el8.x86_64.rpm	�Y�&xorg-x11-server-Xwayland-21.1.3-2.el8.x86_64.rpm�V�\xorg-x11-server-Xnest-1.20.11-5.el8.x86_64.rpm�T�\xorg-x11-server-Xdmx-1.20.11-5.el8.x86_64.rpm�Z�\xorg-x11-server-common-1.20.11-5.el8.x86_64.rpm�U�\xorg-x11-server-Xephyr-1.20.11-5.el8.x86_64.rpm�N�\xorg-x11-server-source-1.20.11-5.el8.noarch.rpm�W�\xorg-x11-server-Xorg-1.20.11-5.el8.x86_64.rpm�X�\xorg-x11-server-Xvfb-1.20.11-5.el8.x86_64.rpm�g�\xorg-x11-server-devel-1.20.11-5.el8.x86_64.rpm���O	�V� 	��?��yBBBBsecurityModerate: qt5-qtsvg security update��Q�ihttps://errata.almalinux.org/8/ALSA-2022-1920.htmlALSA-2022-1920ALSA-2022-1920
https://vulners.com/cve/CVE-2021-45930CVE-2021-45930CVE-2021-45930�|:qt5-qtsvg-devel-5.15.2-4.el8.x86_64.rpm�|:qt5-qtsvg-devel-5.15.2-4.el8.x86_64.rpm�s:qt5-qtsvg-examples-5.15.2-4.el8.x86_64.rpm�{:qt5-qtsvg-5.15.2-4.el8.x86_64.rpm�{:qt5-qtsvg-5.15.2-4.el8.x86_64.rpm�|:qt5-qtsvg-devel-5.15.2-4.el8.x86_64.rpm�|:qt5-qtsvg-devel-5.15.2-4.el8.x86_64.rpm�s:qt5-qtsvg-examples-5.15.2-4.el8.x86_64.rpm�{:qt5-qtsvg-5.15.2-4.el8.x86_64.rpm�{:qt5-qtsvg-5.15.2-4.el8.x86_64.rpm���Q	�W�&	����@securityModerate: keepalived security and bug fix update��:�Ahttps://errata.almalinux.org/8/ALSA-2022-1930.htmlALSA-2022-1930ALSA-2022-1930
https://vulners.com/cve/CVE-2021-44225CVE-2021-44225CVE-2021-44225�N�keepalived-2.1.5-8.el8.x86_64.rpm�N�keepalived-2.1.5-8.el8.x86_64.rpm���k	�X	����CsecurityModerate: python-lxml security update��{�=https://errata.almalinux.org/8/ALSA-2022-1932.htmlALSA-2022-1932ALSA-2022-1932
https://vulners.com/cve/CVE-2021-43818CVE-2021-43818CVE-2021-43818�~�python3-lxml-4.2.3-4.el8.x86_64.rpm�~�python3-lxml-4.2.3-4.el8.x86_64.rpm���s	�Y	��
��FBBsecurityModerate: mod_auth_mellon security update��8�https://errata.almalinux.org/8/ALSA-2022-1934.htmlALSA-2022-1934ALSA-2022-1934
https://vulners.com/cve/CVE-2021-3639CVE-2021-3639CVE-2021-3639�v�3mod_auth_mellon-diagnostics-0.14.0-12.el8.1.x86_64.rpm�u�3mod_auth_mellon-0.14.0-12.el8.1.x86_64.rpm�v�3mod_auth_mellon-diagnostics-0.14.0-12.el8.1.x86_64.rpm�u�3mod_auth_mellon-0.14.0-12.el8.1.x86_64.rpm���y�Z	����yBBBB�zBBBBBBBBB�TB�X��bBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: php:7.4 security update��P�,https://access.redhat.com/errata/RHSA-2022:1935RHSA-2022:1935RHSA-2022:1935https://access.redhat.com/security/cve/CVE-2021-21703CVE-2021-21703CVE-2021-21703https://access.redhat.com/security/cve/CVE-2021-21705CVE-2021-21705CVE-2021-21705https://bugzilla.redhat.com/19787551978755https://bugzilla.redhat.com/20165352016535https://errata.almalinux.org/8/ALSA-2022-1935.htmlALSA-2022:1935ALSA-2022:1935
�'�d�:�t%�:Xphp-mysqlnd-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�>Xphp-pgsql-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�S�dphp-pear-1.10.12-1.module_el8.6.0+2750+78feabcb.noarch.rpm�6Xphp-gmp-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�k�Aphp-pecl-apcu-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�2Xphp-embedded-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�l�Aphp-pecl-apcu-devel-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�-Xphp-cli-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�S�Aapcu-panel-5.1.18-1.module_el8.6.0+2750+78feabcb.noarch.rpm�4Xphp-fpm-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�/Xphp-dba-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�ZXphp-ffi-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�h�Clibzip-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�Xphp-xmlrpc-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�3Xphp-enchant-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�7Xphp-intl-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�1Xphp-devel-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�'Xphp-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�<Xphp-opcache-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�AXphp-soap-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�Xphp-json-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�.Xphp-common-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�;Xphp-odbc-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�j�Clibzip-tools-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�5Xphp-gd-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�9Xphp-mbstring-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�@Xphp-snmp-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�BXphp-xml-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�0Xphp-dbg-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�=Xphp-pdo-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�8Xphp-ldap-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�	�php-pecl-xdebug-2.9.5-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�?Xphp-process-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�,Xphp-bcmath-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�}�php-pecl-rrd-2.0.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�m�php-pecl-zip-1.18.2-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�i�Clibzip-devel-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�'�d�:�t%�:Xphp-mysqlnd-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�>Xphp-pgsql-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�S�dphp-pear-1.10.12-1.module_el8.6.0+2750+78feabcb.noarch.rpm�6Xphp-gmp-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�k�Aphp-pecl-apcu-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�2Xphp-embedded-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�l�Aphp-pecl-apcu-devel-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�-Xphp-cli-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�S�Aapcu-panel-5.1.18-1.module_el8.6.0+2750+78feabcb.noarch.rpm�4Xphp-fpm-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�/Xphp-dba-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�ZXphp-ffi-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�h�Clibzip-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�Xphp-xmlrpc-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�3Xphp-enchant-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�7Xphp-intl-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�1Xphp-devel-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�'Xphp-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�<Xphp-opcache-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�AXphp-soap-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�Xphp-json-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�.Xphp-common-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�;Xphp-odbc-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�j�Clibzip-tools-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�5Xphp-gd-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�9Xphp-mbstring-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�@Xphp-snmp-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�BXphp-xml-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�0Xphp-dbg-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�=Xphp-pdo-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�8Xphp-ldap-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�	�php-pecl-xdebug-2.9.5-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�?Xphp-process-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�,Xphp-bcmath-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm�}�php-pecl-rrd-2.0.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�m�php-pecl-zip-1.18.2-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�i�Clibzip-devel-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm����=�[	����jBBB��VsecurityModerate: squid:4 security and bug fix update��|�3https://access.redhat.com/errata/RHSA-2022:1939RHSA-2022:1939RHSA-2022:1939https://access.redhat.com/security/cve/CVE-2021-28116CVE-2021-28116CVE-2021-28116https://bugzilla.redhat.com/19399391939939https://errata.almalinux.org/8/ALSA-2022-1939.htmlALSA-2022:1939ALSA-2022:1939
�� �h#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��Nsquid-4.15-3.module_el8.6.0+2741+01592ae8.x86_64.rpm�� �h#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��Nsquid-4.15-3.module_el8.6.0+2741+01592ae8.x86_64.rpm����	�\	����EBBBBBBBBsecurityModerate: dovecot security update��/�https://errata.almalinux.org/8/ALSA-2022-1950.htmlALSA-2022-1950ALSA-2022-1950
https://vulners.com/cve/CVE-2021-33515CVE-2021-33515CVE-2021-33515�,�]dovecot-mysql-2.3.16-2.el8.x86_64.rpm�-�]dovecot-pgsql-2.3.16-2.el8.x86_64.rpm�+�]dovecot-2.3.16-2.el8.x86_64.rpm��]dovecot-devel-2.3.16-2.el8.x86_64.rpm�.�]dovecot-pigeonhole-2.3.16-2.el8.x86_64.rpm�,�]dovecot-mysql-2.3.16-2.el8.x86_64.rpm�-�]dovecot-pgsql-2.3.16-2.el8.x86_64.rpm�+�]dovecot-2.3.16-2.el8.x86_64.rpm��]dovecot-devel-2.3.16-2.el8.x86_64.rpm�.�]dovecot-pigeonhole-2.3.16-2.el8.x86_64.rpm���	�]	�� ��PBBBBBBBBBBBBBBsecurityModerate: cairo and pixman security and bug fix update��D�lhttps://errata.almalinux.org/8/ALSA-2022-1961.htmlALSA-2022-1961ALSA-2022-1961
https://vulners.com/cve/CVE-2020-35492CVE-2020-35492CVE-2020-35492��Kcairo-gobject-devel-1.15.12-6.el8.i686.rpm��Kcairo-gobject-devel-1.15.12-6.el8.x86_64.rpm��Kcairo-gobject-devel-1.15.12-6.el8.x86_64.rpm��Kcairo-1.15.12-6.el8.x86_64.rpm��Kcairo-1.15.12-6.el8.x86_64.rpm�n�qpixman-0.38.4-2.el8.x86_64.rpm�n�qpixman-0.38.4-2.el8.x86_64.rpm��Kcairo-gobject-1.15.12-6.el8.i686.rpm��Kcairo-1.15.12-6.el8.i686.rpm��Kcairo-devel-1.15.12-6.el8.i686.rpm��Kcairo-gobject-1.15.12-6.el8.x86_64.rpm��Kcairo-gobject-1.15.12-6.el8.x86_64.rpm�o�qpixman-devel-0.38.4-2.el8.x86_64.rpm�o�qpixman-devel-0.38.4-2.el8.x86_64.rpm��Kcairo-devel-1.15.12-6.el8.x86_64.rpm��Kcairo-devel-1.15.12-6.el8.x86_64.rpm��Kcairo-gobject-devel-1.15.12-6.el8.i686.rpm��Kcairo-gobject-devel-1.15.12-6.el8.x86_64.rpm��Kcairo-gobject-devel-1.15.12-6.el8.x86_64.rpm��Kcairo-1.15.12-6.el8.x86_64.rpm��Kcairo-1.15.12-6.el8.x86_64.rpm�n�qpixman-0.38.4-2.el8.x86_64.rpm�n�qpixman-0.38.4-2.el8.x86_64.rpm��Kcairo-gobject-1.15.12-6.el8.i686.rpm��Kcairo-1.15.12-6.el8.i686.rpm��Kcairo-devel-1.15.12-6.el8.i686.rpm��Kcairo-gobject-1.15.12-6.el8.x86_64.rpm��Kcairo-gobject-1.15.12-6.el8.x86_64.rpm�o�qpixman-devel-0.38.4-2.el8.x86_64.rpm�o�qpixman-devel-0.38.4-2.el8.x86_64.rpm��Kcairo-devel-1.15.12-6.el8.x86_64.rpm��Kcairo-devel-1.15.12-6.el8.x86_64.rpm����+	�^� 	��#��asecurityModerate: fetchmail security update��0�https://errata.almalinux.org/8/ALSA-2022-1964.htmlALSA-2022-1964ALSA-2022-1964
https://vulners.com/cve/CVE-2021-36386CVE-2021-36386CVE-2021-36386https://vulners.com/cve/CVE-2021-39272CVE-2021-39272CVE-2021-39272�&�6fetchmail-6.4.24-1.el8.x86_64.rpm�&�6fetchmail-6.4.24-1.el8.x86_64.rpm���M	�_	��)��dBBBsecurityModerate: libsndfile security update��D�&https://errata.almalinux.org/8/ALSA-2022-1968.htmlALSA-2022-1968ALSA-2022-1968
https://vulners.com/cve/CVE-2021-4156CVE-2021-4156CVE-2021-4156�<�$libsndfile-1.0.28-12.el8.i686.rpm��$libsndfile-devel-1.0.28-12.el8.x86_64.rpm�<�$libsndfile-1.0.28-12.el8.x86_64.rpm�<�$libsndfile-1.0.28-12.el8.x86_64.rpm�<�$libsndfile-1.0.28-12.el8.i686.rpm��$libsndfile-devel-1.0.28-12.el8.x86_64.rpm�<�$libsndfile-1.0.28-12.el8.x86_64.rpm�<�$libsndfile-1.0.28-12.el8.x86_64.rpm����+	�`	��:��jBBBBBBBBBBBBBBsecurityModerate: python3 security update��j�,https://errata.almalinux.org/8/ALSA-2022-1986.htmlALSA-2022-1986ALSA-2022-1986
https://vulners.com/cve/CVE-2021-3737CVE-2021-3737CVE-2021-3737https://vulners.com/cve/CVE-2021-4189CVE-2021-4189CVE-2021-4189
�U�platform-python-3.6.8-45.el8.alma.i686.rpm��platform-python-devel-3.6.8-45.el8.alma.x86_64.rpm��platform-python-devel-3.6.8-45.el8.alma.x86_64.rpm�V�python3-test-3.6.8-45.el8.alma.i686.rpm�V�python3-test-3.6.8-45.el8.alma.x86_64.rpm��python3-idle-3.6.8-45.el8.alma.x86_64.rpm��python3-idle-3.6.8-45.el8.alma.x86_64.rpm�U�platform-python-3.6.8-45.el8.alma.x86_64.rpm��python3-tkinter-3.6.8-45.el8.alma.x86_64.rpm��python3-tkinter-3.6.8-45.el8.alma.x86_64.rpm��platform-python-debug-3.6.8-45.el8.alma.x86_64.rpm��platform-python-debug-3.6.8-45.el8.alma.x86_64.rpm�s�python3-libs-3.6.8-45.el8.alma.x86_64.rpm
�U�platform-python-3.6.8-45.el8.alma.i686.rpm��platform-python-devel-3.6.8-45.el8.alma.x86_64.rpm��platform-python-devel-3.6.8-45.el8.alma.x86_64.rpm�V�python3-test-3.6.8-45.el8.alma.i686.rpm�V�python3-test-3.6.8-45.el8.alma.x86_64.rpm��python3-idle-3.6.8-45.el8.alma.x86_64.rpm��python3-idle-3.6.8-45.el8.alma.x86_64.rpm�U�platform-python-3.6.8-45.el8.alma.x86_64.rpm��python3-tkinter-3.6.8-45.el8.alma.x86_64.rpm��python3-tkinter-3.6.8-45.el8.alma.x86_64.rpm��platform-python-debug-3.6.8-45.el8.alma.x86_64.rpm��platform-python-debug-3.6.8-45.el8.alma.x86_64.rpm�s�python3-libs-3.6.8-45.el8.alma.x86_64.rpm���5	�a� 	����{BBBBBBBBBBBBBBsecurityModerate: openssh security, bug fix, and enhancement update���https://errata.almalinux.org/8/ALSA-2022-2013.htmlALSA-2022-2013ALSA-2022-2013
https://vulners.com/cve/CVE-2021-41617CVE-2021-41617CVE-2021-41617�F�openssh-ldap-8.0p1-13.el8.x86_64.rpm�E�openssh-keycat-8.0p1-13.el8.x86_64.rpm�C�openssh-cavs-8.0p1-13.el8.x86_64.rpm�B�openssh-8.0p1-13.el8.x86_64.rpm��openssh-askpass-8.0p1-13.el8.x86_64.rpm�G�openssh-server-8.0p1-13.el8.x86_64.rpm�D�openssh-clients-8.0p1-13.el8.x86_64.rpm�J�apam_ssh_agent_auth-0.10.3-7.13.el8.x86_64.rpm�F�openssh-ldap-8.0p1-13.el8.x86_64.rpm�E�openssh-keycat-8.0p1-13.el8.x86_64.rpm�C�openssh-cavs-8.0p1-13.el8.x86_64.rpm�B�openssh-8.0p1-13.el8.x86_64.rpm��openssh-askpass-8.0p1-13.el8.x86_64.rpm�G�openssh-server-8.0p1-13.el8.x86_64.rpm�D�openssh-clients-8.0p1-13.el8.x86_64.rpm�J�apam_ssh_agent_auth-0.10.3-7.13.el8.x86_64.rpm���)	�b	����LBBBBsecurityLow: libssh security, bug fix, and enhancement update�\��-�https://errata.almalinux.org/8/ALSA-2022-2031.htmlALSA-2022-2031ALSA-2022-2031
https://vulners.com/cve/CVE-2021-3634CVE-2021-3634CVE-2021-3634��@libssh-devel-0.9.6-3.el8.i686.rpm��@libssh-devel-0.9.6-3.el8.i686.rpm��@libssh-devel-0.9.6-3.el8.x86_64.rpm��@libssh-devel-0.9.6-3.el8.x86_64.rpm�[�@libssh-config-0.9.6-3.el8.noarch.rpm��@libssh-0.9.6-3.el8.x86_64.rpm��@libssh-devel-0.9.6-3.el8.i686.rpm��@libssh-devel-0.9.6-3.el8.i686.rpm��@libssh-devel-0.9.6-3.el8.x86_64.rpm��@libssh-devel-0.9.6-3.el8.x86_64.rpm�[�@libssh-config-0.9.6-3.el8.noarch.rpm��@libssh-0.9.6-3.el8.x86_64.rpm����1	�c	����SBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: samba security, bug fix, and enhancement update��2�https://errata.almalinux.org/8/ALSA-2022-2074.htmlALSA-2022-2074ALSA-2022-2074
https://vulners.com/cve/CVE-2021-20316CVE-2021-20316CVE-2021-20316https://vulners.com/cve/CVE-2021-44141CVE-2021-44141CVE-2021-44141�/jsamba-winexe-4.15.5-5.el8.x86_64.rpm�+jsamba-winbind-4.15.5-5.el8.x86_64.rpm�jlibsmbclient-4.15.5-5.el8.x86_64.rpm�$jsamba-common-libs-4.15.5-5.el8.x86_64.rpm�+jsamba-vfs-iouring-4.15.5-5.el8.x86_64.rpm�gjctdb-4.15.5-5.el8.x86_64.rpm�.jsamba-winbind-modules-4.15.5-5.el8.x86_64.rpm�jpython3-samba-test-4.15.5-5.el8.x86_64.rpm�!jsamba-4.15.5-5.el8.x86_64.rpm�jlibwbclient-devel-4.15.5-5.el8.x86_64.rpm�)jsamba-test-4.15.5-5.el8.x86_64.rpm�"jsamba-client-4.15.5-5.el8.x86_64.rpm�,jsamba-winbind-clients-4.15.5-5.el8.x86_64.rpm�'jsamba-krb5-printing-4.15.5-5.el8.x86_64.rpm�4jsamba-common-4.15.5-5.el8.noarch.rpm�jlibwbclient-4.15.5-5.el8.x86_64.rpm�&jsamba-devel-4.15.5-5.el8.x86_64.rpm�5jsamba-pidl-4.15.5-5.el8.noarch.rpm�jlibsmbclient-devel-4.15.5-5.el8.x86_64.rpm�*jsamba-test-libs-4.15.5-5.el8.x86_64.rpm�%jsamba-common-tools-4.15.5-5.el8.x86_64.rpm�-jsamba-winbind-krb5-locator-4.15.5-5.el8.x86_64.rpm�(jsamba-libs-4.15.5-5.el8.x86_64.rpm�#jsamba-client-libs-4.15.5-5.el8.x86_64.rpm�jpython3-samba-4.15.5-5.el8.x86_64.rpm�/jsamba-winexe-4.15.5-5.el8.x86_64.rpm�+jsamba-winbind-4.15.5-5.el8.x86_64.rpm�jlibsmbclient-4.15.5-5.el8.x86_64.rpm�$jsamba-common-libs-4.15.5-5.el8.x86_64.rpm�+jsamba-vfs-iouring-4.15.5-5.el8.x86_64.rpm�gjctdb-4.15.5-5.el8.x86_64.rpm�.jsamba-winbind-modules-4.15.5-5.el8.x86_64.rpm�jpython3-samba-test-4.15.5-5.el8.x86_64.rpm�!jsamba-4.15.5-5.el8.x86_64.rpm�jlibwbclient-devel-4.15.5-5.el8.x86_64.rpm�)jsamba-test-4.15.5-5.el8.x86_64.rpm�"jsamba-client-4.15.5-5.el8.x86_64.rpm�,jsamba-winbind-clients-4.15.5-5.el8.x86_64.rpm�'jsamba-krb5-printing-4.15.5-5.el8.x86_64.rpm�4jsamba-common-4.15.5-5.el8.noarch.rpm�jlibwbclient-4.15.5-5.el8.x86_64.rpm�&jsamba-devel-4.15.5-5.el8.x86_64.rpm�5jsamba-pidl-4.15.5-5.el8.noarch.rpm�jlibsmbclient-devel-4.15.5-5.el8.x86_64.rpm�*jsamba-test-libs-4.15.5-5.el8.x86_64.rpm�%jsamba-common-tools-4.15.5-5.el8.x86_64.rpm�-jsamba-winbind-krb5-locator-4.15.5-5.el8.x86_64.rpm�(jsamba-libs-4.15.5-5.el8.x86_64.rpm�#jsamba-client-libs-4.15.5-5.el8.x86_64.rpm�jpython3-samba-4.15.5-5.el8.x86_64.rpm���+	�d�&	����DBBBBBBBBBBsecurityLow: bluez security update�\��G�`https://errata.almalinux.org/8/ALSA-2022-2081.htmlALSA-2022-2081ALSA-2022-2081
https://vulners.com/cve/CVE-2021-41229CVE-2021-41229CVE-2021-41229�N�[bluez-libs-devel-5.56-3.el8.x86_64.rpm�K�[bluez-5.56-3.el8.x86_64.rpm�O�[bluez-obexd-5.56-3.el8.x86_64.rpm�L�[bluez-hid2hci-5.56-3.el8.x86_64.rpm��[bluez-cups-5.56-3.el8.x86_64.rpm�M�[bluez-libs-5.56-3.el8.x86_64.rpm�N�[bluez-libs-devel-5.56-3.el8.x86_64.rpm�K�[bluez-5.56-3.el8.x86_64.rpm�O�[bluez-obexd-5.56-3.el8.x86_64.rpm�L�[bluez-hid2hci-5.56-3.el8.x86_64.rpm��[bluez-cups-5.56-3.el8.x86_64.rpm�M�[bluez-libs-5.56-3.el8.x86_64.rpm���9	�e� 	��1��QBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: bind security, bug fix, and enhancement update��'�Chttps://errata.almalinux.org/8/ALSA-2022-2092.htmlALSA-2022-2092ALSA-2022-2092
https://vulners.com/cve/CVE-2021-25219CVE-2021-25219CVE-2021-25219��bind-pkcs11-9.11.36-3.el8.x86_64.rpm�t�bind-pkcs11-devel-9.11.36-3.el8.x86_64.rpm�t�bind-pkcs11-devel-9.11.36-3.el8.x86_64.rpm�r�bind-libs-lite-9.11.36-3.el8.x86_64.rpm�r�bind-libs-lite-9.11.36-3.el8.x86_64.rpm��bind-pkcs11-utils-9.11.36-3.el8.x86_64.rpm�q�bind-libs-9.11.36-3.el8.x86_64.rpm�q�bind-libs-9.11.36-3.el8.x86_64.rpm�&�python3-bind-9.11.36-3.el8.noarch.rpm��bind-utils-9.11.36-3.el8.x86_64.rpm��bind-sdb-chroot-9.11.36-3.el8.x86_64.rpm�p�bind-devel-9.11.36-3.el8.x86_64.rpm�p�bind-devel-9.11.36-3.el8.x86_64.rpm��bind-9.11.36-3.el8.x86_64.rpm�I�bind-export-devel-9.11.36-3.el8.x86_64.rpm�%�bind-license-9.11.36-3.el8.noarch.rpm�u�bind-pkcs11-libs-9.11.36-3.el8.x86_64.rpm�u�bind-pkcs11-libs-9.11.36-3.el8.x86_64.rpm��bind-chroot-9.11.36-3.el8.x86_64.rpm�s�bind-lite-devel-9.11.36-3.el8.x86_64.rpm�s�bind-lite-devel-9.11.36-3.el8.x86_64.rpm��bind-sdb-9.11.36-3.el8.x86_64.rpm�J�bind-export-libs-9.11.36-3.el8.x86_64.rpm��bind-pkcs11-9.11.36-3.el8.x86_64.rpm�t�bind-pkcs11-devel-9.11.36-3.el8.x86_64.rpm�t�bind-pkcs11-devel-9.11.36-3.el8.x86_64.rpm�r�bind-libs-lite-9.11.36-3.el8.x86_64.rpm�r�bind-libs-lite-9.11.36-3.el8.x86_64.rpm��bind-pkcs11-utils-9.11.36-3.el8.x86_64.rpm�q�bind-libs-9.11.36-3.el8.x86_64.rpm�q�bind-libs-9.11.36-3.el8.x86_64.rpm�&�python3-bind-9.11.36-3.el8.noarch.rpm��bind-utils-9.11.36-3.el8.x86_64.rpm��bind-sdb-chroot-9.11.36-3.el8.x86_64.rpm�p�bind-devel-9.11.36-3.el8.x86_64.rpm�p�bind-devel-9.11.36-3.el8.x86_64.rpm��bind-9.11.36-3.el8.x86_64.rpm�I�bind-export-devel-9.11.36-3.el8.x86_64.rpm�%�bind-license-9.11.36-3.el8.noarch.rpm�u�bind-pkcs11-libs-9.11.36-3.el8.x86_64.rpm�u�bind-pkcs11-libs-9.11.36-3.el8.x86_64.rpm��bind-chroot-9.11.36-3.el8.x86_64.rpm�s�bind-lite-devel-9.11.36-3.el8.x86_64.rpm�s�bind-lite-devel-9.11.36-3.el8.x86_64.rpm��bind-sdb-9.11.36-3.el8.x86_64.rpm�J�bind-export-libs-9.11.36-3.el8.x86_64.rpm���^	�f
	��5��rBsecurityModerate: zsh security update��j�https://errata.almalinux.org/8/ALSA-2022-2120.htmlALSA-2022-2120ALSA-2022-2120
https://vulners.com/cve/CVE-2021-45444CVE-2021-45444CVE-2021-45444��7zsh-html-5.5.1-9.el8.noarch.rpm�l�7zsh-5.5.1-9.el8.x86_64.rpm��7zsh-html-5.5.1-9.el8.noarch.rpm�l�7zsh-5.5.1-9.el8.x86_64.rpm���[�g	����mBBBnBBBBBBB�iB�m�O�|B�FB�ZBBBBBBBBB�@BBBBBBBBBB��CBBBBBBBBBsecurityImportant: container-tools:3.0 security update��j�https://errata.almalinux.org/8/ALSA-2022-2143.htmlALSA-2022-2143ALSA-2022-2143
https://vulners.com/cve/CVE-2022-1227CVE-2022-1227CVE-2022-12271�V�n�$]�container-selinux-2.178.0-2.module_el8.6.0+2876+9ed4eae2.noarch.rpmA�%criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmK�]containernetworking-plugins-0.9.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmk�}toolbox-0.0.99.3-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm^�fuse-overlayfs-1.4.0-2.module_el8.6.0+2876+9ed4eae2.x86_64.rpm��Sskopeo-tests-1.2.4-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�/�buildah-1.19.9-3.module_el8.6.0+2876+9ed4eae2.x86_64.rpmD�%crit-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�L�<podman-remote-3.0.1-9.module_el8.6.0+2886+bfcd65b6.x86_64.rpm�K�4crun-0.18-3.module_el8.6.0+2876+9ed4eae2.x86_64.rpm?�
udica-0.2.4-1.module_el8.6.0+2876+9ed4eae2.noarch.rpm�M�<podman-tests-3.0.1-9.module_el8.6.0+2886+bfcd65b6.x86_64.rpmx�Scontainers-common-1.2.4-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm��Arunc-1.0.0-73.rc95.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�?�<podman-3.0.1-9.module_el8.6.0+2886+bfcd65b6.x86_64.rpmF�%python3-criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmt�Aconmon-2.0.26-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�Y�<podman-catatonit-3.0.1-9.module_el8.6.0+2886+bfcd65b6.x86_64.rpm�Q�}toolbox-tests-0.0.99.3-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmB�!slirp4netns-1.1.8-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�9�buildah-tests-1.19.9-3.module_el8.6.0+2876+9ed4eae2.x86_64.rpm|�Sskopeo-1.2.4-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmN�icockpit-podman-29-2.module_el8.6.0+2876+9ed4eae2.noarch.rpm�Z�<podman-plugins-3.0.1-9.module_el8.6.0+2886+bfcd65b6.x86_64.rpmu�<podman-docker-3.0.1-9.module_el8.6.0+2886+bfcd65b6.noarch.rpm�>�Qoci-seccomp-bpf-hook-1.2.0-3.module_el8.6.0+2876+9ed4eae2.x86_64.rpm1�V�n�$]�container-selinux-2.178.0-2.module_el8.6.0+2876+9ed4eae2.noarch.rpmA�%criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmK�]containernetworking-plugins-0.9.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmk�}toolbox-0.0.99.3-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm^�fuse-overlayfs-1.4.0-2.module_el8.6.0+2876+9ed4eae2.x86_64.rpm��Sskopeo-tests-1.2.4-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�/�buildah-1.19.9-3.module_el8.6.0+2876+9ed4eae2.x86_64.rpmD�%crit-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�L�<podman-remote-3.0.1-9.module_el8.6.0+2886+bfcd65b6.x86_64.rpm�K�4crun-0.18-3.module_el8.6.0+2876+9ed4eae2.x86_64.rpm?�
udica-0.2.4-1.module_el8.6.0+2876+9ed4eae2.noarch.rpm�M�<podman-tests-3.0.1-9.module_el8.6.0+2886+bfcd65b6.x86_64.rpmx�Scontainers-common-1.2.4-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm��Arunc-1.0.0-73.rc95.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�?�<podman-3.0.1-9.module_el8.6.0+2886+bfcd65b6.x86_64.rpmF�%python3-criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmt�Aconmon-2.0.26-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�Y�<podman-catatonit-3.0.1-9.module_el8.6.0+2886+bfcd65b6.x86_64.rpm�Q�}toolbox-tests-0.0.99.3-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmB�!slirp4netns-1.1.8-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�9�buildah-tests-1.19.9-3.module_el8.6.0+2876+9ed4eae2.x86_64.rpm|�Sskopeo-1.2.4-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmN�icockpit-podman-29-2.module_el8.6.0+2876+9ed4eae2.noarch.rpm�Z�<podman-plugins-3.0.1-9.module_el8.6.0+2886+bfcd65b6.x86_64.rpmu�<podman-docker-3.0.1-9.module_el8.6.0+2886+bfcd65b6.noarch.rpm�>�Qoci-seccomp-bpf-hook-1.2.0-3.module_el8.6.0+2876+9ed4eae2.x86_64.rpm���Q	�h	����BBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: .NET 6.0 security, bug fix, and enhancement update��k�jhttps://errata.almalinux.org/8/ALSA-2022-2199.htmlALSA-2022-2199ALSA-2022-2199
https://vulners.com/cve/CVE-2022-23267CVE-2022-23267CVE-2022-23267https://vulners.com/cve/CVE-2022-29117CVE-2022-29117CVE-2022-29117https://vulners.com/cve/CVE-2022-29145CVE-2022-29145CVE-2022-29145��jnetstandard-targeting-pack-2.1-6.0.105-1.el8_6.x86_64.rpm�c�dotnet-hostfxr-6.0-6.0.5-1.el8_6.x86_64.rpm�e�jdotnet-sdk-6.0-6.0.105-1.el8_6.x86_64.rpm�g�jdotnet-templates-6.0-6.0.105-1.el8_6.x86_64.rpm��jdotnet-6.0.105-1.el8_6.x86_64.rpm�`�aspnetcore-runtime-6.0-6.0.5-1.el8_6.x86_64.rpm�d�dotnet-runtime-6.0-6.0.5-1.el8_6.x86_64.rpm�f�dotnet-targeting-pack-6.0-6.0.5-1.el8_6.x86_64.rpm�f�jdotnet-sdk-6.0-source-built-artifacts-6.0.105-1.el8_6.x86_64.rpm�b�dotnet-apphost-pack-6.0-6.0.5-1.el8_6.x86_64.rpm�a�aspnetcore-targeting-pack-6.0-6.0.5-1.el8_6.x86_64.rpm��dotnet-host-6.0.5-1.el8_6.x86_64.rpm��jnetstandard-targeting-pack-2.1-6.0.105-1.el8_6.x86_64.rpm�c�dotnet-hostfxr-6.0-6.0.5-1.el8_6.x86_64.rpm�e�jdotnet-sdk-6.0-6.0.105-1.el8_6.x86_64.rpm�g�jdotnet-templates-6.0-6.0.105-1.el8_6.x86_64.rpm��jdotnet-6.0.105-1.el8_6.x86_64.rpm�`�aspnetcore-runtime-6.0-6.0.5-1.el8_6.x86_64.rpm�d�dotnet-runtime-6.0-6.0.5-1.el8_6.x86_64.rpm�f�dotnet-targeting-pack-6.0-6.0.5-1.el8_6.x86_64.rpm�f�jdotnet-sdk-6.0-source-built-artifacts-6.0.105-1.el8_6.x86_64.rpm�b�dotnet-apphost-pack-6.0-6.0.5-1.el8_6.x86_64.rpm�a�aspnetcore-targeting-pack-6.0-6.0.5-1.el8_6.x86_64.rpm��dotnet-host-6.0.5-1.el8_6.x86_64.rpm����"	�i	��-��[BBBBBBBBBBBBBBBBsecurityImportant: .NET 5.0 security, bug fix, and enhancement update��U�khttps://errata.almalinux.org/8/ALSA-2022-2200.htmlALSA-2022-2200ALSA-2022-2200
https://vulners.com/cve/CVE-2022-23267CVE-2022-23267CVE-2022-23267https://vulners.com/cve/CVE-2022-29117CVE-2022-29117CVE-2022-29117https://vulners.com/cve/CVE-2022-29145CVE-2022-29145CVE-2022-29145	��Idotnet-sdk-5.0-source-built-artifacts-5.0.214-1.el8_6.x86_64.rpm�r�Zdotnet-hostfxr-5.0-5.0.17-1.el8_6.x86_64.rpm�t�Idotnet-sdk-5.0-5.0.214-1.el8_6.x86_64.rpm�s�Zdotnet-runtime-5.0-5.0.17-1.el8_6.x86_64.rpm�k�Zaspnetcore-targeting-pack-5.0-5.0.17-1.el8_6.x86_64.rpm�v�Idotnet-templates-5.0-5.0.214-1.el8_6.x86_64.rpm�q�Zdotnet-apphost-pack-5.0-5.0.17-1.el8_6.x86_64.rpm�j�Zaspnetcore-runtime-5.0-5.0.17-1.el8_6.x86_64.rpm�u�Zdotnet-targeting-pack-5.0-5.0.17-1.el8_6.x86_64.rpm	��Idotnet-sdk-5.0-source-built-artifacts-5.0.214-1.el8_6.x86_64.rpm�r�Zdotnet-hostfxr-5.0-5.0.17-1.el8_6.x86_64.rpm�t�Idotnet-sdk-5.0-5.0.214-1.el8_6.x86_64.rpm�s�Zdotnet-runtime-5.0-5.0.17-1.el8_6.x86_64.rpm�k�Zaspnetcore-targeting-pack-5.0-5.0.17-1.el8_6.x86_64.rpm�v�Idotnet-templates-5.0-5.0.214-1.el8_6.x86_64.rpm�q�Zdotnet-apphost-pack-5.0-5.0.17-1.el8_6.x86_64.rpm�j�Zaspnetcore-runtime-5.0-5.0.17-1.el8_6.x86_64.rpm�u�Zdotnet-targeting-pack-5.0-5.0.17-1.el8_6.x86_64.rpm����z	�j	����nBBBBBBBBBBBBBBBBsecurityImportant: .NET Core 3.1 security, bug fix, and enhancement update��@�khttps://errata.almalinux.org/8/ALSA-2022-2202.htmlALSA-2022-2202ALSA-2022-2202
https://vulners.com/cve/CVE-2022-23267CVE-2022-23267CVE-2022-23267https://vulners.com/cve/CVE-2022-29117CVE-2022-29117CVE-2022-29117https://vulners.com/cve/CVE-2022-29145CVE-2022-29145CVE-2022-29145	�e�/dotnet-sdk-3.1-source-built-artifacts-3.1.419-1.el8_6.x86_64.rpm�x�Hdotnet-hostfxr-3.1-3.1.25-1.el8_6.x86_64.rpm�v�Haspnetcore-targeting-pack-3.1-3.1.25-1.el8_6.x86_64.rpm�z�/dotnet-sdk-3.1-3.1.419-1.el8_6.x86_64.rpm�u�Haspnetcore-runtime-3.1-3.1.25-1.el8_6.x86_64.rpm�y�Hdotnet-runtime-3.1-3.1.25-1.el8_6.x86_64.rpm�w�Hdotnet-apphost-pack-3.1-3.1.25-1.el8_6.x86_64.rpm�{�Hdotnet-targeting-pack-3.1-3.1.25-1.el8_6.x86_64.rpm�|�/dotnet-templates-3.1-3.1.419-1.el8_6.x86_64.rpm	�e�/dotnet-sdk-3.1-source-built-artifacts-3.1.419-1.el8_6.x86_64.rpm�x�Hdotnet-hostfxr-3.1-3.1.25-1.el8_6.x86_64.rpm�v�Haspnetcore-targeting-pack-3.1-3.1.25-1.el8_6.x86_64.rpm�z�/dotnet-sdk-3.1-3.1.419-1.el8_6.x86_64.rpm�u�Haspnetcore-runtime-3.1-3.1.25-1.el8_6.x86_64.rpm�y�Hdotnet-runtime-3.1-3.1.25-1.el8_6.x86_64.rpm�w�Hdotnet-apphost-pack-3.1-3.1.25-1.el8_6.x86_64.rpm�{�Hdotnet-targeting-pack-3.1-3.1.25-1.el8_6.x86_64.rpm�|�/dotnet-templates-3.1-3.1.419-1.el8_6.x86_64.rpm�����k	����jBBB��UBBBBBBBBBBBBBsecurityImportant: subversion:1.10 security update��+�https://errata.almalinux.org/8/ALSA-2022-2234.htmlALSA-2022-2234ALSA-2022-2234
https://vulners.com/cve/CVE-2022-24070CVE-2022-24070CVE-2022-24070�K�s�#�
��libserf-1.3.9-9.module_el8.3.0+2053+ac338b6d.x86_64.rpm��Zsubversion-perl-1.10.2-5.module_el8.5.0+2896+dbb67bd2.x86_64.rpm�Z�!utf8proc-2.1.1-5.module_el8.3.0+2053+ac338b6d.x86_64.rpm�$�Zsubversion-javahl-1.10.2-5.module_el8.5.0+2896+dbb67bd2.noarch.rpm�K�Zsubversion-1.10.2-5.module_el8.5.0+2896+dbb67bd2.x86_64.rpm�O�Zmod_dav_svn-1.10.2-5.module_el8.5.0+2896+dbb67bd2.x86_64.rpm��Zsubversion-tools-1.10.2-5.module_el8.5.0+2896+dbb67bd2.x86_64.rpm��Zsubversion-libs-1.10.2-5.module_el8.5.0+2896+dbb67bd2.x86_64.rpm��Zsubversion-gnome-1.10.2-5.module_el8.5.0+2896+dbb67bd2.x86_64.rpm��Zsubversion-devel-1.10.2-5.module_el8.5.0+2896+dbb67bd2.x86_64.rpm�K�s�#�
��libserf-1.3.9-9.module_el8.3.0+2053+ac338b6d.x86_64.rpm��Zsubversion-perl-1.10.2-5.module_el8.5.0+2896+dbb67bd2.x86_64.rpm�Z�!utf8proc-2.1.1-5.module_el8.3.0+2053+ac338b6d.x86_64.rpm�$�Zsubversion-javahl-1.10.2-5.module_el8.5.0+2896+dbb67bd2.noarch.rpm�K�Zsubversion-1.10.2-5.module_el8.5.0+2896+dbb67bd2.x86_64.rpm�O�Zmod_dav_svn-1.10.2-5.module_el8.5.0+2896+dbb67bd2.x86_64.rpm��Zsubversion-tools-1.10.2-5.module_el8.5.0+2896+dbb67bd2.x86_64.rpm��Zsubversion-libs-1.10.2-5.module_el8.5.0+2896+dbb67bd2.x86_64.rpm��Zsubversion-gnome-1.10.2-5.module_el8.5.0+2896+dbb67bd2.x86_64.rpm��Zsubversion-devel-1.10.2-5.module_el8.5.0+2896+dbb67bd2.x86_64.rpm���	�l	����QsecurityCritical: thunderbird security update�O��*�https://errata.almalinux.org/8/ALSA-2022-4769.htmlALSA-2022-4769ALSA-2022-4769
https://vulners.com/cve/CVE-2022-1529CVE-2022-1529CVE-2022-1529https://vulners.com/cve/CVE-2022-1802CVE-2022-1802CVE-2022-1802f�thunderbird-91.9.1-1.el8_6.alma.x86_64.rpmf�thunderbird-91.9.1-1.el8_6.alma.x86_64.rpm��Įv	�m	����TsecurityCritical: firefox security update�O��0�7https://errata.almalinux.org/8/ALSA-2022-4776.htmlALSA-2022-4776ALSA-2022-4776
https://vulners.com/cve/CVE-2022-1529CVE-2022-1529CVE-2022-1529https://vulners.com/cve/CVE-2022-1802CVE-2022-1802CVE-2022-1802z�firefox-91.9.1-1.el8_6.alma.x86_64.rpmz�firefox-91.9.1-1.el8_6.alma.x86_64.rpm��İ8�n	�� ��S�K��{BBBBBBBsecurityImportant: nodejs:16 security update��g�4https://errata.almalinux.org/8/ALSA-2022-4796.htmlALSA-2022-4796ALSA-2022-4796
https://vulners.com/cve/CVE-2021-43616CVE-2021-43616CVE-2021-43616*�e�
#�<�|nodejs-full-i18n-16.14.0-4.module_el8.6.0+2904+f21ad6f4.x86_64.rpm�=�snpm-8.3.1-1.16.14.0.4.module_el8.6.0+2904+f21ad6f4.x86_64.rpm�;�|nodejs-devel-16.14.0-4.module_el8.6.0+2904+f21ad6f4.x86_64.rpm;�bnodejs-nodemon-2.0.15-1.module_el8.5.0+2605+45d748af.noarch.rpmE�hnodejs-packaging-25-1.module_el8.5.0+2605+45d748af.noarch.rpmm�|nodejs-docs-16.14.0-4.module_el8.6.0+2904+f21ad6f4.noarch.rpm*�|nodejs-16.14.0-4.module_el8.6.0+2904+f21ad6f4.x86_64.rpm*�e�
#�<�|nodejs-full-i18n-16.14.0-4.module_el8.6.0+2904+f21ad6f4.x86_64.rpm�=�snpm-8.3.1-1.16.14.0.4.module_el8.6.0+2904+f21ad6f4.x86_64.rpm�;�|nodejs-devel-16.14.0-4.module_el8.6.0+2904+f21ad6f4.x86_64.rpm;�bnodejs-nodemon-2.0.15-1.module_el8.5.0+2605+45d748af.noarch.rpmE�hnodejs-packaging-25-1.module_el8.5.0+2605+45d748af.noarch.rpmm�|nodejs-docs-16.14.0-4.module_el8.6.0+2904+f21ad6f4.noarch.rpm*�|nodejs-16.14.0-4.module_el8.6.0+2904+f21ad6f4.x86_64.rpm����a�o	��"��hBBBBBBBBBBBBBBBBBBBBBBBB�XBBBBB��securityImportant: maven:3.6 security update���https://errata.almalinux.org/8/ALSA-2022-4797.htmlALSA-2022-4797ALSA-2022-4797
https://vulners.com/cve/CVE-2022-29599CVE-2022-29599CVE-2022-29599��P�(�Q �#�maven-resolver-1.4.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�I�ejcl-over-slf4j-1.7.28-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�Q�'plexus-containers-component-annotations-2.1.0-2.module_el8.6.0+2786+d7c38b21.noarch.rpm��wmaven-3.6.2-7.module_el8.6.0+2786+d7c38b21.noarch.rpm�+�_maven-shared-utils-3.2.1-0.5.module_el8.6.0+2903+d6ca2362.noarch.rpm��eslf4j-1.7.28-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�:�|apache-commons-codec-1.13-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�=�ratinject-1-31.20100611svn86.module_el8.6.0+2786+d7c38b21.noarch.rpm�R�plexus-interpolation-1.26-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�/�wmaven-openjdk11-3.6.2-7.module_el8.6.0+2786+d7c38b21.noarch.rpm�L�wmaven-lib-3.6.2-7.module_el8.6.0+2786+d7c38b21.noarch.rpm�T�csisu-0.3.4-2.module_el8.6.0+2786+d7c38b21.noarch.rpm�P�.plexus-classworlds-2.6.0-4.module_el8.6.0+2786+d7c38b21.noarch.rpm�1�wmaven-openjdk8-3.6.2-7.module_el8.6.0+2786+d7c38b21.noarch.rpm�9�apache-commons-cli-1.4-7.module_el8.6.0+2786+d7c38b21.noarch.rpm�J�{jsoup-1.12.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�T�:plexus-utils-3.3.0-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�H�jansi-1.18-4.module_el8.6.0+2786+d7c38b21.noarch.rpm�$�;maven-wagon-3.3.4-2.module_el8.6.0+2786+d7c38b21.noarch.rpm�S�	plexus-sec-dispatcher-1.4-29.module_el8.6.0+2786+d7c38b21.noarch.rpm�F�Bhttpcomponents-core-4.4.12-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�y�1guava-28.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�?�#cdi-api-2.0.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�0�wmaven-openjdk17-3.6.2-7.module_el8.6.0+2786+d7c38b21.noarch.rpm�<�>apache-commons-lang3-3.9-4.module_el8.6.0+2786+d7c38b21.noarch.rpm�@�httpcomponents-client-4.5.10-4.module_el8.6.0+2786+d7c38b21.noarch.rpm�;�apache-commons-io-2.6-6.module_el8.6.0+2786+d7c38b21.noarch.rpm�E�Agoogle-guice-4.2.2-4.module_el8.6.0+2786+d7c38b21.noarch.rpm�B�tgeronimo-annotation-1.0-26.module_el8.6.0+2786+d7c38b21.noarch.rpm�O�plexus-cipher-1.7-17.module_el8.6.0+2786+d7c38b21.noarch.rpm�{�\jsr-305-0-0.25.20130910svn.module_el8.6.0+2786+d7c38b21.noarch.rpm�8�saopalliance-1.0-20.module_el8.6.0+2786+d7c38b21.noarch.rpm��P�(�Q �#�maven-resolver-1.4.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�I�ejcl-over-slf4j-1.7.28-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�Q�'plexus-containers-component-annotations-2.1.0-2.module_el8.6.0+2786+d7c38b21.noarch.rpm��wmaven-3.6.2-7.module_el8.6.0+2786+d7c38b21.noarch.rpm�+�_maven-shared-utils-3.2.1-0.5.module_el8.6.0+2903+d6ca2362.noarch.rpm��eslf4j-1.7.28-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�:�|apache-commons-codec-1.13-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�=�ratinject-1-31.20100611svn86.module_el8.6.0+2786+d7c38b21.noarch.rpm�R�plexus-interpolation-1.26-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�/�wmaven-openjdk11-3.6.2-7.module_el8.6.0+2786+d7c38b21.noarch.rpm�L�wmaven-lib-3.6.2-7.module_el8.6.0+2786+d7c38b21.noarch.rpm�T�csisu-0.3.4-2.module_el8.6.0+2786+d7c38b21.noarch.rpm�P�.plexus-classworlds-2.6.0-4.module_el8.6.0+2786+d7c38b21.noarch.rpm�1�wmaven-openjdk8-3.6.2-7.module_el8.6.0+2786+d7c38b21.noarch.rpm�9�apache-commons-cli-1.4-7.module_el8.6.0+2786+d7c38b21.noarch.rpm�J�{jsoup-1.12.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�T�:plexus-utils-3.3.0-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�H�jansi-1.18-4.module_el8.6.0+2786+d7c38b21.noarch.rpm�$�;maven-wagon-3.3.4-2.module_el8.6.0+2786+d7c38b21.noarch.rpm�S�	plexus-sec-dispatcher-1.4-29.module_el8.6.0+2786+d7c38b21.noarch.rpm�F�Bhttpcomponents-core-4.4.12-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�y�1guava-28.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�?�#cdi-api-2.0.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm�0�wmaven-openjdk17-3.6.2-7.module_el8.6.0+2786+d7c38b21.noarch.rpm�<�>apache-commons-lang3-3.9-4.module_el8.6.0+2786+d7c38b21.noarch.rpm�@�httpcomponents-client-4.5.10-4.module_el8.6.0+2786+d7c38b21.noarch.rpm�;�apache-commons-io-2.6-6.module_el8.6.0+2786+d7c38b21.noarch.rpm�E�Agoogle-guice-4.2.2-4.module_el8.6.0+2786+d7c38b21.noarch.rpm�B�tgeronimo-annotation-1.0-26.module_el8.6.0+2786+d7c38b21.noarch.rpm�O�plexus-cipher-1.7-17.module_el8.6.0+2786+d7c38b21.noarch.rpm�{�\jsr-305-0-0.25.20130910svn.module_el8.6.0+2786+d7c38b21.noarch.rpm�8�saopalliance-1.0-20.module_el8.6.0+2786+d7c38b21.noarch.rpm����e�p	��$���_BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB��securityImportant: maven:3.5 security update��+�https://errata.almalinux.org/8/ALSA-2022-4798.htmlALSA-2022-4798ALSA-2022-4798
https://vulners.com/cve/CVE-2022-29599CVE-2022-29599CVE-2022-29599��p�r�t*�E�google-guice-4.1-11.module_el8.6.0+2752+f1f3449e.noarch.rpm�6�
maven-resolver-transport-wagon-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm�!�>apache-commons-logging-1.2-13.module_el8.6.0+2752+f1f3449e.noarch.rpm�8�amaven-wagon-file-3.1.0-1.module_el8.6.0+2752+f1f3449e.noarch.rpm�@�httpcomponents-client-4.5.5-5.module_el8.6.0+2752+f1f3449e.noarch.rpm�5�
maven-resolver-spi-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm�O�Jplexus-cipher-1.7-14.module_el8.6.0+2752+f1f3449e.noarch.rpm�+�^maven-shared-utils-3.2.1-0.2.module_el8.6.0+2902+097a4293.noarch.rpm�3�
maven-resolver-connector-basic-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm�;�amaven-wagon-provider-api-3.1.0-1.module_el8.6.0+2752+f1f3449e.noarch.rpm�8�0aopalliance-1.0-17.module_el8.6.0+2752+f1f3449e.noarch.rpm�H�=jansi-1.17.1-1.module_el8.0.0+6044+f3cbc35d.noarch.rpm�9�amaven-wagon-http-3.1.0-1.module_el8.6.0+2752+f1f3449e.noarch.rpm�7�glassfish-el-api-3.0.1-0.7.b08.module_el8.6.0+2752+f1f3449e.noarch.rpm�;�\apache-commons-io-2.6-3.module_el8.6.0+2752+f1f3449e.noarch.rpm�I�Ljcl-over-slf4j-1.7.25-4.module_el8.6.0+2752+f1f3449e.noarch.rpm�4�
maven-resolver-impl-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm�Q�Kplexus-containers-component-annotations-1.7.1-8.module_el8.6.0+2752+f1f3449e.noarch.rpm�'�sguava20-20.0-8.module_el8.6.0+2752+f1f3449e.noarch.rpm�:�7apache-commons-codec-1.11-3.module_el8.6.0+2752+f1f3449e.noarch.rpm�O�sisu-inject-0.3.3-6.module_el8.6.0+2752+f1f3449e.noarch.rpm�R�Aplexus-interpolation-1.22-9.module_el8.6.0+2752+f1f3449e.noarch.rpm�J�9jsoup-1.11.3-3.module_el8.6.0+2752+f1f3449e.noarch.rpm�=�/atinject-1-28.20100611svn86.module_el8.6.0+2752+f1f3449e.noarch.rpm�P�pplexus-classworlds-2.5.2-9.module_el8.6.0+2752+f1f3449e.noarch.rpm�T�plexus-utils-3.1.0-3.module_el8.6.0+2752+f1f3449e.noarch.rpm�<�
apache-commons-lang3-3.7-3.module_el8.6.0+2752+f1f3449e.noarch.rpm�S�Fplexus-sec-dispatcher-1.4-26.module_el8.6.0+2752+f1f3449e.noarch.rpm�2�
maven-resolver-api-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm��maven-3.5.4-5.module_el8.6.0+2752+f1f3449e.noarch.rpm��Lslf4j-1.7.25-4.module_el8.5.0+2577+9e95fe00.noarch.rpm�P�sisu-plexus-0.3.3-6.module_el8.6.0+2752+f1f3449e.noarch.rpm�?�?cdi-api-1.2-8.module_el8.6.0+2752+f1f3449e.noarch.rpm�,�2jboss-interceptors-1.2-api-1.0.0-8.module_el8.6.0+2752+f1f3449e.noarch.rpm�9�Gapache-commons-cli-1.4-4.module_el8.6.0+2752+f1f3449e.noarch.rpm�F�httpcomponents-core-4.4.10-3.module_el8.6.0+2752+f1f3449e.noarch.rpm�B�1geronimo-annotation-1.0-23.module_el8.6.0+2752+f1f3449e.noarch.rpm�L�maven-lib-3.5.4-5.module_el8.6.0+2752+f1f3449e.noarch.rpm�7�
maven-resolver-util-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm�-�"jansi-native-1.7-7.module_el8.6.0+2752+f1f3449e.x86_64.rpm�:�amaven-wagon-http-shared-3.1.0-1.module_el8.6.0+2752+f1f3449e.noarch.rpm�(�;hawtjni-runtime-1.16-2.module_el8.6.0+2752+f1f3449e.noarch.rpm��p�r�t*�E�google-guice-4.1-11.module_el8.6.0+2752+f1f3449e.noarch.rpm�6�
maven-resolver-transport-wagon-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm�!�>apache-commons-logging-1.2-13.module_el8.6.0+2752+f1f3449e.noarch.rpm�8�amaven-wagon-file-3.1.0-1.module_el8.6.0+2752+f1f3449e.noarch.rpm�@�httpcomponents-client-4.5.5-5.module_el8.6.0+2752+f1f3449e.noarch.rpm�5�
maven-resolver-spi-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm�O�Jplexus-cipher-1.7-14.module_el8.6.0+2752+f1f3449e.noarch.rpm�+�^maven-shared-utils-3.2.1-0.2.module_el8.6.0+2902+097a4293.noarch.rpm�3�
maven-resolver-connector-basic-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm�;�amaven-wagon-provider-api-3.1.0-1.module_el8.6.0+2752+f1f3449e.noarch.rpm�8�0aopalliance-1.0-17.module_el8.6.0+2752+f1f3449e.noarch.rpm�H�=jansi-1.17.1-1.module_el8.0.0+6044+f3cbc35d.noarch.rpm�9�amaven-wagon-http-3.1.0-1.module_el8.6.0+2752+f1f3449e.noarch.rpm�7�glassfish-el-api-3.0.1-0.7.b08.module_el8.6.0+2752+f1f3449e.noarch.rpm�;�\apache-commons-io-2.6-3.module_el8.6.0+2752+f1f3449e.noarch.rpm�I�Ljcl-over-slf4j-1.7.25-4.module_el8.6.0+2752+f1f3449e.noarch.rpm�4�
maven-resolver-impl-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm�Q�Kplexus-containers-component-annotations-1.7.1-8.module_el8.6.0+2752+f1f3449e.noarch.rpm�'�sguava20-20.0-8.module_el8.6.0+2752+f1f3449e.noarch.rpm�:�7apache-commons-codec-1.11-3.module_el8.6.0+2752+f1f3449e.noarch.rpm�O�sisu-inject-0.3.3-6.module_el8.6.0+2752+f1f3449e.noarch.rpm�R�Aplexus-interpolation-1.22-9.module_el8.6.0+2752+f1f3449e.noarch.rpm�J�9jsoup-1.11.3-3.module_el8.6.0+2752+f1f3449e.noarch.rpm�=�/atinject-1-28.20100611svn86.module_el8.6.0+2752+f1f3449e.noarch.rpm�P�pplexus-classworlds-2.5.2-9.module_el8.6.0+2752+f1f3449e.noarch.rpm�T�plexus-utils-3.1.0-3.module_el8.6.0+2752+f1f3449e.noarch.rpm�<�
apache-commons-lang3-3.7-3.module_el8.6.0+2752+f1f3449e.noarch.rpm�S�Fplexus-sec-dispatcher-1.4-26.module_el8.6.0+2752+f1f3449e.noarch.rpm�2�
maven-resolver-api-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm��maven-3.5.4-5.module_el8.6.0+2752+f1f3449e.noarch.rpm��Lslf4j-1.7.25-4.module_el8.5.0+2577+9e95fe00.noarch.rpm�P�sisu-plexus-0.3.3-6.module_el8.6.0+2752+f1f3449e.noarch.rpm�?�?cdi-api-1.2-8.module_el8.6.0+2752+f1f3449e.noarch.rpm�,�2jboss-interceptors-1.2-api-1.0.0-8.module_el8.6.0+2752+f1f3449e.noarch.rpm�9�Gapache-commons-cli-1.4-4.module_el8.6.0+2752+f1f3449e.noarch.rpm�F�httpcomponents-core-4.4.10-3.module_el8.6.0+2752+f1f3449e.noarch.rpm�B�1geronimo-annotation-1.0-23.module_el8.6.0+2752+f1f3449e.noarch.rpm�L�maven-lib-3.5.4-5.module_el8.6.0+2752+f1f3449e.noarch.rpm�7�
maven-resolver-util-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm�-�"jansi-native-1.7-7.module_el8.6.0+2752+f1f3449e.x86_64.rpm�:�amaven-wagon-http-shared-3.1.0-1.module_el8.6.0+2752+f1f3449e.noarch.rpm�(�;hawtjni-runtime-1.16-2.module_el8.6.0+2752+f1f3449e.noarch.rpm����c	�q	��%��|BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: rsyslog security update��;�lhttps://errata.almalinux.org/8/ALSA-2022-4799.htmlALSA-2022-4799ALSA-2022-4799
https://vulners.com/cve/CVE-2022-24903CVE-2022-24903CVE-2022-24903�Grsyslog-relp-8.2102.0-7.el8.x86_64.rpm�Grsyslog-mysql-8.2102.0-7.el8.x86_64.rpm�Grsyslog-snmp-8.2102.0-7.el8.x86_64.rpm�Grsyslog-mmnormalize-8.2102.0-7.el8.x86_64.rpm�xGrsyslog-doc-8.2102.0-7.el8.noarch.rpm�wGrsyslog-crypto-8.2102.0-7.el8.x86_64.rpm�{Grsyslog-gssapi-8.2102.0-7.el8.x86_64.rpm�vGrsyslog-8.2102.0-7.el8.x86_64.rpm�Grsyslog-pgsql-8.2102.0-7.el8.x86_64.rpm�}Grsyslog-mmaudit-8.2102.0-7.el8.x86_64.rpm�~Grsyslog-mmjsonparse-8.2102.0-7.el8.x86_64.rpm�)Grsyslog-mmfields-8.2102.0-7.el8.x86_64.rpm�yGrsyslog-elasticsearch-8.2102.0-7.el8.x86_64.rpm�Grsyslog-mmkubernetes-8.2102.0-7.el8.x86_64.rpm�Grsyslog-omamqp1-8.2102.0-7.el8.x86_64.rpm�|Grsyslog-kafka-8.2102.0-7.el8.x86_64.rpm�Grsyslog-udpspoof-8.2102.0-7.el8.x86_64.rpm�Grsyslog-openssl-8.2102.0-7.el8.x86_64.rpm�Grsyslog-mmsnmptrapd-8.2102.0-7.el8.x86_64.rpm�zGrsyslog-gnutls-8.2102.0-7.el8.x86_64.rpm�Grsyslog-relp-8.2102.0-7.el8.x86_64.rpm�Grsyslog-mysql-8.2102.0-7.el8.x86_64.rpm�Grsyslog-snmp-8.2102.0-7.el8.x86_64.rpm�Grsyslog-mmnormalize-8.2102.0-7.el8.x86_64.rpm�xGrsyslog-doc-8.2102.0-7.el8.noarch.rpm�wGrsyslog-crypto-8.2102.0-7.el8.x86_64.rpm�{Grsyslog-gssapi-8.2102.0-7.el8.x86_64.rpm�vGrsyslog-8.2102.0-7.el8.x86_64.rpm�Grsyslog-pgsql-8.2102.0-7.el8.x86_64.rpm�}Grsyslog-mmaudit-8.2102.0-7.el8.x86_64.rpm�~Grsyslog-mmjsonparse-8.2102.0-7.el8.x86_64.rpm�)Grsyslog-mmfields-8.2102.0-7.el8.x86_64.rpm�yGrsyslog-elasticsearch-8.2102.0-7.el8.x86_64.rpm�Grsyslog-mmkubernetes-8.2102.0-7.el8.x86_64.rpm�Grsyslog-omamqp1-8.2102.0-7.el8.x86_64.rpm�|Grsyslog-kafka-8.2102.0-7.el8.x86_64.rpm�Grsyslog-udpspoof-8.2102.0-7.el8.x86_64.rpm�Grsyslog-openssl-8.2102.0-7.el8.x86_64.rpm�Grsyslog-mmsnmptrapd-8.2102.0-7.el8.x86_64.rpm�zGrsyslog-gnutls-8.2102.0-7.el8.x86_64.rpm����\�r	����fBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: postgresql:10 security update��'�hhttps://errata.almalinux.org/8/ALSA-2022-4805.htmlALSA-2022-4805ALSA-2022-4805
https://vulners.com/cve/CVE-2022-1552CVE-2022-1552CVE-2022-15523�~�#
�B�postgresql-docs-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm�H�postgresql-static-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm�N�postgresql-upgrade-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm�O�postgresql-upgrade-devel-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm�A�postgresql-contrib-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm�F�postgresql-server-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm�C�postgresql-plperl-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm�G�postgresql-server-devel-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpmw�postgresql-test-rpm-macros-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm3�postgresql-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm�D�postgresql-plpython3-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm�I�postgresql-test-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm�E�postgresql-pltcl-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm3�~�#
�B�postgresql-docs-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm�H�postgresql-static-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm�N�postgresql-upgrade-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm�O�postgresql-upgrade-devel-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm�A�postgresql-contrib-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm�F�postgresql-server-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm�C�postgresql-plperl-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm�G�postgresql-server-devel-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpmw�postgresql-test-rpm-macros-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm3�postgresql-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm�D�postgresql-plpython3-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm�I�postgresql-test-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm�E�postgresql-pltcl-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm����t�s	����NB�QB�zB��hBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: postgresql:12 security update���hhttps://errata.almalinux.org/8/ALSA-2022-4807.htmlALSA-2022-4807ALSA-2022-4807
https://vulners.com/cve/CVE-2022-1552CVE-2022-1552CVE-2022-15523��U#�B�/postgresql-docs-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm�H�/postgresql-static-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm�I�/postgresql-test-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm�G�/postgresql-server-devel-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm�F�/postgresql-server-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm�N�/postgresql-upgrade-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm��"pg_repack-1.4.6-3.module_el8.6.0+2758+4f4474df.x86_64.rpm�m�pgaudit-1.4.0-5.module_el8.6.0+2758+4f4474df.x86_64.rpm�C�/postgresql-plperl-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm�A�/postgresql-contrib-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm�@�9postgres-decoderbufs-0.10.0-2.module_el8.6.0+2758+4f4474df.x86_64.rpmw�/postgresql-test-rpm-macros-12.11-2.module_el8.6.0+2905+eb237fb8.noarch.rpm3�/postgresql-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm�O�/postgresql-upgrade-devel-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm�E�/postgresql-pltcl-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm�D�/postgresql-plpython3-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm3��U#�B�/postgresql-docs-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm�H�/postgresql-static-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm�I�/postgresql-test-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm�G�/postgresql-server-devel-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm�F�/postgresql-server-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm�N�/postgresql-upgrade-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm��"pg_repack-1.4.6-3.module_el8.6.0+2758+4f4474df.x86_64.rpm�m�pgaudit-1.4.0-5.module_el8.6.0+2758+4f4474df.x86_64.rpm�C�/postgresql-plperl-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm�A�/postgresql-contrib-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm�@�9postgres-decoderbufs-0.10.0-2.module_el8.6.0+2758+4f4474df.x86_64.rpmw�/postgresql-test-rpm-macros-12.11-2.module_el8.6.0+2905+eb237fb8.noarch.rpm3�/postgresql-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm�O�/postgresql-upgrade-devel-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm�E�/postgresql-pltcl-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm�D�/postgresql-plpython3-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm��הH	�t	��$��[BBBBBBBsecurityModerate: vim security update��w�jhttps://access.redhat.com/errata/RHSA-2022:5319RHSA-2022:5319RHSA-2022:5319https://access.redhat.com/security/cve/CVE-2022-1621CVE-2022-1621CVE-2022-1621https://access.redhat.com/security/cve/CVE-2022-1629CVE-2022-1629CVE-2022-1629https://bugzilla.redhat.com/20839242083924https://bugzilla.redhat.com/20839312083931https://errata.almalinux.org/8/ALSA-2022-5319.htmlALSA-2022:5319ALSA-2022:5319
�|�vim-filesystem-8.0.1763-19.el8_6.2.noarch.rpm��vim-enhanced-8.0.1763-19.el8_6.2.x86_64.rpm��vim-common-8.0.1763-19.el8_6.2.x86_64.rpm��vim-X11-8.0.1763-19.el8_6.2.x86_64.rpm� �vim-minimal-8.0.1763-19.el8_6.2.x86_64.rpm�|�vim-filesystem-8.0.1763-19.el8_6.2.noarch.rpm��vim-enhanced-8.0.1763-19.el8_6.2.x86_64.rpm��vim-common-8.0.1763-19.el8_6.2.x86_64.rpm��vim-X11-8.0.1763-19.el8_6.2.x86_64.rpm� �vim-minimal-8.0.1763-19.el8_6.2.x86_64.rpm����	�u	��(��eBsecurityLow: compat-openssl10 security update�\��a�Bhttps://access.redhat.com/errata/RHSA-2022:5326RHSA-2022:5326RHSA-2022:5326https://access.redhat.com/security/cve/CVE-2022-0778CVE-2022-0778CVE-2022-0778https://bugzilla.redhat.com/20622022062202https://errata.almalinux.org/8/ALSA-2022-5326.htmlALSA-2022:5326ALSA-2022:5326
��compat-openssl10-1.0.2o-4.el8_6.i686.rpm��compat-openssl10-1.0.2o-4.el8_6.x86_64.rpm��compat-openssl10-1.0.2o-4.el8_6.i686.rpm��compat-openssl10-1.0.2o-4.el8_6.x86_64.rpm����v	��)��nBBBBBBBBBBBBBBBB�)securityALSA-2022:5468: php:8.0 security update (Important)��#�https://access.redhat.com/errata/RHSA-2022:5468RHSA-2022:5468RHSA-2022:5468https://access.redhat.com/security/cve/CVE-2022-31626CVE-2022-31626CVE-2022-31626https://bugzilla.redhat.com/20985232098523https://errata.almalinux.org/8/ALSA-2022-5468.htmlALSA-2022:5468ALSA-2022:5468
�'�d�u�t�S�fphp-pear-1.10.13-1.module_el8.6.0+3268+b150a051.noarch.rpm�}�2php-pecl-rrd-2.0.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�}�2php-pecl-rrd-2.0.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�j�libzip-tools-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�j�libzip-tools-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�i�libzip-devel-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�i�libzip-devel-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�N�Cphp-pecl-xdebug3-3.1.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�N�Cphp-pecl-xdebug3-3.1.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm�S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm�S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm�S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm�S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm�S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm�S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm�S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm�l�php-pecl-apcu-devel-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�l�php-pecl-apcu-devel-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�k�php-pecl-apcu-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�k�php-pecl-apcu-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�h�libzip-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�h�libzip-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�m�php-pecl-zip-1.19.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�m�php-pecl-zip-1.19.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�'�d�u�t�S�fphp-pear-1.10.13-1.module_el8.6.0+3268+b150a051.noarch.rpm�}�2php-pecl-rrd-2.0.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�}�2php-pecl-rrd-2.0.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�j�libzip-tools-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�j�libzip-tools-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�i�libzip-devel-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�i�libzip-devel-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�N�Cphp-pecl-xdebug3-3.1.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�N�Cphp-pecl-xdebug3-3.1.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm�S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm�S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm�S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm�S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm�S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm�S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm�S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm�l�php-pecl-apcu-devel-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�l�php-pecl-apcu-devel-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�k�php-pecl-apcu-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�k�php-pecl-apcu-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�h�libzip-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�h�libzip-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�m�php-pecl-zip-1.19.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�m�php-pecl-zip-1.19.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm����E�w	��*��jBBB�QsecurityImportant: squid:4 security update��%�https://access.redhat.com/errata/RHSA-2022:5526RHSA-2022:5526https://access.redhat.com/security/cve/CVE-2021-46784CVE-2021-46784https://bugzilla.redhat.com/21007212100721https://errata.almalinux.org/8/ALSA-2022-5526.htmlALSA-2022:5526ALSA-2022:5526
�� �h#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��0squid-4.15-3.module_el8.6.0+3010+383bc947.1.x86_64.rpm�� �h#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��0squid-4.15-3.module_el8.6.0+3010+383bc947.1.x86_64.rpm���E	�x	����kBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-11-openjdk security, bug fix, and enhancement update��+�+https://access.redhat.com/errata/RHSA-2022:5683RHSA-2022:5683RHSA-2022:5683https://access.redhat.com/security/cve/CVE-2022-21540CVE-2022-21540CVE-2022-21540https://access.redhat.com/security/cve/CVE-2022-21541CVE-2022-21541CVE-2022-21541https://access.redhat.com/security/cve/CVE-2022-34169CVE-2022-34169CVE-2022-34169https://bugzilla.redhat.com/21085402108540https://bugzilla.redhat.com/21085432108543https://bugzilla.redhat.com/21085542108554https://errata.almalinux.org/8/ALSA-2022-5683.htmlALSA-2022:5683ALSA-2022:5683
�Fojava-11-openjdk-src-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�;ojava-11-openjdk-demo-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�Eojava-11-openjdk-src-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�Dojava-11-openjdk-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�@ojava-11-openjdk-demo-11.0.16.0.8-1.el8_6.x86_64.rpm�>ojava-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�Aojava-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�Cojava-11-openjdk-javadoc-11.0.16.0.8-1.el8_6.x86_64.rpm�Eojava-11-openjdk-jmods-11.0.16.0.8-1.el8_6.x86_64.rpm�Aojava-11-openjdk-devel-11.0.16.0.8-1.el8_6.x86_64.rpm�@ojava-11-openjdk-headless-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�Bojava-11-openjdk-headless-11.0.16.0.8-1.el8_6.x86_64.rpm�Hojava-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�?ojava-11-openjdk-11.0.16.0.8-1.el8_6.x86_64.rpm�Gojava-11-openjdk-static-libs-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�?ojava-11-openjdk-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�Cojava-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�=ojava-11-openjdk-devel-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�Bojava-11-openjdk-jmods-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�<ojava-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�Fojava-11-openjdk-src-11.0.16.0.8-1.el8_6.x86_64.rpm�Gojava-11-openjdk-static-libs-11.0.16.0.8-1.el8_6.x86_64.rpm�Dojava-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_6.x86_64.rpm�Fojava-11-openjdk-src-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�;ojava-11-openjdk-demo-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�Eojava-11-openjdk-src-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�Dojava-11-openjdk-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�@ojava-11-openjdk-demo-11.0.16.0.8-1.el8_6.x86_64.rpm�>ojava-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�Aojava-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�Cojava-11-openjdk-javadoc-11.0.16.0.8-1.el8_6.x86_64.rpm�Eojava-11-openjdk-jmods-11.0.16.0.8-1.el8_6.x86_64.rpm�Aojava-11-openjdk-devel-11.0.16.0.8-1.el8_6.x86_64.rpm�@ojava-11-openjdk-headless-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�Bojava-11-openjdk-headless-11.0.16.0.8-1.el8_6.x86_64.rpm�Hojava-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�?ojava-11-openjdk-11.0.16.0.8-1.el8_6.x86_64.rpm�Gojava-11-openjdk-static-libs-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�?ojava-11-openjdk-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�Cojava-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�=ojava-11-openjdk-devel-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�Bojava-11-openjdk-jmods-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�<ojava-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�Fojava-11-openjdk-src-11.0.16.0.8-1.el8_6.x86_64.rpm�Gojava-11-openjdk-static-libs-11.0.16.0.8-1.el8_6.x86_64.rpm�Dojava-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_6.x86_64.rpm����	�y	����ZBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-1.8.0-openjdk security, bug fix, and enhancement update��V�.https://access.redhat.com/errata/RHSA-2022:5696RHSA-2022:5696RHSA-2022:5696https://access.redhat.com/security/cve/CVE-2022-21540CVE-2022-21540CVE-2022-21540https://access.redhat.com/security/cve/CVE-2022-21541CVE-2022-21541CVE-2022-21541https://access.redhat.com/security/cve/CVE-2022-34169CVE-2022-34169CVE-2022-34169https://bugzilla.redhat.com/21085402108540https://bugzilla.redhat.com/21085432108543https://bugzilla.redhat.com/21085542108554https://errata.almalinux.org/8/ALSA-2022-5696.htmlALSA-2022:5696ALSA-2022:5696
�6�java-1.8.0-openjdk-headless-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�2�java-1.8.0-openjdk-demo-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�{�java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-2.el8_6.noarch.rpm�7�java-1.8.0-openjdk-headless-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�8�java-1.8.0-openjdk-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�/�java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�;�java-1.8.0-openjdk-demo-1.8.0.342.b07-2.el8_6.x86_64.rpm�<�java-1.8.0-openjdk-devel-1.8.0.342.b07-2.el8_6.x86_64.rpm�=�java-1.8.0-openjdk-headless-1.8.0.342.b07-2.el8_6.x86_64.rpm�1�java-1.8.0-openjdk-demo-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�3�java-1.8.0-openjdk-devel-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�4�java-1.8.0-openjdk-devel-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�0�java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�:�java-1.8.0-openjdk-src-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�>�java-1.8.0-openjdk-src-1.8.0.342.b07-2.el8_6.x86_64.rpm�z�java-1.8.0-openjdk-javadoc-1.8.0.342.b07-2.el8_6.noarch.rpm�9�java-1.8.0-openjdk-1.8.0.342.b07-2.el8_6.x86_64.rpm�5�java-1.8.0-openjdk-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�9�java-1.8.0-openjdk-src-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�:�java-1.8.0-openjdk-accessibility-1.8.0.342.b07-2.el8_6.x86_64.rpm�6�java-1.8.0-openjdk-headless-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�2�java-1.8.0-openjdk-demo-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�{�java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-2.el8_6.noarch.rpm�7�java-1.8.0-openjdk-headless-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�8�java-1.8.0-openjdk-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�/�java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�;�java-1.8.0-openjdk-demo-1.8.0.342.b07-2.el8_6.x86_64.rpm�<�java-1.8.0-openjdk-devel-1.8.0.342.b07-2.el8_6.x86_64.rpm�=�java-1.8.0-openjdk-headless-1.8.0.342.b07-2.el8_6.x86_64.rpm�1�java-1.8.0-openjdk-demo-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�3�java-1.8.0-openjdk-devel-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�4�java-1.8.0-openjdk-devel-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�0�java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�:�java-1.8.0-openjdk-src-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�>�java-1.8.0-openjdk-src-1.8.0.342.b07-2.el8_6.x86_64.rpm�z�java-1.8.0-openjdk-javadoc-1.8.0.342.b07-2.el8_6.noarch.rpm�9�java-1.8.0-openjdk-1.8.0.342.b07-2.el8_6.x86_64.rpm�5�java-1.8.0-openjdk-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�9�java-1.8.0-openjdk-src-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�:�java-1.8.0-openjdk-accessibility-1.8.0.342.b07-2.el8_6.x86_64.rpm����	�z	����AsecurityImportant: grafana security update���phttps://access.redhat.com/errata/RHSA-2022:5717RHSA-2022:5717https://access.redhat.com/security/cve/CVE-2022-31107CVE-2022-31107https://bugzilla.redhat.com/21043672104367https://errata.almalinux.org/8/ALSA-2022-5717.htmlALSA-2022:5717ALSA-2022:5717
�8�Dgrafana-7.5.11-3.el8_6.x86_64.rpm�8�Dgrafana-7.5.11-3.el8_6.x86_64.rpm����l	�{	����DsecurityImportant: thunderbird security update��t�5https://access.redhat.com/errata/RHSA-2022:5774RHSA-2022:5774https://access.redhat.com/security/cve/CVE-2022-2505CVE-2022-2505https://access.redhat.com/security/cve/CVE-2022-36318CVE-2022-36318https://access.redhat.com/security/cve/CVE-2022-36319CVE-2022-36319https://bugzilla.redhat.com/21119072111907https://bugzilla.redhat.com/21119082111908https://bugzilla.redhat.com/21119102111910https://errata.almalinux.org/8/ALSA-2022-5774.htmlALSA-2022:5774ALSA-2022:5774
f�	thunderbird-91.12.0-1.el8_6.alma.x86_64.rpmf�	thunderbird-91.12.0-1.el8_6.alma.x86_64.rpm����?�|	����AB��FBBBBBBBBBBsecurityImportant: go-toolset:rhel8 security and bug fix update��)�Phttps://access.redhat.com/errata/RHSA-2022:5775RHSA-2022:5775https://access.redhat.com/security/cve/CVE-2022-1705CVE-2022-1705https://access.redhat.com/security/cve/CVE-2022-1962CVE-2022-1962https://access.redhat.com/security/cve/CVE-2022-28131CVE-2022-28131https://access.redhat.com/security/cve/CVE-2022-30630CVE-2022-30630https://access.redhat.com/security/cve/CVE-2022-30631CVE-2022-30631https://access.redhat.com/security/cve/CVE-2022-30632CVE-2022-30632https://access.redhat.com/security/cve/CVE-2022-30633CVE-2022-30633https://access.redhat.com/security/cve/CVE-2022-30635CVE-2022-30635https://access.redhat.com/security/cve/CVE-2022-32148CVE-2022-32148https://bugzilla.redhat.com/21073422107342https://bugzilla.redhat.com/21073712107371https://bugzilla.redhat.com/21073742107374https://bugzilla.redhat.com/21073762107376https://bugzilla.redhat.com/21073832107383https://bugzilla.redhat.com/21073862107386https://bugzilla.redhat.com/21073882107388https://bugzilla.redhat.com/21073902107390https://bugzilla.redhat.com/21073922107392https://errata.almalinux.org/8/ALSA-2022-5775.htmlALSA-2022:5775ALSA-2022:5775
�:{��	�6�^golang-1.17.12-1.module_el8.6.0+3065+e17ed2d4.x86_64.rpm�x�^golang-src-1.17.12-1.module_el8.6.0+3065+e17ed2d4.noarch.rpm��$delve-1.7.2-1.module_el8.6.0+2736+ec10aba8.x86_64.rpm�y�^golang-tests-1.17.12-1.module_el8.6.0+3065+e17ed2d4.noarch.rpm�%�^golang-race-1.17.12-1.module_el8.6.0+3065+e17ed2d4.x86_64.rpm�7�^golang-bin-1.17.12-1.module_el8.6.0+3065+e17ed2d4.x86_64.rpm�:�^go-toolset-1.17.12-1.module_el8.6.0+3065+e17ed2d4.x86_64.rpm�w�^golang-misc-1.17.12-1.module_el8.6.0+3065+e17ed2d4.noarch.rpm�v�^golang-docs-1.17.12-1.module_el8.6.0+3065+e17ed2d4.noarch.rpm�:{��	�6�^golang-1.17.12-1.module_el8.6.0+3065+e17ed2d4.x86_64.rpm�x�^golang-src-1.17.12-1.module_el8.6.0+3065+e17ed2d4.noarch.rpm��$delve-1.7.2-1.module_el8.6.0+2736+ec10aba8.x86_64.rpm�y�^golang-tests-1.17.12-1.module_el8.6.0+3065+e17ed2d4.noarch.rpm�%�^golang-race-1.17.12-1.module_el8.6.0+3065+e17ed2d4.x86_64.rpm�7�^golang-bin-1.17.12-1.module_el8.6.0+3065+e17ed2d4.x86_64.rpm�:�^go-toolset-1.17.12-1.module_el8.6.0+3065+e17ed2d4.x86_64.rpm�w�^golang-misc-1.17.12-1.module_el8.6.0+3065+e17ed2d4.noarch.rpm�v�^golang-docs-1.17.12-1.module_el8.6.0+3065+e17ed2d4.noarch.rpm����1	�}	����TsecurityImportant: firefox security update��y�fhttps://access.redhat.com/errata/RHSA-2022:5777RHSA-2022:5777https://access.redhat.com/security/cve/CVE-2022-2505CVE-2022-2505https://access.redhat.com/security/cve/CVE-2022-36318CVE-2022-36318https://access.redhat.com/security/cve/CVE-2022-36319CVE-2022-36319https://bugzilla.redhat.com/21119072111907https://bugzilla.redhat.com/21119082111908https://bugzilla.redhat.com/21119102111910https://errata.almalinux.org/8/ALSA-2022-5777.htmlALSA-2022:5777ALSA-2022:5777
z�
firefox-91.12.0-2.el8_6.alma.x86_64.rpmz�
firefox-91.12.0-2.el8_6.alma.x86_64.rpm�����~	��;��VBBBBBBB�\�zBBB�X�[��sBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: ruby:2.5 security update��_�https://access.redhat.com/errata/RHSA-2022:5779RHSA-2022:5779RHSA-2022:5779https://access.redhat.com/security/cve/CVE-2021-41817CVE-2021-41817CVE-2021-41817https://access.redhat.com/security/cve/CVE-2021-41819CVE-2021-41819CVE-2021-41819https://bugzilla.redhat.com/20251042025104https://bugzilla.redhat.com/20267572026757https://errata.almalinux.org/8/ALSA-2022-5779.htmlALSA-2022:5779ALSA-2022:5779
>�Y�#(�D�rubygem-net-telnet-0.1.1-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm�D�<rubygem-did_you_mean-1.2.0-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm�
�rubygem-power_assert-1.1.1-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm��`rubygems-2.7.6.3-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm�	�hruby-doc-2.5.9-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm>�hruby-2.5.9-110.module_el8.6.0+3074+4b08f9d4.i686.rpm��hruby-devel-2.5.9-110.module_el8.6.0+3074+4b08f9d4.i686.rpm��;rubygem-openssl-2.1.2-110.module_el8.6.0+3074+4b08f9d4.i686.rpm��Vrubygem-pg-1.0.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm�T�+rubygem-abrt-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm��3rubygem-json-2.1.0-110.module_el8.6.0+3074+4b08f9d4.x86_64.rpm��6rubygem-rdoc-6.0.1.1-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm��rubygem-bigdecimal-1.3.4-110.module_el8.6.0+3074+4b08f9d4.i686.rpm��hruby-libs-2.5.9-110.module_el8.6.0+3074+4b08f9d4.i686.rpm�I�hruby-irb-2.5.9-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm��>rubygem-io-console-0.4.6-110.module_el8.6.0+3074+4b08f9d4.x86_64.rpm��`rubygems-devel-2.7.6.3-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm�G�rubygem-bson-4.3.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm�E�=rubygem-xmlrpc-0.3.0-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm��"rubygem-rake-12.3.3-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm�U�Vrubygem-pg-doc-1.0.0-2.module_el8.5.0+2625+ec418553.noarch.rpm>�hruby-2.5.9-110.module_el8.6.0+3074+4b08f9d4.x86_64.rpm��jrubygem-test-unit-3.2.7-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm�C�rubygem-bson-doc-4.3.0-2.module_el8.5.0+2625+ec418553.noarch.rpm�P�+rubygem-abrt-doc-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm�]�rubygem-mysql2-doc-0.4.10-4.module_el8.5.0+2625+ec418553.noarch.rpm��rubygem-mysql2-0.4.10-4.module_el8.5.0+2625+ec418553.x86_64.rpm��rubygem-psych-3.0.2-110.module_el8.6.0+3074+4b08f9d4.x86_64.rpm��hruby-libs-2.5.9-110.module_el8.6.0+3074+4b08f9d4.x86_64.rpm�E�
rubygem-mongo-doc-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm�
�rubygem-minitest-5.10.3-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm��3rubygem-json-2.1.0-110.module_el8.6.0+3074+4b08f9d4.i686.rpm�Q�Mrubygem-bundler-1.16.1-4.module_el8.5.0+2625+ec418553.noarch.rpm��>rubygem-io-console-0.4.6-110.module_el8.6.0+3074+4b08f9d4.i686.rpm��rubygem-bigdecimal-1.3.4-110.module_el8.6.0+3074+4b08f9d4.x86_64.rpm��Mrubygem-bundler-doc-1.16.1-4.module_el8.5.0+2625+ec418553.noarch.rpm��hruby-devel-2.5.9-110.module_el8.6.0+3074+4b08f9d4.x86_64.rpm��rubygem-psych-3.0.2-110.module_el8.6.0+3074+4b08f9d4.i686.rpm��;rubygem-openssl-2.1.2-110.module_el8.6.0+3074+4b08f9d4.x86_64.rpm�D�
rubygem-mongo-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm>�Y�#(�D�rubygem-net-telnet-0.1.1-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm�D�<rubygem-did_you_mean-1.2.0-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm�
�rubygem-power_assert-1.1.1-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm��`rubygems-2.7.6.3-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm�	�hruby-doc-2.5.9-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm>�hruby-2.5.9-110.module_el8.6.0+3074+4b08f9d4.i686.rpm��hruby-devel-2.5.9-110.module_el8.6.0+3074+4b08f9d4.i686.rpm��;rubygem-openssl-2.1.2-110.module_el8.6.0+3074+4b08f9d4.i686.rpm��Vrubygem-pg-1.0.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm�T�+rubygem-abrt-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm��3rubygem-json-2.1.0-110.module_el8.6.0+3074+4b08f9d4.x86_64.rpm��6rubygem-rdoc-6.0.1.1-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm��rubygem-bigdecimal-1.3.4-110.module_el8.6.0+3074+4b08f9d4.i686.rpm��hruby-libs-2.5.9-110.module_el8.6.0+3074+4b08f9d4.i686.rpm�I�hruby-irb-2.5.9-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm��>rubygem-io-console-0.4.6-110.module_el8.6.0+3074+4b08f9d4.x86_64.rpm��`rubygems-devel-2.7.6.3-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm�G�rubygem-bson-4.3.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm�E�=rubygem-xmlrpc-0.3.0-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm��"rubygem-rake-12.3.3-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm�U�Vrubygem-pg-doc-1.0.0-2.module_el8.5.0+2625+ec418553.noarch.rpm>�hruby-2.5.9-110.module_el8.6.0+3074+4b08f9d4.x86_64.rpm��jrubygem-test-unit-3.2.7-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm�C�rubygem-bson-doc-4.3.0-2.module_el8.5.0+2625+ec418553.noarch.rpm�P�+rubygem-abrt-doc-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm�]�rubygem-mysql2-doc-0.4.10-4.module_el8.5.0+2625+ec418553.noarch.rpm��rubygem-mysql2-0.4.10-4.module_el8.5.0+2625+ec418553.x86_64.rpm��rubygem-psych-3.0.2-110.module_el8.6.0+3074+4b08f9d4.x86_64.rpm��hruby-libs-2.5.9-110.module_el8.6.0+3074+4b08f9d4.x86_64.rpm�E�
rubygem-mongo-doc-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm�
�rubygem-minitest-5.10.3-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm��3rubygem-json-2.1.0-110.module_el8.6.0+3074+4b08f9d4.i686.rpm�Q�Mrubygem-bundler-1.16.1-4.module_el8.5.0+2625+ec418553.noarch.rpm��>rubygem-io-console-0.4.6-110.module_el8.6.0+3074+4b08f9d4.i686.rpm��rubygem-bigdecimal-1.3.4-110.module_el8.6.0+3074+4b08f9d4.x86_64.rpm��Mrubygem-bundler-doc-1.16.1-4.module_el8.5.0+2625+ec418553.noarch.rpm��hruby-devel-2.5.9-110.module_el8.6.0+3074+4b08f9d4.x86_64.rpm��rubygem-psych-3.0.2-110.module_el8.6.0+3074+4b08f9d4.i686.rpm��;rubygem-openssl-2.1.2-110.module_el8.6.0+3074+4b08f9d4.x86_64.rpm�D�
rubygem-mongo-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm����H	�	����|BBBBBBBsecurityModerate: vim security update��n�Rhttps://access.redhat.com/errata/RHSA-2022:5813RHSA-2022:5813RHSA-2022:5813https://access.redhat.com/security/cve/CVE-2022-1785CVE-2022-1785CVE-2022-1785https://access.redhat.com/security/cve/CVE-2022-1897CVE-2022-1897CVE-2022-1897https://access.redhat.com/security/cve/CVE-2022-1927CVE-2022-1927CVE-2022-1927https://bugzilla.redhat.com/20886892088689https://bugzilla.redhat.com/20916822091682https://bugzilla.redhat.com/20916872091687https://errata.almalinux.org/8/ALSA-2022-5813.htmlALSA-2022:5813ALSA-2022:5813
��vim-common-8.0.1763-19.el8_6.4.x86_64.rpm� �vim-minimal-8.0.1763-19.el8_6.4.x86_64.rpm�|�vim-filesystem-8.0.1763-19.el8_6.4.noarch.rpm��vim-enhanced-8.0.1763-19.el8_6.4.x86_64.rpm��vim-X11-8.0.1763-19.el8_6.4.x86_64.rpm��vim-common-8.0.1763-19.el8_6.4.x86_64.rpm� �vim-minimal-8.0.1763-19.el8_6.4.x86_64.rpm�|�vim-filesystem-8.0.1763-19.el8_6.4.noarch.rpm��vim-enhanced-8.0.1763-19.el8_6.4.x86_64.rpm��vim-X11-8.0.1763-19.el8_6.4.x86_64.rpm����<�	��!��DBBxBBBBBBBBBBBBB�`BBBBBBBBBBB�hBBFBBBDB�}BFBFBBBBBBBBBBBBBBBBBBBBBBFBBBFBHBBBBB�[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBDBBBBBBBBBBBBBBBBBBBBBBBBB��~BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update��@�
https://access.redhat.com/errata/RHSA-2022:5821RHSA-2022:5821RHSA-2022:5821https://access.redhat.com/security/cve/CVE-2021-4206CVE-2021-4206CVE-2021-4206https://access.redhat.com/security/cve/CVE-2021-4207CVE-2021-4207CVE-2021-4207https://access.redhat.com/security/cve/CVE-2022-26353CVE-2022-26353CVE-2022-26353https://access.redhat.com/security/cve/CVE-2022-26354CVE-2022-26354CVE-2022-26354https://bugzilla.redhat.com/20369662036966https://bugzilla.redhat.com/20369982036998https://bugzilla.redhat.com/20631972063197https://bugzilla.redhat.com/20632572063257https://errata.almalinux.org/8/ALSA-2022-5821.htmlALSA-2022:5821ALSA-2022:5821
�^�\�#���swtpm-devel-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm�8Upython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�~Ulibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm�+2libguestfs-javadoc-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm�T2libguestfs-rsync-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�0Slibvirt-client-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�L2libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�DSlibvirt-daemon-kvm-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�ISlibvirt-nss-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�/nbdkit-gzip-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm�P2libguestfs-gobject-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�2ocaml-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�M2libguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�@ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm��!netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�[@python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�2/nbdkit-python-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�g2virt-dib-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�)2libguestfs-bash-completion-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm�U2libguestfs-tools-c-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�@ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�3/nbdkit-server-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�>�seabios-1.15.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm��Wqemu-kvm-ui-spice-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm��swtpm-tools-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm�ASlibvirt-daemon-driver-storage-mpath-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm��swtpm-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm�}2libguestfs-appliance-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm��wlibtpms-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpm�4/nbdkit-ssh-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�:Slibvirt-daemon-driver-storage-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�]2python3-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�S2libguestfs-rescue-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�V2libguestfs-xfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�,2libguestfs-man-pages-ja-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm�7�perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Z�Wqemu-kvm-block-gluster-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm��Wqemu-kvm-ui-opengl-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm�b2ruby-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�/nbdkit-nbd-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�'Ulibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�-/nbdkit-curl-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�-2libguestfs-man-pages-uk-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm�@�Jsupermin-devel-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�~�#libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�N2libguestfs-gfs2-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�9Slibvirt-daemon-driver-secret-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm��(virt-v2v-man-pages-ja-1.42.0-19.module_el8.6.0+3071+a07c0ea5.noarch.rpm�BSlibvirt-daemon-driver-storage-rbd-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�7Slibvirt-daemon-driver-nwfilter-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�^�Wqemu-kvm-common-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm� �uSLOF-20210217-1.module_el8.6.0+2880+7d9e3703.noarch.rpm�a@ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�J@hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�6/nbdkit-xz-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Y�Wqemu-kvm-block-curl-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm�/nbdkit-tmpdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�+/nbdkit-basic-filters-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�./nbdkit-devel-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm�6Slibvirt-daemon-driver-nodedev-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�ESlibvirt-devel-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm��(virt-v2v-bash-completion-1.42.0-19.module_el8.6.0+3071+a07c0ea5.noarch.rpm�K@hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�/nbdkit-bash-completion-1.24.0-4.module_el8.6.0+2880+7d9e3703.noarch.rpm��wlibtpms-devel-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpm�&Ulibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�?�Jsupermin-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�HSlibvirt-lock-sanlock-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�W�Wqemu-img-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm�]�Wqemu-kvm-block-ssh-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm�X�Wqemu-kvm-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm�<Slibvirt-daemon-driver-storage-disk-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�0/nbdkit-gzip-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�V�Wqemu-guest-agent-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm�*2libguestfs-inspect-icons-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm��seavgabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpm�%�}libguestfs-winsupport-8.6-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�//nbdkit-example-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�}�#libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�2Slibvirt-daemon-config-network-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�Slibvirt-wireshark-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�5Slibvirt-daemon-driver-network-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�Uocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm��!netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�\�Wqemu-kvm-block-rbd-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm�;Slibvirt-daemon-driver-storage-core-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�/nbdkit-tar-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�5/nbdkit-vddk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�3Slibvirt-daemon-config-nwfilter-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�_�Wqemu-kvm-core-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm��swtpm-tools-pkcs11-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Q2libguestfs-java-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�CSlibvirt-daemon-driver-storage-scsi-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�4Slibvirt-daemon-driver-interface-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�GSlibvirt-libs-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�9�python3-libvirt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm��Wqemu-kvm-tests-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm�W2lua-guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�/Slibvirt-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm��Wqemu-kvm-docs-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm�R2libguestfs-java-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�1Slibvirt-daemon-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�,/nbdkit-basic-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm��!netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�)Unbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm��swtpm-libs-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm�>Slibvirt-daemon-driver-storage-iscsi-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�Uocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�h�(virt-v2v-1.42.0-19.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�O2libguestfs-gobject-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�2ocaml-libguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm��,libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm�=Slibvirt-daemon-driver-storage-gluster-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�FSlibvirt-docs-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�[�Wqemu-kvm-block-iscsi-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm��seabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpm�?Slibvirt-daemon-driver-storage-iscsi-direct-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�1/nbdkit-linuxdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�.2libguestfs-tools-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm�*/nbdkit-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�@Slibvirt-daemon-driver-storage-logical-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�X2perl-Sys-Guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm��Wqemu-kvm-hw-usbredir-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm�|�#libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�8Slibvirt-daemon-driver-qemu-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm��(virt-v2v-man-pages-uk-1.42.0-19.module_el8.6.0+3071+a07c0ea5.noarch.rpm�/nbdkit-tar-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Y@perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�^�\�#���swtpm-devel-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm�8Upython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�~Ulibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm�+2libguestfs-javadoc-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm�T2libguestfs-rsync-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�0Slibvirt-client-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�L2libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�DSlibvirt-daemon-kvm-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�ISlibvirt-nss-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�/nbdkit-gzip-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm�P2libguestfs-gobject-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�2ocaml-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�M2libguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�@ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm��!netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�[@python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�2/nbdkit-python-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�g2virt-dib-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�)2libguestfs-bash-completion-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm�U2libguestfs-tools-c-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�@ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�3/nbdkit-server-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�>�seabios-1.15.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm��Wqemu-kvm-ui-spice-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm��swtpm-tools-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm�ASlibvirt-daemon-driver-storage-mpath-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm��swtpm-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm�}2libguestfs-appliance-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm��wlibtpms-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpm�4/nbdkit-ssh-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�:Slibvirt-daemon-driver-storage-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�]2python3-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�S2libguestfs-rescue-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�V2libguestfs-xfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�,2libguestfs-man-pages-ja-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm�7�perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Z�Wqemu-kvm-block-gluster-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm��Wqemu-kvm-ui-opengl-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm�b2ruby-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�/nbdkit-nbd-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�'Ulibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�-/nbdkit-curl-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�-2libguestfs-man-pages-uk-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm�@�Jsupermin-devel-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�~�#libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�N2libguestfs-gfs2-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�9Slibvirt-daemon-driver-secret-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm��(virt-v2v-man-pages-ja-1.42.0-19.module_el8.6.0+3071+a07c0ea5.noarch.rpm�BSlibvirt-daemon-driver-storage-rbd-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�7Slibvirt-daemon-driver-nwfilter-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�^�Wqemu-kvm-common-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm� �uSLOF-20210217-1.module_el8.6.0+2880+7d9e3703.noarch.rpm�a@ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�J@hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�6/nbdkit-xz-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Y�Wqemu-kvm-block-curl-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm�/nbdkit-tmpdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�+/nbdkit-basic-filters-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�./nbdkit-devel-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm�6Slibvirt-daemon-driver-nodedev-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�ESlibvirt-devel-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm��(virt-v2v-bash-completion-1.42.0-19.module_el8.6.0+3071+a07c0ea5.noarch.rpm�K@hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�/nbdkit-bash-completion-1.24.0-4.module_el8.6.0+2880+7d9e3703.noarch.rpm��wlibtpms-devel-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpm�&Ulibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�?�Jsupermin-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�HSlibvirt-lock-sanlock-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�W�Wqemu-img-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm�]�Wqemu-kvm-block-ssh-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm�X�Wqemu-kvm-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm�<Slibvirt-daemon-driver-storage-disk-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�0/nbdkit-gzip-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�V�Wqemu-guest-agent-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm�*2libguestfs-inspect-icons-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm��seavgabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpm�%�}libguestfs-winsupport-8.6-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�//nbdkit-example-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�}�#libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�2Slibvirt-daemon-config-network-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�Slibvirt-wireshark-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�5Slibvirt-daemon-driver-network-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�Uocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm��!netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�\�Wqemu-kvm-block-rbd-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm�;Slibvirt-daemon-driver-storage-core-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�/nbdkit-tar-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�5/nbdkit-vddk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�3Slibvirt-daemon-config-nwfilter-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�_�Wqemu-kvm-core-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm��swtpm-tools-pkcs11-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Q2libguestfs-java-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�CSlibvirt-daemon-driver-storage-scsi-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�4Slibvirt-daemon-driver-interface-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�GSlibvirt-libs-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�9�python3-libvirt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm��Wqemu-kvm-tests-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm�W2lua-guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�/Slibvirt-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm��Wqemu-kvm-docs-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm�R2libguestfs-java-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�1Slibvirt-daemon-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�,/nbdkit-basic-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm��!netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�)Unbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm��swtpm-libs-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm�>Slibvirt-daemon-driver-storage-iscsi-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�Uocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�h�(virt-v2v-1.42.0-19.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�O2libguestfs-gobject-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�2ocaml-libguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm��,libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm�=Slibvirt-daemon-driver-storage-gluster-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�FSlibvirt-docs-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�[�Wqemu-kvm-block-iscsi-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm��seabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpm�?Slibvirt-daemon-driver-storage-iscsi-direct-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�1/nbdkit-linuxdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�.2libguestfs-tools-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm�*/nbdkit-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�@Slibvirt-daemon-driver-storage-logical-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�X2perl-Sys-Guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm��Wqemu-kvm-hw-usbredir-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm�|�#libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�8Slibvirt-daemon-driver-qemu-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm��(virt-v2v-man-pages-uk-1.42.0-19.module_el8.6.0+3071+a07c0ea5.noarch.rpm�/nbdkit-tar-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Y@perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�����	��-��bBBBBBBBBBsecurityModerate: 389-ds:1.4 security update��^�Ahttps://access.redhat.com/errata/RHSA-2022:5823RHSA-2022:5823https://access.redhat.com/security/cve/CVE-2022-0918CVE-2022-0918https://access.redhat.com/security/cve/CVE-2022-0996CVE-2022-0996https://bugzilla.redhat.com/20558152055815https://bugzilla.redhat.com/20647692064769https://errata.almalinux.org/8/ALSA-2022-5823.htmlALSA-2022:5823ALSA-2022:5823
�M�!����1389-ds-base-devel-1.4.3.28-7.module_el8.6.0+3071+d20b1d7c.x86_64.rpm��1389-ds-base-1.4.3.28-7.module_el8.6.0+3071+d20b1d7c.x86_64.rpm�>�1python3-lib389-1.4.3.28-7.module_el8.6.0+3071+d20b1d7c.noarch.rpm��1389-ds-base-snmp-1.4.3.28-7.module_el8.6.0+3071+d20b1d7c.x86_64.rpm��1389-ds-base-libs-1.4.3.28-7.module_el8.6.0+3071+d20b1d7c.x86_64.rpm��1389-ds-base-legacy-tools-1.4.3.28-7.module_el8.6.0+3071+d20b1d7c.x86_64.rpm�M�!����1389-ds-base-devel-1.4.3.28-7.module_el8.6.0+3071+d20b1d7c.x86_64.rpm��1389-ds-base-1.4.3.28-7.module_el8.6.0+3071+d20b1d7c.x86_64.rpm�>�1python3-lib389-1.4.3.28-7.module_el8.6.0+3071+d20b1d7c.noarch.rpm��1389-ds-base-snmp-1.4.3.28-7.module_el8.6.0+3071+d20b1d7c.x86_64.rpm��1389-ds-base-libs-1.4.3.28-7.module_el8.6.0+3071+d20b1d7c.x86_64.rpm��1389-ds-base-legacy-tools-1.4.3.28-7.module_el8.6.0+3071+d20b1d7c.x86_64.rpm�����	����pB��~BBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: mariadb:10.5 security, bug fix, and enhancement update���HJhttps://access.redhat.com/errata/RHSA-2022:5826RHSA-2022:5826RHSA-2022:5826https://access.redhat.com/security/cve/CVE-2021-46659CVE-2021-46659CVE-2021-46659https://access.redhat.com/security/cve/CVE-2021-46661CVE-2021-46661CVE-2021-46661https://access.redhat.com/security/cve/CVE-2021-46663CVE-2021-46663CVE-2021-46663https://access.redhat.com/security/cve/CVE-2021-46664CVE-2021-46664CVE-2021-46664https://access.redhat.com/security/cve/CVE-2021-46665CVE-2021-46665CVE-2021-46665https://access.redhat.com/security/cve/CVE-2021-46668CVE-2021-46668CVE-2021-46668https://access.redhat.com/security/cve/CVE-2021-46669CVE-2021-46669CVE-2021-46669https://access.redhat.com/security/cve/CVE-2022-24048CVE-2022-24048CVE-2022-24048https://access.redhat.com/security/cve/CVE-2022-24050CVE-2022-24050CVE-2022-24050https://access.redhat.com/security/cve/CVE-2022-24051CVE-2022-24051CVE-2022-24051https://access.redhat.com/security/cve/CVE-2022-24052CVE-2022-24052CVE-2022-24052https://access.redhat.com/security/cve/CVE-2022-27376CVE-2022-27376CVE-2022-27376https://access.redhat.com/security/cve/CVE-2022-27377CVE-2022-27377CVE-2022-27377https://access.redhat.com/security/cve/CVE-2022-27378CVE-2022-27378CVE-2022-27378https://access.redhat.com/security/cve/CVE-2022-27379CVE-2022-27379CVE-2022-27379https://access.redhat.com/security/cve/CVE-2022-27380CVE-2022-27380CVE-2022-27380https://access.redhat.com/security/cve/CVE-2022-27381CVE-2022-27381CVE-2022-27381https://access.redhat.com/security/cve/CVE-2022-27382CVE-2022-27382CVE-2022-27382https://access.redhat.com/security/cve/CVE-2022-27383CVE-2022-27383CVE-2022-27383https://access.redhat.com/security/cve/CVE-2022-27384CVE-2022-27384CVE-2022-27384https://access.redhat.com/security/cve/CVE-2022-27386CVE-2022-27386CVE-2022-27386https://access.redhat.com/security/cve/CVE-2022-27387CVE-2022-27387CVE-2022-27387https://access.redhat.com/security/cve/CVE-2022-27444CVE-2022-27444CVE-2022-27444https://access.redhat.com/security/cve/CVE-2022-27445CVE-2022-27445CVE-2022-27445https://access.redhat.com/security/cve/CVE-2022-27446CVE-2022-27446CVE-2022-27446https://access.redhat.com/security/cve/CVE-2022-27447CVE-2022-27447CVE-2022-27447https://access.redhat.com/security/cve/CVE-2022-27448CVE-2022-27448CVE-2022-27448https://access.redhat.com/security/cve/CVE-2022-27449CVE-2022-27449CVE-2022-27449https://access.redhat.com/security/cve/CVE-2022-27451CVE-2022-27451CVE-2022-27451https://access.redhat.com/security/cve/CVE-2022-27452CVE-2022-27452CVE-2022-27452https://access.redhat.com/security/cve/CVE-2022-27455CVE-2022-27455CVE-2022-27455https://access.redhat.com/security/cve/CVE-2022-27456CVE-2022-27456CVE-2022-27456https://access.redhat.com/security/cve/CVE-2022-27457CVE-2022-27457CVE-2022-27457https://access.redhat.com/security/cve/CVE-2022-27458CVE-2022-27458CVE-2022-27458https://access.redhat.com/security/cve/CVE-2022-31622CVE-2022-31622CVE-2022-31622https://access.redhat.com/security/cve/CVE-2022-31623CVE-2022-31623CVE-2022-31623https://bugzilla.redhat.com/20493022049302https://bugzilla.redhat.com/20500172050017https://bugzilla.redhat.com/20500222050022https://bugzilla.redhat.com/20500242050024https://bugzilla.redhat.com/20500262050026https://bugzilla.redhat.com/20500322050032https://bugzilla.redhat.com/20500342050034https://bugzilla.redhat.com/20682112068211https://bugzilla.redhat.com/20682332068233https://bugzilla.redhat.com/20682342068234https://bugzilla.redhat.com/20698332069833https://bugzilla.redhat.com/20748172074817https://bugzilla.redhat.com/20749472074947https://bugzilla.redhat.com/20749492074949https://bugzilla.redhat.com/20749512074951https://bugzilla.redhat.com/20749662074966https://bugzilla.redhat.com/20749812074981https://bugzilla.redhat.com/20749872074987https://bugzilla.redhat.com/20749962074996https://bugzilla.redhat.com/20749992074999https://bugzilla.redhat.com/20750052075005https://bugzilla.redhat.com/20750062075006https://bugzilla.redhat.com/20756912075691https://bugzilla.redhat.com/20756922075692https://bugzilla.redhat.com/20756932075693https://bugzilla.redhat.com/20756942075694https://bugzilla.redhat.com/20756952075695https://bugzilla.redhat.com/20756962075696https://bugzilla.redhat.com/20756972075697https://bugzilla.redhat.com/20756992075699https://bugzilla.redhat.com/20757002075700https://bugzilla.redhat.com/20757012075701https://bugzilla.redhat.com/20761442076144https://bugzilla.redhat.com/20761452076145https://bugzilla.redhat.com/20923542092354https://bugzilla.redhat.com/20923602092360https://errata.almalinux.org/8/ALSA-2022-5826.htmlALSA-2022:5826ALSA-2022:5826
�|��;#��xmariadb-oqgraph-engine-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm�y�xmariadb-backup-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm��xmariadb-server-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm�q�,galera-26.4.11-1.module_el8.6.0+3072+3c630e87.x86_64.rpm��xmariadb-server-utils-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm�|�xmariadb-embedded-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm�z�xmariadb-common-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm�q�CJudy-1.0.5-18.module_el8.6.0+3072+3c630e87.x86_64.rpm��xmariadb-test-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm�~�xmariadb-errmsg-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm�|�xmariadb-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm�}�xmariadb-embedded-devel-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm��xmariadb-gssapi-server-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm�{�xmariadb-devel-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm�N�xmariadb-pam-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm��xmariadb-server-galera-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm�|��;#��xmariadb-oqgraph-engine-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm�y�xmariadb-backup-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm��xmariadb-server-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm�q�,galera-26.4.11-1.module_el8.6.0+3072+3c630e87.x86_64.rpm��xmariadb-server-utils-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm�|�xmariadb-embedded-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm�z�xmariadb-common-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm�q�CJudy-1.0.5-18.module_el8.6.0+3072+3c630e87.x86_64.rpm��xmariadb-test-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm�~�xmariadb-errmsg-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm�|�xmariadb-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm�}�xmariadb-embedded-devel-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm��xmariadb-gssapi-server-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm�{�xmariadb-devel-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm�N�xmariadb-pam-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm��xmariadb-server-galera-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm����!	�	����MBBBBBBBBBBBBBBBBsecurityModerate: .NET Core 3.1 security, bug fix, and enhancement update��g�Khttps://access.redhat.com/errata/RHSA-2022:6057RHSA-2022:6057RHSA-2022:6057https://access.redhat.com/security/cve/CVE-2022-34716CVE-2022-34716CVE-2022-34716https://bugzilla.redhat.com/21151832115183https://errata.almalinux.org/8/ALSA-2022-6057.htmlALSA-2022:6057ALSA-2022:6057
	�w�Idotnet-apphost-pack-3.1-3.1.28-1.el8_6.x86_64.rpm�v�Iaspnetcore-targeting-pack-3.1-3.1.28-1.el8_6.x86_64.rpm�{�Idotnet-targeting-pack-3.1-3.1.28-1.el8_6.x86_64.rpm�|�0dotnet-templates-3.1-3.1.422-1.el8_6.x86_64.rpm�y�Idotnet-runtime-3.1-3.1.28-1.el8_6.x86_64.rpm�u�Iaspnetcore-runtime-3.1-3.1.28-1.el8_6.x86_64.rpm�e�0dotnet-sdk-3.1-source-built-artifacts-3.1.422-1.el8_6.x86_64.rpm�z�0dotnet-sdk-3.1-3.1.422-1.el8_6.x86_64.rpm�x�Idotnet-hostfxr-3.1-3.1.28-1.el8_6.x86_64.rpm	�w�Idotnet-apphost-pack-3.1-3.1.28-1.el8_6.x86_64.rpm�v�Iaspnetcore-targeting-pack-3.1-3.1.28-1.el8_6.x86_64.rpm�{�Idotnet-targeting-pack-3.1-3.1.28-1.el8_6.x86_64.rpm�|�0dotnet-templates-3.1-3.1.422-1.el8_6.x86_64.rpm�y�Idotnet-runtime-3.1-3.1.28-1.el8_6.x86_64.rpm�u�Iaspnetcore-runtime-3.1-3.1.28-1.el8_6.x86_64.rpm�e�0dotnet-sdk-3.1-source-built-artifacts-3.1.422-1.el8_6.x86_64.rpm�z�0dotnet-sdk-3.1-3.1.422-1.el8_6.x86_64.rpm�x�Idotnet-hostfxr-3.1-3.1.28-1.el8_6.x86_64.rpm���l	�	��8��`BBBBBBBBBBBBBBBBBBBBBBsecurityModerate: .NET 6.0 security, bug fix, and enhancement update��2�Jhttps://access.redhat.com/errata/RHSA-2022:6058RHSA-2022:6058RHSA-2022:6058https://access.redhat.com/security/cve/CVE-2022-34716CVE-2022-34716CVE-2022-34716https://bugzilla.redhat.com/21151832115183https://errata.almalinux.org/8/ALSA-2022-6058.htmlALSA-2022:6058ALSA-2022:6058
��knetstandard-targeting-pack-2.1-6.0.108-1.el8_6.x86_64.rpm�f�kdotnet-sdk-6.0-source-built-artifacts-6.0.108-1.el8_6.x86_64.rpm�e�kdotnet-sdk-6.0-6.0.108-1.el8_6.x86_64.rpm�a�aspnetcore-targeting-pack-6.0-6.0.8-1.el8_6.x86_64.rpm��kdotnet-6.0.108-1.el8_6.x86_64.rpm�b�dotnet-apphost-pack-6.0-6.0.8-1.el8_6.x86_64.rpm��dotnet-host-6.0.8-1.el8_6.x86_64.rpm�g�kdotnet-templates-6.0-6.0.108-1.el8_6.x86_64.rpm�c�dotnet-hostfxr-6.0-6.0.8-1.el8_6.x86_64.rpm�`�aspnetcore-runtime-6.0-6.0.8-1.el8_6.x86_64.rpm�f�dotnet-targeting-pack-6.0-6.0.8-1.el8_6.x86_64.rpm�d�dotnet-runtime-6.0-6.0.8-1.el8_6.x86_64.rpm��knetstandard-targeting-pack-2.1-6.0.108-1.el8_6.x86_64.rpm�f�kdotnet-sdk-6.0-source-built-artifacts-6.0.108-1.el8_6.x86_64.rpm�e�kdotnet-sdk-6.0-6.0.108-1.el8_6.x86_64.rpm�a�aspnetcore-targeting-pack-6.0-6.0.8-1.el8_6.x86_64.rpm��kdotnet-6.0.108-1.el8_6.x86_64.rpm�b�dotnet-apphost-pack-6.0-6.0.8-1.el8_6.x86_64.rpm��dotnet-host-6.0.8-1.el8_6.x86_64.rpm�g�kdotnet-templates-6.0-6.0.108-1.el8_6.x86_64.rpm�c�dotnet-hostfxr-6.0-6.0.8-1.el8_6.x86_64.rpm�`�aspnetcore-runtime-6.0-6.0.8-1.el8_6.x86_64.rpm�f�dotnet-targeting-pack-6.0-6.0.8-1.el8_6.x86_64.rpm�d�dotnet-runtime-6.0-6.0.8-1.el8_6.x86_64.rpm���,�	��9��yBBBB�zBBBBBBBBB�TB�X�LBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: php:7.4 security update��|�uhttps://access.redhat.com/errata/RHSA-2022:6158RHSA-2022:6158RHSA-2022:6158https://access.redhat.com/security/cve/CVE-2022-31625CVE-2022-31625CVE-2022-31625https://bugzilla.redhat.com/20985212098521https://errata.almalinux.org/8/ALSA-2022-6158.htmlALSA-2022:6158ALSA-2022:6158
�'�d��t%�.php-xmlrpc-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�.php-json-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�/.php-dba-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�A.php-soap-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�S�dphp-pear-1.10.12-1.module_el8.6.0+2750+78feabcb.noarch.rpm�:.php-mysqlnd-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�>.php-pgsql-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�9.php-mbstring-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�5.php-gd-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�k�Aphp-pecl-apcu-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�?.php-process-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�=.php-pdo-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�3.php-enchant-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�l�Aphp-pecl-apcu-devel-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�8.php-ldap-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�Z.php-ffi-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�S�Aapcu-panel-5.1.18-1.module_el8.6.0+2750+78feabcb.noarch.rpm�h�Clibzip-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�,.php-bcmath-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�B.php-xml-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�..php-common-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�4.php-fpm-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�'.php-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�j�Clibzip-tools-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�<.php-opcache-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�2.php-embedded-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�;.php-odbc-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�7.php-intl-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�	�php-pecl-xdebug-2.9.5-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�1.php-devel-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�@.php-snmp-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�-.php-cli-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�6.php-gmp-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�}�php-pecl-rrd-2.0.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�0.php-dbg-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�m�php-pecl-zip-1.18.2-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�i�Clibzip-devel-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�'�d��t%�.php-xmlrpc-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�.php-json-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�/.php-dba-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�A.php-soap-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�S�dphp-pear-1.10.12-1.module_el8.6.0+2750+78feabcb.noarch.rpm�:.php-mysqlnd-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�>.php-pgsql-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�9.php-mbstring-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�5.php-gd-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�k�Aphp-pecl-apcu-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�?.php-process-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�=.php-pdo-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�3.php-enchant-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�l�Aphp-pecl-apcu-devel-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�8.php-ldap-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�Z.php-ffi-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�S�Aapcu-panel-5.1.18-1.module_el8.6.0+2750+78feabcb.noarch.rpm�h�Clibzip-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�,.php-bcmath-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�B.php-xml-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�..php-common-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�4.php-fpm-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�'.php-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�j�Clibzip-tools-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�<.php-opcache-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�2.php-embedded-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�;.php-odbc-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�7.php-intl-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�	�php-pecl-xdebug-2.9.5-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�1.php-devel-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�@.php-snmp-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�-.php-cli-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�6.php-gmp-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�}�php-pecl-rrd-2.0.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�0.php-dbg-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�m�php-pecl-zip-1.18.2-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�i�Clibzip-devel-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm����G	�	��<��zsecurityImportant: thunderbird security update��q�https://access.redhat.com/errata/RHSA-2022:6164RHSA-2022:6164RHSA-2022:6164https://access.redhat.com/security/cve/CVE-2022-38472CVE-2022-38472CVE-2022-38472https://access.redhat.com/security/cve/CVE-2022-38473CVE-2022-38473CVE-2022-38473https://access.redhat.com/security/cve/CVE-2022-38476CVE-2022-38476CVE-2022-38476https://access.redhat.com/security/cve/CVE-2022-38477CVE-2022-38477CVE-2022-38477https://access.redhat.com/security/cve/CVE-2022-38478CVE-2022-38478CVE-2022-38478https://bugzilla.redhat.com/21206732120673https://bugzilla.redhat.com/21206742120674https://bugzilla.redhat.com/21206782120678https://bugzilla.redhat.com/21206952120695https://bugzilla.redhat.com/21206962120696https://errata.almalinux.org/8/ALSA-2022-6164.htmlALSA-2022:6164ALSA-2022:6164
f�
thunderbird-91.13.0-1.el8_6.alma.x86_64.rpmf�
thunderbird-91.13.0-1.el8_6.alma.x86_64.rpm����L	�	��?��}securityImportant: firefox security update���?https://access.redhat.com/errata/RHSA-2022:6175RHSA-2022:6175RHSA-2022:6175https://access.redhat.com/security/cve/CVE-2022-38472CVE-2022-38472CVE-2022-38472https://access.redhat.com/security/cve/CVE-2022-38473CVE-2022-38473CVE-2022-38473https://access.redhat.com/security/cve/CVE-2022-38476CVE-2022-38476CVE-2022-38476https://access.redhat.com/security/cve/CVE-2022-38477CVE-2022-38477CVE-2022-38477https://access.redhat.com/security/cve/CVE-2022-38478CVE-2022-38478CVE-2022-38478https://bugzilla.redhat.com/21206732120673https://bugzilla.redhat.com/21206742120674https://bugzilla.redhat.com/21206782120678https://bugzilla.redhat.com/21206952120695https://bugzilla.redhat.com/21206962120696https://errata.almalinux.org/8/ALSA-2022-6175.htmlALSA-2022:6175ALSA-2022:6175
z�
firefox-91.13.0-1.el8_6.alma.x86_64.rpmz�
firefox-91.13.0-1.el8_6.alma.x86_64.rpm����:	�	����@BBBBsecurityImportant: open-vm-tools security update��>�https://access.redhat.com/errata/RHSA-2022:6357RHSA-2022:6357RHSA-2022:6357https://access.redhat.com/security/cve/CVE-2022-31676CVE-2022-31676CVE-2022-31676https://bugzilla.redhat.com/21187142118714https://errata.almalinux.org/8/ALSA-2022-6357.htmlALSA-2022:6357ALSA-2022:6357
��open-vm-tools-11.3.5-1.el8_6.1.x86_64.rpm�	�open-vm-tools-desktop-11.3.5-1.el8_6.1.x86_64.rpm�
�open-vm-tools-sdmp-11.3.5-1.el8_6.1.x86_64.rpm��open-vm-tools-11.3.5-1.el8_6.1.x86_64.rpm�	�open-vm-tools-desktop-11.3.5-1.el8_6.1.x86_64.rpm�
�open-vm-tools-sdmp-11.3.5-1.el8_6.1.x86_64.rpm�����		��#��pB��WBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: mariadb:10.3 security and bug fix update��E�Hhttps://access.redhat.com/errata/RHSA-2022:6443RHSA-2022:6443RHSA-2022:6443https://access.redhat.com/security/cve/CVE-2021-46659CVE-2021-46659CVE-2021-46659https://access.redhat.com/security/cve/CVE-2021-46661CVE-2021-46661CVE-2021-46661https://access.redhat.com/security/cve/CVE-2021-46663CVE-2021-46663CVE-2021-46663https://access.redhat.com/security/cve/CVE-2021-46664CVE-2021-46664CVE-2021-46664https://access.redhat.com/security/cve/CVE-2021-46665CVE-2021-46665CVE-2021-46665https://access.redhat.com/security/cve/CVE-2021-46668CVE-2021-46668CVE-2021-46668https://access.redhat.com/security/cve/CVE-2021-46669CVE-2021-46669CVE-2021-46669https://access.redhat.com/security/cve/CVE-2022-21427CVE-2022-21427CVE-2022-21427https://access.redhat.com/security/cve/CVE-2022-24048CVE-2022-24048CVE-2022-24048https://access.redhat.com/security/cve/CVE-2022-24050CVE-2022-24050CVE-2022-24050https://access.redhat.com/security/cve/CVE-2022-24051CVE-2022-24051CVE-2022-24051https://access.redhat.com/security/cve/CVE-2022-24052CVE-2022-24052CVE-2022-24052https://access.redhat.com/security/cve/CVE-2022-27376CVE-2022-27376CVE-2022-27376https://access.redhat.com/security/cve/CVE-2022-27377CVE-2022-27377CVE-2022-27377https://access.redhat.com/security/cve/CVE-2022-27378CVE-2022-27378CVE-2022-27378https://access.redhat.com/security/cve/CVE-2022-27379CVE-2022-27379CVE-2022-27379https://access.redhat.com/security/cve/CVE-2022-27380CVE-2022-27380CVE-2022-27380https://access.redhat.com/security/cve/CVE-2022-27381CVE-2022-27381CVE-2022-27381https://access.redhat.com/security/cve/CVE-2022-27383CVE-2022-27383CVE-2022-27383https://access.redhat.com/security/cve/CVE-2022-27384CVE-2022-27384CVE-2022-27384https://access.redhat.com/security/cve/CVE-2022-27386CVE-2022-27386CVE-2022-27386https://access.redhat.com/security/cve/CVE-2022-27387CVE-2022-27387CVE-2022-27387https://access.redhat.com/security/cve/CVE-2022-27445CVE-2022-27445CVE-2022-27445https://access.redhat.com/security/cve/CVE-2022-27447CVE-2022-27447CVE-2022-27447https://access.redhat.com/security/cve/CVE-2022-27448CVE-2022-27448CVE-2022-27448https://access.redhat.com/security/cve/CVE-2022-27449CVE-2022-27449CVE-2022-27449https://access.redhat.com/security/cve/CVE-2022-27452CVE-2022-27452CVE-2022-27452https://access.redhat.com/security/cve/CVE-2022-27456CVE-2022-27456CVE-2022-27456https://access.redhat.com/security/cve/CVE-2022-27458CVE-2022-27458CVE-2022-27458https://access.redhat.com/security/cve/CVE-2022-31622CVE-2022-31622CVE-2022-31622https://access.redhat.com/security/cve/CVE-2022-31623CVE-2022-31623CVE-2022-31623https://access.redhat.com/security/cve/CVE-2022-32083CVE-2022-32083CVE-2022-32083https://access.redhat.com/security/cve/CVE-2022-32085CVE-2022-32085CVE-2022-32085https://access.redhat.com/security/cve/CVE-2022-32087CVE-2022-32087CVE-2022-32087https://access.redhat.com/security/cve/CVE-2022-32088CVE-2022-32088CVE-2022-32088https://bugzilla.redhat.com/20493022049302https://bugzilla.redhat.com/20500172050017https://bugzilla.redhat.com/20500222050022https://bugzilla.redhat.com/20500242050024https://bugzilla.redhat.com/20500262050026https://bugzilla.redhat.com/20500322050032https://bugzilla.redhat.com/20500342050034https://bugzilla.redhat.com/20682112068211https://bugzilla.redhat.com/20682332068233https://bugzilla.redhat.com/20682342068234https://bugzilla.redhat.com/20698332069833https://bugzilla.redhat.com/20748172074817https://bugzilla.redhat.com/20749472074947https://bugzilla.redhat.com/20749492074949https://bugzilla.redhat.com/20749512074951https://bugzilla.redhat.com/20749662074966https://bugzilla.redhat.com/20749812074981https://bugzilla.redhat.com/20749962074996https://bugzilla.redhat.com/20749992074999https://bugzilla.redhat.com/20750052075005https://bugzilla.redhat.com/20750062075006https://bugzilla.redhat.com/20756912075691https://bugzilla.redhat.com/20756932075693https://bugzilla.redhat.com/20756942075694https://bugzilla.redhat.com/20756952075695https://bugzilla.redhat.com/20756972075697https://bugzilla.redhat.com/20757002075700https://bugzilla.redhat.com/20761452076145https://bugzilla.redhat.com/20826442082644https://bugzilla.redhat.com/20923542092354https://bugzilla.redhat.com/20923602092360https://bugzilla.redhat.com/21044252104425https://bugzilla.redhat.com/21044312104431https://bugzilla.redhat.com/21044342104434https://bugzilla.redhat.com/21060082106008https://errata.almalinux.org/8/ALSA-2022-6443.htmlALSA-2022:6443ALSA-2022:6443
�|��;#��&mariadb-server-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm��&mariadb-oqgraph-engine-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm�|�&mariadb-embedded-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm�q�*galera-25.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm��&mariadb-test-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm�z�&mariadb-common-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm�~�&mariadb-errmsg-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm�q�CJudy-1.0.5-18.module_el8.6.0+3072+3c630e87.x86_64.rpm��&mariadb-gssapi-server-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm��&mariadb-server-utils-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm�y�&mariadb-backup-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm�{�&mariadb-devel-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm��&mariadb-server-galera-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm�|�&mariadb-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm�}�&mariadb-embedded-devel-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm�|��;#��&mariadb-server-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm��&mariadb-oqgraph-engine-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm�|�&mariadb-embedded-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm�q�*galera-25.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm��&mariadb-test-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm�z�&mariadb-common-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm�~�&mariadb-errmsg-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm�q�CJudy-1.0.5-18.module_el8.6.0+3072+3c630e87.x86_64.rpm��&mariadb-gssapi-server-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm��&mariadb-server-utils-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm�y�&mariadb-backup-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm�{�&mariadb-devel-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm��&mariadb-server-galera-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm�|�&mariadb-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm�}�&mariadb-embedded-devel-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm����8�
	��	��\BICB�KBB�xBBBB��vBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: ruby:2.7 security, bug fix, and enhancement update��Q�;https://access.redhat.com/errata/RHSA-2022:6447RHSA-2022:6447RHSA-2022:6447https://access.redhat.com/security/cve/CVE-2021-41817CVE-2021-41817CVE-2021-41817https://access.redhat.com/security/cve/CVE-2021-41819CVE-2021-41819CVE-2021-41819https://access.redhat.com/security/cve/CVE-2022-28739CVE-2022-28739CVE-2022-28739https://bugzilla.redhat.com/20251042025104https://bugzilla.redhat.com/20267572026757https://bugzilla.redhat.com/20756872075687https://errata.almalinux.org/8/ALSA-2022-6447.htmlALSA-2022:6447ALSA-2022:6447
>�"�#'��Rrubygem-json-2.3.0-138.module_el8.6.0+3263+904da987.i686.rpm�~�Grubygem-irb-1.2.6-138.module_el8.6.0+3263+904da987.noarch.rpm��Krubygem-io-console-0.5.6-138.module_el8.6.0+3263+904da987.i686.rpm�P�grubygem-abrt-doc-0.4.0-1.module_el8.5.0+2595+0c654ebc.noarch.rpm�Q�rubygem-bundler-2.2.24-138.module_el8.6.0+3263+904da987.noarch.rpm�D�jrubygem-mongo-2.11.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm�E�jrubygem-mongo-doc-2.11.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm�]�grubygem-mysql2-doc-0.5.3-1.module_el8.5.0+2595+0c654ebc.noarch.rpm��=rubygem-rdoc-6.2.1.1-138.module_el8.6.0+3263+904da987.noarch.rpm�D�rubygem-net-telnet-0.2.0-138.module_el8.6.0+3263+904da987.noarch.rpm�T�grubygem-abrt-0.4.0-1.module_el8.5.0+2595+0c654ebc.noarch.rpm��@rubygem-openssl-2.1.3-138.module_el8.6.0+3263+904da987.x86_64.rpm��'rubygem-rake-13.0.1-138.module_el8.6.0+3263+904da987.noarch.rpm��orubygem-pg-1.2.3-1.module_el8.5.0+2595+0c654ebc.x86_64.rpm>�lruby-2.7.6-138.module_el8.6.0+3263+904da987.i686.rpm��)rubygem-bigdecimal-2.0.0-138.module_el8.6.0+3263+904da987.i686.rpm�E�Brubygem-xmlrpc-0.3.0-138.module_el8.6.0+3263+904da987.noarch.rpm��lruby-devel-2.7.6-138.module_el8.6.0+3263+904da987.i686.rpm>�lruby-2.7.6-138.module_el8.6.0+3263+904da987.x86_64.rpm��rubygems-3.1.6-138.module_el8.6.0+3263+904da987.noarch.rpm��urubygem-test-unit-3.3.4-138.module_el8.6.0+3263+904da987.noarch.rpm�(�lruby-default-gems-2.7.6-138.module_el8.6.0+3263+904da987.noarch.rpm�	�lruby-doc-2.7.6-138.module_el8.6.0+3263+904da987.noarch.rpm��rubygem-psych-3.1.0-138.module_el8.6.0+3263+904da987.x86_64.rpm��rubygems-devel-3.1.6-138.module_el8.6.0+3263+904da987.noarch.rpm�U�orubygem-pg-doc-1.2.3-1.module_el8.5.0+2595+0c654ebc.noarch.rpm��rubygem-psych-3.1.0-138.module_el8.6.0+3263+904da987.i686.rpm�
�"rubygem-power_assert-1.1.7-138.module_el8.6.0+3263+904da987.noarch.rpm��lruby-devel-2.7.6-138.module_el8.6.0+3263+904da987.x86_64.rpm�C�>rubygem-bson-doc-4.8.1-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm��lruby-libs-2.7.6-138.module_el8.6.0+3263+904da987.i686.rpm��grubygem-mysql2-0.5.3-1.module_el8.5.0+2595+0c654ebc.x86_64.rpm��Rrubygem-json-2.3.0-138.module_el8.6.0+3263+904da987.x86_64.rpm��@rubygem-openssl-2.1.3-138.module_el8.6.0+3263+904da987.i686.rpm��Krubygem-io-console-0.5.6-138.module_el8.6.0+3263+904da987.x86_64.rpm��)rubygem-bigdecimal-2.0.0-138.module_el8.6.0+3263+904da987.x86_64.rpm�G�>rubygem-bson-4.8.1-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm�
�"rubygem-minitest-5.13.0-138.module_el8.6.0+3263+904da987.noarch.rpm��lruby-libs-2.7.6-138.module_el8.6.0+3263+904da987.x86_64.rpm>�"�#'��Rrubygem-json-2.3.0-138.module_el8.6.0+3263+904da987.i686.rpm�~�Grubygem-irb-1.2.6-138.module_el8.6.0+3263+904da987.noarch.rpm��Krubygem-io-console-0.5.6-138.module_el8.6.0+3263+904da987.i686.rpm�P�grubygem-abrt-doc-0.4.0-1.module_el8.5.0+2595+0c654ebc.noarch.rpm�Q�rubygem-bundler-2.2.24-138.module_el8.6.0+3263+904da987.noarch.rpm�D�jrubygem-mongo-2.11.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm�E�jrubygem-mongo-doc-2.11.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm�]�grubygem-mysql2-doc-0.5.3-1.module_el8.5.0+2595+0c654ebc.noarch.rpm��=rubygem-rdoc-6.2.1.1-138.module_el8.6.0+3263+904da987.noarch.rpm�D�rubygem-net-telnet-0.2.0-138.module_el8.6.0+3263+904da987.noarch.rpm�T�grubygem-abrt-0.4.0-1.module_el8.5.0+2595+0c654ebc.noarch.rpm��@rubygem-openssl-2.1.3-138.module_el8.6.0+3263+904da987.x86_64.rpm��'rubygem-rake-13.0.1-138.module_el8.6.0+3263+904da987.noarch.rpm��orubygem-pg-1.2.3-1.module_el8.5.0+2595+0c654ebc.x86_64.rpm>�lruby-2.7.6-138.module_el8.6.0+3263+904da987.i686.rpm��)rubygem-bigdecimal-2.0.0-138.module_el8.6.0+3263+904da987.i686.rpm�E�Brubygem-xmlrpc-0.3.0-138.module_el8.6.0+3263+904da987.noarch.rpm��lruby-devel-2.7.6-138.module_el8.6.0+3263+904da987.i686.rpm>�lruby-2.7.6-138.module_el8.6.0+3263+904da987.x86_64.rpm��rubygems-3.1.6-138.module_el8.6.0+3263+904da987.noarch.rpm��urubygem-test-unit-3.3.4-138.module_el8.6.0+3263+904da987.noarch.rpm�(�lruby-default-gems-2.7.6-138.module_el8.6.0+3263+904da987.noarch.rpm�	�lruby-doc-2.7.6-138.module_el8.6.0+3263+904da987.noarch.rpm��rubygem-psych-3.1.0-138.module_el8.6.0+3263+904da987.x86_64.rpm��rubygems-devel-3.1.6-138.module_el8.6.0+3263+904da987.noarch.rpm�U�orubygem-pg-doc-1.2.3-1.module_el8.5.0+2595+0c654ebc.noarch.rpm��rubygem-psych-3.1.0-138.module_el8.6.0+3263+904da987.i686.rpm�
�"rubygem-power_assert-1.1.7-138.module_el8.6.0+3263+904da987.noarch.rpm��lruby-devel-2.7.6-138.module_el8.6.0+3263+904da987.x86_64.rpm�C�>rubygem-bson-doc-4.8.1-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm��lruby-libs-2.7.6-138.module_el8.6.0+3263+904da987.i686.rpm��grubygem-mysql2-0.5.3-1.module_el8.5.0+2595+0c654ebc.x86_64.rpm��Rrubygem-json-2.3.0-138.module_el8.6.0+3263+904da987.x86_64.rpm��@rubygem-openssl-2.1.3-138.module_el8.6.0+3263+904da987.i686.rpm��Krubygem-io-console-0.5.6-138.module_el8.6.0+3263+904da987.x86_64.rpm��)rubygem-bigdecimal-2.0.0-138.module_el8.6.0+3263+904da987.x86_64.rpm�G�>rubygem-bson-4.8.1-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm�
�"rubygem-minitest-5.13.0-138.module_el8.6.0+3263+904da987.noarch.rpm��lruby-libs-2.7.6-138.module_el8.6.0+3263+904da987.x86_64.rpm����H�	����u�k��lBBBBBBBsecurityModerate: nodejs:14 security and bug fix update���ahttps://access.redhat.com/errata/RHSA-2022:6448RHSA-2022:6448RHSA-2022:6448https://access.redhat.com/security/cve/CVE-2022-32212CVE-2022-32212CVE-2022-32212https://access.redhat.com/security/cve/CVE-2022-32213CVE-2022-32213CVE-2022-32213https://access.redhat.com/security/cve/CVE-2022-32214CVE-2022-32214CVE-2022-32214https://access.redhat.com/security/cve/CVE-2022-32215CVE-2022-32215CVE-2022-32215https://access.redhat.com/security/cve/CVE-2022-33987CVE-2022-33987CVE-2022-33987https://bugzilla.redhat.com/21020012102001https://bugzilla.redhat.com/21054222105422https://bugzilla.redhat.com/21054262105426https://bugzilla.redhat.com/21054282105428https://bugzilla.redhat.com/21054302105430https://errata.almalinux.org/8/ALSA-2022-6448.htmlALSA-2022:6448ALSA-2022:6448
*��s#�;�wnodejs-devel-14.20.0-2.module_el8.6.0+3261+490666b3.x86_64.rpm;�-nodejs-nodemon-2.0.19-2.module_el8.6.0+3261+490666b3.noarch.rpmE�ynodejs-packaging-23-3.module_el8.5.0+2618+8d46dafd.noarch.rpm*�wnodejs-14.20.0-2.module_el8.6.0+3261+490666b3.x86_64.rpm�=�cnpm-6.14.17-1.14.20.0.2.module_el8.6.0+3261+490666b3.x86_64.rpmm�wnodejs-docs-14.20.0-2.module_el8.6.0+3261+490666b3.noarch.rpm�<�wnodejs-full-i18n-14.20.0-2.module_el8.6.0+3261+490666b3.x86_64.rpm*��s#�;�wnodejs-devel-14.20.0-2.module_el8.6.0+3261+490666b3.x86_64.rpm;�-nodejs-nodemon-2.0.19-2.module_el8.6.0+3261+490666b3.noarch.rpmE�ynodejs-packaging-23-3.module_el8.5.0+2618+8d46dafd.noarch.rpm*�wnodejs-14.20.0-2.module_el8.6.0+3261+490666b3.x86_64.rpm�=�cnpm-6.14.17-1.14.20.0.2.module_el8.6.0+3261+490666b3.x86_64.rpmm�wnodejs-docs-14.20.0-2.module_el8.6.0+3261+490666b3.noarch.rpm�<�wnodejs-full-i18n-14.20.0-2.module_el8.6.0+3261+490666b3.x86_64.rpm�����	��8��rBB�xBBBB��fBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: ruby:3.0 security, bug fix, and enhancement update��m�`
https://access.redhat.com/errata/RHSA-2022:6450RHSA-2022:6450RHSA-2022:6450https://access.redhat.com/security/cve/CVE-2021-41817CVE-2021-41817CVE-2021-41817https://access.redhat.com/security/cve/CVE-2021-41819CVE-2021-41819CVE-2021-41819https://access.redhat.com/security/cve/CVE-2022-28738CVE-2022-28738CVE-2022-28738https://access.redhat.com/security/cve/CVE-2022-28739CVE-2022-28739CVE-2022-28739https://bugzilla.redhat.com/20251042025104https://bugzilla.redhat.com/20267572026757https://bugzilla.redhat.com/20756852075685https://bugzilla.redhat.com/20756872075687https://errata.almalinux.org/8/ALSA-2022-6450.htmlALSA-2022:6450ALSA-2022:6450
>�V�##��rubygems-3.2.33-141.module_el8.6.0+3263+41cde0c0.noarch.rpm�(�brubygem-rexml-3.2.5-141.module_el8.6.0+3263+41cde0c0.noarch.rpm��}rubygem-bigdecimal-3.0.0-141.module_el8.6.0+3263+41cde0c0.i686.rpm��rubygems-devel-3.2.33-141.module_el8.6.0+3263+41cde0c0.noarch.rpm�P�grubygem-abrt-doc-0.4.0-1.module_el8.5.0+2595+0c654ebc.noarch.rpm��]rubygem-json-2.5.1-141.module_el8.6.0+3263+41cde0c0.i686.rpm�)�&rubygem-rss-0.2.9-141.module_el8.6.0+3263+41cde0c0.noarch.rpm��Mrubygem-io-console-0.5.7-141.module_el8.6.0+3263+41cde0c0.i686.rpm�]�grubygem-mysql2-doc-0.5.3-1.module_el8.5.0+2595+0c654ebc.noarch.rpm>�rruby-3.0.4-141.module_el8.6.0+3263+41cde0c0.x86_64.rpm�R�wrubygem-rbs-1.4.0-141.module_el8.6.0+3263+41cde0c0.noarch.rpm�T�grubygem-abrt-0.4.0-1.module_el8.5.0+2595+0c654ebc.noarch.rpm�Q�
rubygem-bundler-2.2.33-141.module_el8.6.0+3263+41cde0c0.noarch.rpm��rruby-devel-3.0.4-141.module_el8.6.0+3263+41cde0c0.i686.rpm��orubygem-pg-1.2.3-1.module_el8.5.0+2595+0c654ebc.x86_64.rpm�	�rruby-doc-3.0.4-141.module_el8.6.0+3263+41cde0c0.noarch.rpm��}rubygem-bigdecimal-3.0.0-141.module_el8.6.0+3263+41cde0c0.x86_64.rpm��@rubygem-rdoc-6.3.3-141.module_el8.6.0+3263+41cde0c0.noarch.rpm��rruby-libs-3.0.4-141.module_el8.6.0+3263+41cde0c0.i686.rpm�(�rruby-default-gems-3.0.4-141.module_el8.6.0+3263+41cde0c0.noarch.rpm��rruby-libs-3.0.4-141.module_el8.6.0+3263+41cde0c0.x86_64.rpm�~�irubygem-irb-1.3.5-141.module_el8.6.0+3263+41cde0c0.noarch.rpm�U�orubygem-pg-doc-1.2.3-1.module_el8.5.0+2595+0c654ebc.noarch.rpm�*�rubygem-typeprof-0.15.2-141.module_el8.6.0+3263+41cde0c0.noarch.rpm��]rubygem-json-2.5.1-141.module_el8.6.0+3263+41cde0c0.x86_64.rpm��rubygem-psych-3.3.2-141.module_el8.6.0+3263+41cde0c0.i686.rpm��grubygem-mysql2-0.5.3-1.module_el8.5.0+2595+0c654ebc.x86_64.rpm�
�%rubygem-minitest-5.14.2-141.module_el8.6.0+3263+41cde0c0.noarch.rpm��yrubygem-test-unit-3.3.7-141.module_el8.6.0+3263+41cde0c0.noarch.rpm��*rubygem-rake-13.0.3-141.module_el8.6.0+3263+41cde0c0.noarch.rpm�
�Arubygem-power_assert-1.2.0-141.module_el8.6.0+3263+41cde0c0.noarch.rpm>�rruby-3.0.4-141.module_el8.6.0+3263+41cde0c0.i686.rpm��Mrubygem-io-console-0.5.7-141.module_el8.6.0+3263+41cde0c0.x86_64.rpm��rubygem-psych-3.3.2-141.module_el8.6.0+3263+41cde0c0.x86_64.rpm��rruby-devel-3.0.4-141.module_el8.6.0+3263+41cde0c0.x86_64.rpm>�V�##��rubygems-3.2.33-141.module_el8.6.0+3263+41cde0c0.noarch.rpm�(�brubygem-rexml-3.2.5-141.module_el8.6.0+3263+41cde0c0.noarch.rpm��}rubygem-bigdecimal-3.0.0-141.module_el8.6.0+3263+41cde0c0.i686.rpm��rubygems-devel-3.2.33-141.module_el8.6.0+3263+41cde0c0.noarch.rpm�P�grubygem-abrt-doc-0.4.0-1.module_el8.5.0+2595+0c654ebc.noarch.rpm��]rubygem-json-2.5.1-141.module_el8.6.0+3263+41cde0c0.i686.rpm�)�&rubygem-rss-0.2.9-141.module_el8.6.0+3263+41cde0c0.noarch.rpm��Mrubygem-io-console-0.5.7-141.module_el8.6.0+3263+41cde0c0.i686.rpm�]�grubygem-mysql2-doc-0.5.3-1.module_el8.5.0+2595+0c654ebc.noarch.rpm>�rruby-3.0.4-141.module_el8.6.0+3263+41cde0c0.x86_64.rpm�R�wrubygem-rbs-1.4.0-141.module_el8.6.0+3263+41cde0c0.noarch.rpm�T�grubygem-abrt-0.4.0-1.module_el8.5.0+2595+0c654ebc.noarch.rpm�Q�
rubygem-bundler-2.2.33-141.module_el8.6.0+3263+41cde0c0.noarch.rpm��rruby-devel-3.0.4-141.module_el8.6.0+3263+41cde0c0.i686.rpm��orubygem-pg-1.2.3-1.module_el8.5.0+2595+0c654ebc.x86_64.rpm�	�rruby-doc-3.0.4-141.module_el8.6.0+3263+41cde0c0.noarch.rpm��}rubygem-bigdecimal-3.0.0-141.module_el8.6.0+3263+41cde0c0.x86_64.rpm��@rubygem-rdoc-6.3.3-141.module_el8.6.0+3263+41cde0c0.noarch.rpm��rruby-libs-3.0.4-141.module_el8.6.0+3263+41cde0c0.i686.rpm�(�rruby-default-gems-3.0.4-141.module_el8.6.0+3263+41cde0c0.noarch.rpm��rruby-libs-3.0.4-141.module_el8.6.0+3263+41cde0c0.x86_64.rpm�~�irubygem-irb-1.3.5-141.module_el8.6.0+3263+41cde0c0.noarch.rpm�U�orubygem-pg-doc-1.2.3-1.module_el8.5.0+2595+0c654ebc.noarch.rpm�*�rubygem-typeprof-0.15.2-141.module_el8.6.0+3263+41cde0c0.noarch.rpm��]rubygem-json-2.5.1-141.module_el8.6.0+3263+41cde0c0.x86_64.rpm��rubygem-psych-3.3.2-141.module_el8.6.0+3263+41cde0c0.i686.rpm��grubygem-mysql2-0.5.3-1.module_el8.5.0+2595+0c654ebc.x86_64.rpm�
�%rubygem-minitest-5.14.2-141.module_el8.6.0+3263+41cde0c0.noarch.rpm��yrubygem-test-unit-3.3.7-141.module_el8.6.0+3263+41cde0c0.noarch.rpm��*rubygem-rake-13.0.3-141.module_el8.6.0+3263+41cde0c0.noarch.rpm�
�Arubygem-power_assert-1.2.0-141.module_el8.6.0+3263+41cde0c0.noarch.rpm>�rruby-3.0.4-141.module_el8.6.0+3263+41cde0c0.i686.rpm��Mrubygem-io-console-0.5.7-141.module_el8.6.0+3263+41cde0c0.x86_64.rpm��rubygem-psych-3.3.2-141.module_el8.6.0+3263+41cde0c0.x86_64.rpm��rruby-devel-3.0.4-141.module_el8.6.0+3263+41cde0c0.x86_64.rpm����W	�
	����yBBBBBBBBBBsecurityModerate: python3 security update��M�+https://access.redhat.com/errata/RHSA-2022:6457RHSA-2022:6457RHSA-2022:6457https://access.redhat.com/security/cve/CVE-2015-20107CVE-2015-20107CVE-2015-20107https://access.redhat.com/security/cve/CVE-2022-0391CVE-2022-0391CVE-2022-0391https://bugzilla.redhat.com/20473762047376https://bugzilla.redhat.com/20753902075390https://errata.almalinux.org/8/ALSA-2022-6457.htmlALSA-2022:6457ALSA-2022:6457
��python3-tkinter-3.6.8-47.el8_6.alma.i686.rpm��python3-idle-3.6.8-47.el8_6.alma.i686.rpm��platform-python-devel-3.6.8-47.el8_6.alma.i686.rpm��python3-idle-3.6.8-47.el8_6.alma.x86_64.rpm��python3-tkinter-3.6.8-47.el8_6.alma.x86_64.rpm��platform-python-devel-3.6.8-47.el8_6.alma.x86_64.rpm��platform-python-debug-3.6.8-47.el8_6.alma.x86_64.rpm��platform-python-debug-3.6.8-47.el8_6.alma.i686.rpm��python3-tkinter-3.6.8-47.el8_6.alma.i686.rpm��python3-idle-3.6.8-47.el8_6.alma.i686.rpm��platform-python-devel-3.6.8-47.el8_6.alma.i686.rpm��python3-idle-3.6.8-47.el8_6.alma.x86_64.rpm��python3-tkinter-3.6.8-47.el8_6.alma.x86_64.rpm��platform-python-devel-3.6.8-47.el8_6.alma.x86_64.rpm��platform-python-debug-3.6.8-47.el8_6.alma.x86_64.rpm��platform-python-debug-3.6.8-47.el8_6.alma.i686.rpm����g	�	����FBBBBBBBBBBBBBBsecurityModerate: .NET Core 3.1 security and bugfix update��x�whttps://access.redhat.com/errata/RHSA-2022:6523RHSA-2022:6523RHSA-2022:6523https://access.redhat.com/security/cve/CVE-2022-38013CVE-2022-38013CVE-2022-38013https://bugzilla.redhat.com/21251242125124https://errata.almalinux.org/8/ALSA-2022-6523.htmlALSA-2022:6523ALSA-2022:6523
�v�Jaspnetcore-targeting-pack-3.1-3.1.29-1.el8_6.x86_64.rpm�w�Jdotnet-apphost-pack-3.1-3.1.29-1.el8_6.x86_64.rpm�u�Jaspnetcore-runtime-3.1-3.1.29-1.el8_6.x86_64.rpm�x�Jdotnet-hostfxr-3.1-3.1.29-1.el8_6.x86_64.rpm�y�Jdotnet-runtime-3.1-3.1.29-1.el8_6.x86_64.rpm�{�Jdotnet-targeting-pack-3.1-3.1.29-1.el8_6.x86_64.rpm�z�Gdotnet-sdk-3.1-3.1.423-1.el8_6.x86_64.rpm�|�Gdotnet-templates-3.1-3.1.423-1.el8_6.x86_64.rpm�v�Jaspnetcore-targeting-pack-3.1-3.1.29-1.el8_6.x86_64.rpm�w�Jdotnet-apphost-pack-3.1-3.1.29-1.el8_6.x86_64.rpm�u�Jaspnetcore-runtime-3.1-3.1.29-1.el8_6.x86_64.rpm�x�Jdotnet-hostfxr-3.1-3.1.29-1.el8_6.x86_64.rpm�y�Jdotnet-runtime-3.1-3.1.29-1.el8_6.x86_64.rpm�{�Jdotnet-targeting-pack-3.1-3.1.29-1.el8_6.x86_64.rpm�z�Gdotnet-sdk-3.1-3.1.423-1.el8_6.x86_64.rpm�|�Gdotnet-templates-3.1-3.1.423-1.el8_6.x86_64.rpm����s	�	��-��WBBBBBBBBBBBBBBBBBBBBsecurityModerate: .NET 6.0 security and bugfix update��o�vhttps://access.redhat.com/errata/RHSA-2022:6539RHSA-2022:6539RHSA-2022:6539https://access.redhat.com/security/cve/CVE-2022-38013CVE-2022-38013CVE-2022-38013https://bugzilla.redhat.com/21251242125124https://errata.almalinux.org/8/ALSA-2022-6539.htmlALSA-2022:6539ALSA-2022:6539
�c�
dotnet-hostfxr-6.0-6.0.9-1.el8_6.x86_64.rpm��
dotnet-host-6.0.9-1.el8_6.x86_64.rpm�b�
dotnet-apphost-pack-6.0-6.0.9-1.el8_6.x86_64.rpm��)netstandard-targeting-pack-2.1-6.0.109-1.el8_6.x86_64.rpm�e�)dotnet-sdk-6.0-6.0.109-1.el8_6.x86_64.rpm�d�
dotnet-runtime-6.0-6.0.9-1.el8_6.x86_64.rpm�`�
aspnetcore-runtime-6.0-6.0.9-1.el8_6.x86_64.rpm�f�
dotnet-targeting-pack-6.0-6.0.9-1.el8_6.x86_64.rpm��)dotnet-6.0.109-1.el8_6.x86_64.rpm�g�)dotnet-templates-6.0-6.0.109-1.el8_6.x86_64.rpm�a�
aspnetcore-targeting-pack-6.0-6.0.9-1.el8_6.x86_64.rpm�c�
dotnet-hostfxr-6.0-6.0.9-1.el8_6.x86_64.rpm��
dotnet-host-6.0.9-1.el8_6.x86_64.rpm�b�
dotnet-apphost-pack-6.0-6.0.9-1.el8_6.x86_64.rpm��)netstandard-targeting-pack-2.1-6.0.109-1.el8_6.x86_64.rpm�e�)dotnet-sdk-6.0-6.0.109-1.el8_6.x86_64.rpm�d�
dotnet-runtime-6.0-6.0.9-1.el8_6.x86_64.rpm�`�
aspnetcore-runtime-6.0-6.0.9-1.el8_6.x86_64.rpm�f�
dotnet-targeting-pack-6.0-6.0.9-1.el8_6.x86_64.rpm��)dotnet-6.0.109-1.el8_6.x86_64.rpm�g�)dotnet-templates-6.0-6.0.109-1.el8_6.x86_64.rpm�a�
aspnetcore-targeting-pack-6.0-6.0.9-1.el8_6.x86_64.rpm����*	�	��:��nBBBBBBBBBBsecurityModerate: webkit2gtk3 security update��e�uhttps://access.redhat.com/errata/RHSA-2022:6540RHSA-2022:6540RHSA-2022:6540https://access.redhat.com/security/cve/CVE-2022-32893CVE-2022-32893CVE-2022-32893https://bugzilla.redhat.com/21216452121645https://errata.almalinux.org/8/ALSA-2022-6540.htmlALSA-2022:6540ALSA-2022:6540
�)�hwebkit2gtk3-2.36.7-1.el8_6.i686.rpm�+�hwebkit2gtk3-jsc-2.36.7-1.el8_6.i686.rpm�+�hwebkit2gtk3-jsc-2.36.7-1.el8_6.x86_64.rpm�*�hwebkit2gtk3-devel-2.36.7-1.el8_6.i686.rpm�)�hwebkit2gtk3-2.36.7-1.el8_6.x86_64.rpm�,�hwebkit2gtk3-jsc-devel-2.36.7-1.el8_6.i686.rpm�,�hwebkit2gtk3-jsc-devel-2.36.7-1.el8_6.x86_64.rpm�*�hwebkit2gtk3-devel-2.36.7-1.el8_6.x86_64.rpm�)�hwebkit2gtk3-2.36.7-1.el8_6.i686.rpm�+�hwebkit2gtk3-jsc-2.36.7-1.el8_6.i686.rpm�+�hwebkit2gtk3-jsc-2.36.7-1.el8_6.x86_64.rpm�*�hwebkit2gtk3-devel-2.36.7-1.el8_6.i686.rpm�)�hwebkit2gtk3-2.36.7-1.el8_6.x86_64.rpm�,�hwebkit2gtk3-jsc-devel-2.36.7-1.el8_6.i686.rpm�,�hwebkit2gtk3-jsc-devel-2.36.7-1.el8_6.x86_64.rpm�*�hwebkit2gtk3-devel-2.36.7-1.el8_6.x86_64.rpm�����	��;��yBBBB�zBBBBBBBBB�TB�T�PBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: php:7.4 security update��Z�Thttps://access.redhat.com/errata/RHSA-2022:6542RHSA-2022:6542RHSA-2022:6542https://access.redhat.com/security/cve/CVE-2020-28948CVE-2020-28948CVE-2020-28948https://access.redhat.com/security/cve/CVE-2020-28949CVE-2020-28949CVE-2020-28949https://access.redhat.com/security/cve/CVE-2020-36193CVE-2020-36193CVE-2020-36193https://bugzilla.redhat.com/19040011904001https://bugzilla.redhat.com/19103231910323https://bugzilla.redhat.com/19429611942961https://errata.almalinux.org/8/ALSA-2022-6542.htmlALSA-2022:6542ALSA-2022:6542
�'�d��t%�.php-xmlrpc-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�.php-json-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�S�fphp-pear-1.10.13-1.module_el8.6.0+3268+b150a051.noarch.rpm�/.php-dba-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�A.php-soap-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�:.php-mysqlnd-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�>.php-pgsql-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�9.php-mbstring-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�5.php-gd-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�k�Aphp-pecl-apcu-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�?.php-process-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�=.php-pdo-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�3.php-enchant-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�l�Aphp-pecl-apcu-devel-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�8.php-ldap-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�Z.php-ffi-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�S�Aapcu-panel-5.1.18-1.module_el8.6.0+2750+78feabcb.noarch.rpm�h�Clibzip-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�,.php-bcmath-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�B.php-xml-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�..php-common-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�4.php-fpm-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�'.php-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�j�Clibzip-tools-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�<.php-opcache-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�2.php-embedded-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�;.php-odbc-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�7.php-intl-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�	�php-pecl-xdebug-2.9.5-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�1.php-devel-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�@.php-snmp-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�-.php-cli-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�6.php-gmp-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�}�php-pecl-rrd-2.0.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�0.php-dbg-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�m�php-pecl-zip-1.18.2-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�i�Clibzip-devel-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�'�d��t%�.php-xmlrpc-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�.php-json-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�S�fphp-pear-1.10.13-1.module_el8.6.0+3268+b150a051.noarch.rpm�/.php-dba-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�A.php-soap-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�:.php-mysqlnd-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�>.php-pgsql-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�9.php-mbstring-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�5.php-gd-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�k�Aphp-pecl-apcu-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�?.php-process-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�=.php-pdo-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�3.php-enchant-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�l�Aphp-pecl-apcu-devel-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�8.php-ldap-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�Z.php-ffi-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�S�Aapcu-panel-5.1.18-1.module_el8.6.0+2750+78feabcb.noarch.rpm�h�Clibzip-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�,.php-bcmath-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�B.php-xml-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�..php-common-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�4.php-fpm-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�'.php-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�j�Clibzip-tools-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�<.php-opcache-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�2.php-embedded-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�;.php-odbc-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�7.php-intl-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�	�php-pecl-xdebug-2.9.5-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�1.php-devel-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�@.php-snmp-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�-.php-cli-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�6.php-gmp-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�}�php-pecl-rrd-2.0.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�0.php-dbg-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm�m�php-pecl-zip-1.18.2-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�i�Clibzip-devel-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm����Y	�	��>��|securityImportant: firefox security update��.�yhttps://access.redhat.com/errata/RHSA-2022:6702RHSA-2022:6702RHSA-2022:6702https://access.redhat.com/security/cve/CVE-2022-40956CVE-2022-40956CVE-2022-40956https://access.redhat.com/security/cve/CVE-2022-40957CVE-2022-40957CVE-2022-40957https://access.redhat.com/security/cve/CVE-2022-40958CVE-2022-40958CVE-2022-40958https://access.redhat.com/security/cve/CVE-2022-40959CVE-2022-40959CVE-2022-40959https://access.redhat.com/security/cve/CVE-2022-40960CVE-2022-40960CVE-2022-40960https://access.redhat.com/security/cve/CVE-2022-40962CVE-2022-40962CVE-2022-40962https://bugzilla.redhat.com/21287922128792https://bugzilla.redhat.com/21287932128793https://bugzilla.redhat.com/21287942128794https://bugzilla.redhat.com/21287952128795https://bugzilla.redhat.com/21287962128796https://bugzilla.redhat.com/21287972128797https://errata.almalinux.org/8/ALSA-2022-6702.htmlALSA-2022:6702ALSA-2022:6702
z�firefox-102.3.0-6.el8_6.alma.x86_64.rpmz�firefox-102.3.0-6.el8_6.alma.x86_64.rpm����[	�	����securityImportant: thunderbird security update��'�https://access.redhat.com/errata/RHSA-2022:6708RHSA-2022:6708RHSA-2022:6708https://access.redhat.com/security/cve/CVE-2022-3032CVE-2022-3032CVE-2022-3032https://access.redhat.com/security/cve/CVE-2022-3033CVE-2022-3033CVE-2022-3033https://access.redhat.com/security/cve/CVE-2022-3034CVE-2022-3034CVE-2022-3034https://access.redhat.com/security/cve/CVE-2022-36059CVE-2022-36059CVE-2022-36059https://access.redhat.com/security/cve/CVE-2022-40956CVE-2022-40956CVE-2022-40956https://access.redhat.com/security/cve/CVE-2022-40957CVE-2022-40957CVE-2022-40957https://access.redhat.com/security/cve/CVE-2022-40958CVE-2022-40958CVE-2022-40958https://access.redhat.com/security/cve/CVE-2022-40959CVE-2022-40959CVE-2022-40959https://access.redhat.com/security/cve/CVE-2022-40960CVE-2022-40960CVE-2022-40960https://access.redhat.com/security/cve/CVE-2022-40962CVE-2022-40962CVE-2022-40962https://bugzilla.redhat.com/21232552123255https://bugzilla.redhat.com/21232562123256https://bugzilla.redhat.com/21232572123257https://bugzilla.redhat.com/21232582123258https://bugzilla.redhat.com/21287922128792https://bugzilla.redhat.com/21287932128793https://bugzilla.redhat.com/21287942128794https://bugzilla.redhat.com/21287952128795https://bugzilla.redhat.com/21287962128796https://bugzilla.redhat.com/21287972128797https://errata.almalinux.org/8/ALSA-2022-6708.htmlALSA-2022:6708ALSA-2022:6708
f�thunderbird-102.3.0-3.el8_6.alma.x86_64.rpmf�thunderbird-102.3.0-3.el8_6.alma.x86_64.rpm����t�	����jBBB��VsecurityImportant: squid:4 security update��?�
https://access.redhat.com/errata/RHSA-2022:6775RHSA-2022:6775RHSA-2022:6775https://access.redhat.com/security/cve/CVE-2022-41318CVE-2022-41318CVE-2022-41318https://bugzilla.redhat.com/21297712129771https://errata.almalinux.org/8/ALSA-2022-6775.htmlALSA-2022:6775ALSA-2022:6775
�� �#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��Osquid-4.15-3.module_el8.6.0+3275+7a670b72.2.x86_64.rpm�� �#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��Osquid-4.15-3.module_el8.6.0+3275+7a670b72.2.x86_64.rpm����u	�	��!��EBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: bind security update��L�https://access.redhat.com/errata/RHSA-2022:6778RHSA-2022:6778RHSA-2022:6778https://access.redhat.com/security/cve/CVE-2022-38177CVE-2022-38177CVE-2022-38177https://access.redhat.com/security/cve/CVE-2022-38178CVE-2022-38178CVE-2022-38178https://bugzilla.redhat.com/21286012128601https://bugzilla.redhat.com/21286022128602https://errata.almalinux.org/8/ALSA-2022-6778.htmlALSA-2022:6778ALSA-2022:6778
�u�lbind-pkcs11-libs-9.11.36-3.el8_6.1.i686.rpm�%�lbind-license-9.11.36-3.el8_6.1.noarch.rpm�r�lbind-libs-lite-9.11.36-3.el8_6.1.i686.rpm�t�lbind-pkcs11-devel-9.11.36-3.el8_6.1.i686.rpm��lbind-chroot-9.11.36-3.el8_6.1.x86_64.rpm��lbind-utils-9.11.36-3.el8_6.1.x86_64.rpm�&�lpython3-bind-9.11.36-3.el8_6.1.noarch.rpm�s�lbind-lite-devel-9.11.36-3.el8_6.1.i686.rpm��lbind-sdb-9.11.36-3.el8_6.1.x86_64.rpm��lbind-pkcs11-utils-9.11.36-3.el8_6.1.x86_64.rpm�q�lbind-libs-9.11.36-3.el8_6.1.i686.rpm��lbind-9.11.36-3.el8_6.1.x86_64.rpm�p�lbind-devel-9.11.36-3.el8_6.1.i686.rpm��lbind-sdb-chroot-9.11.36-3.el8_6.1.x86_64.rpm��lbind-pkcs11-9.11.36-3.el8_6.1.x86_64.rpm�u�lbind-pkcs11-libs-9.11.36-3.el8_6.1.i686.rpm�%�lbind-license-9.11.36-3.el8_6.1.noarch.rpm�r�lbind-libs-lite-9.11.36-3.el8_6.1.i686.rpm�t�lbind-pkcs11-devel-9.11.36-3.el8_6.1.i686.rpm��lbind-chroot-9.11.36-3.el8_6.1.x86_64.rpm��lbind-utils-9.11.36-3.el8_6.1.x86_64.rpm�&�lpython3-bind-9.11.36-3.el8_6.1.noarch.rpm�s�lbind-lite-devel-9.11.36-3.el8_6.1.i686.rpm��lbind-sdb-9.11.36-3.el8_6.1.x86_64.rpm��lbind-pkcs11-utils-9.11.36-3.el8_6.1.x86_64.rpm�q�lbind-libs-9.11.36-3.el8_6.1.i686.rpm��lbind-9.11.36-3.el8_6.1.x86_64.rpm�p�lbind-devel-9.11.36-3.el8_6.1.i686.rpm��lbind-sdb-chroot-9.11.36-3.el8_6.1.x86_64.rpm��lbind-pkcs11-9.11.36-3.el8_6.1.x86_64.rpm����l	�	��+��bBBBBBBBsecurityImportant: bind9.16 security update��O�https://access.redhat.com/errata/RHSA-2022:6781RHSA-2022:6781RHSA-2022:6781https://access.redhat.com/security/cve/CVE-2022-3080CVE-2022-3080CVE-2022-3080https://access.redhat.com/security/cve/CVE-2022-38177CVE-2022-38177CVE-2022-38177https://access.redhat.com/security/cve/CVE-2022-38178CVE-2022-38178CVE-2022-38178https://bugzilla.redhat.com/21286002128600https://bugzilla.redhat.com/21286012128601https://bugzilla.redhat.com/21286022128602https://errata.almalinux.org/8/ALSA-2022-6781.htmlALSA-2022:6781ALSA-2022:6781
�m� bind9.16-chroot-9.16.23-0.7.el8_6.1.x86_64.rpm�l� bind9.16-9.16.23-0.7.el8_6.1.x86_64.rpm�n� bind9.16-libs-9.16.23-0.7.el8_6.1.x86_64.rpm�� bind9.16-license-9.16.23-0.7.el8_6.1.noarch.rpm�o� bind9.16-utils-9.16.23-0.7.el8_6.1.x86_64.rpm�m� bind9.16-chroot-9.16.23-0.7.el8_6.1.x86_64.rpm�l� bind9.16-9.16.23-0.7.el8_6.1.x86_64.rpm�n� bind9.16-libs-9.16.23-0.7.el8_6.1.x86_64.rpm�� bind9.16-license-9.16.23-0.7.el8_6.1.noarch.rpm�o� bind9.16-utils-9.16.23-0.7.el8_6.1.x86_64.rpm����[	�	��.��lsecurityModerate: prometheus-jmx-exporter security update��U�Bhttps://access.redhat.com/errata/RHSA-2022:6820RHSA-2022:6820RHSA-2022:6820https://access.redhat.com/security/cve/CVE-2022-25857CVE-2022-25857CVE-2022-25857https://bugzilla.redhat.com/21267892126789https://errata.almalinux.org/8/ALSA-2022-6820.htmlALSA-2022:6820ALSA-2022:6820
�L�Wprometheus-jmx-exporter-0.12.0-8.el8_6.noarch.rpm�t�Wprometheus-jmx-exporter-openjdk11-0.12.0-8.el8_6.noarch.rpm�L�Wprometheus-jmx-exporter-0.12.0-8.el8_6.noarch.rpm�t�Wprometheus-jmx-exporter-openjdk11-0.12.0-8.el8_6.noarch.rpm����;	�	����oBBBBBBBBBBBBBBBBBBBBsecurityModerate: .NET 6.0 security and bugfix update���Vhttps://access.redhat.com/errata/RHSA-2022:6911RHSA-2022:6911RHSA-2022:6911https://access.redhat.com/security/cve/CVE-2022-41032CVE-2022-41032CVE-2022-41032https://bugzilla.redhat.com/21326142132614https://errata.almalinux.org/8/ALSA-2022-6911.htmlALSA-2022:6911ALSA-2022:6911
�f�dotnet-targeting-pack-6.0-6.0.10-1.el8_6.x86_64.rpm�b�dotnet-apphost-pack-6.0-6.0.10-1.el8_6.x86_64.rpm��*dotnet-6.0.110-1.el8_6.x86_64.rpm��dotnet-host-6.0.10-1.el8_6.x86_64.rpm�e�*dotnet-sdk-6.0-6.0.110-1.el8_6.x86_64.rpm�`�aspnetcore-runtime-6.0-6.0.10-1.el8_6.x86_64.rpm�a�aspnetcore-targeting-pack-6.0-6.0.10-1.el8_6.x86_64.rpm�g�*dotnet-templates-6.0-6.0.110-1.el8_6.x86_64.rpm��*netstandard-targeting-pack-2.1-6.0.110-1.el8_6.x86_64.rpm�c�dotnet-hostfxr-6.0-6.0.10-1.el8_6.x86_64.rpm�d�dotnet-runtime-6.0-6.0.10-1.el8_6.x86_64.rpm�f�dotnet-targeting-pack-6.0-6.0.10-1.el8_6.x86_64.rpm�b�dotnet-apphost-pack-6.0-6.0.10-1.el8_6.x86_64.rpm��*dotnet-6.0.110-1.el8_6.x86_64.rpm��dotnet-host-6.0.10-1.el8_6.x86_64.rpm�e�*dotnet-sdk-6.0-6.0.110-1.el8_6.x86_64.rpm�`�aspnetcore-runtime-6.0-6.0.10-1.el8_6.x86_64.rpm�a�aspnetcore-targeting-pack-6.0-6.0.10-1.el8_6.x86_64.rpm�g�*dotnet-templates-6.0-6.0.110-1.el8_6.x86_64.rpm��*netstandard-targeting-pack-2.1-6.0.110-1.el8_6.x86_64.rpm�c�dotnet-hostfxr-6.0-6.0.10-1.el8_6.x86_64.rpm�d�dotnet-runtime-6.0-6.0.10-1.el8_6.x86_64.rpm����n	�	����FBBBBBBBBBBBBBBsecurityModerate: .NET Core 3.1 security and bugfix update��m�Whttps://access.redhat.com/errata/RHSA-2022:6912RHSA-2022:6912RHSA-2022:6912https://access.redhat.com/security/cve/CVE-2022-41032CVE-2022-41032CVE-2022-41032https://bugzilla.redhat.com/21326142132614https://errata.almalinux.org/8/ALSA-2022-6912.htmlALSA-2022:6912ALSA-2022:6912
�w�Kdotnet-apphost-pack-3.1-3.1.30-1.el8_6.x86_64.rpm�x�Kdotnet-hostfxr-3.1-3.1.30-1.el8_6.x86_64.rpm�|�Hdotnet-templates-3.1-3.1.424-1.el8_6.x86_64.rpm�v�Kaspnetcore-targeting-pack-3.1-3.1.30-1.el8_6.x86_64.rpm�u�Kaspnetcore-runtime-3.1-3.1.30-1.el8_6.x86_64.rpm�z�Hdotnet-sdk-3.1-3.1.424-1.el8_6.x86_64.rpm�y�Kdotnet-runtime-3.1-3.1.30-1.el8_6.x86_64.rpm�{�Kdotnet-targeting-pack-3.1-3.1.30-1.el8_6.x86_64.rpm�w�Kdotnet-apphost-pack-3.1-3.1.30-1.el8_6.x86_64.rpm�x�Kdotnet-hostfxr-3.1-3.1.30-1.el8_6.x86_64.rpm�|�Hdotnet-templates-3.1-3.1.424-1.el8_6.x86_64.rpm�v�Kaspnetcore-targeting-pack-3.1-3.1.30-1.el8_6.x86_64.rpm�u�Kaspnetcore-runtime-3.1-3.1.30-1.el8_6.x86_64.rpm�z�Hdotnet-sdk-3.1-3.1.424-1.el8_6.x86_64.rpm�y�Kdotnet-runtime-3.1-3.1.30-1.el8_6.x86_64.rpm�{�Kdotnet-targeting-pack-3.1-3.1.30-1.el8_6.x86_64.rpm����V�	�� ��S�c��cBBBBBBBsecurityImportant: nodejs:16 security update��D�Hhttps://access.redhat.com/errata/RHSA-2022:6964RHSA-2022:6964RHSA-2022:6964https://access.redhat.com/security/cve/CVE-2022-35255CVE-2022-35255CVE-2022-35255https://access.redhat.com/security/cve/CVE-2022-35256CVE-2022-35256CVE-2022-35256https://bugzilla.redhat.com/21305172130517https://bugzilla.redhat.com/21305182130518https://errata.almalinux.org/8/ALSA-2022-6964.htmlALSA-2022:6964ALSA-2022:6964
*�e�#�=�inpm-8.15.0-1.16.17.1.1.module_el8.6.0+3328+2e4711d7.x86_64.rpm;�-nodejs-nodemon-2.0.19-2.module_el8.6.0+3261+490666b3.noarch.rpm*�}nodejs-16.17.1-1.module_el8.6.0+3328+2e4711d7.x86_64.rpmm�}nodejs-docs-16.17.1-1.module_el8.6.0+3328+2e4711d7.noarch.rpm�<�}nodejs-full-i18n-16.17.1-1.module_el8.6.0+3328+2e4711d7.x86_64.rpmE�hnodejs-packaging-25-1.module_el8.5.0+2605+45d748af.noarch.rpm�;�}nodejs-devel-16.17.1-1.module_el8.6.0+3328+2e4711d7.x86_64.rpm*�e�#�=�inpm-8.15.0-1.16.17.1.1.module_el8.6.0+3328+2e4711d7.x86_64.rpm;�-nodejs-nodemon-2.0.19-2.module_el8.6.0+3261+490666b3.noarch.rpm*�}nodejs-16.17.1-1.module_el8.6.0+3328+2e4711d7.x86_64.rpmm�}nodejs-docs-16.17.1-1.module_el8.6.0+3328+2e4711d7.noarch.rpm�<�}nodejs-full-i18n-16.17.1-1.module_el8.6.0+3328+2e4711d7.x86_64.rpmE�hnodejs-packaging-25-1.module_el8.5.0+2605+45d748af.noarch.rpm�;�}nodejs-devel-16.17.1-1.module_el8.6.0+3328+2e4711d7.x86_64.rpm���3	�	��3��aBBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security and bug fix update���
https://access.redhat.com/errata/RHSA-2022:7000RHSA-2022:7000RHSA-2022:7000https://access.redhat.com/security/cve/CVE-2022-21618CVE-2022-21618CVE-2022-21618https://access.redhat.com/security/cve/CVE-2022-21619CVE-2022-21619CVE-2022-21619https://access.redhat.com/security/cve/CVE-2022-21624CVE-2022-21624CVE-2022-21624https://access.redhat.com/security/cve/CVE-2022-21626CVE-2022-21626CVE-2022-21626https://access.redhat.com/security/cve/CVE-2022-21628CVE-2022-21628CVE-2022-21628https://access.redhat.com/security/cve/CVE-2022-39399CVE-2022-39399CVE-2022-39399https://bugzilla.redhat.com/21337452133745https://bugzilla.redhat.com/21337532133753https://bugzilla.redhat.com/21337652133765https://bugzilla.redhat.com/21337692133769https://bugzilla.redhat.com/21337762133776https://bugzilla.redhat.com/21338172133817https://errata.almalinux.org/8/ALSA-2022-7000.htmlALSA-2022:7000ALSA-2022:7000
	�$�`java-17-openjdk-javadoc-17.0.5.0.8-2.el8_6.x86_64.rpm�%�`java-17-openjdk-javadoc-zip-17.0.5.0.8-2.el8_6.x86_64.rpm� �`java-17-openjdk-17.0.5.0.8-2.el8_6.x86_64.rpm�(�`java-17-openjdk-static-libs-17.0.5.0.8-2.el8_6.x86_64.rpm�#�`java-17-openjdk-headless-17.0.5.0.8-2.el8_6.x86_64.rpm�'�`java-17-openjdk-src-17.0.5.0.8-2.el8_6.x86_64.rpm�&�`java-17-openjdk-jmods-17.0.5.0.8-2.el8_6.x86_64.rpm�!�`java-17-openjdk-demo-17.0.5.0.8-2.el8_6.x86_64.rpm�"�`java-17-openjdk-devel-17.0.5.0.8-2.el8_6.x86_64.rpm	�$�`java-17-openjdk-javadoc-17.0.5.0.8-2.el8_6.x86_64.rpm�%�`java-17-openjdk-javadoc-zip-17.0.5.0.8-2.el8_6.x86_64.rpm� �`java-17-openjdk-17.0.5.0.8-2.el8_6.x86_64.rpm�(�`java-17-openjdk-static-libs-17.0.5.0.8-2.el8_6.x86_64.rpm�#�`java-17-openjdk-headless-17.0.5.0.8-2.el8_6.x86_64.rpm�'�`java-17-openjdk-src-17.0.5.0.8-2.el8_6.x86_64.rpm�&�`java-17-openjdk-jmods-17.0.5.0.8-2.el8_6.x86_64.rpm�!�`java-17-openjdk-demo-17.0.5.0.8-2.el8_6.x86_64.rpm�"�`java-17-openjdk-devel-17.0.5.0.8-2.el8_6.x86_64.rpm����	�	����tBBBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security update���_
https://access.redhat.com/errata/RHSA-2022:7006RHSA-2022:7006RHSA-2022:7006https://access.redhat.com/security/cve/CVE-2022-21619CVE-2022-21619CVE-2022-21619https://access.redhat.com/security/cve/CVE-2022-21624CVE-2022-21624CVE-2022-21624https://access.redhat.com/security/cve/CVE-2022-21626CVE-2022-21626CVE-2022-21626https://access.redhat.com/security/cve/CVE-2022-21628CVE-2022-21628CVE-2022-21628https://bugzilla.redhat.com/21337452133745https://bugzilla.redhat.com/21337532133753https://bugzilla.redhat.com/21337652133765https://bugzilla.redhat.com/21337692133769https://errata.almalinux.org/8/ALSA-2022-7006.htmlALSA-2022:7006ALSA-2022:7006
�<�java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_6.x86_64.rpm�;�java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_6.x86_64.rpm�z�java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el8_6.noarch.rpm�=�java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_6.x86_64.rpm�:�java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_6.x86_64.rpm�{�java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el8_6.noarch.rpm�9�java-1.8.0-openjdk-1.8.0.352.b08-2.el8_6.x86_64.rpm�>�java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_6.x86_64.rpm�<�java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_6.x86_64.rpm�;�java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_6.x86_64.rpm�z�java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el8_6.noarch.rpm�=�java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_6.x86_64.rpm�:�java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_6.x86_64.rpm�{�java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el8_6.noarch.rpm�9�java-1.8.0-openjdk-1.8.0.352.b08-2.el8_6.x86_64.rpm�>�java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_6.x86_64.rpm����Q	�	����CBBBBBBBBBBBBBBBBsecurityModerate: java-11-openjdk security and bug fix update��u�https://access.redhat.com/errata/RHSA-2022:7012RHSA-2022:7012RHSA-2022:7012https://access.redhat.com/security/cve/CVE-2022-21618CVE-2022-21618CVE-2022-21618https://access.redhat.com/security/cve/CVE-2022-21619CVE-2022-21619CVE-2022-21619https://access.redhat.com/security/cve/CVE-2022-21624CVE-2022-21624CVE-2022-21624https://access.redhat.com/security/cve/CVE-2022-21626CVE-2022-21626CVE-2022-21626https://access.redhat.com/security/cve/CVE-2022-21628CVE-2022-21628CVE-2022-21628https://access.redhat.com/security/cve/CVE-2022-39399CVE-2022-39399CVE-2022-39399https://bugzilla.redhat.com/21337452133745https://bugzilla.redhat.com/21337532133753https://bugzilla.redhat.com/21337652133765https://bugzilla.redhat.com/21337692133769https://bugzilla.redhat.com/21337762133776https://bugzilla.redhat.com/21338172133817https://errata.almalinux.org/8/ALSA-2022-7012.htmlALSA-2022:7012ALSA-2022:7012
	�C�Rjava-11-openjdk-javadoc-11.0.17.0.8-2.el8_6.x86_64.rpm�E�Rjava-11-openjdk-jmods-11.0.17.0.8-2.el8_6.x86_64.rpm�D�Rjava-11-openjdk-javadoc-zip-11.0.17.0.8-2.el8_6.x86_64.rpm�A�Rjava-11-openjdk-devel-11.0.17.0.8-2.el8_6.x86_64.rpm�G�Rjava-11-openjdk-static-libs-11.0.17.0.8-2.el8_6.x86_64.rpm�?�Rjava-11-openjdk-11.0.17.0.8-2.el8_6.x86_64.rpm�F�Rjava-11-openjdk-src-11.0.17.0.8-2.el8_6.x86_64.rpm�B�Rjava-11-openjdk-headless-11.0.17.0.8-2.el8_6.x86_64.rpm�@�Rjava-11-openjdk-demo-11.0.17.0.8-2.el8_6.x86_64.rpm	�C�Rjava-11-openjdk-javadoc-11.0.17.0.8-2.el8_6.x86_64.rpm�E�Rjava-11-openjdk-jmods-11.0.17.0.8-2.el8_6.x86_64.rpm�D�Rjava-11-openjdk-javadoc-zip-11.0.17.0.8-2.el8_6.x86_64.rpm�A�Rjava-11-openjdk-devel-11.0.17.0.8-2.el8_6.x86_64.rpm�G�Rjava-11-openjdk-static-libs-11.0.17.0.8-2.el8_6.x86_64.rpm�?�Rjava-11-openjdk-11.0.17.0.8-2.el8_6.x86_64.rpm�F�Rjava-11-openjdk-src-11.0.17.0.8-2.el8_6.x86_64.rpm�B�Rjava-11-openjdk-headless-11.0.17.0.8-2.el8_6.x86_64.rpm�@�Rjava-11-openjdk-demo-11.0.17.0.8-2.el8_6.x86_64.rpm����	�	����VsecurityImportant: thunderbird security update���https://access.redhat.com/errata/RHSA-2022:7023RHSA-2022:7023RHSA-2022:7023https://access.redhat.com/security/cve/CVE-2022-40674CVE-2022-40674CVE-2022-40674https://bugzilla.redhat.com/21307692130769https://errata.almalinux.org/8/ALSA-2022-7023.htmlALSA-2022:7023ALSA-2022:7023
f�thunderbird-102.3.0-4.el8_6.alma.x86_64.rpmf�thunderbird-102.3.0-4.el8_6.alma.x86_64.rpm����'	�	����YsecurityImportant: firefox security update���Khttps://access.redhat.com/errata/RHSA-2022:7024RHSA-2022:7024RHSA-2022:7024https://access.redhat.com/security/cve/CVE-2022-40674CVE-2022-40674CVE-2022-40674https://bugzilla.redhat.com/21307692130769https://errata.almalinux.org/8/ALSA-2022-7024.htmlALSA-2022:7024ALSA-2022:7024
z�firefox-102.3.0-7.el8_6.alma.x86_64.rpmz�firefox-102.3.0-7.el8_6.alma.x86_64.rpm����(	� 	����\securityImportant: firefox security update��e�)
https://access.redhat.com/errata/RHSA-2022:7070RHSA-2022:7070RHSA-2022:7070https://access.redhat.com/security/cve/CVE-2022-42927CVE-2022-42927CVE-2022-42927https://access.redhat.com/security/cve/CVE-2022-42928CVE-2022-42928CVE-2022-42928https://access.redhat.com/security/cve/CVE-2022-42929CVE-2022-42929CVE-2022-42929https://access.redhat.com/security/cve/CVE-2022-42932CVE-2022-42932CVE-2022-42932https://bugzilla.redhat.com/21361562136156https://bugzilla.redhat.com/21361572136157https://bugzilla.redhat.com/21361582136158https://bugzilla.redhat.com/21361592136159https://errata.almalinux.org/8/ALSA-2022-7070.htmlALSA-2022:7070ALSA-2022:7070
z�jfirefox-102.4.0-1.el8_6.alma.x86_64.rpmz�jfirefox-102.4.0-1.el8_6.alma.x86_64.rpm���&	�!	��*��_BBBBBBBBBsecurityModerate: gnutls security update���7https://access.redhat.com/errata/RHSA-2022:7105RHSA-2022:7105RHSA-2022:7105https://access.redhat.com/security/cve/CVE-2022-2509CVE-2022-2509CVE-2022-2509https://bugzilla.redhat.com/21089772108977https://errata.almalinux.org/8/ALSA-2022-7105.htmlALSA-2022:7105ALSA-2022:7105
�w�
gnutls-utils-3.6.16-5.el8_6.x86_64.rpm��
gnutls-c++-3.6.16-5.el8_6.i686.rpm��
gnutls-devel-3.6.16-5.el8_6.i686.rpm��
gnutls-dane-3.6.16-5.el8_6.x86_64.rpm��
gnutls-c++-3.6.16-5.el8_6.x86_64.rpm��
gnutls-devel-3.6.16-5.el8_6.x86_64.rpm��
gnutls-dane-3.6.16-5.el8_6.i686.rpm�w�
gnutls-utils-3.6.16-5.el8_6.x86_64.rpm��
gnutls-c++-3.6.16-5.el8_6.i686.rpm��
gnutls-devel-3.6.16-5.el8_6.i686.rpm��
gnutls-dane-3.6.16-5.el8_6.x86_64.rpm��
gnutls-c++-3.6.16-5.el8_6.x86_64.rpm��
gnutls-devel-3.6.16-5.el8_6.x86_64.rpm��
gnutls-dane-3.6.16-5.el8_6.i686.rpm���j	�"	��-��ksecurityModerate: sqlite security update��E�Shttps://access.redhat.com/errata/RHSA-2022:7108RHSA-2022:7108RHSA-2022:7108https://access.redhat.com/security/cve/CVE-2020-35525CVE-2020-35525CVE-2020-35525https://access.redhat.com/security/cve/CVE-2020-35527CVE-2020-35527CVE-2020-35527https://bugzilla.redhat.com/21223242122324https://bugzilla.redhat.com/21223292122329https://errata.almalinux.org/8/ALSA-2022-7108.htmlALSA-2022:7108ALSA-2022:7108
��Xlemon-3.26.0-16.el8_6.x86_64.rpm��Xlemon-3.26.0-16.el8_6.x86_64.rpm���	�#	��0��nsecurityModerate: samba security and bug fix update���Fhttps://access.redhat.com/errata/RHSA-2022:7111RHSA-2022:7111RHSA-2022:7111https://access.redhat.com/security/cve/CVE-2022-32742CVE-2022-32742CVE-2022-32742https://bugzilla.redhat.com/21081962108196https://errata.almalinux.org/8/ALSA-2022-7111.htmlALSA-2022:7111ALSA-2022:7111
�+�samba-vfs-iouring-4.15.5-10.el8_6.x86_64.rpm�+�samba-vfs-iouring-4.15.5-10.el8_6.x86_64.rpm���T�$	��?��vBBBBB��wBBBBBBBBBBBBsecurityModerate: mysql:8.0 security, bug fix, and enhancement update��^�m�bhttps://access.redhat.com/errata/RHSA-2022:7119RHSA-2022:7119RHSA-2022:7119https://access.redhat.com/security/cve/CVE-2021-2478CVE-2021-2478CVE-2021-2478https://access.redhat.com/security/cve/CVE-2021-2479CVE-2021-2479CVE-2021-2479https://access.redhat.com/security/cve/CVE-2021-2481CVE-2021-2481CVE-2021-2481https://access.redhat.com/security/cve/CVE-2021-35546CVE-2021-35546CVE-2021-35546https://access.redhat.com/security/cve/CVE-2021-35575CVE-2021-35575CVE-2021-35575https://access.redhat.com/security/cve/CVE-2021-35577CVE-2021-35577CVE-2021-35577https://access.redhat.com/security/cve/CVE-2021-35591CVE-2021-35591CVE-2021-35591https://access.redhat.com/security/cve/CVE-2021-35596CVE-2021-35596CVE-2021-35596https://access.redhat.com/security/cve/CVE-2021-35597CVE-2021-35597CVE-2021-35597https://access.redhat.com/security/cve/CVE-2021-35602CVE-2021-35602CVE-2021-35602https://access.redhat.com/security/cve/CVE-2021-35604CVE-2021-35604CVE-2021-35604https://access.redhat.com/security/cve/CVE-2021-35607CVE-2021-35607CVE-2021-35607https://access.redhat.com/security/cve/CVE-2021-35608CVE-2021-35608CVE-2021-35608https://access.redhat.com/security/cve/CVE-2021-35610CVE-2021-35610CVE-2021-35610https://access.redhat.com/security/cve/CVE-2021-35612CVE-2021-35612CVE-2021-35612https://access.redhat.com/security/cve/CVE-2021-35622CVE-2021-35622CVE-2021-35622https://access.redhat.com/security/cve/CVE-2021-35623CVE-2021-35623CVE-2021-35623https://access.redhat.com/security/cve/CVE-2021-35624CVE-2021-35624CVE-2021-35624https://access.redhat.com/security/cve/CVE-2021-35625CVE-2021-35625CVE-2021-35625https://access.redhat.com/security/cve/CVE-2021-35626CVE-2021-35626CVE-2021-35626https://access.redhat.com/security/cve/CVE-2021-35627CVE-2021-35627CVE-2021-35627https://access.redhat.com/security/cve/CVE-2021-35628CVE-2021-35628CVE-2021-35628https://access.redhat.com/security/cve/CVE-2021-35630CVE-2021-35630CVE-2021-35630https://access.redhat.com/security/cve/CVE-2021-35631CVE-2021-35631CVE-2021-35631https://access.redhat.com/security/cve/CVE-2021-35632CVE-2021-35632CVE-2021-35632https://access.redhat.com/security/cve/CVE-2021-35633CVE-2021-35633CVE-2021-35633https://access.redhat.com/security/cve/CVE-2021-35634CVE-2021-35634CVE-2021-35634https://access.redhat.com/security/cve/CVE-2021-35635CVE-2021-35635CVE-2021-35635https://access.redhat.com/security/cve/CVE-2021-35636CVE-2021-35636CVE-2021-35636https://access.redhat.com/security/cve/CVE-2021-35637CVE-2021-35637CVE-2021-35637https://access.redhat.com/security/cve/CVE-2021-35638CVE-2021-35638CVE-2021-35638https://access.redhat.com/security/cve/CVE-2021-35639CVE-2021-35639CVE-2021-35639https://access.redhat.com/security/cve/CVE-2021-35640CVE-2021-35640CVE-2021-35640https://access.redhat.com/security/cve/CVE-2021-35641CVE-2021-35641CVE-2021-35641https://access.redhat.com/security/cve/CVE-2021-35642CVE-2021-35642CVE-2021-35642https://access.redhat.com/security/cve/CVE-2021-35643CVE-2021-35643CVE-2021-35643https://access.redhat.com/security/cve/CVE-2021-35644CVE-2021-35644CVE-2021-35644https://access.redhat.com/security/cve/CVE-2021-35645CVE-2021-35645CVE-2021-35645https://access.redhat.com/security/cve/CVE-2021-35646CVE-2021-35646CVE-2021-35646https://access.redhat.com/security/cve/CVE-2021-35647CVE-2021-35647CVE-2021-35647https://access.redhat.com/security/cve/CVE-2021-35648CVE-2021-35648CVE-2021-35648https://access.redhat.com/security/cve/CVE-2022-21245CVE-2022-21245CVE-2022-21245https://access.redhat.com/security/cve/CVE-2022-21249CVE-2022-21249CVE-2022-21249https://access.redhat.com/security/cve/CVE-2022-21253CVE-2022-21253CVE-2022-21253https://access.redhat.com/security/cve/CVE-2022-21254CVE-2022-21254CVE-2022-21254https://access.redhat.com/security/cve/CVE-2022-21256CVE-2022-21256CVE-2022-21256https://access.redhat.com/security/cve/CVE-2022-21264CVE-2022-21264CVE-2022-21264https://access.redhat.com/security/cve/CVE-2022-21265CVE-2022-21265CVE-2022-21265https://access.redhat.com/security/cve/CVE-2022-21270CVE-2022-21270CVE-2022-21270https://access.redhat.com/security/cve/CVE-2022-21278CVE-2022-21278CVE-2022-21278https://access.redhat.com/security/cve/CVE-2022-21297CVE-2022-21297CVE-2022-21297https://access.redhat.com/security/cve/CVE-2022-21301CVE-2022-21301CVE-2022-21301https://access.redhat.com/security/cve/CVE-2022-21302CVE-2022-21302CVE-2022-21302https://access.redhat.com/security/cve/CVE-2022-21303CVE-2022-21303CVE-2022-21303https://access.redhat.com/security/cve/CVE-2022-21304CVE-2022-21304CVE-2022-21304https://access.redhat.com/security/cve/CVE-2022-21339CVE-2022-21339CVE-2022-21339https://access.redhat.com/security/cve/CVE-2022-21342CVE-2022-21342CVE-2022-21342https://access.redhat.com/security/cve/CVE-2022-21344CVE-2022-21344CVE-2022-21344https://access.redhat.com/security/cve/CVE-2022-21348CVE-2022-21348CVE-2022-21348https://access.redhat.com/security/cve/CVE-2022-21351CVE-2022-21351CVE-2022-21351https://access.redhat.com/security/cve/CVE-2022-21352CVE-2022-21352CVE-2022-21352https://access.redhat.com/security/cve/CVE-2022-21358CVE-2022-21358CVE-2022-21358https://access.redhat.com/security/cve/CVE-2022-21362CVE-2022-21362CVE-2022-21362https://access.redhat.com/security/cve/CVE-2022-21367CVE-2022-21367CVE-2022-21367https://access.redhat.com/security/cve/CVE-2022-21368CVE-2022-21368CVE-2022-21368https://access.redhat.com/security/cve/CVE-2022-21370CVE-2022-21370CVE-2022-21370https://access.redhat.com/security/cve/CVE-2022-21372CVE-2022-21372CVE-2022-21372https://access.redhat.com/security/cve/CVE-2022-21374CVE-2022-21374CVE-2022-21374https://access.redhat.com/security/cve/CVE-2022-21378CVE-2022-21378CVE-2022-21378https://access.redhat.com/security/cve/CVE-2022-21379CVE-2022-21379CVE-2022-21379https://access.redhat.com/security/cve/CVE-2022-21412CVE-2022-21412CVE-2022-21412https://access.redhat.com/security/cve/CVE-2022-21413CVE-2022-21413CVE-2022-21413https://access.redhat.com/security/cve/CVE-2022-21414CVE-2022-21414CVE-2022-21414https://access.redhat.com/security/cve/CVE-2022-21415CVE-2022-21415CVE-2022-21415https://access.redhat.com/security/cve/CVE-2022-21417CVE-2022-21417CVE-2022-21417https://access.redhat.com/security/cve/CVE-2022-21418CVE-2022-21418CVE-2022-21418https://access.redhat.com/security/cve/CVE-2022-21423CVE-2022-21423CVE-2022-21423https://access.redhat.com/security/cve/CVE-2022-21425CVE-2022-21425CVE-2022-21425https://access.redhat.com/security/cve/CVE-2022-21427CVE-2022-21427CVE-2022-21427https://access.redhat.com/security/cve/CVE-2022-21435CVE-2022-21435CVE-2022-21435https://access.redhat.com/security/cve/CVE-2022-21436CVE-2022-21436CVE-2022-21436https://access.redhat.com/security/cve/CVE-2022-21437CVE-2022-21437CVE-2022-21437https://access.redhat.com/security/cve/CVE-2022-21438CVE-2022-21438CVE-2022-21438https://access.redhat.com/security/cve/CVE-2022-21440CVE-2022-21440CVE-2022-21440https://access.redhat.com/security/cve/CVE-2022-21444CVE-2022-21444CVE-2022-21444https://access.redhat.com/security/cve/CVE-2022-21451CVE-2022-21451CVE-2022-21451https://access.redhat.com/security/cve/CVE-2022-21452CVE-2022-21452CVE-2022-21452https://access.redhat.com/security/cve/CVE-2022-21454CVE-2022-21454CVE-2022-21454https://access.redhat.com/security/cve/CVE-2022-21457CVE-2022-21457CVE-2022-21457https://access.redhat.com/security/cve/CVE-2022-21459CVE-2022-21459CVE-2022-21459https://access.redhat.com/security/cve/CVE-2022-21460CVE-2022-21460CVE-2022-21460https://access.redhat.com/security/cve/CVE-2022-21462CVE-2022-21462CVE-2022-21462https://access.redhat.com/security/cve/CVE-2022-21478CVE-2022-21478CVE-2022-21478https://access.redhat.com/security/cve/CVE-2022-21479CVE-2022-21479CVE-2022-21479https://access.redhat.com/security/cve/CVE-2022-21509CVE-2022-21509CVE-2022-21509https://access.redhat.com/security/cve/CVE-2022-21515CVE-2022-21515CVE-2022-21515https://access.redhat.com/security/cve/CVE-2022-21517CVE-2022-21517CVE-2022-21517https://access.redhat.com/security/cve/CVE-2022-21522CVE-2022-21522CVE-2022-21522https://access.redhat.com/security/cve/CVE-2022-21525CVE-2022-21525CVE-2022-21525https://access.redhat.com/security/cve/CVE-2022-21526CVE-2022-21526CVE-2022-21526https://access.redhat.com/security/cve/CVE-2022-21527CVE-2022-21527CVE-2022-21527https://access.redhat.com/security/cve/CVE-2022-21528CVE-2022-21528CVE-2022-21528https://access.redhat.com/security/cve/CVE-2022-21529CVE-2022-21529CVE-2022-21529https://access.redhat.com/security/cve/CVE-2022-21530CVE-2022-21530CVE-2022-21530https://access.redhat.com/security/cve/CVE-2022-21531CVE-2022-21531CVE-2022-21531https://access.redhat.com/security/cve/CVE-2022-21534CVE-2022-21534CVE-2022-21534https://access.redhat.com/security/cve/CVE-2022-21537CVE-2022-21537CVE-2022-21537https://access.redhat.com/security/cve/CVE-2022-21538CVE-2022-21538CVE-2022-21538https://access.redhat.com/security/cve/CVE-2022-21539CVE-2022-21539CVE-2022-21539https://access.redhat.com/security/cve/CVE-2022-21547CVE-2022-21547CVE-2022-21547https://access.redhat.com/security/cve/CVE-2022-21553CVE-2022-21553CVE-2022-21553https://access.redhat.com/security/cve/CVE-2022-21569CVE-2022-21569CVE-2022-21569https://bugzilla.redhat.com/20160892016089https://bugzilla.redhat.com/20160902016090https://bugzilla.redhat.com/20160912016091https://bugzilla.redhat.com/20160932016093https://bugzilla.redhat.com/20160942016094https://bugzilla.redhat.com/20160952016095https://bugzilla.redhat.com/20160972016097https://bugzilla.redhat.com/20160982016098https://bugzilla.redhat.com/20160992016099https://bugzilla.redhat.com/20161002016100https://bugzilla.redhat.com/20161012016101https://bugzilla.redhat.com/20161042016104https://bugzilla.redhat.com/20161052016105https://bugzilla.redhat.com/20161062016106https://bugzilla.redhat.com/20161072016107https://bugzilla.redhat.com/20161082016108https://bugzilla.redhat.com/20161092016109https://bugzilla.redhat.com/20161102016110https://bugzilla.redhat.com/20161112016111https://bugzilla.redhat.com/20161122016112https://bugzilla.redhat.com/20161132016113https://bugzilla.redhat.com/20161142016114https://bugzilla.redhat.com/20161172016117https://bugzilla.redhat.com/20161182016118https://bugzilla.redhat.com/20161192016119https://bugzilla.redhat.com/20161202016120https://bugzilla.redhat.com/20161212016121https://bugzilla.redhat.com/20161222016122https://bugzilla.redhat.com/20161242016124https://bugzilla.redhat.com/20161262016126https://bugzilla.redhat.com/20161272016127https://bugzilla.redhat.com/20161282016128https://bugzilla.redhat.com/20161292016129https://bugzilla.redhat.com/20161302016130https://bugzilla.redhat.com/20161312016131https://bugzilla.redhat.com/20161322016132https://bugzilla.redhat.com/20161332016133https://bugzilla.redhat.com/20161342016134https://bugzilla.redhat.com/20161352016135https://bugzilla.redhat.com/20161372016137https://bugzilla.redhat.com/20161382016138https://bugzilla.redhat.com/20436202043620https://bugzilla.redhat.com/20436212043621https://bugzilla.redhat.com/20436222043622https://bugzilla.redhat.com/20436232043623https://bugzilla.redhat.com/20436242043624https://bugzilla.redhat.com/20436252043625https://bugzilla.redhat.com/20436262043626https://bugzilla.redhat.com/20436272043627https://bugzilla.redhat.com/20436282043628https://bugzilla.redhat.com/20436292043629https://bugzilla.redhat.com/20436302043630https://bugzilla.redhat.com/20436312043631https://bugzilla.redhat.com/20436322043632https://bugzilla.redhat.com/20436332043633https://bugzilla.redhat.com/20436342043634https://bugzilla.redhat.com/20436352043635https://bugzilla.redhat.com/20436362043636https://bugzilla.redhat.com/20436372043637https://bugzilla.redhat.com/20436382043638https://bugzilla.redhat.com/20436392043639https://bugzilla.redhat.com/20436402043640https://bugzilla.redhat.com/20436412043641https://bugzilla.redhat.com/20436422043642https://bugzilla.redhat.com/20436432043643https://bugzilla.redhat.com/20436442043644https://bugzilla.redhat.com/20436452043645https://bugzilla.redhat.com/20436462043646https://bugzilla.redhat.com/20436472043647https://bugzilla.redhat.com/20436482043648https://bugzilla.redhat.com/20826362082636https://bugzilla.redhat.com/20826372082637https://bugzilla.redhat.com/20826382082638https://bugzilla.redhat.com/20826392082639https://bugzilla.redhat.com/20826402082640https://bugzilla.redhat.com/20826412082641https://bugzilla.redhat.com/20826422082642https://bugzilla.redhat.com/20826432082643https://bugzilla.redhat.com/20826442082644https://bugzilla.redhat.com/20826452082645https://bugzilla.redhat.com/20826462082646https://bugzilla.redhat.com/20826472082647https://bugzilla.redhat.com/20826482082648https://bugzilla.redhat.com/20826492082649https://bugzilla.redhat.com/20826502082650https://bugzilla.redhat.com/20826512082651https://bugzilla.redhat.com/20826522082652https://bugzilla.redhat.com/20826532082653https://bugzilla.redhat.com/20826542082654https://bugzilla.redhat.com/20826552082655https://bugzilla.redhat.com/20826562082656https://bugzilla.redhat.com/20826572082657https://bugzilla.redhat.com/20826582082658https://bugzilla.redhat.com/20826592082659https://bugzilla.redhat.com/21152832115283https://bugzilla.redhat.com/21152842115284https://bugzilla.redhat.com/21152852115285https://bugzilla.redhat.com/21152862115286https://bugzilla.redhat.com/21152872115287https://bugzilla.redhat.com/21152882115288https://bugzilla.redhat.com/21152892115289https://bugzilla.redhat.com/21152902115290https://bugzilla.redhat.com/21152912115291https://bugzilla.redhat.com/21152922115292https://bugzilla.redhat.com/21152932115293https://bugzilla.redhat.com/21152942115294https://bugzilla.redhat.com/21152952115295https://bugzilla.redhat.com/21152962115296https://bugzilla.redhat.com/21152972115297https://bugzilla.redhat.com/21152982115298https://bugzilla.redhat.com/21152992115299https://bugzilla.redhat.com/21153012115301https://errata.almalinux.org/8/ALSA-2022-7119.htmlALSA-2022:7119ALSA-2022:7119
�~�e�t#
��mecab-ipadic-2.7.0.20070801-16.module_el8.6.0+3340+d764b636.x86_64.rpm�~�mysql-8.0.30-1.module_el8.6.0+3340+d764b636.x86_64.rpm�Q�mysql-server-8.0.30-1.module_el8.6.0+3340+d764b636.x86_64.rpm�P�mysql-libs-8.0.30-1.module_el8.6.0+3340+d764b636.x86_64.rpm�R�mysql-test-8.0.30-1.module_el8.6.0+3340+d764b636.x86_64.rpm�N�mysql-devel-8.0.30-1.module_el8.6.0+3340+d764b636.x86_64.rpm�M�mysql-common-8.0.30-1.module_el8.6.0+3340+d764b636.x86_64.rpm�O�mysql-errmsg-8.0.30-1.module_el8.6.0+3340+d764b636.x86_64.rpm��ymecab-0.996-2.module_el8.6.0+3340+d764b636.x86_64.rpm��mecab-ipadic-EUCJP-2.7.0.20070801-16.module_el8.6.0+3340+d764b636.x86_64.rpm�~�e�t#
��mecab-ipadic-2.7.0.20070801-16.module_el8.6.0+3340+d764b636.x86_64.rpm�~�mysql-8.0.30-1.module_el8.6.0+3340+d764b636.x86_64.rpm�Q�mysql-server-8.0.30-1.module_el8.6.0+3340+d764b636.x86_64.rpm�P�mysql-libs-8.0.30-1.module_el8.6.0+3340+d764b636.x86_64.rpm�R�mysql-test-8.0.30-1.module_el8.6.0+3340+d764b636.x86_64.rpm�N�mysql-devel-8.0.30-1.module_el8.6.0+3340+d764b636.x86_64.rpm�M�mysql-common-8.0.30-1.module_el8.6.0+3340+d764b636.x86_64.rpm�O�mysql-errmsg-8.0.30-1.module_el8.6.0+3340+d764b636.x86_64.rpm��ymecab-0.996-2.module_el8.6.0+3340+d764b636.x86_64.rpm��mecab-ipadic-EUCJP-2.7.0.20070801-16.module_el8.6.0+3340+d764b636.x86_64.rpm�����%	����YBBB�~B��gBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: postgresql:12 security update��K�https://access.redhat.com/errata/RHSA-2022:7128RHSA-2022:7128RHSA-2022:7128https://access.redhat.com/security/cve/CVE-2022-2625CVE-2022-2625CVE-2022-2625https://bugzilla.redhat.com/21138252113825https://errata.almalinux.org/8/ALSA-2022-7128.htmlALSA-2022:7128ALSA-2022:7128
3�g�n#�D�0postgresql-plpython3-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpm3�0postgresql-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpm�O�0postgresql-upgrade-devel-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpm�F�0postgresql-server-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpm�B�0postgresql-docs-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpm�H�0postgresql-static-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpm�@�:postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.x86_64.rpm�C�0postgresql-plperl-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpm��Jpg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.x86_64.rpm�E�0postgresql-pltcl-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpm�m�pgaudit-1.4.0-5.module_el8.6.0+2758+4f4474df.x86_64.rpm�A�0postgresql-contrib-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpm�G�0postgresql-server-devel-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpm�N�0postgresql-upgrade-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpmw�0postgresql-test-rpm-macros-12.12-1.module_el8.6.0+3336+e779e518.noarch.rpm�I�0postgresql-test-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpm3�g�n#�D�0postgresql-plpython3-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpm3�0postgresql-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpm�O�0postgresql-upgrade-devel-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpm�F�0postgresql-server-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpm�B�0postgresql-docs-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpm�H�0postgresql-static-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpm�@�:postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.x86_64.rpm�C�0postgresql-plperl-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpm��Jpg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.x86_64.rpm�E�0postgresql-pltcl-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpm�m�pgaudit-1.4.0-5.module_el8.6.0+2758+4f4474df.x86_64.rpm�A�0postgresql-contrib-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpm�G�0postgresql-server-devel-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpm�N�0postgresql-upgrade-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpmw�0postgresql-test-rpm-macros-12.12-1.module_el8.6.0+3336+e779e518.noarch.rpm�I�0postgresql-test-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpm����B	�&	����ZsecurityModerate: git-lfs security and bug fix update��L�#https://access.redhat.com/errata/RHSA-2022:7129RHSA-2022:7129RHSA-2022:7129https://access.redhat.com/security/cve/CVE-2020-28851CVE-2020-28851CVE-2020-28851https://access.redhat.com/security/cve/CVE-2020-28852CVE-2020-28852CVE-2020-28852https://access.redhat.com/security/cve/CVE-2022-1705CVE-2022-1705CVE-2022-1705https://access.redhat.com/security/cve/CVE-2022-27664CVE-2022-27664CVE-2022-27664https://access.redhat.com/security/cve/CVE-2022-30630CVE-2022-30630CVE-2022-30630https://access.redhat.com/security/cve/CVE-2022-30632CVE-2022-30632CVE-2022-30632https://access.redhat.com/security/cve/CVE-2022-30635CVE-2022-30635CVE-2022-30635https://access.redhat.com/security/cve/CVE-2022-32148CVE-2022-32148CVE-2022-32148https://access.redhat.com/security/cve/CVE-2022-32189CVE-2022-32189CVE-2022-32189https://bugzilla.redhat.com/19133331913333https://bugzilla.redhat.com/19133381913338https://bugzilla.redhat.com/21073712107371https://bugzilla.redhat.com/21073742107374https://bugzilla.redhat.com/21073832107383https://bugzilla.redhat.com/21073862107386https://bugzilla.redhat.com/21073882107388https://bugzilla.redhat.com/21138142113814https://bugzilla.redhat.com/21246692124669https://errata.almalinux.org/8/ALSA-2022-7129.htmlALSA-2022:7129ALSA-2022:7129
�C�git-lfs-2.13.3-3.el8_6.x86_64.rpm�C�git-lfs-2.13.3-3.el8_6.x86_64.rpm���5�'	��(��]BBBBBBBBBsecurityModerate: 389-ds:1.4 security update��o�Thttps://access.redhat.com/errata/RHSA-2022:7133RHSA-2022:7133RHSA-2022:7133https://access.redhat.com/security/cve/CVE-2022-2850CVE-2022-2850CVE-2022-2850https://bugzilla.redhat.com/21186912118691https://errata.almalinux.org/8/ALSA-2022-7133.htmlALSA-2022:7133ALSA-2022:7133
�M�!����2389-ds-base-libs-1.4.3.28-8.module_el8.6.0+3338+ebccfef1.x86_64.rpm��2389-ds-base-1.4.3.28-8.module_el8.6.0+3338+ebccfef1.x86_64.rpm��2389-ds-base-devel-1.4.3.28-8.module_el8.6.0+3338+ebccfef1.x86_64.rpm�>�2python3-lib389-1.4.3.28-8.module_el8.6.0+3338+ebccfef1.noarch.rpm��2389-ds-base-legacy-tools-1.4.3.28-8.module_el8.6.0+3338+ebccfef1.x86_64.rpm��2389-ds-base-snmp-1.4.3.28-8.module_el8.6.0+3338+ebccfef1.x86_64.rpm�M�!����2389-ds-base-libs-1.4.3.28-8.module_el8.6.0+3338+ebccfef1.x86_64.rpm��2389-ds-base-1.4.3.28-8.module_el8.6.0+3338+ebccfef1.x86_64.rpm��2389-ds-base-devel-1.4.3.28-8.module_el8.6.0+3338+ebccfef1.x86_64.rpm�>�2python3-lib389-1.4.3.28-8.module_el8.6.0+3338+ebccfef1.noarch.rpm��2389-ds-base-legacy-tools-1.4.3.28-8.module_el8.6.0+3338+ebccfef1.x86_64.rpm��2389-ds-base-snmp-1.4.3.28-8.module_el8.6.0+3338+ebccfef1.x86_64.rpm���	�(	��+��isecurityImportant: thunderbird security update��C�>https://access.redhat.com/errata/RHSA-2022:7190RHSA-2022:7190RHSA-2022:7190https://access.redhat.com/security/cve/CVE-2022-39236CVE-2022-39236CVE-2022-39236https://access.redhat.com/security/cve/CVE-2022-39249CVE-2022-39249CVE-2022-39249https://access.redhat.com/security/cve/CVE-2022-39250CVE-2022-39250CVE-2022-39250https://access.redhat.com/security/cve/CVE-2022-39251CVE-2022-39251CVE-2022-39251https://access.redhat.com/security/cve/CVE-2022-42927CVE-2022-42927CVE-2022-42927https://access.redhat.com/security/cve/CVE-2022-42928CVE-2022-42928CVE-2022-42928https://access.redhat.com/security/cve/CVE-2022-42929CVE-2022-42929CVE-2022-42929https://access.redhat.com/security/cve/CVE-2022-42932CVE-2022-42932CVE-2022-42932https://bugzilla.redhat.com/21353912135391https://bugzilla.redhat.com/21353932135393https://bugzilla.redhat.com/21353952135395https://bugzilla.redhat.com/21353962135396https://bugzilla.redhat.com/21361562136156https://bugzilla.redhat.com/21361572136157https://bugzilla.redhat.com/21361582136158https://bugzilla.redhat.com/21361592136159https://errata.almalinux.org/8/ALSA-2022-7190.htmlALSA-2022:7190ALSA-2022:7190
f�jthunderbird-102.4.0-1.el8_6.alma.x86_64.rpmf�jthunderbird-102.4.0-1.el8_6.alma.x86_64.rpm���4	�)	��.��lsecurityModerate: flatpak-builder security and bug fix update���https://access.redhat.com/errata/RHSA-2022:7458RHSA-2022:7458RHSA-2022:7458https://access.redhat.com/security/cve/CVE-2022-21682CVE-2022-21682CVE-2022-21682https://bugzilla.redhat.com/20415922041592https://errata.almalinux.org/8/ALSA-2022-7458.htmlALSA-2022:7458ALSA-2022:7458
�z�flatpak-builder-1.0.14-2.el8.x86_64.rpm�z�flatpak-builder-1.0.14-2.el8.x86_64.rpm����`	�*	����oBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: libreoffice security update���https://access.redhat.com/errata/RHSA-2022:7461RHSA-2022:7461RHSA-2022:7461https://access.redhat.com/security/cve/CVE-2021-25636CVE-2021-25636CVE-2021-25636https://bugzilla.redhat.com/20569552056955https://errata.almalinux.org/8/ALSA-2022-7461.htmlALSA-2022:7461ALSA-2022:7461
�)�:libreoffice-help-et-6.4.7.2-11.el8.alma.x86_64.rpm�Ilibreoffice-help-lv-6.4.7.2-11.el8.alma.x86_64.rpm�<libreoffice-help-fi-6.4.7.2-11.el8.alma.x86_64.rpm�'libreoffice-writer-6.4.7.2-11.el8.alma.x86_64.rpm�`libreoffice-langpack-bn-6.4.7.2-11.el8.alma.x86_64.rpm�	libreoffice-langpack-pl-6.4.7.2-11.el8.alma.x86_64.rpm�autocorr-vi-6.4.7.2-11.el8.alma.noarch.rpm�Xlibreoffice-help-uk-6.4.7.2-11.el8.alma.x86_64.rpm�[libreoffice-impress-6.4.7.2-11.el8.alma.x86_64.rpm�]libreoffice-langpack-ar-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-zh-Hant-6.4.7.2-11.el8.alma.x86_64.rpm�;libreoffice-help-eu-6.4.7.2-11.el8.alma.x86_64.rpm�7libreoffice-help-el-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-sr-6.4.7.2-11.el8.alma.x86_64.rpm�	autocorr-pt-6.4.7.2-11.el8.alma.noarch.rpm�|libreoffice-langpack-ko-6.4.7.2-11.el8.alma.x86_64.rpm�autocorr-ko-6.4.7.2-11.el8.alma.noarch.rpm�libreoffice-data-6.4.7.2-11.el8.alma.noarch.rpm�autocorr-pl-6.4.7.2-11.el8.alma.noarch.rpm�'libreoffice-calc-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-nr-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-ve-6.4.7.2-11.el8.alma.x86_64.rpm�Rlibreoffice-help-si-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-mr-6.4.7.2-11.el8.alma.x86_64.rpm�klibreoffice-langpack-et-6.4.7.2-11.el8.alma.x86_64.rpm�Slibreoffice-help-sk-6.4.7.2-11.el8.alma.x86_64.rpm�clibreoffice-langpack-cs-6.4.7.2-11.el8.alma.x86_64.rpm�4libreoffice-help-da-6.4.7.2-11.el8.alma.x86_64.rpm�nlibreoffice-langpack-fi-6.4.7.2-11.el8.alma.x86_64.rpm�elibreoffice-langpack-da-6.4.7.2-11.el8.alma.x86_64.rpm�autocorr-mn-6.4.7.2-11.el8.alma.noarch.rpm�slibreoffice-langpack-he-6.4.7.2-11.el8.alma.x86_64.rpm�}libreoffice-langpack-lt-6.4.7.2-11.el8.alma.x86_64.rpm�tlibreoffice-langpack-hi-6.4.7.2-11.el8.alma.x86_64.rpm�{autocorr-fi-6.4.7.2-11.el8.alma.noarch.rpm�plibreoffice-langpack-ga-6.4.7.2-11.el8.alma.x86_64.rpm�&libreoffice-wiki-publisher-6.4.7.2-11.el8.alma.x86_64.rpm�!libreoffice-math-6.4.7.2-11.el8.alma.x86_64.rpm�^libreoffice-langpack-as-6.4.7.2-11.el8.alma.x86_64.rpm�dlibreoffice-langpack-cy-6.4.7.2-11.el8.alma.x86_64.rpm�autocorr-lt-6.4.7.2-11.el8.alma.noarch.rpm�5libreoffice-help-de-6.4.7.2-11.el8.alma.x86_64.rpm�autocorr-hu-6.4.7.2-11.el8.alma.noarch.rpm�Jlibreoffice-help-nb-6.4.7.2-11.el8.alma.x86_64.rpm�Ulibreoffice-help-sv-6.4.7.2-11.el8.alma.x86_64.rpm�.libreoffice-gtk3-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-ts-6.4.7.2-11.el8.alma.x86_64.rpm�wlibreoffice-langpack-id-6.4.7.2-11.el8.alma.x86_64.rpm�vlibreoffice-langpack-hu-6.4.7.2-11.el8.alma.x86_64.rpm�rautocorr-af-6.4.7.2-11.el8.alma.noarch.rpm�0libreoffice-help-bg-6.4.7.2-11.el8.alma.x86_64.rpm�Clibreoffice-help-hu-6.4.7.2-11.el8.alma.x86_64.rpm�autocorr-zh-6.4.7.2-11.el8.alma.noarch.rpm�6libreoffice-help-dz-6.4.7.2-11.el8.alma.x86_64.rpm�#libreoffice-pdfimport-6.4.7.2-11.el8.alma.x86_64.rpm�rlibreoffice-langpack-gu-6.4.7.2-11.el8.alma.x86_64.rpm�uautocorr-cs-6.4.7.2-11.el8.alma.noarch.rpm�*libreofficekit-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-zh-Hans-6.4.7.2-11.el8.alma.x86_64.rpm�Llibreoffice-help-nn-6.4.7.2-11.el8.alma.x86_64.rpm�Glibreoffice-help-ko-6.4.7.2-11.el8.alma.x86_64.rpm�xautocorr-en-6.4.7.2-11.el8.alma.noarch.rpm�autocorr-sv-6.4.7.2-11.el8.alma.noarch.rpm�Ylibreoffice-help-zh-Hans-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-ss-6.4.7.2-11.el8.alma.x86_64.rpm�*libreoffice-emailmerge-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-xh-6.4.7.2-11.el8.alma.x86_64.rpm�zautocorr-fa-6.4.7.2-11.el8.alma.noarch.rpm�wautocorr-de-6.4.7.2-11.el8.alma.noarch.rpm�hlibreoffice-langpack-el-6.4.7.2-11.el8.alma.x86_64.rpm�~libreoffice-langpack-lv-6.4.7.2-11.el8.alma.x86_64.rpm�)libreoffice-xsltfilter-6.4.7.2-11.el8.alma.x86_64.rpm�jlibreoffice-langpack-es-6.4.7.2-11.el8.alma.x86_64.rpm�=libreoffice-help-fr-6.4.7.2-11.el8.alma.x86_64.rpm�xlibreoffice-langpack-it-6.4.7.2-11.el8.alma.x86_64.rpm�olibreoffice-langpack-fr-6.4.7.2-11.el8.alma.x86_64.rpm�autocorr-nl-6.4.7.2-11.el8.alma.noarch.rpm�9libreoffice-help-es-6.4.7.2-11.el8.alma.x86_64.rpm�Klibreoffice-help-nl-6.4.7.2-11.el8.alma.x86_64.rpm�Tlibreoffice-help-sl-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-or-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-st-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-nb-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-ta-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-si-6.4.7.2-11.el8.alma.x86_64.rpm�,libreoffice-gdb-debug-support-6.4.7.2-11.el8.alma.x86_64.rpm�1libreoffice-help-bn-6.4.7.2-11.el8.alma.x86_64.rpm�}autocorr-ga-6.4.7.2-11.el8.alma.noarch.rpm� libreoffice-langpack-zu-6.4.7.2-11.el8.alma.x86_64.rpm�Wlibreoffice-help-tr-6.4.7.2-11.el8.alma.x86_64.rpm�&libreoffice-base-6.4.7.2-11.el8.alma.x86_64.rpm�)libreoffice-draw-6.4.7.2-11.el8.alma.x86_64.rpm�llibreoffice-langpack-eu-6.4.7.2-11.el8.alma.x86_64.rpm�Flibreoffice-help-ja-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-th-6.4.7.2-11.el8.alma.x86_64.rpm�?libreoffice-help-gu-6.4.7.2-11.el8.alma.x86_64.rpm�Plibreoffice-help-ro-6.4.7.2-11.el8.alma.x86_64.rpm�autocorr-ja-6.4.7.2-11.el8.alma.noarch.rpm�autocorr-sk-6.4.7.2-11.el8.alma.noarch.rpm�$libreoffice-pyuno-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-ro-6.4.7.2-11.el8.alma.x86_64.rpm�
autocorr-sl-6.4.7.2-11.el8.alma.noarch.rpm�Olibreoffice-help-pt-PT-6.4.7.2-11.el8.alma.x86_64.rpm�mlibreoffice-langpack-fa-6.4.7.2-11.el8.alma.x86_64.rpm�Blibreoffice-help-hr-6.4.7.2-11.el8.alma.x86_64.rpm�autocorr-is-6.4.7.2-11.el8.alma.noarch.rpm�Dlibreoffice-help-id-6.4.7.2-11.el8.alma.x86_64.rpm�autocorr-lb-6.4.7.2-11.el8.alma.noarch.rpm�libreoffice-langpack-sl-6.4.7.2-11.el8.alma.x86_64.rpm�"libreoffice-ogltrans-6.4.7.2-11.el8.alma.x86_64.rpm�glibreoffice-langpack-dz-6.4.7.2-11.el8.alma.x86_64.rpm�~autocorr-hr-6.4.7.2-11.el8.alma.noarch.rpm�autocorr-sr-6.4.7.2-11.el8.alma.noarch.rpm�libreoffice-langpack-uk-6.4.7.2-11.el8.alma.x86_64.rpm�Hlibreoffice-help-lt-6.4.7.2-11.el8.alma.x86_64.rpm�(libreoffice-x11-6.4.7.2-11.el8.alma.x86_64.rpm�autocorr-it-6.4.7.2-11.el8.alma.noarch.rpm�libreoffice-langpack-ml-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-ure-common-6.4.7.2-11.el8.alma.noarch.rpm�sautocorr-bg-6.4.7.2-11.el8.alma.noarch.rpm�ylibreoffice-langpack-ja-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-pt-PT-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-te-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-tr-6.4.7.2-11.el8.alma.x86_64.rpm�
libreoffice-langpack-pt-BR-6.4.7.2-11.el8.alma.x86_64.rpm�Elibreoffice-help-it-6.4.7.2-11.el8.alma.x86_64.rpm�{libreoffice-langpack-kn-6.4.7.2-11.el8.alma.x86_64.rpm�blibreoffice-langpack-ca-6.4.7.2-11.el8.alma.x86_64.rpm�|autocorr-fr-6.4.7.2-11.el8.alma.noarch.rpm�Vlibreoffice-help-ta-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-sk-6.4.7.2-11.el8.alma.x86_64.rpm�+libreoffice-filters-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-sv-6.4.7.2-11.el8.alma.x86_64.rpm�alibreoffice-langpack-br-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-mai-6.4.7.2-11.el8.alma.x86_64.rpm�zlibreoffice-langpack-kk-6.4.7.2-11.el8.alma.x86_64.rpm�Nlibreoffice-help-pt-BR-6.4.7.2-11.el8.alma.x86_64.rpm�ilibreoffice-langpack-en-6.4.7.2-11.el8.alma.x86_64.rpm�_libreoffice-langpack-bg-6.4.7.2-11.el8.alma.x86_64.rpm�2libreoffice-help-ca-6.4.7.2-11.el8.alma.x86_64.rpm�
libreoffice-langpack-ru-6.4.7.2-11.el8.alma.x86_64.rpm�Zlibreoffice-help-zh-Hant-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-tn-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-pa-6.4.7.2-11.el8.alma.x86_64.rpm�ulibreoffice-langpack-hr-6.4.7.2-11.el8.alma.x86_64.rpm�Alibreoffice-help-hi-6.4.7.2-11.el8.alma.x86_64.rpm�yautocorr-es-6.4.7.2-11.el8.alma.noarch.rpm�@libreoffice-help-he-6.4.7.2-11.el8.alma.x86_64.rpm�3libreoffice-help-cs-6.4.7.2-11.el8.alma.x86_64.rpm�qlibreoffice-langpack-gl-6.4.7.2-11.el8.alma.x86_64.rpm�/libreoffice-help-ar-6.4.7.2-11.el8.alma.x86_64.rpm�8libreoffice-help-en-6.4.7.2-11.el8.alma.x86_64.rpm�tautocorr-ca-6.4.7.2-11.el8.alma.noarch.rpm�Mlibreoffice-help-pl-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-nso-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-nn-6.4.7.2-11.el8.alma.x86_64.rpm�vautocorr-da-6.4.7.2-11.el8.alma.noarch.rpm�-libreoffice-graphicfilter-6.4.7.2-11.el8.alma.x86_64.rpm�Qlibreoffice-help-ru-6.4.7.2-11.el8.alma.x86_64.rpm�(libreoffice-core-6.4.7.2-11.el8.alma.x86_64.rpm�autocorr-tr-6.4.7.2-11.el8.alma.noarch.rpm�\libreoffice-langpack-af-6.4.7.2-11.el8.alma.x86_64.rpm�%libreoffice-ure-6.4.7.2-11.el8.alma.x86_64.rpm�autocorr-ru-6.4.7.2-11.el8.alma.noarch.rpm�flibreoffice-langpack-de-6.4.7.2-11.el8.alma.x86_64.rpm�
autocorr-ro-6.4.7.2-11.el8.alma.noarch.rpm�libreoffice-opensymbol-fonts-6.4.7.2-11.el8.alma.noarch.rpm�>libreoffice-help-gl-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-nl-6.4.7.2-11.el8.alma.x86_64.rpm�)�:libreoffice-help-et-6.4.7.2-11.el8.alma.x86_64.rpm�Ilibreoffice-help-lv-6.4.7.2-11.el8.alma.x86_64.rpm�<libreoffice-help-fi-6.4.7.2-11.el8.alma.x86_64.rpm�'libreoffice-writer-6.4.7.2-11.el8.alma.x86_64.rpm�`libreoffice-langpack-bn-6.4.7.2-11.el8.alma.x86_64.rpm�	libreoffice-langpack-pl-6.4.7.2-11.el8.alma.x86_64.rpm�autocorr-vi-6.4.7.2-11.el8.alma.noarch.rpm�Xlibreoffice-help-uk-6.4.7.2-11.el8.alma.x86_64.rpm�[libreoffice-impress-6.4.7.2-11.el8.alma.x86_64.rpm�]libreoffice-langpack-ar-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-zh-Hant-6.4.7.2-11.el8.alma.x86_64.rpm�;libreoffice-help-eu-6.4.7.2-11.el8.alma.x86_64.rpm�7libreoffice-help-el-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-sr-6.4.7.2-11.el8.alma.x86_64.rpm�	autocorr-pt-6.4.7.2-11.el8.alma.noarch.rpm�|libreoffice-langpack-ko-6.4.7.2-11.el8.alma.x86_64.rpm�autocorr-ko-6.4.7.2-11.el8.alma.noarch.rpm�libreoffice-data-6.4.7.2-11.el8.alma.noarch.rpm�autocorr-pl-6.4.7.2-11.el8.alma.noarch.rpm�'libreoffice-calc-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-nr-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-ve-6.4.7.2-11.el8.alma.x86_64.rpm�Rlibreoffice-help-si-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-mr-6.4.7.2-11.el8.alma.x86_64.rpm�klibreoffice-langpack-et-6.4.7.2-11.el8.alma.x86_64.rpm�Slibreoffice-help-sk-6.4.7.2-11.el8.alma.x86_64.rpm�clibreoffice-langpack-cs-6.4.7.2-11.el8.alma.x86_64.rpm�4libreoffice-help-da-6.4.7.2-11.el8.alma.x86_64.rpm�nlibreoffice-langpack-fi-6.4.7.2-11.el8.alma.x86_64.rpm�elibreoffice-langpack-da-6.4.7.2-11.el8.alma.x86_64.rpm�autocorr-mn-6.4.7.2-11.el8.alma.noarch.rpm�slibreoffice-langpack-he-6.4.7.2-11.el8.alma.x86_64.rpm�}libreoffice-langpack-lt-6.4.7.2-11.el8.alma.x86_64.rpm�tlibreoffice-langpack-hi-6.4.7.2-11.el8.alma.x86_64.rpm�{autocorr-fi-6.4.7.2-11.el8.alma.noarch.rpm�plibreoffice-langpack-ga-6.4.7.2-11.el8.alma.x86_64.rpm�&libreoffice-wiki-publisher-6.4.7.2-11.el8.alma.x86_64.rpm�!libreoffice-math-6.4.7.2-11.el8.alma.x86_64.rpm�^libreoffice-langpack-as-6.4.7.2-11.el8.alma.x86_64.rpm�dlibreoffice-langpack-cy-6.4.7.2-11.el8.alma.x86_64.rpm�autocorr-lt-6.4.7.2-11.el8.alma.noarch.rpm�5libreoffice-help-de-6.4.7.2-11.el8.alma.x86_64.rpm�autocorr-hu-6.4.7.2-11.el8.alma.noarch.rpm�Jlibreoffice-help-nb-6.4.7.2-11.el8.alma.x86_64.rpm�Ulibreoffice-help-sv-6.4.7.2-11.el8.alma.x86_64.rpm�.libreoffice-gtk3-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-ts-6.4.7.2-11.el8.alma.x86_64.rpm�wlibreoffice-langpack-id-6.4.7.2-11.el8.alma.x86_64.rpm�vlibreoffice-langpack-hu-6.4.7.2-11.el8.alma.x86_64.rpm�rautocorr-af-6.4.7.2-11.el8.alma.noarch.rpm�0libreoffice-help-bg-6.4.7.2-11.el8.alma.x86_64.rpm�Clibreoffice-help-hu-6.4.7.2-11.el8.alma.x86_64.rpm�autocorr-zh-6.4.7.2-11.el8.alma.noarch.rpm�6libreoffice-help-dz-6.4.7.2-11.el8.alma.x86_64.rpm�#libreoffice-pdfimport-6.4.7.2-11.el8.alma.x86_64.rpm�rlibreoffice-langpack-gu-6.4.7.2-11.el8.alma.x86_64.rpm�uautocorr-cs-6.4.7.2-11.el8.alma.noarch.rpm�*libreofficekit-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-zh-Hans-6.4.7.2-11.el8.alma.x86_64.rpm�Llibreoffice-help-nn-6.4.7.2-11.el8.alma.x86_64.rpm�Glibreoffice-help-ko-6.4.7.2-11.el8.alma.x86_64.rpm�xautocorr-en-6.4.7.2-11.el8.alma.noarch.rpm�autocorr-sv-6.4.7.2-11.el8.alma.noarch.rpm�Ylibreoffice-help-zh-Hans-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-ss-6.4.7.2-11.el8.alma.x86_64.rpm�*libreoffice-emailmerge-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-xh-6.4.7.2-11.el8.alma.x86_64.rpm�zautocorr-fa-6.4.7.2-11.el8.alma.noarch.rpm�wautocorr-de-6.4.7.2-11.el8.alma.noarch.rpm�hlibreoffice-langpack-el-6.4.7.2-11.el8.alma.x86_64.rpm�~libreoffice-langpack-lv-6.4.7.2-11.el8.alma.x86_64.rpm�)libreoffice-xsltfilter-6.4.7.2-11.el8.alma.x86_64.rpm�jlibreoffice-langpack-es-6.4.7.2-11.el8.alma.x86_64.rpm�=libreoffice-help-fr-6.4.7.2-11.el8.alma.x86_64.rpm�xlibreoffice-langpack-it-6.4.7.2-11.el8.alma.x86_64.rpm�olibreoffice-langpack-fr-6.4.7.2-11.el8.alma.x86_64.rpm�autocorr-nl-6.4.7.2-11.el8.alma.noarch.rpm�9libreoffice-help-es-6.4.7.2-11.el8.alma.x86_64.rpm�Klibreoffice-help-nl-6.4.7.2-11.el8.alma.x86_64.rpm�Tlibreoffice-help-sl-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-or-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-st-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-nb-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-ta-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-si-6.4.7.2-11.el8.alma.x86_64.rpm�,libreoffice-gdb-debug-support-6.4.7.2-11.el8.alma.x86_64.rpm�1libreoffice-help-bn-6.4.7.2-11.el8.alma.x86_64.rpm�}autocorr-ga-6.4.7.2-11.el8.alma.noarch.rpm� libreoffice-langpack-zu-6.4.7.2-11.el8.alma.x86_64.rpm�Wlibreoffice-help-tr-6.4.7.2-11.el8.alma.x86_64.rpm�&libreoffice-base-6.4.7.2-11.el8.alma.x86_64.rpm�)libreoffice-draw-6.4.7.2-11.el8.alma.x86_64.rpm�llibreoffice-langpack-eu-6.4.7.2-11.el8.alma.x86_64.rpm�Flibreoffice-help-ja-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-th-6.4.7.2-11.el8.alma.x86_64.rpm�?libreoffice-help-gu-6.4.7.2-11.el8.alma.x86_64.rpm�Plibreoffice-help-ro-6.4.7.2-11.el8.alma.x86_64.rpm�autocorr-ja-6.4.7.2-11.el8.alma.noarch.rpm�autocorr-sk-6.4.7.2-11.el8.alma.noarch.rpm�$libreoffice-pyuno-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-ro-6.4.7.2-11.el8.alma.x86_64.rpm�
autocorr-sl-6.4.7.2-11.el8.alma.noarch.rpm�Olibreoffice-help-pt-PT-6.4.7.2-11.el8.alma.x86_64.rpm�mlibreoffice-langpack-fa-6.4.7.2-11.el8.alma.x86_64.rpm�Blibreoffice-help-hr-6.4.7.2-11.el8.alma.x86_64.rpm�autocorr-is-6.4.7.2-11.el8.alma.noarch.rpm�Dlibreoffice-help-id-6.4.7.2-11.el8.alma.x86_64.rpm�autocorr-lb-6.4.7.2-11.el8.alma.noarch.rpm�libreoffice-langpack-sl-6.4.7.2-11.el8.alma.x86_64.rpm�"libreoffice-ogltrans-6.4.7.2-11.el8.alma.x86_64.rpm�glibreoffice-langpack-dz-6.4.7.2-11.el8.alma.x86_64.rpm�~autocorr-hr-6.4.7.2-11.el8.alma.noarch.rpm�autocorr-sr-6.4.7.2-11.el8.alma.noarch.rpm�libreoffice-langpack-uk-6.4.7.2-11.el8.alma.x86_64.rpm�Hlibreoffice-help-lt-6.4.7.2-11.el8.alma.x86_64.rpm�(libreoffice-x11-6.4.7.2-11.el8.alma.x86_64.rpm�autocorr-it-6.4.7.2-11.el8.alma.noarch.rpm�libreoffice-langpack-ml-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-ure-common-6.4.7.2-11.el8.alma.noarch.rpm�sautocorr-bg-6.4.7.2-11.el8.alma.noarch.rpm�ylibreoffice-langpack-ja-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-pt-PT-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-te-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-tr-6.4.7.2-11.el8.alma.x86_64.rpm�
libreoffice-langpack-pt-BR-6.4.7.2-11.el8.alma.x86_64.rpm�Elibreoffice-help-it-6.4.7.2-11.el8.alma.x86_64.rpm�{libreoffice-langpack-kn-6.4.7.2-11.el8.alma.x86_64.rpm�blibreoffice-langpack-ca-6.4.7.2-11.el8.alma.x86_64.rpm�|autocorr-fr-6.4.7.2-11.el8.alma.noarch.rpm�Vlibreoffice-help-ta-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-sk-6.4.7.2-11.el8.alma.x86_64.rpm�+libreoffice-filters-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-sv-6.4.7.2-11.el8.alma.x86_64.rpm�alibreoffice-langpack-br-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-mai-6.4.7.2-11.el8.alma.x86_64.rpm�zlibreoffice-langpack-kk-6.4.7.2-11.el8.alma.x86_64.rpm�Nlibreoffice-help-pt-BR-6.4.7.2-11.el8.alma.x86_64.rpm�ilibreoffice-langpack-en-6.4.7.2-11.el8.alma.x86_64.rpm�_libreoffice-langpack-bg-6.4.7.2-11.el8.alma.x86_64.rpm�2libreoffice-help-ca-6.4.7.2-11.el8.alma.x86_64.rpm�
libreoffice-langpack-ru-6.4.7.2-11.el8.alma.x86_64.rpm�Zlibreoffice-help-zh-Hant-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-tn-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-pa-6.4.7.2-11.el8.alma.x86_64.rpm�ulibreoffice-langpack-hr-6.4.7.2-11.el8.alma.x86_64.rpm�Alibreoffice-help-hi-6.4.7.2-11.el8.alma.x86_64.rpm�yautocorr-es-6.4.7.2-11.el8.alma.noarch.rpm�@libreoffice-help-he-6.4.7.2-11.el8.alma.x86_64.rpm�3libreoffice-help-cs-6.4.7.2-11.el8.alma.x86_64.rpm�qlibreoffice-langpack-gl-6.4.7.2-11.el8.alma.x86_64.rpm�/libreoffice-help-ar-6.4.7.2-11.el8.alma.x86_64.rpm�8libreoffice-help-en-6.4.7.2-11.el8.alma.x86_64.rpm�tautocorr-ca-6.4.7.2-11.el8.alma.noarch.rpm�Mlibreoffice-help-pl-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-nso-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-nn-6.4.7.2-11.el8.alma.x86_64.rpm�vautocorr-da-6.4.7.2-11.el8.alma.noarch.rpm�-libreoffice-graphicfilter-6.4.7.2-11.el8.alma.x86_64.rpm�Qlibreoffice-help-ru-6.4.7.2-11.el8.alma.x86_64.rpm�(libreoffice-core-6.4.7.2-11.el8.alma.x86_64.rpm�autocorr-tr-6.4.7.2-11.el8.alma.noarch.rpm�\libreoffice-langpack-af-6.4.7.2-11.el8.alma.x86_64.rpm�%libreoffice-ure-6.4.7.2-11.el8.alma.x86_64.rpm�autocorr-ru-6.4.7.2-11.el8.alma.noarch.rpm�flibreoffice-langpack-de-6.4.7.2-11.el8.alma.x86_64.rpm�
autocorr-ro-6.4.7.2-11.el8.alma.noarch.rpm�libreoffice-opensymbol-fonts-6.4.7.2-11.el8.alma.noarch.rpm�>libreoffice-help-gl-6.4.7.2-11.el8.alma.x86_64.rpm�libreoffice-langpack-nl-6.4.7.2-11.el8.alma.x86_64.rpm����F	�+	��(��^BBBBBBBBsecurityModerate: protobuf security update���Nhttps://access.redhat.com/errata/RHSA-2022:7464RHSA-2022:7464RHSA-2022:7464https://access.redhat.com/security/cve/CVE-2021-22570CVE-2021-22570CVE-2021-22570https://bugzilla.redhat.com/20494292049429https://errata.almalinux.org/8/ALSA-2022-7464.htmlALSA-2022:7464ALSA-2022:7464
�I�Oprotobuf-lite-3.5.0-15.el8.i686.rpm�H�Oprotobuf-compiler-3.5.0-15.el8.i686.rpm�H�Oprotobuf-compiler-3.5.0-15.el8.x86_64.rpm�I�Oprotobuf-lite-3.5.0-15.el8.x86_64.rpm�D�Oprotobuf-3.5.0-15.el8.i686.rpm��Opython3-protobuf-3.5.0-15.el8.noarch.rpm�D�Oprotobuf-3.5.0-15.el8.x86_64.rpm�I�Oprotobuf-lite-3.5.0-15.el8.i686.rpm�H�Oprotobuf-compiler-3.5.0-15.el8.i686.rpm�H�Oprotobuf-compiler-3.5.0-15.el8.x86_64.rpm�I�Oprotobuf-lite-3.5.0-15.el8.x86_64.rpm�D�Oprotobuf-3.5.0-15.el8.i686.rpm��Opython3-protobuf-3.5.0-15.el8.noarch.rpm�D�Oprotobuf-3.5.0-15.el8.x86_64.rpm��ʀg�,	��
��eBBB�~BBBB�tBBfBBBBB�}�mBBBBBBB��sBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: container-tools:4.0 security and bug fix update��f�3https://access.redhat.com/errata/RHSA-2022:7469RHSA-2022:7469RHSA-2022:7469https://access.redhat.com/security/cve/CVE-2022-1708CVE-2022-1708CVE-2022-1708https://access.redhat.com/security/cve/CVE-2022-27191CVE-2022-27191CVE-2022-27191https://access.redhat.com/security/cve/CVE-2022-29162CVE-2022-29162CVE-2022-29162https://bugzilla.redhat.com/20647022064702https://bugzilla.redhat.com/20853612085361https://bugzilla.redhat.com/20863982086398https://errata.almalinux.org/8/ALSA-2022-7469.htmlALSA-2022:7469ALSA-2022:7469
1�f�%�$"�Y�qpodman-catatonit-4.0.2-8.module_el8.7.0+3344+5bcd850f.x86_64.rpm�K�rcrun-1.5-1.module_el8.7.0+3344+5bcd850f.x86_64.rpm^�(fuse-overlayfs-1.9-1.module_el8.7.0+3344+5bcd850f.x86_64.rpm�Y�/aardvark-dns-1.0.1-35.module_el8.7.0+3344+5bcd850f.x86_64.rpm�[�.python3-podman-4.0.0-1.module_el8.6.0+2877+8e437bf5.noarch.rpm��=skopeo-tests-1.6.2-5.module_el8.7.0+3344+5bcd850f.x86_64.rpm�Wlibslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm�M�qpodman-tests-4.0.2-8.module_el8.7.0+3344+5bcd850f.x86_64.rpm?�Nudica-0.2.6-3.module_el8.6.0+2886+d33c3efb.noarch.rpm�Z�qpodman-plugins-4.0.2-8.module_el8.7.0+3344+5bcd850f.x86_64.rpm�O�qpodman-gvproxy-4.0.2-8.module_el8.7.0+3344+5bcd850f.x86_64.rpmN�*cockpit-podman-46-1.module_el8.7.0+3344+5bcd850f.noarch.rpm|�=skopeo-1.6.2-5.module_el8.7.0+3344+5bcd850f.x86_64.rpm�Z�/netavark-1.0.1-35.module_el8.7.0+3344+5bcd850f.x86_64.rpm�?�qpodman-4.0.2-8.module_el8.7.0+3344+5bcd850f.x86_64.rpm�,�criu-devel-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpmB�slirp4netns-1.1.8-2.module_el8.6.0+2877+8e437bf5.x86_64.rpmu�qpodman-docker-4.0.2-8.module_el8.7.0+3344+5bcd850f.noarch.rpmD�crit-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpmt�xconmon-2.1.4-1.module_el8.7.0+3344+5bcd850f.x86_64.rpm�>�Boci-seccomp-bpf-hook-1.2.5-1.module_el8.7.0+3344+5bcd850f.x86_64.rpm]�Mcontainer-selinux-2.189.0-1.module_el8.7.0+3344+5bcd850f.noarch.rpm�9�zbuildah-tests-1.24.5-2.module_el8.7.0+3344+5bcd850f.x86_64.rpmk�*toolbox-0.0.99.3-0.5.module_el8.7.0+3344+5bcd850f.x86_64.rpm�-�criu-libs-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm�L�qpodman-remote-4.0.2-8.module_el8.7.0+3344+5bcd850f.x86_64.rpm��@runc-1.1.4-1.module_el8.7.0+3344+484dae7b.x86_64.rpmx�0containers-common-1-35.module_el8.7.0+3344+5bcd850f.x86_64.rpm�Q�*toolbox-tests-0.0.99.3-0.5.module_el8.7.0+3344+5bcd850f.x86_64.rpmK�:containernetworking-plugins-1.1.1-2.module_el8.7.0+3344+5bcd850f.x86_64.rpmA�criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpmF�python3-criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm�/�zbuildah-1.24.5-2.module_el8.7.0+3344+5bcd850f.x86_64.rpm~�Wlibslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm1�f�%�$"�Y�qpodman-catatonit-4.0.2-8.module_el8.7.0+3344+5bcd850f.x86_64.rpm�K�rcrun-1.5-1.module_el8.7.0+3344+5bcd850f.x86_64.rpm^�(fuse-overlayfs-1.9-1.module_el8.7.0+3344+5bcd850f.x86_64.rpm�Y�/aardvark-dns-1.0.1-35.module_el8.7.0+3344+5bcd850f.x86_64.rpm�[�.python3-podman-4.0.0-1.module_el8.6.0+2877+8e437bf5.noarch.rpm��=skopeo-tests-1.6.2-5.module_el8.7.0+3344+5bcd850f.x86_64.rpm�Wlibslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm�M�qpodman-tests-4.0.2-8.module_el8.7.0+3344+5bcd850f.x86_64.rpm?�Nudica-0.2.6-3.module_el8.6.0+2886+d33c3efb.noarch.rpm�Z�qpodman-plugins-4.0.2-8.module_el8.7.0+3344+5bcd850f.x86_64.rpm�O�qpodman-gvproxy-4.0.2-8.module_el8.7.0+3344+5bcd850f.x86_64.rpmN�*cockpit-podman-46-1.module_el8.7.0+3344+5bcd850f.noarch.rpm|�=skopeo-1.6.2-5.module_el8.7.0+3344+5bcd850f.x86_64.rpm�Z�/netavark-1.0.1-35.module_el8.7.0+3344+5bcd850f.x86_64.rpm�?�qpodman-4.0.2-8.module_el8.7.0+3344+5bcd850f.x86_64.rpm�,�criu-devel-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpmB�slirp4netns-1.1.8-2.module_el8.6.0+2877+8e437bf5.x86_64.rpmu�qpodman-docker-4.0.2-8.module_el8.7.0+3344+5bcd850f.noarch.rpmD�crit-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpmt�xconmon-2.1.4-1.module_el8.7.0+3344+5bcd850f.x86_64.rpm�>�Boci-seccomp-bpf-hook-1.2.5-1.module_el8.7.0+3344+5bcd850f.x86_64.rpm]�Mcontainer-selinux-2.189.0-1.module_el8.7.0+3344+5bcd850f.noarch.rpm�9�zbuildah-tests-1.24.5-2.module_el8.7.0+3344+5bcd850f.x86_64.rpmk�*toolbox-0.0.99.3-0.5.module_el8.7.0+3344+5bcd850f.x86_64.rpm�-�criu-libs-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm�L�qpodman-remote-4.0.2-8.module_el8.7.0+3344+5bcd850f.x86_64.rpm��@runc-1.1.4-1.module_el8.7.0+3344+484dae7b.x86_64.rpmx�0containers-common-1-35.module_el8.7.0+3344+5bcd850f.x86_64.rpm�Q�*toolbox-tests-0.0.99.3-0.5.module_el8.7.0+3344+5bcd850f.x86_64.rpmK�:containernetworking-plugins-1.1.1-2.module_el8.7.0+3344+5bcd850f.x86_64.rpmA�criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpmF�python3-criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm�/�zbuildah-1.24.5-2.module_el8.7.0+3344+5bcd850f.x86_64.rpm~�Wlibslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm��и`�-	����y��VBBBBBBBBBsecurityImportant: pki-core:10.6 and pki-deps:10.6 security and bug fix update���+https://access.redhat.com/errata/RHSA-2022:7470RHSA-2022:7470RHSA-2022:7470https://access.redhat.com/security/cve/CVE-2022-2414CVE-2022-2414CVE-2022-2414https://bugzilla.redhat.com/21046762104676https://errata.almalinux.org/8/ALSA-2022-7470.htmlALSA-2022:7470ALSA-2022:7470
�K�Q�!�Q
�'�Lidm-pki-symkey-10.12.0-4.module_el8.7.0+3316+50b99934.x86_64.rpm�|�Lpython3-idm-pki-10.12.0-4.module_el8.7.0+3316+50b99934.noarch.rpm�$�Lidm-pki-ca-10.12.0-4.module_el8.7.0+3316+50b99934.noarch.rpm�"�Lidm-pki-base-10.12.0-4.module_el8.7.0+3316+50b99934.noarch.rpm�!�Lidm-pki-acme-10.12.0-4.module_el8.7.0+3316+50b99934.noarch.rpm�J�<ldapjdk-javadoc-4.23.0-1.module_el8.6.0+2764+9fc58d50.noarch.rpm�&�Lidm-pki-server-10.12.0-4.module_el8.7.0+3316+50b99934.noarch.rpm�(�Lidm-pki-tools-10.12.0-4.module_el8.7.0+3316+50b99934.x86_64.rpm�%�Lidm-pki-kra-10.12.0-4.module_el8.7.0+3316+50b99934.noarch.rpm�#�Lidm-pki-base-java-10.12.0-4.module_el8.7.0+3316+50b99934.noarch.rpm�K�Q�!�Q
�'�Lidm-pki-symkey-10.12.0-4.module_el8.7.0+3316+50b99934.x86_64.rpm�|�Lpython3-idm-pki-10.12.0-4.module_el8.7.0+3316+50b99934.noarch.rpm�$�Lidm-pki-ca-10.12.0-4.module_el8.7.0+3316+50b99934.noarch.rpm�"�Lidm-pki-base-10.12.0-4.module_el8.7.0+3316+50b99934.noarch.rpm�!�Lidm-pki-acme-10.12.0-4.module_el8.7.0+3316+50b99934.noarch.rpm�J�<ldapjdk-javadoc-4.23.0-1.module_el8.6.0+2764+9fc58d50.noarch.rpm�&�Lidm-pki-server-10.12.0-4.module_el8.7.0+3316+50b99934.noarch.rpm�(�Lidm-pki-tools-10.12.0-4.module_el8.7.0+3316+50b99934.x86_64.rpm�%�Lidm-pki-kra-10.12.0-4.module_el8.7.0+3316+50b99934.noarch.rpm�#�Lidm-pki-base-java-10.12.0-4.module_el8.7.0+3316+50b99934.noarch.rpm����q	�.	����ZsecurityModerate: qt5 security, bug fix, and enhancement update��D�https://access.redhat.com/errata/RHSA-2022:7482RHSA-2022:7482RHSA-2022:7482https://access.redhat.com/security/cve/CVE-2022-25255CVE-2022-25255CVE-2022-25255https://bugzilla.redhat.com/20555052055505https://errata.almalinux.org/8/ALSA-2022-7482.htmlALSA-2022:7482ALSA-2022:7482
��)qt5-rpm-macros-5.15.3-1.el8.noarch.rpm��)qt5-srpm-macros-5.15.3-1.el8.noarch.rpm��)qt5-rpm-macros-5.15.3-1.el8.noarch.rpm��)qt5-srpm-macros-5.15.3-1.el8.noarch.rpm����S	�/	��#��]BBBBsecurityModerate: fribidi security update��`�ghttps://access.redhat.com/errata/RHSA-2022:7514RHSA-2022:7514RHSA-2022:7514https://access.redhat.com/security/cve/CVE-2022-25308CVE-2022-25308CVE-2022-25308https://access.redhat.com/security/cve/CVE-2022-25309CVE-2022-25309CVE-2022-25309https://access.redhat.com/security/cve/CVE-2022-25310CVE-2022-25310CVE-2022-25310https://bugzilla.redhat.com/20478902047890https://bugzilla.redhat.com/20478962047896https://bugzilla.redhat.com/20479232047923https://errata.almalinux.org/8/ALSA-2022-7514.htmlALSA-2022:7514ALSA-2022:7514
�c�fribidi-devel-1.0.4-9.el8.x86_64.rpm�c�fribidi-devel-1.0.4-9.el8.i686.rpm�b�fribidi-1.0.4-9.el8.i686.rpm�b�fribidi-1.0.4-9.el8.x86_64.rpm�c�fribidi-devel-1.0.4-9.el8.x86_64.rpm�c�fribidi-devel-1.0.4-9.el8.i686.rpm�b�fribidi-1.0.4-9.el8.i686.rpm�b�fribidi-1.0.4-9.el8.x86_64.rpm��ʊY	�0	��&��dsecurityModerate: grafana security, bug fix, and enhancement update��G�p https://access.redhat.com/errata/RHSA-2022:7519RHSA-2022:7519RHSA-2022:7519https://access.redhat.com/security/cve/CVE-2021-23648CVE-2021-23648CVE-2021-23648https://access.redhat.com/security/cve/CVE-2022-1705CVE-2022-1705CVE-2022-1705https://access.redhat.com/security/cve/CVE-2022-1962CVE-2022-1962CVE-2022-1962https://access.redhat.com/security/cve/CVE-2022-21673CVE-2022-21673CVE-2022-21673https://access.redhat.com/security/cve/CVE-2022-21698CVE-2022-21698CVE-2022-21698https://access.redhat.com/security/cve/CVE-2022-21702CVE-2022-21702CVE-2022-21702https://access.redhat.com/security/cve/CVE-2022-21703CVE-2022-21703CVE-2022-21703https://access.redhat.com/security/cve/CVE-2022-21713CVE-2022-21713CVE-2022-21713https://access.redhat.com/security/cve/CVE-2022-28131CVE-2022-28131CVE-2022-28131https://access.redhat.com/security/cve/CVE-2022-30630CVE-2022-30630CVE-2022-30630https://access.redhat.com/security/cve/CVE-2022-30631CVE-2022-30631CVE-2022-30631https://access.redhat.com/security/cve/CVE-2022-30632CVE-2022-30632CVE-2022-30632https://access.redhat.com/security/cve/CVE-2022-30633CVE-2022-30633CVE-2022-30633https://access.redhat.com/security/cve/CVE-2022-30635CVE-2022-30635CVE-2022-30635https://access.redhat.com/security/cve/CVE-2022-32148CVE-2022-32148CVE-2022-32148https://bugzilla.redhat.com/20446282044628https://bugzilla.redhat.com/20458802045880https://bugzilla.redhat.com/20506482050648https://bugzilla.redhat.com/20507422050742https://bugzilla.redhat.com/20507432050743https://bugzilla.redhat.com/20652902065290https://bugzilla.redhat.com/21073422107342https://bugzilla.redhat.com/21073712107371https://bugzilla.redhat.com/21073742107374https://bugzilla.redhat.com/21073762107376https://bugzilla.redhat.com/21073832107383https://bugzilla.redhat.com/21073862107386https://bugzilla.redhat.com/21073882107388https://bugzilla.redhat.com/21073902107390https://bugzilla.redhat.com/21073922107392https://errata.almalinux.org/8/ALSA-2022-7519.htmlALSA-2022:7519ALSA-2022:7519
�8�Egrafana-7.5.15-3.el8.x86_64.rpm�8�Egrafana-7.5.15-3.el8.x86_64.rpm����q	�1	��*��gBsecurityModerate: yajl security update��7�Thttps://access.redhat.com/errata/RHSA-2022:7524RHSA-2022:7524RHSA-2022:7524https://access.redhat.com/security/cve/CVE-2022-24795CVE-2022-24795CVE-2022-24795https://bugzilla.redhat.com/20729122072912https://errata.almalinux.org/8/ALSA-2022-7524.htmlALSA-2022:7524ALSA-2022:7524
�^�2yajl-2.1.0-11.el8.i686.rpm�^�2yajl-2.1.0-11.el8.x86_64.rpm�^�2yajl-2.1.0-11.el8.i686.rpm�^�2yajl-2.1.0-11.el8.x86_64.rpm��ʈ&�2	����mBBBnBBBBBBB�iB�m�O�|B�`BBBBBBBBB��ABBBBBBBBBBBBBBBBBBBBBBsecurityModerate: container-tools:3.0 security update���lhttps://access.redhat.com/errata/RHSA-2022:7529RHSA-2022:7529RHSA-2022:7529https://access.redhat.com/security/cve/CVE-2022-1705CVE-2022-1705CVE-2022-1705https://access.redhat.com/security/cve/CVE-2022-1708CVE-2022-1708CVE-2022-1708https://access.redhat.com/security/cve/CVE-2022-1962CVE-2022-1962CVE-2022-1962https://access.redhat.com/security/cve/CVE-2022-21698CVE-2022-21698CVE-2022-21698https://access.redhat.com/security/cve/CVE-2022-28131CVE-2022-28131CVE-2022-28131https://access.redhat.com/security/cve/CVE-2022-30630CVE-2022-30630CVE-2022-30630https://access.redhat.com/security/cve/CVE-2022-30631CVE-2022-30631CVE-2022-30631https://access.redhat.com/security/cve/CVE-2022-30632CVE-2022-30632CVE-2022-30632https://access.redhat.com/security/cve/CVE-2022-30633CVE-2022-30633CVE-2022-30633https://access.redhat.com/security/cve/CVE-2022-32148CVE-2022-32148CVE-2022-32148https://bugzilla.redhat.com/20458802045880https://bugzilla.redhat.com/20853612085361https://bugzilla.redhat.com/21073422107342https://bugzilla.redhat.com/21073712107371https://bugzilla.redhat.com/21073742107374https://bugzilla.redhat.com/21073762107376https://bugzilla.redhat.com/21073832107383https://bugzilla.redhat.com/21073862107386https://bugzilla.redhat.com/21073902107390https://bugzilla.redhat.com/21073922107392https://errata.almalinux.org/8/ALSA-2022-7529.htmlALSA-2022:7529ALSA-2022:7529
1�V��$�L�8podman-remote-3.0.1-13.module_el8.7.0+3297+1eb250cf.x86_64.rpm�Z�8podman-plugins-3.0.1-13.module_el8.7.0+3297+1eb250cf.x86_64.rpmA�%criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm��skopeo-tests-1.2.4-2.module_el8.7.0+3297+1eb250cf.x86_64.rpm�Y�8podman-catatonit-3.0.1-13.module_el8.7.0+3297+1eb250cf.x86_64.rpm�zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmK�]containernetworking-plugins-0.9.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmk�}toolbox-0.0.99.3-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm^�fuse-overlayfs-1.4.0-2.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�/�Pbuildah-1.19.9-6.module_el8.7.0+3297+1eb250cf.x86_64.rpmx�containers-common-1.2.4-2.module_el8.7.0+3297+1eb250cf.x86_64.rpmD�%crit-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm|�skopeo-1.2.4-2.module_el8.7.0+3297+1eb250cf.x86_64.rpm�9�Pbuildah-tests-1.19.9-6.module_el8.7.0+3297+1eb250cf.x86_64.rpm�K�4crun-0.18-3.module_el8.6.0+2876+9ed4eae2.x86_64.rpmt�Dconmon-2.0.26-3.module_el8.7.0+3297+1eb250cf.x86_64.rpmu�8podman-docker-3.0.1-13.module_el8.7.0+3297+1eb250cf.noarch.rpm?�
udica-0.2.4-1.module_el8.6.0+2876+9ed4eae2.noarch.rpm��Arunc-1.0.0-73.rc95.module_el8.6.0+2876+9ed4eae2.x86_64.rpmF�%python3-criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�M�8podman-tests-3.0.1-13.module_el8.7.0+3297+1eb250cf.x86_64.rpm�Q�}toolbox-tests-0.0.99.3-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�?�8podman-3.0.1-13.module_el8.7.0+3297+1eb250cf.x86_64.rpmB�!slirp4netns-1.1.8-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmN�icockpit-podman-29-2.module_el8.6.0+2876+9ed4eae2.noarch.rpm�>�Qoci-seccomp-bpf-hook-1.2.0-3.module_el8.6.0+2876+9ed4eae2.x86_64.rpm]�Lcontainer-selinux-2.189.0-1.module_el8.7.0+3297+1eb250cf.noarch.rpm1�V��$�L�8podman-remote-3.0.1-13.module_el8.7.0+3297+1eb250cf.x86_64.rpm�Z�8podman-plugins-3.0.1-13.module_el8.7.0+3297+1eb250cf.x86_64.rpmA�%criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm��skopeo-tests-1.2.4-2.module_el8.7.0+3297+1eb250cf.x86_64.rpm�Y�8podman-catatonit-3.0.1-13.module_el8.7.0+3297+1eb250cf.x86_64.rpm�zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmK�]containernetworking-plugins-0.9.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmk�}toolbox-0.0.99.3-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm^�fuse-overlayfs-1.4.0-2.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�/�Pbuildah-1.19.9-6.module_el8.7.0+3297+1eb250cf.x86_64.rpmx�containers-common-1.2.4-2.module_el8.7.0+3297+1eb250cf.x86_64.rpmD�%crit-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm|�skopeo-1.2.4-2.module_el8.7.0+3297+1eb250cf.x86_64.rpm�9�Pbuildah-tests-1.19.9-6.module_el8.7.0+3297+1eb250cf.x86_64.rpm�K�4crun-0.18-3.module_el8.6.0+2876+9ed4eae2.x86_64.rpmt�Dconmon-2.0.26-3.module_el8.7.0+3297+1eb250cf.x86_64.rpmu�8podman-docker-3.0.1-13.module_el8.7.0+3297+1eb250cf.noarch.rpm?�
udica-0.2.4-1.module_el8.6.0+2876+9ed4eae2.noarch.rpm��Arunc-1.0.0-73.rc95.module_el8.6.0+2876+9ed4eae2.x86_64.rpmF�%python3-criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�M�8podman-tests-3.0.1-13.module_el8.7.0+3297+1eb250cf.x86_64.rpm�Q�}toolbox-tests-0.0.99.3-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm�?�8podman-3.0.1-13.module_el8.7.0+3297+1eb250cf.x86_64.rpmB�!slirp4netns-1.1.8-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpmN�icockpit-podman-29-2.module_el8.6.0+2876+9ed4eae2.noarch.rpm�>�Qoci-seccomp-bpf-hook-1.2.0-3.module_el8.6.0+2876+9ed4eae2.x86_64.rpm]�Lcontainer-selinux-2.189.0-1.module_el8.7.0+3297+1eb250cf.noarch.rpm��и`�3	��	��DBBBsecurityLow: redis:6 security, bug fix, and enhancement update�\��w�"https://access.redhat.com/errata/RHSA-2022:7541RHSA-2022:7541RHSA-2022:7541https://access.redhat.com/security/cve/CVE-2022-24735CVE-2022-24735CVE-2022-24735https://access.redhat.com/security/cve/CVE-2022-24736CVE-2022-24736CVE-2022-24736https://bugzilla.redhat.com/20802862080286https://bugzilla.redhat.com/20802892080289https://errata.almalinux.org/8/ALSA-2022-7541.htmlALSA-2022:7541ALSA-2022:7541
�H�\�#�=�Iredis-devel-6.2.7-1.module_el8.7.0+3288+a82c1b48.x86_64.rpm�X�Iredis-doc-6.2.7-1.module_el8.7.0+3288+a82c1b48.noarch.rpm�H�Iredis-6.2.7-1.module_el8.7.0+3288+a82c1b48.x86_64.rpm�H�\�#�=�Iredis-devel-6.2.7-1.module_el8.7.0+3288+a82c1b48.x86_64.rpm�X�Iredis-doc-6.2.7-1.module_el8.7.0+3288+a82c1b48.noarch.rpm�H�Iredis-6.2.7-1.module_el8.7.0+3288+a82c1b48.x86_64.rpm����-	�4	����JsecurityLow: Image Builder security, bug fix, and enhancement update�\���https://access.redhat.com/errata/RHSA-2022:7548RHSA-2022:7548RHSA-2022:7548https://access.redhat.com/security/cve/CVE-2022-32189CVE-2022-32189CVE-2022-32189https://bugzilla.redhat.com/21138142113814https://errata.almalinux.org/8/ALSA-2022-7548.htmlALSA-2022:7548ALSA-2022:7548
��uweldr-client-35.5-4.el8.x86_64.rpm��uweldr-client-35.5-4.el8.x86_64.rpm����(	�5	����MBsecurityLow: wavpack security update�\��%�1https://access.redhat.com/errata/RHSA-2022:7558RHSA-2022:7558RHSA-2022:7558https://access.redhat.com/security/cve/CVE-2021-44269CVE-2021-44269CVE-2021-44269https://bugzilla.redhat.com/20644572064457https://errata.almalinux.org/8/ALSA-2022-7558.htmlALSA-2022:7558ALSA-2022:7558
�Z�/wavpack-5.1.0-16.el8.i686.rpm�Z�/wavpack-5.1.0-16.el8.x86_64.rpm�Z�/wavpack-5.1.0-16.el8.i686.rpm�Z�/wavpack-5.1.0-16.el8.x86_64.rpm��ʍ
�6	�� ��NBBDBBBBBBBBB�eBBB�UBB�BB�YBBBDBDB�EBBBBKB�WBBBBBB�PBBB��SBBBBBBBBBBBBBsecurityModerate: python38:3.8 and python38-devel:3.8 security update��V�Zhttps://access.redhat.com/errata/RHSA-2022:7581RHSA-2022:7581RHSA-2022:7581https://access.redhat.com/security/cve/CVE-2015-20107CVE-2015-20107CVE-2015-20107https://bugzilla.redhat.com/20753902075390https://errata.almalinux.org/8/ALSA-2022-7581.htmlALSA-2022:7581ALSA-2022:7581
�Q�e�'�*�?�&python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-psycopg2-tests-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm��python38-psycopg2-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm�e�%python38-urllib3-1.25.7-5.module_el8.6.0+2778+cd494b30.noarch.rpm�B�0python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm�Q�hpython38-debug-3.8.13-1.module_el8.7.0+3344+99a6a656.x86_64.rpm�@�3python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm�g�python38-wheel-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm��]python38-psutil-5.6.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�{�_python38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpm��jpython38-jinja2-2.11.3-1.module_el8.7.0+3344+99a6a656.noarch.rpm��Tpython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�a�+python38-pip-19.3.1-6.module_el8.7.0+3344+99a6a656.noarch.rpm�T�hpython38-libs-3.8.13-1.module_el8.7.0+3344+99a6a656.x86_64.rpm�S�hpython38-idle-3.8.13-1.module_el8.7.0+3344+99a6a656.x86_64.rpm��python38-numpy-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm��_python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm�`�*python38-babel-2.7.0-11.module_el8.6.0+2778+cd494b30.noarch.rpm�Q�hpython38-3.8.13-1.module_el8.7.0+3344+99a6a656.x86_64.rpm�R�hpython38-devel-3.8.13-1.module_el8.7.0+3344+99a6a656.x86_64.rpm��`python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm�V�hpython38-test-3.8.13-1.module_el8.7.0+3344+99a6a656.x86_64.rpm�W�hpython38-tkinter-3.8.13-1.module_el8.7.0+3344+99a6a656.x86_64.rpm�f�python38-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm�z�kpython38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpm�
�kpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm��[python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm��python38-psycopg2-doc-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm�b�"python38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm��python38-numpy-f2py-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm�y�hpython38-rpm-macros-3.8.13-1.module_el8.7.0+3344+99a6a656.noarch.rpm�y�[python38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm��[python38-mod_wsgi-4.6.8-4.module_el8.7.0+3344+99a6a656.x86_64.rpm��python38-numpy-doc-1.17.3-6.module_el8.6.0+2778+cd494b30.noarch.rpm�U�Dpython38-lxml-4.4.1-7.module_el8.6.0+2778+cd494b30.x86_64.rpm�d�?python38-setuptools-wheel-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm�A�2python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm�b�+python38-pip-wheel-19.3.1-6.module_el8.7.0+3344+99a6a656.noarch.rpm��python38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm�C�+python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm�c�?python38-setuptools-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm�Q�e�'�*�?�&python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-psycopg2-tests-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm��python38-psycopg2-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm�e�%python38-urllib3-1.25.7-5.module_el8.6.0+2778+cd494b30.noarch.rpm�B�0python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm�Q�hpython38-debug-3.8.13-1.module_el8.7.0+3344+99a6a656.x86_64.rpm�@�3python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm�g�python38-wheel-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm��]python38-psutil-5.6.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�{�_python38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpm��jpython38-jinja2-2.11.3-1.module_el8.7.0+3344+99a6a656.noarch.rpm��Tpython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�a�+python38-pip-19.3.1-6.module_el8.7.0+3344+99a6a656.noarch.rpm�T�hpython38-libs-3.8.13-1.module_el8.7.0+3344+99a6a656.x86_64.rpm�S�hpython38-idle-3.8.13-1.module_el8.7.0+3344+99a6a656.x86_64.rpm��python38-numpy-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm��_python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm�`�*python38-babel-2.7.0-11.module_el8.6.0+2778+cd494b30.noarch.rpm�Q�hpython38-3.8.13-1.module_el8.7.0+3344+99a6a656.x86_64.rpm�R�hpython38-devel-3.8.13-1.module_el8.7.0+3344+99a6a656.x86_64.rpm��`python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm�V�hpython38-test-3.8.13-1.module_el8.7.0+3344+99a6a656.x86_64.rpm�W�hpython38-tkinter-3.8.13-1.module_el8.7.0+3344+99a6a656.x86_64.rpm�f�python38-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm�z�kpython38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpm�
�kpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm��[python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm��python38-psycopg2-doc-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm�b�"python38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm��python38-numpy-f2py-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm�y�hpython38-rpm-macros-3.8.13-1.module_el8.7.0+3344+99a6a656.noarch.rpm�y�[python38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm��[python38-mod_wsgi-4.6.8-4.module_el8.7.0+3344+99a6a656.x86_64.rpm��python38-numpy-doc-1.17.3-6.module_el8.6.0+2778+cd494b30.noarch.rpm�U�Dpython38-lxml-4.4.1-7.module_el8.6.0+2778+cd494b30.x86_64.rpm�d�?python38-setuptools-wheel-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm�A�2python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm�b�+python38-pip-wheel-19.3.1-6.module_el8.7.0+3344+99a6a656.noarch.rpm��python38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm�C�+python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm�c�?python38-setuptools-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm��ɹE	�7	��/��aBBBBBBBBBBBBsecurityModerate: xorg-x11-server and xorg-x11-server-Xwayland security and bug fix update��0�https://access.redhat.com/errata/RHSA-2022:7583RHSA-2022:7583RHSA-2022:7583https://access.redhat.com/security/cve/CVE-2022-2319CVE-2022-2319CVE-2022-2319https://access.redhat.com/security/cve/CVE-2022-2320CVE-2022-2320CVE-2022-2320https://bugzilla.redhat.com/21066712106671https://bugzilla.redhat.com/21066832106683https://errata.almalinux.org/8/ALSA-2022-7583.htmlALSA-2022:7583ALSA-2022:7583
�Z�)xorg-x11-server-common-1.20.11-9.el8.x86_64.rpm�Y�'xorg-x11-server-Xwayland-21.1.3-6.el8.x86_64.rpm�T�)xorg-x11-server-Xdmx-1.20.11-9.el8.x86_64.rpm�W�)xorg-x11-server-Xorg-1.20.11-9.el8.x86_64.rpm�X�)xorg-x11-server-Xvfb-1.20.11-9.el8.x86_64.rpm�U�)xorg-x11-server-Xephyr-1.20.11-9.el8.x86_64.rpm�V�)xorg-x11-server-Xnest-1.20.11-9.el8.x86_64.rpm�Z�)xorg-x11-server-common-1.20.11-9.el8.x86_64.rpm�Y�'xorg-x11-server-Xwayland-21.1.3-6.el8.x86_64.rpm�T�)xorg-x11-server-Xdmx-1.20.11-9.el8.x86_64.rpm�W�)xorg-x11-server-Xorg-1.20.11-9.el8.x86_64.rpm�X�)xorg-x11-server-Xvfb-1.20.11-9.el8.x86_64.rpm�U�)xorg-x11-server-Xephyr-1.20.11-9.el8.x86_64.rpm�V�)xorg-x11-server-Xnest-1.20.11-9.el8.x86_64.rpm����6	�8	��6��pBBBBsecurityModerate: libtiff security update��H�fhttps://access.redhat.com/errata/RHSA-2022:7585RHSA-2022:7585RHSA-2022:7585https://access.redhat.com/security/cve/CVE-2022-0561CVE-2022-0561CVE-2022-0561https://access.redhat.com/security/cve/CVE-2022-0562CVE-2022-0562CVE-2022-0562https://access.redhat.com/security/cve/CVE-2022-0865CVE-2022-0865CVE-2022-0865https://access.redhat.com/security/cve/CVE-2022-0891CVE-2022-0891CVE-2022-0891https://access.redhat.com/security/cve/CVE-2022-0908CVE-2022-0908CVE-2022-0908https://access.redhat.com/security/cve/CVE-2022-0909CVE-2022-0909CVE-2022-0909https://access.redhat.com/security/cve/CVE-2022-0924CVE-2022-0924CVE-2022-0924https://access.redhat.com/security/cve/CVE-2022-1355CVE-2022-1355CVE-2022-1355https://access.redhat.com/security/cve/CVE-2022-22844CVE-2022-22844CVE-2022-22844https://bugzilla.redhat.com/20426032042603https://bugzilla.redhat.com/20544942054494https://bugzilla.redhat.com/20544952054495https://bugzilla.redhat.com/20641452064145https://bugzilla.redhat.com/20641462064146https://bugzilla.redhat.com/20641482064148https://bugzilla.redhat.com/20644062064406https://bugzilla.redhat.com/20644112064411https://bugzilla.redhat.com/20744152074415https://errata.almalinux.org/8/ALSA-2022-7585.htmlALSA-2022:7585ALSA-2022:7585
��Plibtiff-devel-4.0.9-23.el8.i686.rpm��Plibtiff-4.0.9-23.el8.x86_64.rpm��Plibtiff-4.0.9-23.el8.i686.rpm��Plibtiff-devel-4.0.9-23.el8.x86_64.rpm��Plibtiff-devel-4.0.9-23.el8.i686.rpm��Plibtiff-4.0.9-23.el8.x86_64.rpm��Plibtiff-4.0.9-23.el8.i686.rpm��Plibtiff-devel-4.0.9-23.el8.x86_64.rpm��ʌ�9	����sBBBBBBBBBBBBNBBBBBBzB�U�fB�KBBWBB�VBJBBBBB�GB��cBBBBBBBBBBBsecurityModerate: python39:3.9 and python39-devel:3.9 security update��.�Yhttps://access.redhat.com/errata/RHSA-2022:7592RHSA-2022:7592RHSA-2022:7592https://access.redhat.com/security/cve/CVE-2015-20107CVE-2015-20107CVE-2015-20107https://bugzilla.redhat.com/20753902075390https://errata.almalinux.org/8/ALSA-2022-7592.htmlALSA-2022:7592ALSA-2022:7592
�P�9�(�A$��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm�`�bpython39-urllib3-1.25.10-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�^�	python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�%�Rpython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��8python39-pip-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm�P�python39-psycopg2-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm�P�vpython39-3.9.13-1.module_el8.7.0+3344+df07b58a.x86_64.rpm�L�dpython39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�T�fpython39-requests-2.25.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�U�Kpython39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�Q�python39-psycopg2-doc-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm�R�python39-psycopg2-tests-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm�#�vpython39-idle-3.9.13-1.module_el8.7.0+3344+df07b58a.x86_64.rpm�"�vpython39-devel-3.9.13-1.module_el8.7.0+3344+df07b58a.x86_64.rpm�M�/python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�'�vpython39-rpm-macros-3.9.13-1.module_el8.7.0+3344+df07b58a.noarch.rpm��	python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�$�vpython39-libs-3.9.13-1.module_el8.7.0+3344+df07b58a.x86_64.rpm��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm��python39-setuptools-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��python39-setuptools-wheel-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�&�vpython39-test-3.9.13-1.module_el8.7.0+3344+df07b58a.x86_64.rpm��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm�_�	python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�N�Epython39-mod_wsgi-4.7.1-5.module_el8.7.0+3344+df07b58a.x86_64.rpm��8python39-pip-wheel-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�'�vpython39-tkinter-3.9.13-1.module_el8.7.0+3344+df07b58a.x86_64.rpm�P�9�(�A$��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm�`�bpython39-urllib3-1.25.10-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�^�	python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�%�Rpython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��8python39-pip-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm�P�python39-psycopg2-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm�P�vpython39-3.9.13-1.module_el8.7.0+3344+df07b58a.x86_64.rpm�L�dpython39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�T�fpython39-requests-2.25.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�U�Kpython39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�Q�python39-psycopg2-doc-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm�R�python39-psycopg2-tests-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm�#�vpython39-idle-3.9.13-1.module_el8.7.0+3344+df07b58a.x86_64.rpm�"�vpython39-devel-3.9.13-1.module_el8.7.0+3344+df07b58a.x86_64.rpm�M�/python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�'�vpython39-rpm-macros-3.9.13-1.module_el8.7.0+3344+df07b58a.noarch.rpm��	python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�$�vpython39-libs-3.9.13-1.module_el8.7.0+3344+df07b58a.x86_64.rpm��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm��python39-setuptools-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��python39-setuptools-wheel-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�&�vpython39-test-3.9.13-1.module_el8.7.0+3344+df07b58a.x86_64.rpm��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm�_�	python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�N�Epython39-mod_wsgi-4.7.1-5.module_el8.7.0+3344+df07b58a.x86_64.rpm��8python39-pip-wheel-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�'�vpython39-tkinter-3.9.13-1.module_el8.7.0+3344+df07b58a.x86_64.rpm��ɔ@�:	����rBBBBBBBBBBBBBBBBBBBB]BBBBBBBBBB^BB�WB�hBBBBBBBBB�CBBGBBBBBBBBBBB�xDBBB�NB^B�Q��fBBBBBBBBBBBBsecurityModerate: python27:2.7 security update���lhttps://access.redhat.com/errata/RHSA-2022:7593RHSA-2022:7593RHSA-2022:7593https://access.redhat.com/security/cve/CVE-2015-20107CVE-2015-20107CVE-2015-20107https://bugzilla.redhat.com/20753902075390https://errata.almalinux.org/8/ALSA-2022-7593.htmlALSA-2022:7593ALSA-2022:7593
�C�"�"�>�s�#python2-pip-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm�{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm�Y�wpython2-debug-2.7.18-11.module_el8.7.0+3331+6c5bd851.alma.x86_64.rpm�HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�[�wpython2-libs-2.7.18-11.module_el8.7.0+3331+6c5bd851.alma.x86_64.rpm��Jpython2-backports-1.0-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm��dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm��python2-setuptools-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm�r�python-sqlalchemy-doc-1.3.2-2.module_el8.6.0+2781+fed64c13.noarch.rpm�t�#python2-pip-wheel-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm�NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm�P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm�}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm��gpython2-numpy-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�5�gpython2-numpy-doc-1.14.2-16.module_el8.6.0+2781+fed64c13.noarch.rpm�t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�\�python2-lxml-4.2.3-6.module_el8.6.0+2781+fed64c13.x86_64.rpm�L�python-nose-docs-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm�X�wpython2-2.7.18-11.module_el8.7.0+3331+6c5bd851.alma.x86_64.rpm�E�
python2-scipy-1.0.0-21.module_el8.6.0+2781+fed64c13.x86_64.rpm�B�python2-jinja2-2.10-9.module_el8.6.0+2781+fed64c13.noarch.rpm�C�python2-pymongo-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm�4�python2-backports-ssl_match_hostname-3.5.0.1-12.module_el8.6.0+2781+fed64c13.noarch.rpm�]�wpython2-test-2.7.18-11.module_el8.7.0+3331+6c5bd851.alma.x86_64.rpm��gpython2-numpy-f2py-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm��apython2-urllib3-1.24.2-3.module_el8.6.0+2781+fed64c13.noarch.rpm�u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm�Z�wpython2-devel-2.7.18-11.module_el8.7.0+3331+6c5bd851.alma.x86_64.rpm��python2-setuptools-wheel-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm� �python2-requests-2.20.0-3.module_el8.6.0+2781+fed64c13.noarch.rpm�x�python2-wheel-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm�K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm�t�python2-babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm��apython2-virtualenv-15.1.0-21.module_el8.6.0+2781+fed64c13.noarch.rpm�u�python2-nose-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm�_�wpython2-tools-2.7.18-11.module_el8.7.0+3331+6c5bd851.alma.x86_64.rpm�6�python2-six-1.11.0-6.module_el8.6.0+2781+fed64c13.noarch.rpm�w�python2-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm�x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm�v�epython2-pygments-2.2.0-22.module_el8.6.0+2781+fed64c13.noarch.rpm�^�wpython2-tkinter-2.7.18-11.module_el8.7.0+3331+6c5bd851.alma.x86_64.rpm��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm�q�babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm�~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�A�python2-bson-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm�J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm�D�python2-pymongo-gridfs-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm�
�python2-sqlalchemy-1.3.2-2.module_el8.6.0+2781+fed64c13.x86_64.rpm�|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm�w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�C�"�"�>�s�#python2-pip-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm�{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm�Y�wpython2-debug-2.7.18-11.module_el8.7.0+3331+6c5bd851.alma.x86_64.rpm�HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�[�wpython2-libs-2.7.18-11.module_el8.7.0+3331+6c5bd851.alma.x86_64.rpm��Jpython2-backports-1.0-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm��dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm��python2-setuptools-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm�r�python-sqlalchemy-doc-1.3.2-2.module_el8.6.0+2781+fed64c13.noarch.rpm�t�#python2-pip-wheel-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm�NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm�P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm�}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm��gpython2-numpy-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�5�gpython2-numpy-doc-1.14.2-16.module_el8.6.0+2781+fed64c13.noarch.rpm�t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�\�python2-lxml-4.2.3-6.module_el8.6.0+2781+fed64c13.x86_64.rpm�L�python-nose-docs-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm�X�wpython2-2.7.18-11.module_el8.7.0+3331+6c5bd851.alma.x86_64.rpm�E�
python2-scipy-1.0.0-21.module_el8.6.0+2781+fed64c13.x86_64.rpm�B�python2-jinja2-2.10-9.module_el8.6.0+2781+fed64c13.noarch.rpm�C�python2-pymongo-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm�4�python2-backports-ssl_match_hostname-3.5.0.1-12.module_el8.6.0+2781+fed64c13.noarch.rpm�]�wpython2-test-2.7.18-11.module_el8.7.0+3331+6c5bd851.alma.x86_64.rpm��gpython2-numpy-f2py-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm��apython2-urllib3-1.24.2-3.module_el8.6.0+2781+fed64c13.noarch.rpm�u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm�Z�wpython2-devel-2.7.18-11.module_el8.7.0+3331+6c5bd851.alma.x86_64.rpm��python2-setuptools-wheel-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm� �python2-requests-2.20.0-3.module_el8.6.0+2781+fed64c13.noarch.rpm�x�python2-wheel-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm�K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm�t�python2-babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm��apython2-virtualenv-15.1.0-21.module_el8.6.0+2781+fed64c13.noarch.rpm�u�python2-nose-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm�_�wpython2-tools-2.7.18-11.module_el8.7.0+3331+6c5bd851.alma.x86_64.rpm�6�python2-six-1.11.0-6.module_el8.6.0+2781+fed64c13.noarch.rpm�w�python2-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm�x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm�v�epython2-pygments-2.2.0-22.module_el8.6.0+2781+fed64c13.noarch.rpm�^�wpython2-tkinter-2.7.18-11.module_el8.7.0+3331+6c5bd851.alma.x86_64.rpm��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm�q�babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm�~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�A�python2-bson-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm�J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm�D�python2-pymongo-gridfs-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm�
�python2-sqlalchemy-1.3.2-2.module_el8.6.0+2781+fed64c13.x86_64.rpm�|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm�w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm����r	�;	����TBBBBBBBBBsecurityModerate: poppler security and bug fix update��s�(https://access.redhat.com/errata/RHSA-2022:7594RHSA-2022:7594RHSA-2022:7594https://access.redhat.com/security/cve/CVE-2022-27337CVE-2022-27337CVE-2022-27337https://bugzilla.redhat.com/20871902087190https://errata.almalinux.org/8/ALSA-2022-7594.htmlALSA-2022:7594ALSA-2022:7594
�p�{poppler-20.11.0-5.el8.x86_64.rpm�3�{poppler-qt5-20.11.0-5.el8.x86_64.rpm�q�{poppler-glib-20.11.0-5.el8.i686.rpm�q�{poppler-glib-20.11.0-5.el8.x86_64.rpm�p�{poppler-20.11.0-5.el8.i686.rpm�U�{poppler-utils-20.11.0-5.el8.x86_64.rpm�3�{poppler-qt5-20.11.0-5.el8.i686.rpm�p�{poppler-20.11.0-5.el8.x86_64.rpm�3�{poppler-qt5-20.11.0-5.el8.x86_64.rpm�q�{poppler-glib-20.11.0-5.el8.i686.rpm�q�{poppler-glib-20.11.0-5.el8.x86_64.rpm�p�{poppler-20.11.0-5.el8.i686.rpm�U�{poppler-utils-20.11.0-5.el8.x86_64.rpm�3�{poppler-qt5-20.11.0-5.el8.i686.rpm��ʂ	�<	��&��`BBBBsecurityModerate: gstreamer1-plugins-good security update���https://access.redhat.com/errata/RHSA-2022:7618RHSA-2022:7618RHSA-2022:7618https://access.redhat.com/security/cve/CVE-2021-3497CVE-2021-3497CVE-2021-3497https://bugzilla.redhat.com/19453391945339https://errata.almalinux.org/8/ALSA-2022-7618.htmlALSA-2022:7618ALSA-2022:7618
�)�[gstreamer1-plugins-good-gtk-1.16.1-3.el8.i686.rpm�(�[gstreamer1-plugins-good-1.16.1-3.el8.x86_64.rpm�)�[gstreamer1-plugins-good-gtk-1.16.1-3.el8.x86_64.rpm�(�[gstreamer1-plugins-good-1.16.1-3.el8.i686.rpm�)�[gstreamer1-plugins-good-gtk-1.16.1-3.el8.i686.rpm�(�[gstreamer1-plugins-good-1.16.1-3.el8.x86_64.rpm�)�[gstreamer1-plugins-good-gtk-1.16.1-3.el8.x86_64.rpm�(�[gstreamer1-plugins-good-1.16.1-3.el8.i686.rpm��ʏd	�=	��1��gBBBBBBBBsecurityModerate: unbound security, bug fix, and enhancement update��+�2https://access.redhat.com/errata/RHSA-2022:7622RHSA-2022:7622RHSA-2022:7622https://access.redhat.com/security/cve/CVE-2022-30698CVE-2022-30698CVE-2022-30698https://access.redhat.com/security/cve/CVE-2022-30699CVE-2022-30699CVE-2022-30699https://bugzilla.redhat.com/21167252116725https://bugzilla.redhat.com/21167292116729https://errata.almalinux.org/8/ALSA-2022-7622.htmlALSA-2022:7622ALSA-2022:7622
�V�"unbound-devel-1.16.2-2.el8.i686.rpm��"unbound-libs-1.16.2-2.el8.i686.rpm��"unbound-libs-1.16.2-2.el8.i686.rpm�V�"unbound-devel-1.16.2-2.el8.x86_64.rpm�Y�"unbound-1.16.2-2.el8.x86_64.rpm�O�"python3-unbound-1.16.2-2.el8.x86_64.rpm��"unbound-libs-1.16.2-2.el8.x86_64.rpm�V�"unbound-devel-1.16.2-2.el8.i686.rpm��"unbound-libs-1.16.2-2.el8.i686.rpm��"unbound-libs-1.16.2-2.el8.i686.rpm�V�"unbound-devel-1.16.2-2.el8.x86_64.rpm�Y�"unbound-1.16.2-2.el8.x86_64.rpm�O�"python3-unbound-1.16.2-2.el8.x86_64.rpm��"unbound-libs-1.16.2-2.el8.x86_64.rpm����w	�>	��:��rBBBBBBsecurityModerate: dovecot security update��]�Yhttps://access.redhat.com/errata/RHSA-2022:7623RHSA-2022:7623RHSA-2022:7623https://access.redhat.com/security/cve/CVE-2022-30550CVE-2022-30550CVE-2022-30550https://bugzilla.redhat.com/21050702105070https://errata.almalinux.org/8/ALSA-2022-7623.htmlALSA-2022:7623ALSA-2022:7623
�.�dovecot-pigeonhole-2.3.16-3.el8.x86_64.rpm�-�dovecot-pgsql-2.3.16-3.el8.x86_64.rpm�,�dovecot-mysql-2.3.16-3.el8.x86_64.rpm�+�dovecot-2.3.16-3.el8.x86_64.rpm�.�dovecot-pigeonhole-2.3.16-3.el8.x86_64.rpm�-�dovecot-pgsql-2.3.16-3.el8.x86_64.rpm�,�dovecot-mysql-2.3.16-3.el8.x86_64.rpm�+�dovecot-2.3.16-3.el8.x86_64.rpm�����?	��-��nBBBBBBBBBBBBBBBB�[��dBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: php:8.0 security, bug fix, and enhancement update��6�<https://access.redhat.com/errata/RHSA-2022:7624RHSA-2022:7624RHSA-2022:7624https://access.redhat.com/security/cve/CVE-2021-21708CVE-2021-21708CVE-2021-21708https://access.redhat.com/security/cve/CVE-2022-31625CVE-2022-31625CVE-2022-31625https://bugzilla.redhat.com/20558792055879https://bugzilla.redhat.com/20985212098521https://errata.almalinux.org/8/ALSA-2022-7624.htmlALSA-2022:7624ALSA-2022:7624
�'�e��t#�9bphp-mbstring-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�-bphp-cli-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�1bphp-devel-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�@bphp-snmp-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�}�2php-pecl-rrd-2.0.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�<bphp-opcache-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�:bphp-mysqlnd-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�j�libzip-tools-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�Zbphp-ffi-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�S�ephp-pear-1.10.13-1.module_el8.6.0+2739+efabdb8f.noarch.rpm�2bphp-embedded-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�8bphp-ldap-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�Abphp-soap-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�/bphp-dba-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�i�libzip-devel-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�7bphp-intl-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�Bbphp-xml-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�=bphp-pdo-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�>bphp-pgsql-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�N�Cphp-pecl-xdebug3-3.1.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�3bphp-enchant-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�6bphp-gmp-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�5bphp-gd-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm�,bphp-bcmath-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�.bphp-common-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�4bphp-fpm-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�0bphp-dbg-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�?bphp-process-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�l�php-pecl-apcu-devel-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�k�php-pecl-apcu-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�h�libzip-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�'bphp-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�;bphp-odbc-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�m�php-pecl-zip-1.19.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�'�e��t#�9bphp-mbstring-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�-bphp-cli-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�1bphp-devel-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�@bphp-snmp-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�}�2php-pecl-rrd-2.0.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�<bphp-opcache-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�:bphp-mysqlnd-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�j�libzip-tools-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�Zbphp-ffi-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�S�ephp-pear-1.10.13-1.module_el8.6.0+2739+efabdb8f.noarch.rpm�2bphp-embedded-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�8bphp-ldap-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�Abphp-soap-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�/bphp-dba-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�i�libzip-devel-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�7bphp-intl-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�Bbphp-xml-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�=bphp-pdo-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�>bphp-pgsql-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�N�Cphp-pecl-xdebug3-3.1.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�3bphp-enchant-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�6bphp-gmp-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�5bphp-gd-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm�,bphp-bcmath-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�.bphp-common-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�4bphp-fpm-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�0bphp-dbg-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�?bphp-process-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�l�php-pecl-apcu-devel-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�k�php-pecl-apcu-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�h�libzip-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�'bphp-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�;bphp-odbc-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm�m�php-pecl-zip-1.19.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm��и`�@	��$��yBBBB�zBBBBBBBBB�TB�T��IBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: php:7.4 security, bug fix, and enhancement update��r�https://access.redhat.com/errata/RHSA-2022:7628RHSA-2022:7628RHSA-2022:7628https://access.redhat.com/security/cve/CVE-2021-21707CVE-2021-21707CVE-2021-21707https://access.redhat.com/security/cve/CVE-2021-21708CVE-2021-21708CVE-2021-21708https://access.redhat.com/security/cve/CVE-2021-32610CVE-2021-32610CVE-2021-32610https://bugzilla.redhat.com/19885581988558https://bugzilla.redhat.com/20260452026045https://bugzilla.redhat.com/20558792055879https://errata.almalinux.org/8/ALSA-2022-7628.htmlALSA-2022:7628ALSA-2022:7628
�'�d�u�t%�Zphp-json-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�.Zphp-common-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�S�fphp-pear-1.10.13-1.module_el8.6.0+3268+b150a051.noarch.rpm�,Zphp-bcmath-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�Zphp-xmlrpc-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�7Zphp-intl-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�k�Aphp-pecl-apcu-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�3Zphp-enchant-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�l�Aphp-pecl-apcu-devel-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�?Zphp-process-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�S�Aapcu-panel-5.1.18-1.module_el8.6.0+2750+78feabcb.noarch.rpm�'Zphp-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�h�Clibzip-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�:Zphp-mysqlnd-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�<Zphp-opcache-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�BZphp-xml-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�-Zphp-cli-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�;Zphp-odbc-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�9Zphp-mbstring-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�=Zphp-pdo-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�2Zphp-embedded-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�0Zphp-dbg-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�>Zphp-pgsql-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�j�Clibzip-tools-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�6Zphp-gmp-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�4Zphp-fpm-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�@Zphp-snmp-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�ZZphp-ffi-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�5Zphp-gd-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�	�php-pecl-xdebug-2.9.5-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�AZphp-soap-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�/Zphp-dba-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�1Zphp-devel-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�8Zphp-ldap-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�}�php-pecl-rrd-2.0.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�m�php-pecl-zip-1.18.2-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�i�Clibzip-devel-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�'�d�u�t%�Zphp-json-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�.Zphp-common-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�S�fphp-pear-1.10.13-1.module_el8.6.0+3268+b150a051.noarch.rpm�,Zphp-bcmath-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�Zphp-xmlrpc-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�7Zphp-intl-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�k�Aphp-pecl-apcu-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�3Zphp-enchant-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�l�Aphp-pecl-apcu-devel-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�?Zphp-process-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�S�Aapcu-panel-5.1.18-1.module_el8.6.0+2750+78feabcb.noarch.rpm�'Zphp-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�h�Clibzip-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�:Zphp-mysqlnd-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�<Zphp-opcache-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�BZphp-xml-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�-Zphp-cli-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�;Zphp-odbc-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�9Zphp-mbstring-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�=Zphp-pdo-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�2Zphp-embedded-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�0Zphp-dbg-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�>Zphp-pgsql-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�j�Clibzip-tools-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�6Zphp-gmp-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�4Zphp-fpm-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�@Zphp-snmp-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�ZZphp-ffi-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�5Zphp-gd-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�	�php-pecl-xdebug-2.9.5-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�AZphp-soap-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�/Zphp-dba-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�1Zphp-devel-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�8Zphp-ldap-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm�}�php-pecl-rrd-2.0.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�m�php-pecl-zip-1.18.2-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�i�Clibzip-devel-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm����r	�A	��)��eBBsecurityModerate: dnsmasq security and bug fix update��v�0https://access.redhat.com/errata/RHSA-2022:7633RHSA-2022:7633RHSA-2022:7633https://access.redhat.com/security/cve/CVE-2022-0934CVE-2022-0934CVE-2022-0934https://bugzilla.redhat.com/20570752057075https://errata.almalinux.org/8/ALSA-2022-7633.htmlALSA-2022:7633ALSA-2022:7633
�[�'dnsmasq-2.79-24.el8.x86_64.rpm�\�'dnsmasq-utils-2.79-24.el8.x86_64.rpm�[�'dnsmasq-2.79-24.el8.x86_64.rpm�\�'dnsmasq-utils-2.79-24.el8.x86_64.rpm����j	�B	��0��jBBBBsecurityModerate: openblas security update��&�chttps://access.redhat.com/errata/RHSA-2022:7639RHSA-2022:7639RHSA-2022:7639https://access.redhat.com/security/cve/CVE-2021-4048CVE-2021-4048CVE-2021-4048https://bugzilla.redhat.com/20243582024358https://errata.almalinux.org/8/ALSA-2022-7639.htmlALSA-2022:7639ALSA-2022:7639
�j�openblas-threads-0.3.15-4.el8.x86_64.rpm�i�openblas-0.3.15-4.el8.i686.rpm�i�openblas-0.3.15-4.el8.x86_64.rpm�j�openblas-threads-0.3.15-4.el8.i686.rpm�j�openblas-threads-0.3.15-4.el8.x86_64.rpm�i�openblas-0.3.15-4.el8.i686.rpm�i�openblas-0.3.15-4.el8.x86_64.rpm�j�openblas-threads-0.3.15-4.el8.i686.rpm��ʉA	�C	��3��qsecurityModerate: mutt security update��	�dhttps://access.redhat.com/errata/RHSA-2022:7640RHSA-2022:7640RHSA-2022:7640https://access.redhat.com/security/cve/CVE-2022-1328CVE-2022-1328CVE-2022-1328https://bugzilla.redhat.com/20760582076058https://errata.almalinux.org/8/ALSA-2022-7640.htmlALSA-2022:7640ALSA-2022:7640
�P�1mutt-2.0.7-2.el8.x86_64.rpm�P�1mutt-2.0.7-2.el8.x86_64.rpm����|	�D	��=��tBBBBBBBsecurityImportant: bind9.16 security update��m�
https://access.redhat.com/errata/RHSA-2022:7643RHSA-2022:7643RHSA-2022:7643https://access.redhat.com/security/cve/CVE-2021-25220CVE-2021-25220CVE-2021-25220https://access.redhat.com/security/cve/CVE-2022-0396CVE-2022-0396CVE-2022-0396https://bugzilla.redhat.com/20645122064512https://bugzilla.redhat.com/20645132064513https://errata.almalinux.org/8/ALSA-2022-7643.htmlALSA-2022:7643ALSA-2022:7643
�o�!bind9.16-utils-9.16.23-0.9.el8.1.x86_64.rpm��!bind9.16-license-9.16.23-0.9.el8.1.noarch.rpm�m�!bind9.16-chroot-9.16.23-0.9.el8.1.x86_64.rpm�l�!bind9.16-9.16.23-0.9.el8.1.x86_64.rpm�n�!bind9.16-libs-9.16.23-0.9.el8.1.x86_64.rpm�o�!bind9.16-utils-9.16.23-0.9.el8.1.x86_64.rpm��!bind9.16-license-9.16.23-0.9.el8.1.noarch.rpm�m�!bind9.16-chroot-9.16.23-0.9.el8.1.x86_64.rpm�l�!bind9.16-9.16.23-0.9.el8.1.x86_64.rpm�n�!bind9.16-libs-9.16.23-0.9.el8.1.x86_64.rpm����	�E	����~BBBBsecurityLow: openjpeg2 security update�\��z�https://access.redhat.com/errata/RHSA-2022:7645RHSA-2022:7645RHSA-2022:7645https://access.redhat.com/security/cve/CVE-2022-1122CVE-2022-1122CVE-2022-1122https://bugzilla.redhat.com/20670522067052https://errata.almalinux.org/8/ALSA-2022-7645.htmlALSA-2022:7645ALSA-2022:7645
�
�8openjpeg2-tools-2.4.0-5.el8.x86_64.rpm�:�8openjpeg2-2.4.0-5.el8.x86_64.rpm�	�8openjpeg2-devel-docs-2.4.0-5.el8.noarch.rpm�:�8openjpeg2-2.4.0-5.el8.i686.rpm�
�8openjpeg2-tools-2.4.0-5.el8.x86_64.rpm�:�8openjpeg2-2.4.0-5.el8.x86_64.rpm�	�8openjpeg2-devel-docs-2.4.0-5.el8.noarch.rpm�:�8openjpeg2-2.4.0-5.el8.i686.rpm��ʇ&�F	����SB�[B��WBBBBBBBBBBBBBBsecurityModerate: httpd:2.4 security update���	https://access.redhat.com/errata/RHSA-2022:7647RHSA-2022:7647RHSA-2022:7647https://access.redhat.com/security/cve/CVE-2022-22719CVE-2022-22719CVE-2022-22719https://access.redhat.com/security/cve/CVE-2022-22721CVE-2022-22721CVE-2022-22721https://access.redhat.com/security/cve/CVE-2022-23943CVE-2022-23943CVE-2022-23943https://access.redhat.com/security/cve/CVE-2022-26377CVE-2022-26377CVE-2022-26377https://access.redhat.com/security/cve/CVE-2022-28614CVE-2022-28614CVE-2022-28614https://access.redhat.com/security/cve/CVE-2022-28615CVE-2022-28615CVE-2022-28615https://access.redhat.com/security/cve/CVE-2022-29404CVE-2022-29404CVE-2022-29404https://access.redhat.com/security/cve/CVE-2022-30522CVE-2022-30522CVE-2022-30522https://access.redhat.com/security/cve/CVE-2022-30556CVE-2022-30556CVE-2022-30556https://access.redhat.com/security/cve/CVE-2022-31813CVE-2022-31813CVE-2022-31813https://bugzilla.redhat.com/20643192064319https://bugzilla.redhat.com/20643202064320https://bugzilla.redhat.com/20643222064322https://bugzilla.redhat.com/20949972094997https://bugzilla.redhat.com/20950022095002https://bugzilla.redhat.com/20950062095006https://bugzilla.redhat.com/20950122095012https://bugzilla.redhat.com/20950152095015https://bugzilla.redhat.com/20950182095018https://bugzilla.redhat.com/20950202095020https://errata.almalinux.org/8/ALSA-2022-7647.htmlALSA-2022:7647ALSA-2022:7647
�2�F�#��/httpd-manual-2.4.37-51.module_el8.7.0+3281+01e58653.noarch.rpm�(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm� �Kmod_http2-1.15.7-5.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm�)�	mod_ssl-2.4.37-51.module_el8.7.0+3281+01e58653.x86_64.rpm�'�	mod_proxy_html-2.4.37-51.module_el8.7.0+3281+01e58653.x86_64.rpm�%�/httpd-tools-2.4.37-51.module_el8.7.0+3281+01e58653.x86_64.rpm�(�/mod_session-2.4.37-51.module_el8.7.0+3281+01e58653.x86_64.rpm�&�/mod_ldap-2.4.37-51.module_el8.7.0+3281+01e58653.x86_64.rpm��/httpd-filesystem-2.4.37-51.module_el8.7.0+3281+01e58653.noarch.rpm�$�/httpd-devel-2.4.37-51.module_el8.7.0+3281+01e58653.x86_64.rpm�2�/httpd-2.4.37-51.module_el8.7.0+3281+01e58653.x86_64.rpm�2�F�#��/httpd-manual-2.4.37-51.module_el8.7.0+3281+01e58653.noarch.rpm�(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm� �Kmod_http2-1.15.7-5.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm�)�	mod_ssl-2.4.37-51.module_el8.7.0+3281+01e58653.x86_64.rpm�'�	mod_proxy_html-2.4.37-51.module_el8.7.0+3281+01e58653.x86_64.rpm�%�/httpd-tools-2.4.37-51.module_el8.7.0+3281+01e58653.x86_64.rpm�(�/mod_session-2.4.37-51.module_el8.7.0+3281+01e58653.x86_64.rpm�&�/mod_ldap-2.4.37-51.module_el8.7.0+3281+01e58653.x86_64.rpm��/httpd-filesystem-2.4.37-51.module_el8.7.0+3281+01e58653.noarch.rpm�$�/httpd-devel-2.4.37-51.module_el8.7.0+3281+01e58653.x86_64.rpm�2�/httpd-2.4.37-51.module_el8.7.0+3281+01e58653.x86_64.rpm����	�G	����VsecurityModerate: grafana-pcp security update���https://access.redhat.com/errata/RHSA-2022:7648RHSA-2022:7648RHSA-2022:7648https://access.redhat.com/security/cve/CVE-2022-1705CVE-2022-1705CVE-2022-1705https://access.redhat.com/security/cve/CVE-2022-30630CVE-2022-30630CVE-2022-30630https://access.redhat.com/security/cve/CVE-2022-30631CVE-2022-30631CVE-2022-30631https://access.redhat.com/security/cve/CVE-2022-30632CVE-2022-30632CVE-2022-30632https://access.redhat.com/security/cve/CVE-2022-30635CVE-2022-30635CVE-2022-30635https://access.redhat.com/security/cve/CVE-2022-32148CVE-2022-32148CVE-2022-32148https://bugzilla.redhat.com/21073422107342https://bugzilla.redhat.com/21073712107371https://bugzilla.redhat.com/21073742107374https://bugzilla.redhat.com/21073832107383https://bugzilla.redhat.com/21073862107386https://bugzilla.redhat.com/21073882107388https://errata.almalinux.org/8/ALSA-2022-7648.htmlALSA-2022:7648ALSA-2022:7648
�r�Jgrafana-pcp-3.2.0-2.el8.x86_64.rpm�r�Jgrafana-pcp-3.2.0-2.el8.x86_64.rpm����<	�H	��%��YBBBBBBBBBBsecurityModerate: webkit2gtk3 security and bug fix update���https://access.redhat.com/errata/RHSA-2022:7704RHSA-2022:7704RHSA-2022:7704https://access.redhat.com/security/cve/CVE-2022-22624CVE-2022-22624CVE-2022-22624https://access.redhat.com/security/cve/CVE-2022-22628CVE-2022-22628CVE-2022-22628https://access.redhat.com/security/cve/CVE-2022-22629CVE-2022-22629CVE-2022-22629https://access.redhat.com/security/cve/CVE-2022-22662CVE-2022-22662CVE-2022-22662https://access.redhat.com/security/cve/CVE-2022-26700CVE-2022-26700CVE-2022-26700https://access.redhat.com/security/cve/CVE-2022-26709CVE-2022-26709CVE-2022-26709https://access.redhat.com/security/cve/CVE-2022-26710CVE-2022-26710CVE-2022-26710https://access.redhat.com/security/cve/CVE-2022-26716CVE-2022-26716CVE-2022-26716https://access.redhat.com/security/cve/CVE-2022-26717CVE-2022-26717CVE-2022-26717https://access.redhat.com/security/cve/CVE-2022-26719CVE-2022-26719CVE-2022-26719https://access.redhat.com/security/cve/CVE-2022-30293CVE-2022-30293CVE-2022-30293https://bugzilla.redhat.com/20738932073893https://bugzilla.redhat.com/20738962073896https://bugzilla.redhat.com/20738992073899https://bugzilla.redhat.com/20825482082548https://bugzilla.redhat.com/20927322092732https://bugzilla.redhat.com/20927332092733https://bugzilla.redhat.com/20927342092734https://bugzilla.redhat.com/20927352092735https://bugzilla.redhat.com/20927362092736https://bugzilla.redhat.com/21047872104787https://bugzilla.redhat.com/21047892104789https://errata.almalinux.org/8/ALSA-2022-7704.htmlALSA-2022:7704ALSA-2022:7704
�,�gwebkit2gtk3-jsc-devel-2.36.7-1.el8.x86_64.rpm�+�gwebkit2gtk3-jsc-2.36.7-1.el8.x86_64.rpm�,�gwebkit2gtk3-jsc-devel-2.36.7-1.el8.i686.rpm�)�gwebkit2gtk3-2.36.7-1.el8.x86_64.rpm�)�gwebkit2gtk3-2.36.7-1.el8.i686.rpm�+�gwebkit2gtk3-jsc-2.36.7-1.el8.i686.rpm�*�gwebkit2gtk3-devel-2.36.7-1.el8.x86_64.rpm�*�gwebkit2gtk3-devel-2.36.7-1.el8.i686.rpm�,�gwebkit2gtk3-jsc-devel-2.36.7-1.el8.x86_64.rpm�+�gwebkit2gtk3-jsc-2.36.7-1.el8.x86_64.rpm�,�gwebkit2gtk3-jsc-devel-2.36.7-1.el8.i686.rpm�)�gwebkit2gtk3-2.36.7-1.el8.x86_64.rpm�)�gwebkit2gtk3-2.36.7-1.el8.i686.rpm�+�gwebkit2gtk3-jsc-2.36.7-1.el8.i686.rpm�*�gwebkit2gtk3-devel-2.36.7-1.el8.x86_64.rpm�*�gwebkit2gtk3-devel-2.36.7-1.el8.i686.rpm����y	�I	��)��fBsecurityModerate: libxml2 security update��9�https://access.redhat.com/errata/RHSA-2022:7715RHSA-2022:7715RHSA-2022:7715https://access.redhat.com/security/cve/CVE-2016-3709CVE-2016-3709CVE-2016-3709https://bugzilla.redhat.com/21127662112766https://errata.almalinux.org/8/ALSA-2022-7715.htmlALSA-2022:7715ALSA-2022:7715
�	�slibxml2-devel-2.9.7-15.el8.i686.rpm�	�slibxml2-devel-2.9.7-15.el8.x86_64.rpm�	�slibxml2-devel-2.9.7-15.el8.i686.rpm�	�slibxml2-devel-2.9.7-15.el8.x86_64.rpm����	�J	����jBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: bind security update��O�Khttps://access.redhat.com/errata/RHSA-2022:7790RHSA-2022:7790RHSA-2022:7790https://access.redhat.com/security/cve/CVE-2021-25220CVE-2021-25220CVE-2021-25220https://bugzilla.redhat.com/20645122064512https://errata.almalinux.org/8/ALSA-2022-7790.htmlALSA-2022:7790ALSA-2022:7790
��bind-utils-9.11.36-5.el8.x86_64.rpm�p�bind-devel-9.11.36-5.el8.x86_64.rpm�u�bind-pkcs11-libs-9.11.36-5.el8.x86_64.rpm��bind-pkcs11-utils-9.11.36-5.el8.x86_64.rpm�t�bind-pkcs11-devel-9.11.36-5.el8.i686.rpm�r�bind-libs-lite-9.11.36-5.el8.x86_64.rpm��bind-pkcs11-9.11.36-5.el8.x86_64.rpm�t�bind-pkcs11-devel-9.11.36-5.el8.x86_64.rpm��bind-9.11.36-5.el8.x86_64.rpm��bind-sdb-chroot-9.11.36-5.el8.x86_64.rpm�r�bind-libs-lite-9.11.36-5.el8.i686.rpm�s�bind-lite-devel-9.11.36-5.el8.x86_64.rpm�u�bind-pkcs11-libs-9.11.36-5.el8.i686.rpm��bind-chroot-9.11.36-5.el8.x86_64.rpm�s�bind-lite-devel-9.11.36-5.el8.i686.rpm�q�bind-libs-9.11.36-5.el8.x86_64.rpm�p�bind-devel-9.11.36-5.el8.i686.rpm�&�python3-bind-9.11.36-5.el8.noarch.rpm�q�bind-libs-9.11.36-5.el8.i686.rpm��bind-sdb-9.11.36-5.el8.x86_64.rpm�%�bind-license-9.11.36-5.el8.noarch.rpm��bind-utils-9.11.36-5.el8.x86_64.rpm�p�bind-devel-9.11.36-5.el8.x86_64.rpm�u�bind-pkcs11-libs-9.11.36-5.el8.x86_64.rpm��bind-pkcs11-utils-9.11.36-5.el8.x86_64.rpm�t�bind-pkcs11-devel-9.11.36-5.el8.i686.rpm�r�bind-libs-lite-9.11.36-5.el8.x86_64.rpm��bind-pkcs11-9.11.36-5.el8.x86_64.rpm�t�bind-pkcs11-devel-9.11.36-5.el8.x86_64.rpm��bind-9.11.36-5.el8.x86_64.rpm��bind-sdb-chroot-9.11.36-5.el8.x86_64.rpm�r�bind-libs-lite-9.11.36-5.el8.i686.rpm�s�bind-lite-devel-9.11.36-5.el8.x86_64.rpm�u�bind-pkcs11-libs-9.11.36-5.el8.i686.rpm��bind-chroot-9.11.36-5.el8.x86_64.rpm�s�bind-lite-devel-9.11.36-5.el8.i686.rpm�q�bind-libs-9.11.36-5.el8.x86_64.rpm�p�bind-devel-9.11.36-5.el8.i686.rpm�&�python3-bind-9.11.36-5.el8.noarch.rpm�q�bind-libs-9.11.36-5.el8.i686.rpm��bind-sdb-9.11.36-5.el8.x86_64.rpm�%�bind-license-9.11.36-5.el8.noarch.rpm����h�K	����uB��XBBBBBBBBsecurityImportant: nodejs:18 security update���ghttps://access.redhat.com/errata/RHSA-2022:7821RHSA-2022:7821RHSA-2022:7821https://access.redhat.com/security/cve/CVE-2022-35255CVE-2022-35255CVE-2022-35255https://access.redhat.com/security/cve/CVE-2022-35256CVE-2022-35256CVE-2022-35256https://bugzilla.redhat.com/21305172130517https://bugzilla.redhat.com/21305182130518https://errata.almalinux.org/8/ALSA-2022-7821.htmlALSA-2022:7821ALSA-2022:7821
*�[�$#�<�nodejs-full-i18n-18.9.1-1.module_el8.7.0+3343+ea2b7901.x86_64.rpmm�nodejs-docs-18.9.1-1.module_el8.7.0+3343+ea2b7901.noarch.rpm�;�nodejs-devel-18.9.1-1.module_el8.7.0+3343+ea2b7901.x86_64.rpm;�^nodejs-nodemon-2.0.19-1.module_el8.7.0+3343+ea2b7901.noarch.rpmE�nodejs-packaging-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm�=�jnpm-8.19.1-1.18.9.1.1.module_el8.7.0+3343+ea2b7901.x86_64.rpm�o�nodejs-packaging-bundler-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm*�nodejs-18.9.1-1.module_el8.7.0+3343+ea2b7901.x86_64.rpm*�[�$#�<�nodejs-full-i18n-18.9.1-1.module_el8.7.0+3343+ea2b7901.x86_64.rpmm�nodejs-docs-18.9.1-1.module_el8.7.0+3343+ea2b7901.noarch.rpm�;�nodejs-devel-18.9.1-1.module_el8.7.0+3343+ea2b7901.x86_64.rpm;�^nodejs-nodemon-2.0.19-1.module_el8.7.0+3343+ea2b7901.noarch.rpmE�nodejs-packaging-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm�=�jnpm-8.19.1-1.18.9.1.1.module_el8.7.0+3343+ea2b7901.x86_64.rpm�o�nodejs-packaging-bundler-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm*�nodejs-18.9.1-1.module_el8.7.0+3343+ea2b7901.x86_64.rpm����'�L	����eBBB�hBBBBBBBBB�]B��dBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityLow: container-tools:rhel8 security, bug fix, and enhancement update�\���https://access.redhat.com/errata/RHSA-2022:7822RHSA-2022:7822RHSA-2022:7822https://access.redhat.com/security/cve/CVE-2022-2989CVE-2022-2989CVE-2022-2989https://access.redhat.com/security/cve/CVE-2022-2990CVE-2022-2990CVE-2022-2990https://bugzilla.redhat.com/21214452121445https://bugzilla.redhat.com/21214532121453https://errata.almalinux.org/8/ALSA-2022-7822.htmlALSA-2022:7822ALSA-2022:7822
1{�&�$"�-�Xcriu-libs-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm^�fuse-overlayfs-1.9-1.module_el8.6.0+3070+1510fbd1.x86_64.rpm?�#udica-0.2.6-3.module_el8.7.0+3344+484dae7b.noarch.rpmN�3cockpit-podman-53-1.module_el8.7.0+3344+484dae7b.noarch.rpm|�@skopeo-1.9.3-1.module_el8.7.0+3344+484dae7b.x86_64.rpm�Wlibslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpmK�Dcontainernetworking-plugins-1.1.1-3.module_el8.6.0+3070+1510fbd1.x86_64.rpm�Y�8aardvark-dns-1.1.0-5.module_el8.7.0+3344+484dae7b.x86_64.rpmk�+toolbox-0.0.99.3-0.6.module_el8.6.0+3070+1510fbd1.x86_64.rpmx�3containers-common-1-43.module_el8.7.0+3344+484dae7b.x86_64.rpm]�Ncontainer-selinux-2.189.0-1.module_el8.7.0+3407+95aa0ca9.noarch.rpmD�Xcrit-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpmB�8slirp4netns-1.2.0-2.module_el8.6.0+3070+1510fbd1.x86_64.rpmA�Xcriu-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm��@skopeo-tests-1.9.3-1.module_el8.7.0+3344+484dae7b.x86_64.rpm�>�Eoci-seccomp-bpf-hook-1.2.6-1.module_el8.6.0+3336+00d107d5.x86_64.rpm�O�podman-gvproxy-4.2.0-4.module_el8.7.0+3344+484dae7b.x86_64.rpm�Y�podman-catatonit-4.2.0-4.module_el8.7.0+3344+484dae7b.x86_64.rpm�Z�9netavark-1.1.0-7.module_el8.7.0+3344+484dae7b.x86_64.rpm�K�qcrun-1.5-1.module_el8.6.0+3336+00d107d5.x86_64.rpmu�podman-docker-4.2.0-4.module_el8.7.0+3344+484dae7b.noarch.rpmt�{conmon-2.1.4-1.module_el8.7.0+3344+484dae7b.x86_64.rpm��@runc-1.1.4-1.module_el8.7.0+3344+484dae7b.x86_64.rpm�Z�podman-plugins-4.2.0-4.module_el8.7.0+3344+484dae7b.x86_64.rpm�M�podman-tests-4.2.0-4.module_el8.7.0+3344+484dae7b.x86_64.rpm�,�Xcriu-devel-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm�[�python3-podman-4.2.1-1.module_el8.7.0+3344+484dae7b.noarch.rpm�/�}buildah-1.27.2-2.module_el8.7.0+3348+f3135399.x86_64.rpm�9�}buildah-tests-1.27.2-2.module_el8.7.0+3348+f3135399.x86_64.rpm�?�podman-4.2.0-4.module_el8.7.0+3344+484dae7b.x86_64.rpm�Q�+toolbox-tests-0.0.99.3-0.6.module_el8.6.0+3070+1510fbd1.x86_64.rpm~�Wlibslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpmF�Xpython3-criu-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm�L�podman-remote-4.2.0-4.module_el8.7.0+3344+484dae7b.x86_64.rpm1{�&�$"�-�Xcriu-libs-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm^�fuse-overlayfs-1.9-1.module_el8.6.0+3070+1510fbd1.x86_64.rpm?�#udica-0.2.6-3.module_el8.7.0+3344+484dae7b.noarch.rpmN�3cockpit-podman-53-1.module_el8.7.0+3344+484dae7b.noarch.rpm|�@skopeo-1.9.3-1.module_el8.7.0+3344+484dae7b.x86_64.rpm�Wlibslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpmK�Dcontainernetworking-plugins-1.1.1-3.module_el8.6.0+3070+1510fbd1.x86_64.rpm�Y�8aardvark-dns-1.1.0-5.module_el8.7.0+3344+484dae7b.x86_64.rpmk�+toolbox-0.0.99.3-0.6.module_el8.6.0+3070+1510fbd1.x86_64.rpmx�3containers-common-1-43.module_el8.7.0+3344+484dae7b.x86_64.rpm]�Ncontainer-selinux-2.189.0-1.module_el8.7.0+3407+95aa0ca9.noarch.rpmD�Xcrit-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpmB�8slirp4netns-1.2.0-2.module_el8.6.0+3070+1510fbd1.x86_64.rpmA�Xcriu-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm��@skopeo-tests-1.9.3-1.module_el8.7.0+3344+484dae7b.x86_64.rpm�>�Eoci-seccomp-bpf-hook-1.2.6-1.module_el8.6.0+3336+00d107d5.x86_64.rpm�O�podman-gvproxy-4.2.0-4.module_el8.7.0+3344+484dae7b.x86_64.rpm�Y�podman-catatonit-4.2.0-4.module_el8.7.0+3344+484dae7b.x86_64.rpm�Z�9netavark-1.1.0-7.module_el8.7.0+3344+484dae7b.x86_64.rpm�K�qcrun-1.5-1.module_el8.6.0+3336+00d107d5.x86_64.rpmu�podman-docker-4.2.0-4.module_el8.7.0+3344+484dae7b.noarch.rpmt�{conmon-2.1.4-1.module_el8.7.0+3344+484dae7b.x86_64.rpm��@runc-1.1.4-1.module_el8.7.0+3344+484dae7b.x86_64.rpm�Z�podman-plugins-4.2.0-4.module_el8.7.0+3344+484dae7b.x86_64.rpm�M�podman-tests-4.2.0-4.module_el8.7.0+3344+484dae7b.x86_64.rpm�,�Xcriu-devel-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm�[�python3-podman-4.2.1-1.module_el8.7.0+3344+484dae7b.noarch.rpm�/�}buildah-1.27.2-2.module_el8.7.0+3348+f3135399.x86_64.rpm�9�}buildah-tests-1.27.2-2.module_el8.7.0+3348+f3135399.x86_64.rpm�?�podman-4.2.0-4.module_el8.7.0+3344+484dae7b.x86_64.rpm�Q�+toolbox-tests-0.0.99.3-0.6.module_el8.6.0+3070+1510fbd1.x86_64.rpm~�Wlibslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpmF�Xpython3-criu-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm�L�podman-remote-4.2.0-4.module_el8.7.0+3344+484dae7b.x86_64.rpm��и`	�M	����HBBBBBBBBBBBBBBBBBBBBsecurityModerate: dotnet7.0 security, bug fix, and enhancement update���Ihttps://access.redhat.com/errata/RHSA-2022:7826RHSA-2022:7826RHSA-2022:7826https://access.redhat.com/security/cve/CVE-2022-41032CVE-2022-41032CVE-2022-41032https://bugzilla.redhat.com/21326142132614https://errata.almalinux.org/8/ALSA-2022-7826.htmlALSA-2022:7826ALSA-2022:7826
��+netstandard-targeting-pack-2.1-7.0.100-0.4.rc2.el8_7.x86_64.rpm�I�+dotnet-templates-7.0-7.0.100-0.4.rc2.el8_7.x86_64.rpm��dotnet-host-7.0.0-0.4.rc2.el8_7.x86_64.rpm�D�dotnet-apphost-pack-7.0-7.0.0-0.4.rc2.el8_7.x86_64.rpm�F�dotnet-runtime-7.0-7.0.0-0.4.rc2.el8_7.x86_64.rpm�B�aspnetcore-runtime-7.0-7.0.0-0.4.rc2.el8_7.x86_64.rpm�H�dotnet-targeting-pack-7.0-7.0.0-0.4.rc2.el8_7.x86_64.rpm�G�+dotnet-sdk-7.0-7.0.100-0.4.rc2.el8_7.x86_64.rpm��+dotnet-7.0.100-0.4.rc2.el8_7.x86_64.rpm�E�dotnet-hostfxr-7.0-7.0.0-0.4.rc2.el8_7.x86_64.rpm�C�aspnetcore-targeting-pack-7.0-7.0.0-0.4.rc2.el8_7.x86_64.rpm��+netstandard-targeting-pack-2.1-7.0.100-0.4.rc2.el8_7.x86_64.rpm�I�+dotnet-templates-7.0-7.0.100-0.4.rc2.el8_7.x86_64.rpm��dotnet-host-7.0.0-0.4.rc2.el8_7.x86_64.rpm�D�dotnet-apphost-pack-7.0-7.0.0-0.4.rc2.el8_7.x86_64.rpm�F�dotnet-runtime-7.0-7.0.0-0.4.rc2.el8_7.x86_64.rpm�B�aspnetcore-runtime-7.0-7.0.0-0.4.rc2.el8_7.x86_64.rpm�H�dotnet-targeting-pack-7.0-7.0.0-0.4.rc2.el8_7.x86_64.rpm�G�+dotnet-sdk-7.0-7.0.100-0.4.rc2.el8_7.x86_64.rpm��+dotnet-7.0.100-0.4.rc2.el8_7.x86_64.rpm�E�dotnet-hostfxr-7.0-7.0.0-0.4.rc2.el8_7.x86_64.rpm�C�aspnetcore-targeting-pack-7.0-7.0.0-0.4.rc2.el8_7.x86_64.rpm����^�N	��(��D�r��kBBBBBBBsecurityModerate: nodejs:14 security update��J�whttps://access.redhat.com/errata/RHSA-2022:7830RHSA-2022:7830RHSA-2022:7830https://access.redhat.com/security/cve/CVE-2021-44531CVE-2021-44531CVE-2021-44531https://access.redhat.com/security/cve/CVE-2021-44532CVE-2021-44532CVE-2021-44532https://access.redhat.com/security/cve/CVE-2021-44533CVE-2021-44533CVE-2021-44533https://access.redhat.com/security/cve/CVE-2022-21824CVE-2022-21824CVE-2022-21824https://access.redhat.com/security/cve/CVE-2022-35256CVE-2022-35256CVE-2022-35256https://bugzilla.redhat.com/20408392040839https://bugzilla.redhat.com/20408462040846https://bugzilla.redhat.com/20408562040856https://bugzilla.redhat.com/20408622040862https://bugzilla.redhat.com/21305182130518https://errata.almalinux.org/8/ALSA-2022-7830.htmlALSA-2022:7830ALSA-2022:7830
*��##;�-nodejs-nodemon-2.0.19-2.module_el8.6.0+3261+490666b3.noarch.rpmm�xnodejs-docs-14.20.1-2.module_el8.7.0+3342+b2df8497.noarch.rpmE�nodejs-packaging-23-3.module_el8.4.0+2522+3bd42762.noarch.rpm�<�xnodejs-full-i18n-14.20.1-2.module_el8.7.0+3342+b2df8497.x86_64.rpm*�xnodejs-14.20.1-2.module_el8.7.0+3342+b2df8497.x86_64.rpm�;�xnodejs-devel-14.20.1-2.module_el8.7.0+3342+b2df8497.x86_64.rpm�=�dnpm-6.14.17-1.14.20.1.2.module_el8.7.0+3342+b2df8497.x86_64.rpm*��##;�-nodejs-nodemon-2.0.19-2.module_el8.6.0+3261+490666b3.noarch.rpmm�xnodejs-docs-14.20.1-2.module_el8.7.0+3342+b2df8497.noarch.rpmE�nodejs-packaging-23-3.module_el8.4.0+2522+3bd42762.noarch.rpm�<�xnodejs-full-i18n-14.20.1-2.module_el8.7.0+3342+b2df8497.x86_64.rpm*�xnodejs-14.20.1-2.module_el8.7.0+3342+b2df8497.x86_64.rpm�;�xnodejs-devel-14.20.1-2.module_el8.7.0+3342+b2df8497.x86_64.rpm�=�dnpm-6.14.17-1.14.20.1.2.module_el8.7.0+3342+b2df8497.x86_64.rpm��ɄY�O	��6��sBBBBBBBBBBBBNBBBBBBzB�U�fB�KBBWBB�VBJBBBBB�GB��UBBBBBBBBBBBsecurityImportant: python39:3.9 security update��A�Qhttps://access.redhat.com/errata/RHSA-2022:8492RHSA-2022:8492RHSA-2022:8492https://access.redhat.com/security/cve/CVE-2022-42919CVE-2022-42919CVE-2022-42919https://bugzilla.redhat.com/21387052138705https://errata.almalinux.org/8/ALSA-2022-8492.htmlALSA-2022:8492ALSA-2022:8492
�P�9�)�A$��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm�`�bpython39-urllib3-1.25.10-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�&�wpython39-test-3.9.13-2.module_el8.7.0+3351+e02cdf9b.x86_64.rpm�^�	python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�'�wpython39-rpm-macros-3.9.13-2.module_el8.7.0+3351+e02cdf9b.noarch.rpm�#�wpython39-idle-3.9.13-2.module_el8.7.0+3351+e02cdf9b.x86_64.rpm��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�%�Rpython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��8python39-pip-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm�P�python39-psycopg2-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm�L�dpython39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�$�wpython39-libs-3.9.13-2.module_el8.7.0+3351+e02cdf9b.x86_64.rpm�T�fpython39-requests-2.25.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�U�Kpython39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�Q�python39-psycopg2-doc-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm�R�python39-psycopg2-tests-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm�M�/python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�"�wpython39-devel-3.9.13-2.module_el8.7.0+3351+e02cdf9b.x86_64.rpm��	python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�P�wpython39-3.9.13-2.module_el8.7.0+3351+e02cdf9b.x86_64.rpm��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�'�wpython39-tkinter-3.9.13-2.module_el8.7.0+3351+e02cdf9b.x86_64.rpm�O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm��python39-setuptools-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��python39-setuptools-wheel-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm�_�	python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�N�Epython39-mod_wsgi-4.7.1-5.module_el8.7.0+3344+df07b58a.x86_64.rpm��8python39-pip-wheel-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�P�9�)�A$��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm�`�bpython39-urllib3-1.25.10-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�&�wpython39-test-3.9.13-2.module_el8.7.0+3351+e02cdf9b.x86_64.rpm�^�	python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�'�wpython39-rpm-macros-3.9.13-2.module_el8.7.0+3351+e02cdf9b.noarch.rpm�#�wpython39-idle-3.9.13-2.module_el8.7.0+3351+e02cdf9b.x86_64.rpm��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�%�Rpython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��8python39-pip-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm�P�python39-psycopg2-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm�L�dpython39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�$�wpython39-libs-3.9.13-2.module_el8.7.0+3351+e02cdf9b.x86_64.rpm�T�fpython39-requests-2.25.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�U�Kpython39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�Q�python39-psycopg2-doc-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm�R�python39-psycopg2-tests-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm�M�/python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�"�wpython39-devel-3.9.13-2.module_el8.7.0+3351+e02cdf9b.x86_64.rpm��	python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�P�wpython39-3.9.13-2.module_el8.7.0+3351+e02cdf9b.x86_64.rpm��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�'�wpython39-tkinter-3.9.13-2.module_el8.7.0+3351+e02cdf9b.x86_64.rpm�O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm��python39-setuptools-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��python39-setuptools-wheel-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm�_�	python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�N�Epython39-mod_wsgi-4.7.1-5.module_el8.7.0+3344+df07b58a.x86_64.rpm��8python39-pip-wheel-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm���o	�P	��9��wsecurityImportant: thunderbird security update���Dhttps://access.redhat.com/errata/RHSA-2022:8547RHSA-2022:8547RHSA-2022:8547https://access.redhat.com/security/cve/CVE-2022-45403CVE-2022-45403CVE-2022-45403https://access.redhat.com/security/cve/CVE-2022-45404CVE-2022-45404CVE-2022-45404https://access.redhat.com/security/cve/CVE-2022-45405CVE-2022-45405CVE-2022-45405https://access.redhat.com/security/cve/CVE-2022-45406CVE-2022-45406CVE-2022-45406https://access.redhat.com/security/cve/CVE-2022-45408CVE-2022-45408CVE-2022-45408https://access.redhat.com/security/cve/CVE-2022-45409CVE-2022-45409CVE-2022-45409https://access.redhat.com/security/cve/CVE-2022-45410CVE-2022-45410CVE-2022-45410https://access.redhat.com/security/cve/CVE-2022-45411CVE-2022-45411CVE-2022-45411https://access.redhat.com/security/cve/CVE-2022-45412CVE-2022-45412CVE-2022-45412https://access.redhat.com/security/cve/CVE-2022-45416CVE-2022-45416CVE-2022-45416https://access.redhat.com/security/cve/CVE-2022-45418CVE-2022-45418CVE-2022-45418https://access.redhat.com/security/cve/CVE-2022-45420CVE-2022-45420CVE-2022-45420https://access.redhat.com/security/cve/CVE-2022-45421CVE-2022-45421CVE-2022-45421https://bugzilla.redhat.com/21431972143197https://bugzilla.redhat.com/21431982143198https://bugzilla.redhat.com/21431992143199https://bugzilla.redhat.com/21432002143200https://bugzilla.redhat.com/21432012143201https://bugzilla.redhat.com/21432022143202https://bugzilla.redhat.com/21432032143203https://bugzilla.redhat.com/21432042143204https://bugzilla.redhat.com/21432052143205https://bugzilla.redhat.com/21432402143240https://bugzilla.redhat.com/21432412143241https://bugzilla.redhat.com/21432422143242https://bugzilla.redhat.com/21432432143243https://errata.almalinux.org/8/ALSA-2022-8547.htmlALSA-2022:8547ALSA-2022:8547
f�thunderbird-102.5.0-2.el8_7.alma.x86_64.rpmf�thunderbird-102.5.0-2.el8_7.alma.x86_64.rpm���#	�Q	��<��zsecurityImportant: firefox security update��V�uhttps://access.redhat.com/errata/RHSA-2022:8554RHSA-2022:8554RHSA-2022:8554https://access.redhat.com/security/cve/CVE-2022-45403CVE-2022-45403CVE-2022-45403https://access.redhat.com/security/cve/CVE-2022-45404CVE-2022-45404CVE-2022-45404https://access.redhat.com/security/cve/CVE-2022-45405CVE-2022-45405CVE-2022-45405https://access.redhat.com/security/cve/CVE-2022-45406CVE-2022-45406CVE-2022-45406https://access.redhat.com/security/cve/CVE-2022-45408CVE-2022-45408CVE-2022-45408https://access.redhat.com/security/cve/CVE-2022-45409CVE-2022-45409CVE-2022-45409https://access.redhat.com/security/cve/CVE-2022-45410CVE-2022-45410CVE-2022-45410https://access.redhat.com/security/cve/CVE-2022-45411CVE-2022-45411CVE-2022-45411https://access.redhat.com/security/cve/CVE-2022-45412CVE-2022-45412CVE-2022-45412https://access.redhat.com/security/cve/CVE-2022-45416CVE-2022-45416CVE-2022-45416https://access.redhat.com/security/cve/CVE-2022-45418CVE-2022-45418CVE-2022-45418https://access.redhat.com/security/cve/CVE-2022-45420CVE-2022-45420CVE-2022-45420https://access.redhat.com/security/cve/CVE-2022-45421CVE-2022-45421CVE-2022-45421https://bugzilla.redhat.com/21431972143197https://bugzilla.redhat.com/21431982143198https://bugzilla.redhat.com/21431992143199https://bugzilla.redhat.com/21432002143200https://bugzilla.redhat.com/21432012143201https://bugzilla.redhat.com/21432022143202https://bugzilla.redhat.com/21432032143203https://bugzilla.redhat.com/21432042143204https://bugzilla.redhat.com/21432052143205https://bugzilla.redhat.com/21432402143240https://bugzilla.redhat.com/21432412143241https://bugzilla.redhat.com/21432422143242https://bugzilla.redhat.com/21432432143243https://errata.almalinux.org/8/ALSA-2022-8554.htmlALSA-2022:8554ALSA-2022:8554
z�firefox-102.5.0-1.el8_7.alma.x86_64.rpmz�firefox-102.5.0-1.el8_7.alma.x86_64.rpm����(�R	����IB��tBBBBsecurityImportant: varnish:6 security update��K�Vhttps://access.redhat.com/errata/RHSA-2022:8649RHSA-2022:8649RHSA-2022:8649https://access.redhat.com/security/cve/CVE-2022-45060CVE-2022-45060CVE-2022-45060https://bugzilla.redhat.com/21418442141844https://errata.almalinux.org/8/ALSA-2022-8649.htmlALSA-2022:8649ALSA-2022:8649
�	�\�*#�F�Nvarnish-docs-6.0.8-2.module_el8.7.0+3353+b11d8f2f.1.x86_64.rpm�E�Nvarnish-devel-6.0.8-2.module_el8.7.0+3353+b11d8f2f.1.x86_64.rpm�	�Nvarnish-6.0.8-2.module_el8.7.0+3353+b11d8f2f.1.x86_64.rpm�[�mvarnish-modules-0.15.0-6.module_el8.5.0+2620+03a0c2cc.x86_64.rpm�	�\�*#�F�Nvarnish-docs-6.0.8-2.module_el8.7.0+3353+b11d8f2f.1.x86_64.rpm�E�Nvarnish-devel-6.0.8-2.module_el8.7.0+3353+b11d8f2f.1.x86_64.rpm�	�Nvarnish-6.0.8-2.module_el8.7.0+3353+b11d8f2f.1.x86_64.rpm�[�mvarnish-modules-0.15.0-6.module_el8.5.0+2620+03a0c2cc.x86_64.rpm����t�S	����uB��OBBBBBBBBsecurityModerate: nodejs:18 security, bug fix, and enhancement update��!�rhttps://access.redhat.com/errata/RHSA-2022:8833RHSA-2022:8833RHSA-2022:8833https://access.redhat.com/security/cve/CVE-2022-3517CVE-2022-3517CVE-2022-3517https://access.redhat.com/security/cve/CVE-2022-43548CVE-2022-43548CVE-2022-43548https://bugzilla.redhat.com/21346092134609https://bugzilla.redhat.com/21409112140911https://errata.almalinux.org/8/ALSA-2022-8833.htmlALSA-2022:8833ALSA-2022:8833
*�[�+#m�nodejs-docs-18.12.1-2.module_el8.7.0+3370+40ccb2a8.noarch.rpm*�nodejs-18.12.1-2.module_el8.7.0+3370+40ccb2a8.x86_64.rpmE�nodejs-packaging-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm;�`nodejs-nodemon-2.0.20-1.module_el8.7.0+3370+40ccb2a8.noarch.rpm�<�nodejs-full-i18n-18.12.1-2.module_el8.7.0+3370+40ccb2a8.x86_64.rpm�=�lnpm-8.19.2-1.18.12.1.2.module_el8.7.0+3370+40ccb2a8.x86_64.rpm�o�nodejs-packaging-bundler-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm�;�nodejs-devel-18.12.1-2.module_el8.7.0+3370+40ccb2a8.x86_64.rpm*�[�+#m�nodejs-docs-18.12.1-2.module_el8.7.0+3370+40ccb2a8.noarch.rpm*�nodejs-18.12.1-2.module_el8.7.0+3370+40ccb2a8.x86_64.rpmE�nodejs-packaging-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm;�`nodejs-nodemon-2.0.20-1.module_el8.7.0+3370+40ccb2a8.noarch.rpm�<�nodejs-full-i18n-18.12.1-2.module_el8.7.0+3370+40ccb2a8.x86_64.rpm�=�lnpm-8.19.2-1.18.12.1.2.module_el8.7.0+3370+40ccb2a8.x86_64.rpm�o�nodejs-packaging-bundler-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm�;�nodejs-devel-18.12.1-2.module_el8.7.0+3370+40ccb2a8.x86_64.rpm��§	�T	����OBBsecurityImportant: prometheus-jmx-exporter security update���*https://access.redhat.com/errata/RHSA-2022:9058RHSA-2022:9058RHSA-2022:9058https://access.redhat.com/security/cve/CVE-2022-1471CVE-2022-1471CVE-2022-1471https://bugzilla.redhat.com/21500092150009https://errata.almalinux.org/8/ALSA-2022-9058.htmlALSA-2022:9058ALSA-2022:9058
�t�lprometheus-jmx-exporter-openjdk11-0.12.0-9.el8_7.noarch.rpm�x�lprometheus-jmx-exporter-openjdk8-0.12.0-9.el8_7.noarch.rpm�w�lprometheus-jmx-exporter-openjdk17-0.12.0-9.el8_7.noarch.rpm�L�lprometheus-jmx-exporter-0.12.0-9.el8_7.noarch.rpm�t�lprometheus-jmx-exporter-openjdk11-0.12.0-9.el8_7.noarch.rpm�x�lprometheus-jmx-exporter-openjdk8-0.12.0-9.el8_7.noarch.rpm�w�lprometheus-jmx-exporter-openjdk17-0.12.0-9.el8_7.noarch.rpm�L�lprometheus-jmx-exporter-0.12.0-9.el8_7.noarch.rpm���k	�U	����TsecurityImportant: firefox security update��=�3https://access.redhat.com/errata/RHSA-2022:9067RHSA-2022:9067RHSA-2022:9067https://access.redhat.com/security/cve/CVE-2022-46872CVE-2022-46872CVE-2022-46872https://access.redhat.com/security/cve/CVE-2022-46874CVE-2022-46874CVE-2022-46874https://access.redhat.com/security/cve/CVE-2022-46878CVE-2022-46878CVE-2022-46878https://access.redhat.com/security/cve/CVE-2022-46880CVE-2022-46880CVE-2022-46880https://access.redhat.com/security/cve/CVE-2022-46881CVE-2022-46881CVE-2022-46881https://access.redhat.com/security/cve/CVE-2022-46882CVE-2022-46882CVE-2022-46882https://bugzilla.redhat.com/21534412153441https://bugzilla.redhat.com/21534492153449https://bugzilla.redhat.com/21534542153454https://bugzilla.redhat.com/21534632153463https://bugzilla.redhat.com/21534662153466https://bugzilla.redhat.com/21534672153467https://errata.almalinux.org/8/ALSA-2022-9067.htmlALSA-2022:9067ALSA-2022:9067
z�firefox-102.6.0-1.el8_7.alma.x86_64.rpmz�firefox-102.6.0-1.el8_7.alma.x86_64.rpm����V	��!��S��EBBBBBBBBsecurityModerate: nodejs:16 security, bug fix, and enhancement update��p�Mhttps://access.redhat.com/errata/RHSA-2022:9073RHSA-2022:9073RHSA-2022:9073https://access.redhat.com/security/cve/CVE-2021-44531CVE-2021-44531CVE-2021-44531https://access.redhat.com/security/cve/CVE-2021-44532CVE-2021-44532CVE-2021-44532https://access.redhat.com/security/cve/CVE-2021-44533CVE-2021-44533CVE-2021-44533https://access.redhat.com/security/cve/CVE-2021-44906CVE-2021-44906CVE-2021-44906https://access.redhat.com/security/cve/CVE-2022-21824CVE-2022-21824CVE-2022-21824https://access.redhat.com/security/cve/CVE-2022-3517CVE-2022-3517CVE-2022-3517https://access.redhat.com/security/cve/CVE-2022-43548CVE-2022-43548CVE-2022-43548https://bugzilla.redhat.com/20408392040839https://bugzilla.redhat.com/20408462040846https://bugzilla.redhat.com/20408562040856https://bugzilla.redhat.com/20408622040862https://bugzilla.redhat.com/20660092066009https://bugzilla.redhat.com/21346092134609https://bugzilla.redhat.com/21409112140911https://errata.almalinux.org/8/ALSA-2022-9073.htmlALSA-2022:9073ALSA-2022:9073
*�e�,#�;�~nodejs-devel-16.18.1-3.module_el8.7.0+3371+ed8c43db.x86_64.rpm;�anodejs-nodemon-2.0.20-2.module_el8.7.0+3371+ed8c43db.noarch.rpm�=�knpm-8.19.2-1.16.18.1.3.module_el8.7.0+3371+ed8c43db.x86_64.rpm�<�~nodejs-full-i18n-16.18.1-3.module_el8.7.0+3371+ed8c43db.x86_64.rpmE�hnodejs-packaging-25-1.module_el8.5.0+2605+45d748af.noarch.rpmm�~nodejs-docs-16.18.1-3.module_el8.7.0+3371+ed8c43db.noarch.rpm*�~nodejs-16.18.1-3.module_el8.7.0+3371+ed8c43db.x86_64.rpm*�e�,#�;�~nodejs-devel-16.18.1-3.module_el8.7.0+3371+ed8c43db.x86_64.rpm;�anodejs-nodemon-2.0.20-2.module_el8.7.0+3371+ed8c43db.noarch.rpm�=�knpm-8.19.2-1.16.18.1.3.module_el8.7.0+3371+ed8c43db.x86_64.rpm�<�~nodejs-full-i18n-16.18.1-3.module_el8.7.0+3371+ed8c43db.x86_64.rpmE�hnodejs-packaging-25-1.module_el8.5.0+2605+45d748af.noarch.rpmm�~nodejs-docs-16.18.1-3.module_el8.7.0+3371+ed8c43db.noarch.rpm*�~nodejs-16.18.1-3.module_el8.7.0+3371+ed8c43db.x86_64.rpm����	�W	��$��bsecurityImportant: thunderbird security update��=�8https://access.redhat.com/errata/RHSA-2022:9074RHSA-2022:9074RHSA-2022:9074https://access.redhat.com/security/cve/CVE-2022-45414CVE-2022-45414CVE-2022-45414https://access.redhat.com/security/cve/CVE-2022-46872CVE-2022-46872CVE-2022-46872https://access.redhat.com/security/cve/CVE-2022-46874CVE-2022-46874CVE-2022-46874https://access.redhat.com/security/cve/CVE-2022-46878CVE-2022-46878CVE-2022-46878https://access.redhat.com/security/cve/CVE-2022-46880CVE-2022-46880CVE-2022-46880https://access.redhat.com/security/cve/CVE-2022-46881CVE-2022-46881CVE-2022-46881https://access.redhat.com/security/cve/CVE-2022-46882CVE-2022-46882CVE-2022-46882https://bugzilla.redhat.com/21498682149868https://bugzilla.redhat.com/21534412153441https://bugzilla.redhat.com/21534492153449https://bugzilla.redhat.com/21534542153454https://bugzilla.redhat.com/21534632153463https://bugzilla.redhat.com/21534662153466https://bugzilla.redhat.com/21534672153467https://errata.almalinux.org/8/ALSA-2022-9074.htmlALSA-2022:9074ALSA-2022:9074
f�thunderbird-102.6.0-2.el8_7.alma.x86_64.rpmf�thunderbird-102.6.0-2.el8_7.alma.x86_64.rpm���+	�X	��1��eBBBBBBBBBBsecurityImportant: webkit2gtk3 security update(��u�https://access.redhat.com/errata/RHSA-2023:0016RHSA-2023:0016RHSA-2023:0016https://access.redhat.com/security/cve/CVE-2022-42856CVE-2022-42856CVE-2022-42856https://bugzilla.redhat.com/21536832153683https://errata.almalinux.org/8/ALSA-2023-0016.htmlALSA-2023:0016ALSA-2023:0016
�+�iwebkit2gtk3-jsc-2.36.7-1.el8_7.1.x86_64.rpm�,�iwebkit2gtk3-jsc-devel-2.36.7-1.el8_7.1.i686.rpm�)�iwebkit2gtk3-2.36.7-1.el8_7.1.x86_64.rpm�,�iwebkit2gtk3-jsc-devel-2.36.7-1.el8_7.1.x86_64.rpm�+�iwebkit2gtk3-jsc-2.36.7-1.el8_7.1.i686.rpm�*�iwebkit2gtk3-devel-2.36.7-1.el8_7.1.i686.rpm�*�iwebkit2gtk3-devel-2.36.7-1.el8_7.1.x86_64.rpm�)�iwebkit2gtk3-2.36.7-1.el8_7.1.i686.rpm�+�iwebkit2gtk3-jsc-2.36.7-1.el8_7.1.x86_64.rpm�,�iwebkit2gtk3-jsc-devel-2.36.7-1.el8_7.1.i686.rpm�)�iwebkit2gtk3-2.36.7-1.el8_7.1.x86_64.rpm�,�iwebkit2gtk3-jsc-devel-2.36.7-1.el8_7.1.x86_64.rpm�+�iwebkit2gtk3-jsc-2.36.7-1.el8_7.1.i686.rpm�*�iwebkit2gtk3-devel-2.36.7-1.el8_7.1.i686.rpm�*�iwebkit2gtk3-devel-2.36.7-1.el8_7.1.x86_64.rpm�)�iwebkit2gtk3-2.36.7-1.el8_7.1.i686.rpm�����Y	��<��D��oBBBBBBBBsecurityModerate: nodejs:14 security, bug fix, and enhancement update(���Hhttps://access.redhat.com/errata/RHSA-2023:0050RHSA-2023:0050RHSA-2023:0050https://access.redhat.com/security/cve/CVE-2021-44906CVE-2021-44906CVE-2021-44906https://access.redhat.com/security/cve/CVE-2022-0235CVE-2022-0235CVE-2022-0235https://access.redhat.com/security/cve/CVE-2022-24999CVE-2022-24999CVE-2022-24999https://access.redhat.com/security/cve/CVE-2022-3517CVE-2022-3517CVE-2022-3517https://access.redhat.com/security/cve/CVE-2022-43548CVE-2022-43548CVE-2022-43548https://bugzilla.redhat.com/20445912044591https://bugzilla.redhat.com/20660092066009https://bugzilla.redhat.com/21346092134609https://bugzilla.redhat.com/21409112140911https://bugzilla.redhat.com/21503232150323https://errata.almalinux.org/8/ALSA-2023-0050.htmlALSA-2023:0050ALSA-2023:0050
*��-#m�ynodejs-docs-14.21.1-2.module_el8.7.0+3373+a4c18c43.noarch.rpm*�ynodejs-14.21.1-2.module_el8.7.0+3373+a4c18c43.x86_64.rpm;�bnodejs-nodemon-2.0.20-2.module_el8.7.0+3373+a4c18c43.noarch.rpm�;�ynodejs-devel-14.21.1-2.module_el8.7.0+3373+a4c18c43.x86_64.rpmE�nodejs-packaging-23-3.module_el8.4.0+2522+3bd42762.noarch.rpm�<�ynodejs-full-i18n-14.21.1-2.module_el8.7.0+3373+a4c18c43.x86_64.rpm�=�enpm-6.14.17-1.14.21.1.2.module_el8.7.0+3373+a4c18c43.x86_64.rpm*��-#m�ynodejs-docs-14.21.1-2.module_el8.7.0+3373+a4c18c43.noarch.rpm*�ynodejs-14.21.1-2.module_el8.7.0+3373+a4c18c43.x86_64.rpm;�bnodejs-nodemon-2.0.20-2.module_el8.7.0+3373+a4c18c43.noarch.rpm�;�ynodejs-devel-14.21.1-2.module_el8.7.0+3373+a4c18c43.x86_64.rpmE�nodejs-packaging-23-3.module_el8.4.0+2522+3bd42762.noarch.rpm�<�ynodejs-full-i18n-14.21.1-2.module_el8.7.0+3373+a4c18c43.x86_64.rpm�=�enpm-6.14.17-1.14.21.1.2.module_el8.7.0+3373+a4c18c43.x86_64.rpm���	�Z	��
��}BBBBBBBBBBBBBBsecurityModerate: .NET 6.0 security, bug fix, and enhancement update(��W�`https://access.redhat.com/errata/RHSA-2023:0079RHSA-2023:0079RHSA-2023:0079https://access.redhat.com/security/cve/CVE-2023-21538CVE-2023-21538CVE-2023-21538https://bugzilla.redhat.com/21583422158342https://errata.almalinux.org/8/ALSA-2023-0079.htmlALSA-2023:0079ALSA-2023:0079
�a�]aspnetcore-targeting-pack-6.0-6.0.13-1.el8_7.x86_64.rpm�g�idotnet-templates-6.0-6.0.113-1.el8_7.x86_64.rpm�c�]dotnet-hostfxr-6.0-6.0.13-1.el8_7.x86_64.rpm�`�]aspnetcore-runtime-6.0-6.0.13-1.el8_7.x86_64.rpm�b�]dotnet-apphost-pack-6.0-6.0.13-1.el8_7.x86_64.rpm�f�]dotnet-targeting-pack-6.0-6.0.13-1.el8_7.x86_64.rpm�e�idotnet-sdk-6.0-6.0.113-1.el8_7.x86_64.rpm�d�]dotnet-runtime-6.0-6.0.13-1.el8_7.x86_64.rpm�a�]aspnetcore-targeting-pack-6.0-6.0.13-1.el8_7.x86_64.rpm�g�idotnet-templates-6.0-6.0.113-1.el8_7.x86_64.rpm�c�]dotnet-hostfxr-6.0-6.0.13-1.el8_7.x86_64.rpm�`�]aspnetcore-runtime-6.0-6.0.13-1.el8_7.x86_64.rpm�b�]dotnet-apphost-pack-6.0-6.0.13-1.el8_7.x86_64.rpm�f�]dotnet-targeting-pack-6.0-6.0.13-1.el8_7.x86_64.rpm�e�idotnet-sdk-6.0-6.0.113-1.el8_7.x86_64.rpm�d�]dotnet-runtime-6.0-6.0.13-1.el8_7.x86_64.rpm����E	�[	����NBBBBBBBBsecurityModerate: usbguard security update(��7�*https://access.redhat.com/errata/RHSA-2023:0087RHSA-2023:0087RHSA-2023:0087https://access.redhat.com/security/cve/CVE-2019-25058CVE-2019-25058CVE-2019-25058https://bugzilla.redhat.com/20584652058465https://errata.almalinux.org/8/ALSA-2023-0087.htmlALSA-2023:0087ALSA-2023:0087
��^usbguard-dbus-1.0.0-8.el8_7.2.x86_64.rpm�~�^usbguard-1.0.0-8.el8_7.2.i686.rpm�(�^usbguard-selinux-1.0.0-8.el8_7.2.noarch.rpm��^usbguard-tools-1.0.0-8.el8_7.2.x86_64.rpm��^usbguard-notifier-1.0.0-8.el8_7.2.x86_64.rpm�~�^usbguard-1.0.0-8.el8_7.2.x86_64.rpm��^usbguard-dbus-1.0.0-8.el8_7.2.x86_64.rpm�~�^usbguard-1.0.0-8.el8_7.2.i686.rpm�(�^usbguard-selinux-1.0.0-8.el8_7.2.noarch.rpm��^usbguard-tools-1.0.0-8.el8_7.2.x86_64.rpm��^usbguard-notifier-1.0.0-8.el8_7.2.x86_64.rpm�~�^usbguard-1.0.0-8.el8_7.2.x86_64.rpm����	�\	����YBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: libreoffice security update(��a�z
https://access.redhat.com/errata/RHSA-2023:0089RHSA-2023:0089RHSA-2023:0089https://access.redhat.com/security/cve/CVE-2022-26305CVE-2022-26305CVE-2022-26305https://access.redhat.com/security/cve/CVE-2022-26306CVE-2022-26306CVE-2022-26306https://access.redhat.com/security/cve/CVE-2022-26307CVE-2022-26307CVE-2022-26307https://access.redhat.com/security/cve/CVE-2022-3140CVE-2022-3140CVE-2022-3140https://bugzilla.redhat.com/21186102118610https://bugzilla.redhat.com/21186112118611https://bugzilla.redhat.com/21186132118613https://bugzilla.redhat.com/21346972134697https://errata.almalinux.org/8/ALSA-2023-0089.htmlALSA-2023:0089ALSA-2023:0089
�)�autocorr-it-6.4.7.2-12.el8_7.alma.noarch.rpm�libreoffice-langpack-sl-6.4.7.2-12.el8_7.alma.x86_64.rpm�hlibreoffice-langpack-el-6.4.7.2-12.el8_7.alma.x86_64.rpm�Xlibreoffice-help-uk-6.4.7.2-12.el8_7.alma.x86_64.rpm�alibreoffice-langpack-br-6.4.7.2-12.el8_7.alma.x86_64.rpm�Wlibreoffice-help-tr-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-tn-6.4.7.2-12.el8_7.alma.x86_64.rpm�
libreoffice-langpack-ru-6.4.7.2-12.el8_7.alma.x86_64.rpm�^libreoffice-langpack-as-6.4.7.2-12.el8_7.alma.x86_64.rpm�)libreoffice-draw-6.4.7.2-12.el8_7.alma.x86_64.rpm�autocorr-pl-6.4.7.2-12.el8_7.alma.noarch.rpm�(libreoffice-x11-6.4.7.2-12.el8_7.alma.x86_64.rpm�Rlibreoffice-help-si-6.4.7.2-12.el8_7.alma.x86_64.rpm�Ylibreoffice-help-zh-Hans-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-or-6.4.7.2-12.el8_7.alma.x86_64.rpm�autocorr-ja-6.4.7.2-12.el8_7.alma.noarch.rpm�libreoffice-ure-common-6.4.7.2-12.el8_7.alma.noarch.rpm�autocorr-ru-6.4.7.2-12.el8_7.alma.noarch.rpm�1libreoffice-help-bn-6.4.7.2-12.el8_7.alma.x86_64.rpm�olibreoffice-langpack-fr-6.4.7.2-12.el8_7.alma.x86_64.rpm�sautocorr-bg-6.4.7.2-12.el8_7.alma.noarch.rpm�ylibreoffice-langpack-ja-6.4.7.2-12.el8_7.alma.x86_64.rpm�flibreoffice-langpack-de-6.4.7.2-12.el8_7.alma.x86_64.rpm�Vlibreoffice-help-ta-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-ml-6.4.7.2-12.el8_7.alma.x86_64.rpm�.libreoffice-gtk3-6.4.7.2-12.el8_7.alma.x86_64.rpm�[libreoffice-impress-6.4.7.2-12.el8_7.alma.x86_64.rpm�8libreoffice-help-en-6.4.7.2-12.el8_7.alma.x86_64.rpm�
autocorr-ro-6.4.7.2-12.el8_7.alma.noarch.rpm�&libreoffice-base-6.4.7.2-12.el8_7.alma.x86_64.rpm�>libreoffice-help-gl-6.4.7.2-12.el8_7.alma.x86_64.rpm�`libreoffice-langpack-bn-6.4.7.2-12.el8_7.alma.x86_64.rpm�Blibreoffice-help-hr-6.4.7.2-12.el8_7.alma.x86_64.rpm�'libreoffice-calc-6.4.7.2-12.el8_7.alma.x86_64.rpm�blibreoffice-langpack-ca-6.4.7.2-12.el8_7.alma.x86_64.rpm�zlibreoffice-langpack-kk-6.4.7.2-12.el8_7.alma.x86_64.rpm�Jlibreoffice-help-nb-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-te-6.4.7.2-12.el8_7.alma.x86_64.rpm�|autocorr-fr-6.4.7.2-12.el8_7.alma.noarch.rpm�Clibreoffice-help-hu-6.4.7.2-12.el8_7.alma.x86_64.rpm�Qlibreoffice-help-ru-6.4.7.2-12.el8_7.alma.x86_64.rpm�*libreoffice-emailmerge-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-mr-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-zh-Hans-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-th-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-pt-PT-6.4.7.2-12.el8_7.alma.x86_64.rpm�2libreoffice-help-ca-6.4.7.2-12.el8_7.alma.x86_64.rpm�autocorr-sr-6.4.7.2-12.el8_7.alma.noarch.rpm�Llibreoffice-help-nn-6.4.7.2-12.el8_7.alma.x86_64.rpm�rlibreoffice-langpack-gu-6.4.7.2-12.el8_7.alma.x86_64.rpm�Nlibreoffice-help-pt-BR-6.4.7.2-12.el8_7.alma.x86_64.rpm�~autocorr-hr-6.4.7.2-12.el8_7.alma.noarch.rpm�@libreoffice-help-he-6.4.7.2-12.el8_7.alma.x86_64.rpm�0libreoffice-help-bg-6.4.7.2-12.el8_7.alma.x86_64.rpm�wlibreoffice-langpack-id-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-ro-6.4.7.2-12.el8_7.alma.x86_64.rpm�
libreoffice-langpack-pt-BR-6.4.7.2-12.el8_7.alma.x86_64.rpm�autocorr-nl-6.4.7.2-12.el8_7.alma.noarch.rpm�	autocorr-pt-6.4.7.2-12.el8_7.alma.noarch.rpm�,libreoffice-gdb-debug-support-6.4.7.2-12.el8_7.alma.x86_64.rpm�Plibreoffice-help-ro-6.4.7.2-12.el8_7.alma.x86_64.rpm�Alibreoffice-help-hi-6.4.7.2-12.el8_7.alma.x86_64.rpm�elibreoffice-langpack-da-6.4.7.2-12.el8_7.alma.x86_64.rpm�Ulibreoffice-help-sv-6.4.7.2-12.el8_7.alma.x86_64.rpm�{libreoffice-langpack-kn-6.4.7.2-12.el8_7.alma.x86_64.rpm�]libreoffice-langpack-ar-6.4.7.2-12.el8_7.alma.x86_64.rpm�uautocorr-cs-6.4.7.2-12.el8_7.alma.noarch.rpm�ilibreoffice-langpack-en-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-nn-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-opensymbol-fonts-6.4.7.2-12.el8_7.alma.noarch.rpm�libreoffice-langpack-zh-Hant-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-xh-6.4.7.2-12.el8_7.alma.x86_64.rpm�autocorr-vi-6.4.7.2-12.el8_7.alma.noarch.rpm�libreoffice-langpack-uk-6.4.7.2-12.el8_7.alma.x86_64.rpm�%libreoffice-ure-6.4.7.2-12.el8_7.alma.x86_64.rpm�_libreoffice-langpack-bg-6.4.7.2-12.el8_7.alma.x86_64.rpm�#libreoffice-pdfimport-6.4.7.2-12.el8_7.alma.x86_64.rpm�\libreoffice-langpack-af-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-si-6.4.7.2-12.el8_7.alma.x86_64.rpm�glibreoffice-langpack-dz-6.4.7.2-12.el8_7.alma.x86_64.rpm�/libreoffice-help-ar-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-ts-6.4.7.2-12.el8_7.alma.x86_64.rpm�)libreoffice-xsltfilter-6.4.7.2-12.el8_7.alma.x86_64.rpm�Mlibreoffice-help-pl-6.4.7.2-12.el8_7.alma.x86_64.rpm�ulibreoffice-langpack-hr-6.4.7.2-12.el8_7.alma.x86_64.rpm�Zlibreoffice-help-zh-Hant-6.4.7.2-12.el8_7.alma.x86_64.rpm�autocorr-is-6.4.7.2-12.el8_7.alma.noarch.rpm�$libreoffice-pyuno-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-tr-6.4.7.2-12.el8_7.alma.x86_64.rpm�Ilibreoffice-help-lv-6.4.7.2-12.el8_7.alma.x86_64.rpm�|libreoffice-langpack-ko-6.4.7.2-12.el8_7.alma.x86_64.rpm�llibreoffice-langpack-eu-6.4.7.2-12.el8_7.alma.x86_64.rpm�autocorr-sk-6.4.7.2-12.el8_7.alma.noarch.rpm�libreoffice-langpack-sv-6.4.7.2-12.el8_7.alma.x86_64.rpm�Hlibreoffice-help-lt-6.4.7.2-12.el8_7.alma.x86_64.rpm�;libreoffice-help-eu-6.4.7.2-12.el8_7.alma.x86_64.rpm�autocorr-mn-6.4.7.2-12.el8_7.alma.noarch.rpm�rautocorr-af-6.4.7.2-12.el8_7.alma.noarch.rpm�(libreoffice-core-6.4.7.2-12.el8_7.alma.x86_64.rpm�5libreoffice-help-de-6.4.7.2-12.el8_7.alma.x86_64.rpm�slibreoffice-langpack-he-6.4.7.2-12.el8_7.alma.x86_64.rpm�<libreoffice-help-fi-6.4.7.2-12.el8_7.alma.x86_64.rpm�Glibreoffice-help-ko-6.4.7.2-12.el8_7.alma.x86_64.rpm�}autocorr-ga-6.4.7.2-12.el8_7.alma.noarch.rpm�tlibreoffice-langpack-hi-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-pa-6.4.7.2-12.el8_7.alma.x86_64.rpm�zautocorr-fa-6.4.7.2-12.el8_7.alma.noarch.rpm�9libreoffice-help-es-6.4.7.2-12.el8_7.alma.x86_64.rpm�
autocorr-sl-6.4.7.2-12.el8_7.alma.noarch.rpm�Olibreoffice-help-pt-PT-6.4.7.2-12.el8_7.alma.x86_64.rpm�autocorr-lb-6.4.7.2-12.el8_7.alma.noarch.rpm�Slibreoffice-help-sk-6.4.7.2-12.el8_7.alma.x86_64.rpm�jlibreoffice-langpack-es-6.4.7.2-12.el8_7.alma.x86_64.rpm�-libreoffice-graphicfilter-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-nb-6.4.7.2-12.el8_7.alma.x86_64.rpm�6libreoffice-help-dz-6.4.7.2-12.el8_7.alma.x86_64.rpm�Klibreoffice-help-nl-6.4.7.2-12.el8_7.alma.x86_64.rpm�mlibreoffice-langpack-fa-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-nr-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-ta-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-nl-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-mai-6.4.7.2-12.el8_7.alma.x86_64.rpm�wautocorr-de-6.4.7.2-12.el8_7.alma.noarch.rpm�xautocorr-en-6.4.7.2-12.el8_7.alma.noarch.rpm�nlibreoffice-langpack-fi-6.4.7.2-12.el8_7.alma.x86_64.rpm�Tlibreoffice-help-sl-6.4.7.2-12.el8_7.alma.x86_64.rpm�autocorr-sv-6.4.7.2-12.el8_7.alma.noarch.rpm�*libreofficekit-6.4.7.2-12.el8_7.alma.x86_64.rpm�autocorr-lt-6.4.7.2-12.el8_7.alma.noarch.rpm�Dlibreoffice-help-id-6.4.7.2-12.el8_7.alma.x86_64.rpm�qlibreoffice-langpack-gl-6.4.7.2-12.el8_7.alma.x86_64.rpm�	libreoffice-langpack-pl-6.4.7.2-12.el8_7.alma.x86_64.rpm�}libreoffice-langpack-lt-6.4.7.2-12.el8_7.alma.x86_64.rpm�xlibreoffice-langpack-it-6.4.7.2-12.el8_7.alma.x86_64.rpm�!libreoffice-math-6.4.7.2-12.el8_7.alma.x86_64.rpm�autocorr-tr-6.4.7.2-12.el8_7.alma.noarch.rpm�+libreoffice-filters-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-st-6.4.7.2-12.el8_7.alma.x86_64.rpm� libreoffice-langpack-zu-6.4.7.2-12.el8_7.alma.x86_64.rpm�autocorr-hu-6.4.7.2-12.el8_7.alma.noarch.rpm�Elibreoffice-help-it-6.4.7.2-12.el8_7.alma.x86_64.rpm�klibreoffice-langpack-et-6.4.7.2-12.el8_7.alma.x86_64.rpm�?libreoffice-help-gu-6.4.7.2-12.el8_7.alma.x86_64.rpm�vautocorr-da-6.4.7.2-12.el8_7.alma.noarch.rpm�"libreoffice-ogltrans-6.4.7.2-12.el8_7.alma.x86_64.rpm�vlibreoffice-langpack-hu-6.4.7.2-12.el8_7.alma.x86_64.rpm�4libreoffice-help-da-6.4.7.2-12.el8_7.alma.x86_64.rpm�plibreoffice-langpack-ga-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-ve-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-data-6.4.7.2-12.el8_7.alma.noarch.rpm�{autocorr-fi-6.4.7.2-12.el8_7.alma.noarch.rpm�autocorr-zh-6.4.7.2-12.el8_7.alma.noarch.rpm�tautocorr-ca-6.4.7.2-12.el8_7.alma.noarch.rpm�libreoffice-langpack-sr-6.4.7.2-12.el8_7.alma.x86_64.rpm�dlibreoffice-langpack-cy-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-ss-6.4.7.2-12.el8_7.alma.x86_64.rpm�3libreoffice-help-cs-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-sk-6.4.7.2-12.el8_7.alma.x86_64.rpm�~libreoffice-langpack-lv-6.4.7.2-12.el8_7.alma.x86_64.rpm�yautocorr-es-6.4.7.2-12.el8_7.alma.noarch.rpm�Flibreoffice-help-ja-6.4.7.2-12.el8_7.alma.x86_64.rpm�&libreoffice-wiki-publisher-6.4.7.2-12.el8_7.alma.x86_64.rpm�clibreoffice-langpack-cs-6.4.7.2-12.el8_7.alma.x86_64.rpm�7libreoffice-help-el-6.4.7.2-12.el8_7.alma.x86_64.rpm�:libreoffice-help-et-6.4.7.2-12.el8_7.alma.x86_64.rpm�'libreoffice-writer-6.4.7.2-12.el8_7.alma.x86_64.rpm�autocorr-ko-6.4.7.2-12.el8_7.alma.noarch.rpm�libreoffice-langpack-nso-6.4.7.2-12.el8_7.alma.x86_64.rpm�=libreoffice-help-fr-6.4.7.2-12.el8_7.alma.x86_64.rpm�)�autocorr-it-6.4.7.2-12.el8_7.alma.noarch.rpm�libreoffice-langpack-sl-6.4.7.2-12.el8_7.alma.x86_64.rpm�hlibreoffice-langpack-el-6.4.7.2-12.el8_7.alma.x86_64.rpm�Xlibreoffice-help-uk-6.4.7.2-12.el8_7.alma.x86_64.rpm�alibreoffice-langpack-br-6.4.7.2-12.el8_7.alma.x86_64.rpm�Wlibreoffice-help-tr-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-tn-6.4.7.2-12.el8_7.alma.x86_64.rpm�
libreoffice-langpack-ru-6.4.7.2-12.el8_7.alma.x86_64.rpm�^libreoffice-langpack-as-6.4.7.2-12.el8_7.alma.x86_64.rpm�)libreoffice-draw-6.4.7.2-12.el8_7.alma.x86_64.rpm�autocorr-pl-6.4.7.2-12.el8_7.alma.noarch.rpm�(libreoffice-x11-6.4.7.2-12.el8_7.alma.x86_64.rpm�Rlibreoffice-help-si-6.4.7.2-12.el8_7.alma.x86_64.rpm�Ylibreoffice-help-zh-Hans-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-or-6.4.7.2-12.el8_7.alma.x86_64.rpm�autocorr-ja-6.4.7.2-12.el8_7.alma.noarch.rpm�libreoffice-ure-common-6.4.7.2-12.el8_7.alma.noarch.rpm�autocorr-ru-6.4.7.2-12.el8_7.alma.noarch.rpm�1libreoffice-help-bn-6.4.7.2-12.el8_7.alma.x86_64.rpm�olibreoffice-langpack-fr-6.4.7.2-12.el8_7.alma.x86_64.rpm�sautocorr-bg-6.4.7.2-12.el8_7.alma.noarch.rpm�ylibreoffice-langpack-ja-6.4.7.2-12.el8_7.alma.x86_64.rpm�flibreoffice-langpack-de-6.4.7.2-12.el8_7.alma.x86_64.rpm�Vlibreoffice-help-ta-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-ml-6.4.7.2-12.el8_7.alma.x86_64.rpm�.libreoffice-gtk3-6.4.7.2-12.el8_7.alma.x86_64.rpm�[libreoffice-impress-6.4.7.2-12.el8_7.alma.x86_64.rpm�8libreoffice-help-en-6.4.7.2-12.el8_7.alma.x86_64.rpm�
autocorr-ro-6.4.7.2-12.el8_7.alma.noarch.rpm�&libreoffice-base-6.4.7.2-12.el8_7.alma.x86_64.rpm�>libreoffice-help-gl-6.4.7.2-12.el8_7.alma.x86_64.rpm�`libreoffice-langpack-bn-6.4.7.2-12.el8_7.alma.x86_64.rpm�Blibreoffice-help-hr-6.4.7.2-12.el8_7.alma.x86_64.rpm�'libreoffice-calc-6.4.7.2-12.el8_7.alma.x86_64.rpm�blibreoffice-langpack-ca-6.4.7.2-12.el8_7.alma.x86_64.rpm�zlibreoffice-langpack-kk-6.4.7.2-12.el8_7.alma.x86_64.rpm�Jlibreoffice-help-nb-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-te-6.4.7.2-12.el8_7.alma.x86_64.rpm�|autocorr-fr-6.4.7.2-12.el8_7.alma.noarch.rpm�Clibreoffice-help-hu-6.4.7.2-12.el8_7.alma.x86_64.rpm�Qlibreoffice-help-ru-6.4.7.2-12.el8_7.alma.x86_64.rpm�*libreoffice-emailmerge-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-mr-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-zh-Hans-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-th-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-pt-PT-6.4.7.2-12.el8_7.alma.x86_64.rpm�2libreoffice-help-ca-6.4.7.2-12.el8_7.alma.x86_64.rpm�autocorr-sr-6.4.7.2-12.el8_7.alma.noarch.rpm�Llibreoffice-help-nn-6.4.7.2-12.el8_7.alma.x86_64.rpm�rlibreoffice-langpack-gu-6.4.7.2-12.el8_7.alma.x86_64.rpm�Nlibreoffice-help-pt-BR-6.4.7.2-12.el8_7.alma.x86_64.rpm�~autocorr-hr-6.4.7.2-12.el8_7.alma.noarch.rpm�@libreoffice-help-he-6.4.7.2-12.el8_7.alma.x86_64.rpm�0libreoffice-help-bg-6.4.7.2-12.el8_7.alma.x86_64.rpm�wlibreoffice-langpack-id-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-ro-6.4.7.2-12.el8_7.alma.x86_64.rpm�
libreoffice-langpack-pt-BR-6.4.7.2-12.el8_7.alma.x86_64.rpm�autocorr-nl-6.4.7.2-12.el8_7.alma.noarch.rpm�	autocorr-pt-6.4.7.2-12.el8_7.alma.noarch.rpm�,libreoffice-gdb-debug-support-6.4.7.2-12.el8_7.alma.x86_64.rpm�Plibreoffice-help-ro-6.4.7.2-12.el8_7.alma.x86_64.rpm�Alibreoffice-help-hi-6.4.7.2-12.el8_7.alma.x86_64.rpm�elibreoffice-langpack-da-6.4.7.2-12.el8_7.alma.x86_64.rpm�Ulibreoffice-help-sv-6.4.7.2-12.el8_7.alma.x86_64.rpm�{libreoffice-langpack-kn-6.4.7.2-12.el8_7.alma.x86_64.rpm�]libreoffice-langpack-ar-6.4.7.2-12.el8_7.alma.x86_64.rpm�uautocorr-cs-6.4.7.2-12.el8_7.alma.noarch.rpm�ilibreoffice-langpack-en-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-nn-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-opensymbol-fonts-6.4.7.2-12.el8_7.alma.noarch.rpm�libreoffice-langpack-zh-Hant-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-xh-6.4.7.2-12.el8_7.alma.x86_64.rpm�autocorr-vi-6.4.7.2-12.el8_7.alma.noarch.rpm�libreoffice-langpack-uk-6.4.7.2-12.el8_7.alma.x86_64.rpm�%libreoffice-ure-6.4.7.2-12.el8_7.alma.x86_64.rpm�_libreoffice-langpack-bg-6.4.7.2-12.el8_7.alma.x86_64.rpm�#libreoffice-pdfimport-6.4.7.2-12.el8_7.alma.x86_64.rpm�\libreoffice-langpack-af-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-si-6.4.7.2-12.el8_7.alma.x86_64.rpm�glibreoffice-langpack-dz-6.4.7.2-12.el8_7.alma.x86_64.rpm�/libreoffice-help-ar-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-ts-6.4.7.2-12.el8_7.alma.x86_64.rpm�)libreoffice-xsltfilter-6.4.7.2-12.el8_7.alma.x86_64.rpm�Mlibreoffice-help-pl-6.4.7.2-12.el8_7.alma.x86_64.rpm�ulibreoffice-langpack-hr-6.4.7.2-12.el8_7.alma.x86_64.rpm�Zlibreoffice-help-zh-Hant-6.4.7.2-12.el8_7.alma.x86_64.rpm�autocorr-is-6.4.7.2-12.el8_7.alma.noarch.rpm�$libreoffice-pyuno-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-tr-6.4.7.2-12.el8_7.alma.x86_64.rpm�Ilibreoffice-help-lv-6.4.7.2-12.el8_7.alma.x86_64.rpm�|libreoffice-langpack-ko-6.4.7.2-12.el8_7.alma.x86_64.rpm�llibreoffice-langpack-eu-6.4.7.2-12.el8_7.alma.x86_64.rpm�autocorr-sk-6.4.7.2-12.el8_7.alma.noarch.rpm�libreoffice-langpack-sv-6.4.7.2-12.el8_7.alma.x86_64.rpm�Hlibreoffice-help-lt-6.4.7.2-12.el8_7.alma.x86_64.rpm�;libreoffice-help-eu-6.4.7.2-12.el8_7.alma.x86_64.rpm�autocorr-mn-6.4.7.2-12.el8_7.alma.noarch.rpm�rautocorr-af-6.4.7.2-12.el8_7.alma.noarch.rpm�(libreoffice-core-6.4.7.2-12.el8_7.alma.x86_64.rpm�5libreoffice-help-de-6.4.7.2-12.el8_7.alma.x86_64.rpm�slibreoffice-langpack-he-6.4.7.2-12.el8_7.alma.x86_64.rpm�<libreoffice-help-fi-6.4.7.2-12.el8_7.alma.x86_64.rpm�Glibreoffice-help-ko-6.4.7.2-12.el8_7.alma.x86_64.rpm�}autocorr-ga-6.4.7.2-12.el8_7.alma.noarch.rpm�tlibreoffice-langpack-hi-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-pa-6.4.7.2-12.el8_7.alma.x86_64.rpm�zautocorr-fa-6.4.7.2-12.el8_7.alma.noarch.rpm�9libreoffice-help-es-6.4.7.2-12.el8_7.alma.x86_64.rpm�
autocorr-sl-6.4.7.2-12.el8_7.alma.noarch.rpm�Olibreoffice-help-pt-PT-6.4.7.2-12.el8_7.alma.x86_64.rpm�autocorr-lb-6.4.7.2-12.el8_7.alma.noarch.rpm�Slibreoffice-help-sk-6.4.7.2-12.el8_7.alma.x86_64.rpm�jlibreoffice-langpack-es-6.4.7.2-12.el8_7.alma.x86_64.rpm�-libreoffice-graphicfilter-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-nb-6.4.7.2-12.el8_7.alma.x86_64.rpm�6libreoffice-help-dz-6.4.7.2-12.el8_7.alma.x86_64.rpm�Klibreoffice-help-nl-6.4.7.2-12.el8_7.alma.x86_64.rpm�mlibreoffice-langpack-fa-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-nr-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-ta-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-nl-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-mai-6.4.7.2-12.el8_7.alma.x86_64.rpm�wautocorr-de-6.4.7.2-12.el8_7.alma.noarch.rpm�xautocorr-en-6.4.7.2-12.el8_7.alma.noarch.rpm�nlibreoffice-langpack-fi-6.4.7.2-12.el8_7.alma.x86_64.rpm�Tlibreoffice-help-sl-6.4.7.2-12.el8_7.alma.x86_64.rpm�autocorr-sv-6.4.7.2-12.el8_7.alma.noarch.rpm�*libreofficekit-6.4.7.2-12.el8_7.alma.x86_64.rpm�autocorr-lt-6.4.7.2-12.el8_7.alma.noarch.rpm�Dlibreoffice-help-id-6.4.7.2-12.el8_7.alma.x86_64.rpm�qlibreoffice-langpack-gl-6.4.7.2-12.el8_7.alma.x86_64.rpm�	libreoffice-langpack-pl-6.4.7.2-12.el8_7.alma.x86_64.rpm�}libreoffice-langpack-lt-6.4.7.2-12.el8_7.alma.x86_64.rpm�xlibreoffice-langpack-it-6.4.7.2-12.el8_7.alma.x86_64.rpm�!libreoffice-math-6.4.7.2-12.el8_7.alma.x86_64.rpm�autocorr-tr-6.4.7.2-12.el8_7.alma.noarch.rpm�+libreoffice-filters-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-st-6.4.7.2-12.el8_7.alma.x86_64.rpm� libreoffice-langpack-zu-6.4.7.2-12.el8_7.alma.x86_64.rpm�autocorr-hu-6.4.7.2-12.el8_7.alma.noarch.rpm�Elibreoffice-help-it-6.4.7.2-12.el8_7.alma.x86_64.rpm�klibreoffice-langpack-et-6.4.7.2-12.el8_7.alma.x86_64.rpm�?libreoffice-help-gu-6.4.7.2-12.el8_7.alma.x86_64.rpm�vautocorr-da-6.4.7.2-12.el8_7.alma.noarch.rpm�"libreoffice-ogltrans-6.4.7.2-12.el8_7.alma.x86_64.rpm�vlibreoffice-langpack-hu-6.4.7.2-12.el8_7.alma.x86_64.rpm�4libreoffice-help-da-6.4.7.2-12.el8_7.alma.x86_64.rpm�plibreoffice-langpack-ga-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-ve-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-data-6.4.7.2-12.el8_7.alma.noarch.rpm�{autocorr-fi-6.4.7.2-12.el8_7.alma.noarch.rpm�autocorr-zh-6.4.7.2-12.el8_7.alma.noarch.rpm�tautocorr-ca-6.4.7.2-12.el8_7.alma.noarch.rpm�libreoffice-langpack-sr-6.4.7.2-12.el8_7.alma.x86_64.rpm�dlibreoffice-langpack-cy-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-ss-6.4.7.2-12.el8_7.alma.x86_64.rpm�3libreoffice-help-cs-6.4.7.2-12.el8_7.alma.x86_64.rpm�libreoffice-langpack-sk-6.4.7.2-12.el8_7.alma.x86_64.rpm�~libreoffice-langpack-lv-6.4.7.2-12.el8_7.alma.x86_64.rpm�yautocorr-es-6.4.7.2-12.el8_7.alma.noarch.rpm�Flibreoffice-help-ja-6.4.7.2-12.el8_7.alma.x86_64.rpm�&libreoffice-wiki-publisher-6.4.7.2-12.el8_7.alma.x86_64.rpm�clibreoffice-langpack-cs-6.4.7.2-12.el8_7.alma.x86_64.rpm�7libreoffice-help-el-6.4.7.2-12.el8_7.alma.x86_64.rpm�:libreoffice-help-et-6.4.7.2-12.el8_7.alma.x86_64.rpm�'libreoffice-writer-6.4.7.2-12.el8_7.alma.x86_64.rpm�autocorr-ko-6.4.7.2-12.el8_7.alma.noarch.rpm�libreoffice-langpack-nso-6.4.7.2-12.el8_7.alma.x86_64.rpm�=libreoffice-help-fr-6.4.7.2-12.el8_7.alma.x86_64.rpm����Z	�]	����HBBBBsecurityModerate: libtiff security update(��[�bhttps://access.redhat.com/errata/RHSA-2023:0095RHSA-2023:0095RHSA-2023:0095https://access.redhat.com/security/cve/CVE-2022-2056CVE-2022-2056CVE-2022-2056https://access.redhat.com/security/cve/CVE-2022-2057CVE-2022-2057CVE-2022-2057https://access.redhat.com/security/cve/CVE-2022-2058CVE-2022-2058CVE-2022-2058https://access.redhat.com/security/cve/CVE-2022-2519CVE-2022-2519CVE-2022-2519https://access.redhat.com/security/cve/CVE-2022-2520CVE-2022-2520CVE-2022-2520https://access.redhat.com/security/cve/CVE-2022-2521CVE-2022-2521CVE-2022-2521https://access.redhat.com/security/cve/CVE-2022-2867CVE-2022-2867CVE-2022-2867https://access.redhat.com/security/cve/CVE-2022-2868CVE-2022-2868CVE-2022-2868https://access.redhat.com/security/cve/CVE-2022-2869CVE-2022-2869CVE-2022-2869https://access.redhat.com/security/cve/CVE-2022-2953CVE-2022-2953CVE-2022-2953https://bugzilla.redhat.com/21032222103222https://bugzilla.redhat.com/21188472118847https://bugzilla.redhat.com/21188632118863https://bugzilla.redhat.com/21188692118869https://bugzilla.redhat.com/21227892122789https://bugzilla.redhat.com/21227922122792https://bugzilla.redhat.com/21227992122799https://bugzilla.redhat.com/21344322134432https://errata.almalinux.org/8/ALSA-2023-0095.htmlALSA-2023:0095ALSA-2023:0095
��Qlibtiff-devel-4.0.9-26.el8_7.i686.rpm��Qlibtiff-4.0.9-26.el8_7.x86_64.rpm��Qlibtiff-devel-4.0.9-26.el8_7.x86_64.rpm��Qlibtiff-4.0.9-26.el8_7.i686.rpm��Qlibtiff-devel-4.0.9-26.el8_7.i686.rpm��Qlibtiff-4.0.9-26.el8_7.x86_64.rpm��Qlibtiff-devel-4.0.9-26.el8_7.x86_64.rpm��Qlibtiff-4.0.9-26.el8_7.i686.rpm����	�^	����OBBBsecurityModerate: dbus security update(��=�^https://access.redhat.com/errata/RHSA-2023:0096RHSA-2023:0096RHSA-2023:0096https://access.redhat.com/security/cve/CVE-2022-42010CVE-2022-42010CVE-2022-42010https://access.redhat.com/security/cve/CVE-2022-42011CVE-2022-42011CVE-2022-42011https://access.redhat.com/security/cve/CVE-2022-42012CVE-2022-42012CVE-2022-42012https://bugzilla.redhat.com/21336162133616https://bugzilla.redhat.com/21336172133617https://bugzilla.redhat.com/21336182133618https://errata.almalinux.org/8/ALSA-2023-0096.htmlALSA-2023:0096ALSA-2023:0096
�*�dbus-x11-1.12.8-23.el8_7.1.x86_64.rpm�$�dbus-devel-1.12.8-23.el8_7.1.i686.rpm�$�dbus-devel-1.12.8-23.el8_7.1.x86_64.rpm�*�dbus-x11-1.12.8-23.el8_7.1.x86_64.rpm�$�dbus-devel-1.12.8-23.el8_7.1.i686.rpm�$�dbus-devel-1.12.8-23.el8_7.1.x86_64.rpm����
�_	����DBBxBBBBBBBBBBBBB�`BBBBBBBBBBB�hBBFBBBDB�uBBBBBBBBBBBBBBB�zBFBFBBBBBBBBBBBBBBBBBBBBBBFBBBFBHBBBBB`BBB��SBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: virt:rhel and virt-devel:rhel security and bug fix update(���https://access.redhat.com/errata/RHSA-2023:0099RHSA-2023:0099RHSA-2023:0099https://access.redhat.com/security/cve/CVE-2022-4144CVE-2022-4144CVE-2022-4144https://bugzilla.redhat.com/21485062148506https://errata.almalinux.org/8/ALSA-2023-0099.htmlALSA-2023:0099ALSA-2023:0099
�^�\�'#z�.ylibguestfs-tools-1.44.0-9.module_el8.7.0+3346+68867adb.alma.noarch.rpm�8Upython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�~Ulibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm�}ylibguestfs-appliance-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm�/nbdkit-gzip-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm�7Plibvirt-daemon-driver-nwfilter-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�9�fpython3-libvirt-8.0.0-2.module_el8.7.0+3346+68867adb.x86_64.rpm�*ylibguestfs-inspect-icons-1.44.0-9.module_el8.7.0+3346+68867adb.alma.noarch.rpm��!netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�[@python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�rswtpm-tools-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�2/nbdkit-python-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Vylibguestfs-xfs-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm��aseabios-bin-1.16.0-3.module_el8.7.0+3346+68867adb.noarch.rpm�3/nbdkit-server-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�\�qqemu-kvm-block-rbd-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm�>Plibvirt-daemon-driver-storage-iscsi-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�<Plibvirt-daemon-driver-storage-disk-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�4/nbdkit-ssh-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�8Plibvirt-daemon-driver-qemu-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm��qqemu-kvm-docs-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm�GPlibvirt-libs-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�?�usupermin-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm�9Plibvirt-daemon-driver-secret-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�7�perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Lylibguestfs-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm�1Plibvirt-daemon-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�DPlibvirt-daemon-kvm-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�/nbdkit-nbd-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�'Ulibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�-/nbdkit-curl-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Oylibguestfs-gobject-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm�~�#libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm��=libtpms-devel-0.9.1-1.20211126git1ff6fe1f43.module_el8.7.0+3346+68867adb.x86_64.rpm�Nylibguestfs-gfs2-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm�APlibvirt-daemon-driver-storage-mpath-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�a@ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Plibvirt-wireshark-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�J@hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�6/nbdkit-xz-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�]�qqemu-kvm-block-ssh-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm�/nbdkit-tmpdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�rswtpm-libs-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�Xyperl-Sys-Guestfs-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm�+ylibguestfs-javadoc-1.44.0-9.module_el8.7.0+3346+68867adb.alma.noarch.rpm�+/nbdkit-basic-filters-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�./nbdkit-devel-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm�EPlibvirt-devel-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm��qqemu-kvm-ui-opengl-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm�]ypython3-libguestfs-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm�K@hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�/nbdkit-bash-completion-1.24.0-4.module_el8.6.0+2880+7d9e3703.noarch.rpm��aseavgabios-bin-1.16.0-3.module_el8.7.0+3346+68867adb.noarch.rpm�&Ulibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�-ylibguestfs-man-pages-uk-1.44.0-9.module_el8.7.0+3346+68867adb.alma.noarch.rpm�4Plibvirt-daemon-driver-interface-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�;Plibvirt-daemon-driver-storage-core-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�HPlibvirt-lock-sanlock-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�5Plibvirt-daemon-driver-network-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�0/nbdkit-gzip-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Y�qqemu-kvm-block-curl-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm�^�qqemu-kvm-common-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm�IPlibvirt-nss-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�%�}libguestfs-winsupport-8.6-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�FPlibvirt-docs-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�X�qqemu-kvm-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm��=libtpms-0.9.1-1.20211126git1ff6fe1f43.module_el8.7.0+3346+68867adb.x86_64.rpm�//nbdkit-example-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�}�#libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�=Plibvirt-daemon-driver-storage-gluster-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�Uylibguestfs-tools-c-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm�[�qqemu-kvm-block-iscsi-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm��!netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Tylibguestfs-rsync-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm�rswtpm-devel-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�?Plibvirt-daemon-driver-storage-iscsi-direct-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�/nbdkit-tar-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�5/nbdkit-vddk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�3Plibvirt-daemon-config-nwfilter-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�,ylibguestfs-man-pages-ja-1.44.0-9.module_el8.7.0+3346+68867adb.alma.noarch.rpm�BPlibvirt-daemon-driver-storage-rbd-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�h�)virt-v2v-1.42.0-21.module_el8.7.0+3346+68867adb.x86_64.rpm�@Plibvirt-daemon-driver-storage-logical-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�/Plibvirt-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�Sylibguestfs-rescue-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm�CPlibvirt-daemon-driver-storage-scsi-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�0Plibvirt-client-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm��qqemu-kvm-hw-usbredir-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm�Mylibguestfs-devel-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm�6Plibvirt-daemon-driver-nodedev-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�byruby-libguestfs-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm�,/nbdkit-basic-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm��!netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�)Unbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Qylibguestfs-java-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm�>�aseabios-1.16.0-3.module_el8.7.0+3346+68867adb.x86_64.rpm�rswtpm-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm��)virt-v2v-man-pages-uk-1.42.0-21.module_el8.7.0+3346+68867adb.noarch.rpm�Rylibguestfs-java-devel-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm��)virt-v2v-man-pages-ja-1.42.0-21.module_el8.7.0+3346+68867adb.noarch.rpm�)ylibguestfs-bash-completion-1.44.0-9.module_el8.7.0+3346+68867adb.alma.noarch.rpm��,libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm�@�usupermin-devel-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm�gyvirt-dib-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm�Wylua-guestfs-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm�1/nbdkit-linuxdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�*/nbdkit-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�:Plibvirt-daemon-driver-storage-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�_�qqemu-kvm-core-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm�|�#libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�rswtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�W�qqemu-img-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm�V�qqemu-guest-agent-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm��)virt-v2v-bash-completion-1.42.0-21.module_el8.7.0+3346+68867adb.noarch.rpm�Z�qqemu-kvm-block-gluster-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm�/nbdkit-tar-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Pylibguestfs-gobject-devel-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm��qqemu-kvm-ui-spice-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm�2Plibvirt-daemon-config-network-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�Y@perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�^�\�'#z�.ylibguestfs-tools-1.44.0-9.module_el8.7.0+3346+68867adb.alma.noarch.rpm�8Upython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�~Ulibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm�}ylibguestfs-appliance-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm�/nbdkit-gzip-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm�7Plibvirt-daemon-driver-nwfilter-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�9�fpython3-libvirt-8.0.0-2.module_el8.7.0+3346+68867adb.x86_64.rpm�*ylibguestfs-inspect-icons-1.44.0-9.module_el8.7.0+3346+68867adb.alma.noarch.rpm��!netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�[@python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�rswtpm-tools-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�2/nbdkit-python-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Vylibguestfs-xfs-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm��aseabios-bin-1.16.0-3.module_el8.7.0+3346+68867adb.noarch.rpm�3/nbdkit-server-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�\�qqemu-kvm-block-rbd-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm�>Plibvirt-daemon-driver-storage-iscsi-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�<Plibvirt-daemon-driver-storage-disk-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�4/nbdkit-ssh-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�8Plibvirt-daemon-driver-qemu-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm��qqemu-kvm-docs-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm�GPlibvirt-libs-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�?�usupermin-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm�9Plibvirt-daemon-driver-secret-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�7�perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Lylibguestfs-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm�1Plibvirt-daemon-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�DPlibvirt-daemon-kvm-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�/nbdkit-nbd-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�'Ulibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�-/nbdkit-curl-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Oylibguestfs-gobject-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm�~�#libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm��=libtpms-devel-0.9.1-1.20211126git1ff6fe1f43.module_el8.7.0+3346+68867adb.x86_64.rpm�Nylibguestfs-gfs2-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm�APlibvirt-daemon-driver-storage-mpath-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�a@ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Plibvirt-wireshark-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�J@hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�6/nbdkit-xz-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�]�qqemu-kvm-block-ssh-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm�/nbdkit-tmpdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�rswtpm-libs-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�Xyperl-Sys-Guestfs-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm�+ylibguestfs-javadoc-1.44.0-9.module_el8.7.0+3346+68867adb.alma.noarch.rpm�+/nbdkit-basic-filters-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�./nbdkit-devel-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm�EPlibvirt-devel-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm��qqemu-kvm-ui-opengl-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm�]ypython3-libguestfs-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm�K@hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�/nbdkit-bash-completion-1.24.0-4.module_el8.6.0+2880+7d9e3703.noarch.rpm��aseavgabios-bin-1.16.0-3.module_el8.7.0+3346+68867adb.noarch.rpm�&Ulibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�-ylibguestfs-man-pages-uk-1.44.0-9.module_el8.7.0+3346+68867adb.alma.noarch.rpm�4Plibvirt-daemon-driver-interface-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�;Plibvirt-daemon-driver-storage-core-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�HPlibvirt-lock-sanlock-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�5Plibvirt-daemon-driver-network-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�0/nbdkit-gzip-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Y�qqemu-kvm-block-curl-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm�^�qqemu-kvm-common-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm�IPlibvirt-nss-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�%�}libguestfs-winsupport-8.6-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�FPlibvirt-docs-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�X�qqemu-kvm-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm��=libtpms-0.9.1-1.20211126git1ff6fe1f43.module_el8.7.0+3346+68867adb.x86_64.rpm�//nbdkit-example-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�}�#libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�=Plibvirt-daemon-driver-storage-gluster-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�Uylibguestfs-tools-c-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm�[�qqemu-kvm-block-iscsi-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm��!netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Tylibguestfs-rsync-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm�rswtpm-devel-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�?Plibvirt-daemon-driver-storage-iscsi-direct-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�/nbdkit-tar-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�5/nbdkit-vddk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�3Plibvirt-daemon-config-nwfilter-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�,ylibguestfs-man-pages-ja-1.44.0-9.module_el8.7.0+3346+68867adb.alma.noarch.rpm�BPlibvirt-daemon-driver-storage-rbd-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�h�)virt-v2v-1.42.0-21.module_el8.7.0+3346+68867adb.x86_64.rpm�@Plibvirt-daemon-driver-storage-logical-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�/Plibvirt-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�Sylibguestfs-rescue-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm�CPlibvirt-daemon-driver-storage-scsi-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�0Plibvirt-client-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm��qqemu-kvm-hw-usbredir-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm�Mylibguestfs-devel-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm�6Plibvirt-daemon-driver-nodedev-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�byruby-libguestfs-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm�,/nbdkit-basic-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm��!netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�)Unbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Qylibguestfs-java-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm�>�aseabios-1.16.0-3.module_el8.7.0+3346+68867adb.x86_64.rpm�rswtpm-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm��)virt-v2v-man-pages-uk-1.42.0-21.module_el8.7.0+3346+68867adb.noarch.rpm�Rylibguestfs-java-devel-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm��)virt-v2v-man-pages-ja-1.42.0-21.module_el8.7.0+3346+68867adb.noarch.rpm�)ylibguestfs-bash-completion-1.44.0-9.module_el8.7.0+3346+68867adb.alma.noarch.rpm��,libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm�@�usupermin-devel-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm�gyvirt-dib-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm�Wylua-guestfs-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm�1/nbdkit-linuxdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�*/nbdkit-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�:Plibvirt-daemon-driver-storage-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�_�qqemu-kvm-core-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm�|�#libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�rswtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�W�qqemu-img-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm�V�qqemu-guest-agent-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm��)virt-v2v-bash-completion-1.42.0-21.module_el8.7.0+3346+68867adb.noarch.rpm�Z�qqemu-kvm-block-gluster-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm�/nbdkit-tar-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Pylibguestfs-gobject-devel-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm��qqemu-kvm-ui-spice-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm�2Plibvirt-daemon-config-network-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm�Y@perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm���� 	�`	����[securityModerate: sqlite security update(��,�<https://access.redhat.com/errata/RHSA-2023:0110RHSA-2023:0110RHSA-2023:0110https://access.redhat.com/security/cve/CVE-2022-35737CVE-2022-35737CVE-2022-35737https://bugzilla.redhat.com/21102912110291https://errata.almalinux.org/8/ALSA-2023-0110.htmlALSA-2023:0110ALSA-2023:0110
��Ylemon-3.26.0-17.el8_7.x86_64.rpm��Ylemon-3.26.0-17.el8_7.x86_64.rpm�����a	��8��^BBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: postgresql:10 security update(��h�https://access.redhat.com/errata/RHSA-2023:0113RHSA-2023:0113RHSA-2023:0113https://access.redhat.com/security/cve/CVE-2022-2625CVE-2022-2625CVE-2022-2625https://bugzilla.redhat.com/21138252113825https://errata.almalinux.org/8/ALSA-2023-0113.htmlALSA-2023:0113ALSA-2023:0113
3�~�.#
�O�postgresql-upgrade-devel-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm�C�postgresql-plperl-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm�E�postgresql-pltcl-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm�I�postgresql-test-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm�H�postgresql-static-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm�D�postgresql-plpython3-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm�A�postgresql-contrib-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm3�postgresql-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm�F�postgresql-server-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm�G�postgresql-server-devel-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm�N�postgresql-upgrade-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpmw�postgresql-test-rpm-macros-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm�B�postgresql-docs-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm3�~�.#
�O�postgresql-upgrade-devel-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm�C�postgresql-plperl-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm�E�postgresql-pltcl-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm�I�postgresql-test-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm�H�postgresql-static-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm�D�postgresql-plpython3-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm�A�postgresql-contrib-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm3�postgresql-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm�F�postgresql-server-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm�G�postgresql-server-devel-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm�N�postgresql-upgrade-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpmw�postgresql-test-rpm-macros-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm�B�postgresql-docs-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm����7	�b	��>��yBBBsecurityModerate: libtasn1 security update(��i�uhttps://access.redhat.com/errata/RHSA-2023:0116RHSA-2023:0116RHSA-2023:0116https://access.redhat.com/security/cve/CVE-2021-46848CVE-2021-46848CVE-2021-46848https://bugzilla.redhat.com/21400582140058https://errata.almalinux.org/8/ALSA-2023-0116.htmlALSA-2023:0116ALSA-2023:0116
�-�@libtasn1-devel-4.13-4.el8_7.i686.rpm�	�@libtasn1-tools-4.13-4.el8_7.x86_64.rpm�-�@libtasn1-devel-4.13-4.el8_7.x86_64.rpm�-�@libtasn1-devel-4.13-4.el8_7.i686.rpm�	�@libtasn1-tools-4.13-4.el8_7.x86_64.rpm�-�@libtasn1-devel-4.13-4.el8_7.x86_64.rpm����G	�c	����BBBBBsecurityImportant: dpdk security update(��^�Khttps://access.redhat.com/errata/RHSA-2023:0171RHSA-2023:0171RHSA-2023:0171https://access.redhat.com/security/cve/CVE-2022-2132CVE-2022-2132CVE-2022-2132https://bugzilla.redhat.com/20994752099475https://errata.almalinux.org/8/ALSA-2023-0171.htmlALSA-2023:0171ALSA-2023:0171
�/�dpdk-21.11-2.el8_7.x86_64.rpm�_�dpdk-doc-21.11-2.el8_7.noarch.rpm�1�dpdk-tools-21.11-2.el8_7.x86_64.rpm�0�dpdk-devel-21.11-2.el8_7.x86_64.rpm�/�dpdk-21.11-2.el8_7.x86_64.rpm�_�dpdk-doc-21.11-2.el8_7.noarch.rpm�1�dpdk-tools-21.11-2.el8_7.x86_64.rpm�0�dpdk-devel-21.11-2.el8_7.x86_64.rpm����W	�d	��
��GBsecurityModerate: libxml2 security update(��)�Fhttps://access.redhat.com/errata/RHSA-2023:0173RHSA-2023:0173RHSA-2023:0173https://access.redhat.com/security/cve/CVE-2022-40303CVE-2022-40303CVE-2022-40303https://access.redhat.com/security/cve/CVE-2022-40304CVE-2022-40304CVE-2022-40304https://bugzilla.redhat.com/21362662136266https://bugzilla.redhat.com/21362882136288https://errata.almalinux.org/8/ALSA-2023-0173.htmlALSA-2023:0173ALSA-2023:0173
�	�tlibxml2-devel-2.9.7-15.el8_7.1.i686.rpm�	�tlibxml2-devel-2.9.7-15.el8_7.1.x86_64.rpm�	�tlibxml2-devel-2.9.7-15.el8_7.1.i686.rpm�	�tlibxml2-devel-2.9.7-15.el8_7.1.x86_64.rpm����_	�e	����KBBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security and bug fix update(��o�Hhttps://access.redhat.com/errata/RHSA-2023:0192RHSA-2023:0192RHSA-2023:0192https://access.redhat.com/security/cve/CVE-2023-21835CVE-2023-21835CVE-2023-21835https://access.redhat.com/security/cve/CVE-2023-21843CVE-2023-21843CVE-2023-21843https://bugzilla.redhat.com/21604212160421https://bugzilla.redhat.com/21604752160475https://errata.almalinux.org/8/ALSA-2023-0192.htmlALSA-2023:0192ALSA-2023:0192
	�%�ajava-17-openjdk-javadoc-zip-17.0.6.0.10-3.el8_7.x86_64.rpm� �ajava-17-openjdk-17.0.6.0.10-3.el8_7.x86_64.rpm�$�ajava-17-openjdk-javadoc-17.0.6.0.10-3.el8_7.x86_64.rpm�(�ajava-17-openjdk-static-libs-17.0.6.0.10-3.el8_7.x86_64.rpm�&�ajava-17-openjdk-jmods-17.0.6.0.10-3.el8_7.x86_64.rpm�!�ajava-17-openjdk-demo-17.0.6.0.10-3.el8_7.x86_64.rpm�'�ajava-17-openjdk-src-17.0.6.0.10-3.el8_7.x86_64.rpm�"�ajava-17-openjdk-devel-17.0.6.0.10-3.el8_7.x86_64.rpm�#�ajava-17-openjdk-headless-17.0.6.0.10-3.el8_7.x86_64.rpm	�%�ajava-17-openjdk-javadoc-zip-17.0.6.0.10-3.el8_7.x86_64.rpm� �ajava-17-openjdk-17.0.6.0.10-3.el8_7.x86_64.rpm�$�ajava-17-openjdk-javadoc-17.0.6.0.10-3.el8_7.x86_64.rpm�(�ajava-17-openjdk-static-libs-17.0.6.0.10-3.el8_7.x86_64.rpm�&�ajava-17-openjdk-jmods-17.0.6.0.10-3.el8_7.x86_64.rpm�!�ajava-17-openjdk-demo-17.0.6.0.10-3.el8_7.x86_64.rpm�'�ajava-17-openjdk-src-17.0.6.0.10-3.el8_7.x86_64.rpm�"�ajava-17-openjdk-devel-17.0.6.0.10-3.el8_7.x86_64.rpm�#�ajava-17-openjdk-headless-17.0.6.0.10-3.el8_7.x86_64.rpm����	�f	��0��^BBBBBBBBBBBBBBBBsecurityModerate: java-11-openjdk security and bug fix update(��7�lhttps://access.redhat.com/errata/RHSA-2023:0200RHSA-2023:0200RHSA-2023:0200https://access.redhat.com/security/cve/CVE-2023-21835CVE-2023-21835CVE-2023-21835https://access.redhat.com/security/cve/CVE-2023-21843CVE-2023-21843CVE-2023-21843https://bugzilla.redhat.com/21604212160421https://bugzilla.redhat.com/21604752160475https://errata.almalinux.org/8/ALSA-2023-0200.htmlALSA-2023:0200ALSA-2023:0200
	�F�Sjava-11-openjdk-src-11.0.18.0.10-2.el8_7.x86_64.rpm�?�Sjava-11-openjdk-11.0.18.0.10-2.el8_7.x86_64.rpm�B�Sjava-11-openjdk-headless-11.0.18.0.10-2.el8_7.x86_64.rpm�E�Sjava-11-openjdk-jmods-11.0.18.0.10-2.el8_7.x86_64.rpm�C�Sjava-11-openjdk-javadoc-11.0.18.0.10-2.el8_7.x86_64.rpm�G�Sjava-11-openjdk-static-libs-11.0.18.0.10-2.el8_7.x86_64.rpm�A�Sjava-11-openjdk-devel-11.0.18.0.10-2.el8_7.x86_64.rpm�D�Sjava-11-openjdk-javadoc-zip-11.0.18.0.10-2.el8_7.x86_64.rpm�@�Sjava-11-openjdk-demo-11.0.18.0.10-2.el8_7.x86_64.rpm	�F�Sjava-11-openjdk-src-11.0.18.0.10-2.el8_7.x86_64.rpm�?�Sjava-11-openjdk-11.0.18.0.10-2.el8_7.x86_64.rpm�B�Sjava-11-openjdk-headless-11.0.18.0.10-2.el8_7.x86_64.rpm�E�Sjava-11-openjdk-jmods-11.0.18.0.10-2.el8_7.x86_64.rpm�C�Sjava-11-openjdk-javadoc-11.0.18.0.10-2.el8_7.x86_64.rpm�G�Sjava-11-openjdk-static-libs-11.0.18.0.10-2.el8_7.x86_64.rpm�A�Sjava-11-openjdk-devel-11.0.18.0.10-2.el8_7.x86_64.rpm�D�Sjava-11-openjdk-javadoc-zip-11.0.18.0.10-2.el8_7.x86_64.rpm�@�Sjava-11-openjdk-demo-11.0.18.0.10-2.el8_7.x86_64.rpm����	�g	��?��qBBBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security and bug fix update(��#�Shttps://access.redhat.com/errata/RHSA-2023:0208RHSA-2023:0208RHSA-2023:0208https://access.redhat.com/security/cve/CVE-2023-21830CVE-2023-21830CVE-2023-21830https://access.redhat.com/security/cve/CVE-2023-21843CVE-2023-21843CVE-2023-21843https://bugzilla.redhat.com/21604752160475https://bugzilla.redhat.com/21604902160490https://errata.almalinux.org/8/ALSA-2023-0208.htmlALSA-2023:0208ALSA-2023:0208
�>�java-1.8.0-openjdk-src-1.8.0.362.b09-2.el8_7.x86_64.rpm�z�java-1.8.0-openjdk-javadoc-1.8.0.362.b09-2.el8_7.noarch.rpm�;�java-1.8.0-openjdk-demo-1.8.0.362.b09-2.el8_7.x86_64.rpm�9�java-1.8.0-openjdk-1.8.0.362.b09-2.el8_7.x86_64.rpm�:�java-1.8.0-openjdk-accessibility-1.8.0.362.b09-2.el8_7.x86_64.rpm�{�java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b09-2.el8_7.noarch.rpm�<�java-1.8.0-openjdk-devel-1.8.0.362.b09-2.el8_7.x86_64.rpm�=�java-1.8.0-openjdk-headless-1.8.0.362.b09-2.el8_7.x86_64.rpm�>�java-1.8.0-openjdk-src-1.8.0.362.b09-2.el8_7.x86_64.rpm�z�java-1.8.0-openjdk-javadoc-1.8.0.362.b09-2.el8_7.noarch.rpm�;�java-1.8.0-openjdk-demo-1.8.0.362.b09-2.el8_7.x86_64.rpm�9�java-1.8.0-openjdk-1.8.0.362.b09-2.el8_7.x86_64.rpm�:�java-1.8.0-openjdk-accessibility-1.8.0.362.b09-2.el8_7.x86_64.rpm�{�java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b09-2.el8_7.noarch.rpm�<�java-1.8.0-openjdk-devel-1.8.0.362.b09-2.el8_7.x86_64.rpm�=�java-1.8.0-openjdk-headless-1.8.0.362.b09-2.el8_7.x86_64.rpm����	�h	����@securityImportant: firefox security update(��v�=https://access.redhat.com/errata/RHSA-2023:0288RHSA-2023:0288RHSA-2023:0288https://access.redhat.com/security/cve/CVE-2022-46871CVE-2022-46871CVE-2022-46871https://access.redhat.com/security/cve/CVE-2022-46877CVE-2022-46877CVE-2022-46877https://access.redhat.com/security/cve/CVE-2023-23598CVE-2023-23598CVE-2023-23598https://access.redhat.com/security/cve/CVE-2023-23599CVE-2023-23599CVE-2023-23599https://access.redhat.com/security/cve/CVE-2023-23601CVE-2023-23601CVE-2023-23601https://access.redhat.com/security/cve/CVE-2023-23602CVE-2023-23602CVE-2023-23602https://access.redhat.com/security/cve/CVE-2023-23603CVE-2023-23603CVE-2023-23603https://access.redhat.com/security/cve/CVE-2023-23605CVE-2023-23605CVE-2023-23605https://bugzilla.redhat.com/21623362162336https://bugzilla.redhat.com/21623382162338https://bugzilla.redhat.com/21623392162339https://bugzilla.redhat.com/21623402162340https://bugzilla.redhat.com/21623412162341https://bugzilla.redhat.com/21623422162342https://bugzilla.redhat.com/21623432162343https://bugzilla.redhat.com/21623442162344https://errata.almalinux.org/8/ALSA-2023-0288.htmlALSA-2023:0288ALSA-2023:0288
z� firefox-102.7.0-1.el8_7.alma.x86_64.rpmz� firefox-102.7.0-1.el8_7.alma.x86_64.rpm����B	�i	��	��CBBBBsecurityImportant: libXpm security update(��3�;https://access.redhat.com/errata/RHSA-2023:0379RHSA-2023:0379RHSA-2023:0379https://access.redhat.com/security/cve/CVE-2022-44617CVE-2022-44617CVE-2022-44617https://access.redhat.com/security/cve/CVE-2022-46285CVE-2022-46285CVE-2022-46285https://access.redhat.com/security/cve/CVE-2022-4883CVE-2022-4883CVE-2022-4883https://bugzilla.redhat.com/21600922160092https://bugzilla.redhat.com/21601932160193https://bugzilla.redhat.com/21602132160213https://errata.almalinux.org/8/ALSA-2023-0379.htmlALSA-2023:0379ALSA-2023:0379
�M�LlibXpm-3.5.12-9.el8_7.i686.rpm�M�LlibXpm-3.5.12-9.el8_7.x86_64.rpm�N�LlibXpm-devel-3.5.12-9.el8_7.x86_64.rpm�N�LlibXpm-devel-3.5.12-9.el8_7.i686.rpm�M�LlibXpm-3.5.12-9.el8_7.i686.rpm�M�LlibXpm-3.5.12-9.el8_7.x86_64.rpm�N�LlibXpm-devel-3.5.12-9.el8_7.x86_64.rpm�N�LlibXpm-devel-3.5.12-9.el8_7.i686.rpm�����j	����JBBBBBBBBBBBBsecurityModerate: go-toolset:rhel8 security and bug fix update(��n�Phttps://access.redhat.com/errata/RHSA-2023:0446RHSA-2023:0446RHSA-2023:0446https://access.redhat.com/security/cve/CVE-2022-2879CVE-2022-2879CVE-2022-2879https://access.redhat.com/security/cve/CVE-2022-2880CVE-2022-2880CVE-2022-2880https://access.redhat.com/security/cve/CVE-2022-41715CVE-2022-41715CVE-2022-41715https://bugzilla.redhat.com/21328672132867https://bugzilla.redhat.com/21328682132868https://bugzilla.redhat.com/21328722132872https://errata.almalinux.org/8/ALSA-2023-0446.htmlALSA-2023:0446ALSA-2023:0446
�:{��	�%�`golang-race-1.18.9-1.module_el8.7.0+3397+4350156d.x86_64.rpm�x�`golang-src-1.18.9-1.module_el8.7.0+3397+4350156d.noarch.rpm�:�`go-toolset-1.18.9-1.module_el8.7.0+3397+4350156d.x86_64.rpm�v�`golang-docs-1.18.9-1.module_el8.7.0+3397+4350156d.noarch.rpm��delve-1.8.3-1.module_el8.7.0+3280+24dc9c5d.x86_64.rpm�y�`golang-tests-1.18.9-1.module_el8.7.0+3397+4350156d.noarch.rpm�6�`golang-1.18.9-1.module_el8.7.0+3397+4350156d.x86_64.rpm�7�`golang-bin-1.18.9-1.module_el8.7.0+3397+4350156d.x86_64.rpm�w�`golang-misc-1.18.9-1.module_el8.7.0+3397+4350156d.noarch.rpm�:{��	�%�`golang-race-1.18.9-1.module_el8.7.0+3397+4350156d.x86_64.rpm�x�`golang-src-1.18.9-1.module_el8.7.0+3397+4350156d.noarch.rpm�:�`go-toolset-1.18.9-1.module_el8.7.0+3397+4350156d.x86_64.rpm�v�`golang-docs-1.18.9-1.module_el8.7.0+3397+4350156d.noarch.rpm��delve-1.8.3-1.module_el8.7.0+3280+24dc9c5d.x86_64.rpm�y�`golang-tests-1.18.9-1.module_el8.7.0+3397+4350156d.noarch.rpm�6�`golang-1.18.9-1.module_el8.7.0+3397+4350156d.x86_64.rpm�7�`golang-bin-1.18.9-1.module_el8.7.0+3397+4350156d.x86_64.rpm�w�`golang-misc-1.18.9-1.module_el8.7.0+3397+4350156d.noarch.rpm����		�k	����YsecurityImportant: thunderbird security update(��>�https://access.redhat.com/errata/RHSA-2023:0463RHSA-2023:0463RHSA-2023:0463https://access.redhat.com/security/cve/CVE-2022-46871CVE-2022-46871CVE-2022-46871https://access.redhat.com/security/cve/CVE-2022-46877CVE-2022-46877CVE-2022-46877https://access.redhat.com/security/cve/CVE-2023-23598CVE-2023-23598CVE-2023-23598https://access.redhat.com/security/cve/CVE-2023-23599CVE-2023-23599CVE-2023-23599https://access.redhat.com/security/cve/CVE-2023-23601CVE-2023-23601CVE-2023-23601https://access.redhat.com/security/cve/CVE-2023-23602CVE-2023-23602CVE-2023-23602https://access.redhat.com/security/cve/CVE-2023-23603CVE-2023-23603CVE-2023-23603https://access.redhat.com/security/cve/CVE-2023-23605CVE-2023-23605CVE-2023-23605https://bugzilla.redhat.com/21623362162336https://bugzilla.redhat.com/21623382162338https://bugzilla.redhat.com/21623392162339https://bugzilla.redhat.com/21623402162340https://bugzilla.redhat.com/21623412162341https://bugzilla.redhat.com/21623422162342https://bugzilla.redhat.com/21623432162343https://bugzilla.redhat.com/21623442162344https://errata.almalinux.org/8/ALSA-2023-0463.htmlALSA-2023:0463ALSA-2023:0463
f�!thunderbird-102.7.1-1.el8_7.alma.x86_64.rpmf�!thunderbird-102.7.1-1.el8_7.alma.x86_64.rpm����.	�l	����\securityImportant: thunderbird security update(��J�%https://access.redhat.com/errata/RHSA-2023:0606RHSA-2023:0606RHSA-2023:0606https://access.redhat.com/security/cve/CVE-2023-0430CVE-2023-0430CVE-2023-0430https://bugzilla.redhat.com/21665912166591https://errata.almalinux.org/8/ALSA-2023-0606.htmlALSA-2023:0606ALSA-2023:0606
f�"thunderbird-102.7.1-2.el8_7.alma.x86_64.rpmf�"thunderbird-102.7.1-2.el8_7.alma.x86_64.rpm����?	�m	��3��_BBBBBBBBBBBBBBBBBBsecurityImportant: git security update(��o�Yhttps://access.redhat.com/errata/RHSA-2023:0610RHSA-2023:0610RHSA-2023:0610https://access.redhat.com/security/cve/CVE-2022-23521CVE-2022-23521CVE-2022-23521https://access.redhat.com/security/cve/CVE-2022-41903CVE-2022-41903CVE-2022-41903https://bugzilla.redhat.com/21620552162055https://bugzilla.redhat.com/21620562162056https://errata.almalinux.org/8/ALSA-2023-0610.htmlALSA-2023:0610ALSA-2023:0610
��Ggit-email-2.31.1-3.el8_7.noarch.rpm�r�Ggit-2.31.1-3.el8_7.x86_64.rpm�6�Gperl-Git-SVN-2.31.1-3.el8_7.noarch.rpm��Ggit-core-doc-2.31.1-3.el8_7.noarch.rpm�!�Ggit-instaweb-2.31.1-3.el8_7.noarch.rpm�#�Ggitk-2.31.1-3.el8_7.noarch.rpm�v�Ggit-subtree-2.31.1-3.el8_7.x86_64.rpm��Ggit-all-2.31.1-3.el8_7.noarch.rpm�u�Ggit-daemon-2.31.1-3.el8_7.x86_64.rpm�"�Ggit-svn-2.31.1-3.el8_7.noarch.rpm�s�Ggit-core-2.31.1-3.el8_7.x86_64.rpm�$�Ggitweb-2.31.1-3.el8_7.noarch.rpm� �Ggit-gui-2.31.1-3.el8_7.noarch.rpm�5�Gperl-Git-2.31.1-3.el8_7.noarch.rpm�t�Ggit-credential-libsecret-2.31.1-3.el8_7.x86_64.rpm��Ggit-email-2.31.1-3.el8_7.noarch.rpm�r�Ggit-2.31.1-3.el8_7.x86_64.rpm�6�Gperl-Git-SVN-2.31.1-3.el8_7.noarch.rpm��Ggit-core-doc-2.31.1-3.el8_7.noarch.rpm�!�Ggit-instaweb-2.31.1-3.el8_7.noarch.rpm�#�Ggitk-2.31.1-3.el8_7.noarch.rpm�v�Ggit-subtree-2.31.1-3.el8_7.x86_64.rpm��Ggit-all-2.31.1-3.el8_7.noarch.rpm�u�Ggit-daemon-2.31.1-3.el8_7.x86_64.rpm�"�Ggit-svn-2.31.1-3.el8_7.noarch.rpm�s�Ggit-core-2.31.1-3.el8_7.x86_64.rpm�$�Ggitweb-2.31.1-3.el8_7.noarch.rpm� �Ggit-gui-2.31.1-3.el8_7.noarch.rpm�5�Gperl-Git-2.31.1-3.el8_7.noarch.rpm�t�Ggit-credential-libsecret-2.31.1-3.el8_7.x86_64.rpm����`	�n	��?��tBBBBBBBBBsecurityImportant: tigervnc security update(��H�_https://access.redhat.com/errata/RHSA-2023:0662RHSA-2023:0662RHSA-2023:0662https://access.redhat.com/security/cve/CVE-2023-0494CVE-2023-0494CVE-2023-0494https://bugzilla.redhat.com/21659952165995https://errata.almalinux.org/8/ALSA-2023-0662.htmlALSA-2023:0662ALSA-2023:0662
�e�mtigervnc-server-minimal-1.12.0-9.el8_7.1.x86_64.rpm��mtigervnc-selinux-1.12.0-9.el8_7.1.noarch.rpm�f�mtigervnc-server-module-1.12.0-9.el8_7.1.x86_64.rpm��mtigervnc-icons-1.12.0-9.el8_7.1.noarch.rpm�c�mtigervnc-1.12.0-9.el8_7.1.x86_64.rpm�d�mtigervnc-server-1.12.0-9.el8_7.1.x86_64.rpm��mtigervnc-license-1.12.0-9.el8_7.1.noarch.rpm�e�mtigervnc-server-minimal-1.12.0-9.el8_7.1.x86_64.rpm��mtigervnc-selinux-1.12.0-9.el8_7.1.noarch.rpm�f�mtigervnc-server-module-1.12.0-9.el8_7.1.x86_64.rpm��mtigervnc-icons-1.12.0-9.el8_7.1.noarch.rpm�c�mtigervnc-1.12.0-9.el8_7.1.x86_64.rpm�d�mtigervnc-server-1.12.0-9.el8_7.1.x86_64.rpm��mtigervnc-license-1.12.0-9.el8_7.1.noarch.rpm����'	�o	����@securityImportant: firefox security update(��'�Mhttps://access.redhat.com/errata/RHSA-2023:0808RHSA-2023:0808RHSA-2023:0808https://access.redhat.com/security/cve/CVE-2023-0767CVE-2023-0767CVE-2023-0767https://access.redhat.com/security/cve/CVE-2023-25728CVE-2023-25728CVE-2023-25728https://access.redhat.com/security/cve/CVE-2023-25729CVE-2023-25729CVE-2023-25729https://access.redhat.com/security/cve/CVE-2023-25730CVE-2023-25730CVE-2023-25730https://access.redhat.com/security/cve/CVE-2023-25732CVE-2023-25732CVE-2023-25732https://access.redhat.com/security/cve/CVE-2023-25735CVE-2023-25735CVE-2023-25735https://access.redhat.com/security/cve/CVE-2023-25737CVE-2023-25737CVE-2023-25737https://access.redhat.com/security/cve/CVE-2023-25739CVE-2023-25739CVE-2023-25739https://access.redhat.com/security/cve/CVE-2023-25742CVE-2023-25742CVE-2023-25742https://access.redhat.com/security/cve/CVE-2023-25743CVE-2023-25743CVE-2023-25743https://access.redhat.com/security/cve/CVE-2023-25744CVE-2023-25744CVE-2023-25744https://access.redhat.com/security/cve/CVE-2023-25746CVE-2023-25746CVE-2023-25746https://bugzilla.redhat.com/21703742170374https://bugzilla.redhat.com/21703752170375https://bugzilla.redhat.com/21703762170376https://bugzilla.redhat.com/21703772170377https://bugzilla.redhat.com/21703782170378https://bugzilla.redhat.com/21703792170379https://bugzilla.redhat.com/21703812170381https://bugzilla.redhat.com/21703822170382https://bugzilla.redhat.com/21703832170383https://bugzilla.redhat.com/21703902170390https://bugzilla.redhat.com/21703912170391https://bugzilla.redhat.com/21704022170402https://errata.almalinux.org/8/ALSA-2023-0808.htmlALSA-2023:0808ALSA-2023:0808
z�kfirefox-102.8.0-2.el8_7.alma.x86_64.rpmz�kfirefox-102.8.0-2.el8_7.alma.x86_64.rpm��ԁ	�p	����CsecurityImportant: thunderbird security update(��t�xhttps://access.redhat.com/errata/RHSA-2023:0821RHSA-2023:0821RHSA-2023:0821https://access.redhat.com/security/cve/CVE-2023-0616CVE-2023-0616CVE-2023-0616https://access.redhat.com/security/cve/CVE-2023-0767CVE-2023-0767CVE-2023-0767https://access.redhat.com/security/cve/CVE-2023-25728CVE-2023-25728CVE-2023-25728https://access.redhat.com/security/cve/CVE-2023-25729CVE-2023-25729CVE-2023-25729https://access.redhat.com/security/cve/CVE-2023-25730CVE-2023-25730CVE-2023-25730https://access.redhat.com/security/cve/CVE-2023-25732CVE-2023-25732CVE-2023-25732https://access.redhat.com/security/cve/CVE-2023-25735CVE-2023-25735CVE-2023-25735https://access.redhat.com/security/cve/CVE-2023-25737CVE-2023-25737CVE-2023-25737https://access.redhat.com/security/cve/CVE-2023-25739CVE-2023-25739CVE-2023-25739https://access.redhat.com/security/cve/CVE-2023-25742CVE-2023-25742CVE-2023-25742https://access.redhat.com/security/cve/CVE-2023-25743CVE-2023-25743CVE-2023-25743https://access.redhat.com/security/cve/CVE-2023-25744CVE-2023-25744CVE-2023-25744https://access.redhat.com/security/cve/CVE-2023-25746CVE-2023-25746CVE-2023-25746https://bugzilla.redhat.com/21703742170374https://bugzilla.redhat.com/21703752170375https://bugzilla.redhat.com/21703762170376https://bugzilla.redhat.com/21703772170377https://bugzilla.redhat.com/21703782170378https://bugzilla.redhat.com/21703792170379https://bugzilla.redhat.com/21703812170381https://bugzilla.redhat.com/21703822170382https://bugzilla.redhat.com/21703832170383https://bugzilla.redhat.com/21703902170390https://bugzilla.redhat.com/21703912170391https://bugzilla.redhat.com/21704022170402https://bugzilla.redhat.com/21713972171397https://errata.almalinux.org/8/ALSA-2023-0821.htmlALSA-2023:0821ALSA-2023:0821
f�kthunderbird-102.8.0-2.el8_7.alma.x86_64.rpmf�kthunderbird-102.8.0-2.el8_7.alma.x86_64.rpm��Ԇ	�q	����FBBBBBBBBBBBBBBsecurityModerate: python3 security update(��l�/https://access.redhat.com/errata/RHSA-2023:0833RHSA-2023:0833RHSA-2023:0833https://access.redhat.com/security/cve/CVE-2020-10735CVE-2020-10735CVE-2020-10735https://access.redhat.com/security/cve/CVE-2021-28861CVE-2021-28861CVE-2021-28861https://access.redhat.com/security/cve/CVE-2022-45061CVE-2022-45061CVE-2022-45061https://bugzilla.redhat.com/18344231834423https://bugzilla.redhat.com/21206422120642https://bugzilla.redhat.com/21440722144072https://errata.almalinux.org/8/ALSA-2023-0833.htmlALSA-2023:0833ALSA-2023:0833

��lpython3-tkinter-3.6.8-48.el8_7.1.alma.i686.rpm��lplatform-python-debug-3.6.8-48.el8_7.1.alma.x86_64.rpm��lplatform-python-devel-3.6.8-48.el8_7.1.alma.x86_64.rpm��lpython3-tkinter-3.6.8-48.el8_7.1.alma.x86_64.rpm�V�lpython3-test-3.6.8-48.el8_7.1.alma.i686.rpm��lplatform-python-devel-3.6.8-48.el8_7.1.alma.i686.rpm��lpython3-idle-3.6.8-48.el8_7.1.alma.x86_64.rpm��lplatform-python-debug-3.6.8-48.el8_7.1.alma.i686.rpm�U�lplatform-python-3.6.8-48.el8_7.1.alma.i686.rpm��lpython3-idle-3.6.8-48.el8_7.1.alma.i686.rpm
��lpython3-tkinter-3.6.8-48.el8_7.1.alma.i686.rpm��lplatform-python-debug-3.6.8-48.el8_7.1.alma.x86_64.rpm��lplatform-python-devel-3.6.8-48.el8_7.1.alma.x86_64.rpm��lpython3-tkinter-3.6.8-48.el8_7.1.alma.x86_64.rpm�V�lpython3-test-3.6.8-48.el8_7.1.alma.i686.rpm��lplatform-python-devel-3.6.8-48.el8_7.1.alma.i686.rpm��lpython3-idle-3.6.8-48.el8_7.1.alma.x86_64.rpm��lplatform-python-debug-3.6.8-48.el8_7.1.alma.i686.rpm�U�lplatform-python-3.6.8-48.el8_7.1.alma.i686.rpm��lpython3-idle-3.6.8-48.el8_7.1.alma.i686.rpm����0	�r	����WsecurityImportant: samba security update(���https://access.redhat.com/errata/RHSA-2023:0838RHSA-2023:0838RHSA-2023:0838https://access.redhat.com/security/cve/CVE-2022-38023CVE-2022-38023CVE-2022-38023https://bugzilla.redhat.com/21543622154362https://errata.almalinux.org/8/ALSA-2023-0838.htmlALSA-2023:0838ALSA-2023:0838
�+�samba-vfs-iouring-4.16.4-4.el8_7.x86_64.rpm�+�samba-vfs-iouring-4.16.4-4.el8_7.x86_64.rpm��Ԙ�s	����nBBBBBBBBBBBBBBBB�[��CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: php:8.0 security update(��/�Thttps://access.redhat.com/errata/RHSA-2023:0848RHSA-2023:0848RHSA-2023:0848https://access.redhat.com/security/cve/CVE-2022-31628CVE-2022-31628CVE-2022-31628https://access.redhat.com/security/cve/CVE-2022-31629CVE-2022-31629CVE-2022-31629https://access.redhat.com/security/cve/CVE-2022-31630CVE-2022-31630CVE-2022-31630https://access.redhat.com/security/cve/CVE-2022-31631CVE-2022-31631CVE-2022-31631https://access.redhat.com/security/cve/CVE-2022-37454CVE-2022-37454CVE-2022-37454https://bugzilla.redhat.com/21336872133687https://bugzilla.redhat.com/21336882133688https://bugzilla.redhat.com/21392802139280https://bugzilla.redhat.com/21402002140200https://bugzilla.redhat.com/21587912158791https://errata.almalinux.org/8/ALSA-2023-0848.htmlALSA-2023:0848ALSA-2023:0848
�'�e�|�\#�<cphp-opcache-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�=cphp-pdo-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�8cphp-ldap-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�}�2php-pecl-rrd-2.0.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�Acphp-soap-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�'cphp-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�>cphp-pgsql-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�/cphp-dba-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�j�libzip-tools-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�2cphp-embedded-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�S�ephp-pear-1.10.13-1.module_el8.6.0+2739+efabdb8f.noarch.rpm�i�libzip-devel-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�-cphp-cli-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�9cphp-mbstring-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�.cphp-common-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�N�Cphp-pecl-xdebug3-3.1.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�7cphp-intl-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�1cphp-devel-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�Bcphp-xml-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�5cphp-gd-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�0cphp-dbg-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm�3cphp-enchant-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�?cphp-process-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�4cphp-fpm-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�l�php-pecl-apcu-devel-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�Zcphp-ffi-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�k�php-pecl-apcu-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�@cphp-snmp-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�h�libzip-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�;cphp-odbc-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�,cphp-bcmath-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�:cphp-mysqlnd-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�6cphp-gmp-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�m�php-pecl-zip-1.19.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�'�e�|�\#�<cphp-opcache-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�=cphp-pdo-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�8cphp-ldap-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�}�2php-pecl-rrd-2.0.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�Acphp-soap-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�'cphp-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�>cphp-pgsql-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�/cphp-dba-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�j�libzip-tools-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�2cphp-embedded-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�S�ephp-pear-1.10.13-1.module_el8.6.0+2739+efabdb8f.noarch.rpm�i�libzip-devel-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�-cphp-cli-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�9cphp-mbstring-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�.cphp-common-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�N�Cphp-pecl-xdebug3-3.1.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�7cphp-intl-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�1cphp-devel-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�Bcphp-xml-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�5cphp-gd-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�0cphp-dbg-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm�3cphp-enchant-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�?cphp-process-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�4cphp-fpm-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�l�php-pecl-apcu-devel-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�Zcphp-ffi-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�k�php-pecl-apcu-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�@cphp-snmp-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�h�libzip-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�;cphp-odbc-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�,cphp-bcmath-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�:cphp-mysqlnd-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�6cphp-gmp-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm�m�php-pecl-zip-1.19.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm��Ԣ�t	����SB�[B��_BBBBBBBBBBBBBBsecurityModerate: httpd:2.4 security and bug fix update(���Ihttps://access.redhat.com/errata/RHSA-2023:0852RHSA-2023:0852RHSA-2023:0852https://access.redhat.com/security/cve/CVE-2006-20001CVE-2006-20001CVE-2006-20001https://access.redhat.com/security/cve/CVE-2022-36760CVE-2022-36760CVE-2022-36760https://access.redhat.com/security/cve/CVE-2022-37436CVE-2022-37436CVE-2022-37436https://bugzilla.redhat.com/21617732161773https://bugzilla.redhat.com/21617742161774https://bugzilla.redhat.com/21617772161777https://errata.almalinux.org/8/ALSA-2023-0852.htmlALSA-2023:0852ALSA-2023:0852
�2�F�/#�(�0mod_session-2.4.37-51.module_el8.7.0+3405+9516b832.1.x86_64.rpm��0httpd-filesystem-2.4.37-51.module_el8.7.0+3405+9516b832.1.noarch.rpm�&�0mod_ldap-2.4.37-51.module_el8.7.0+3405+9516b832.1.x86_64.rpm�$�0httpd-devel-2.4.37-51.module_el8.7.0+3405+9516b832.1.x86_64.rpm�(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm� �Kmod_http2-1.15.7-5.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm�)�
mod_ssl-2.4.37-51.module_el8.7.0+3405+9516b832.1.x86_64.rpm�'�
mod_proxy_html-2.4.37-51.module_el8.7.0+3405+9516b832.1.x86_64.rpm�2�0httpd-2.4.37-51.module_el8.7.0+3405+9516b832.1.x86_64.rpm�%�0httpd-tools-2.4.37-51.module_el8.7.0+3405+9516b832.1.x86_64.rpm��0httpd-manual-2.4.37-51.module_el8.7.0+3405+9516b832.1.noarch.rpm�2�F�/#�(�0mod_session-2.4.37-51.module_el8.7.0+3405+9516b832.1.x86_64.rpm��0httpd-filesystem-2.4.37-51.module_el8.7.0+3405+9516b832.1.noarch.rpm�&�0mod_ldap-2.4.37-51.module_el8.7.0+3405+9516b832.1.x86_64.rpm�$�0httpd-devel-2.4.37-51.module_el8.7.0+3405+9516b832.1.x86_64.rpm�(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm� �Kmod_http2-1.15.7-5.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm�)�
mod_ssl-2.4.37-51.module_el8.7.0+3405+9516b832.1.x86_64.rpm�'�
mod_proxy_html-2.4.37-51.module_el8.7.0+3405+9516b832.1.x86_64.rpm�2�0httpd-2.4.37-51.module_el8.7.0+3405+9516b832.1.x86_64.rpm�%�0httpd-tools-2.4.37-51.module_el8.7.0+3405+9516b832.1.x86_64.rpm��0httpd-manual-2.4.37-51.module_el8.7.0+3405+9516b832.1.noarch.rpm��Ԧ	�u	��*��^BBBBBBBBBBsecurityImportant: webkit2gtk3 security update(��L� https://access.redhat.com/errata/RHSA-2023:0902RHSA-2023:0902RHSA-2023:0902https://access.redhat.com/security/cve/CVE-2023-23529CVE-2023-23529CVE-2023-23529https://bugzilla.redhat.com/21699342169934https://errata.almalinux.org/8/ALSA-2023-0902.htmlALSA-2023:0902ALSA-2023:0902
�)�jwebkit2gtk3-2.36.7-1.el8_7.2.i686.rpm�,�jwebkit2gtk3-jsc-devel-2.36.7-1.el8_7.2.i686.rpm�+�jwebkit2gtk3-jsc-2.36.7-1.el8_7.2.x86_64.rpm�*�jwebkit2gtk3-devel-2.36.7-1.el8_7.2.i686.rpm�)�jwebkit2gtk3-2.36.7-1.el8_7.2.x86_64.rpm�,�jwebkit2gtk3-jsc-devel-2.36.7-1.el8_7.2.x86_64.rpm�+�jwebkit2gtk3-jsc-2.36.7-1.el8_7.2.i686.rpm�*�jwebkit2gtk3-devel-2.36.7-1.el8_7.2.x86_64.rpm�)�jwebkit2gtk3-2.36.7-1.el8_7.2.i686.rpm�,�jwebkit2gtk3-jsc-devel-2.36.7-1.el8_7.2.i686.rpm�+�jwebkit2gtk3-jsc-2.36.7-1.el8_7.2.x86_64.rpm�*�jwebkit2gtk3-devel-2.36.7-1.el8_7.2.i686.rpm�)�jwebkit2gtk3-2.36.7-1.el8_7.2.x86_64.rpm�,�jwebkit2gtk3-jsc-devel-2.36.7-1.el8_7.2.x86_64.rpm�+�jwebkit2gtk3-jsc-2.36.7-1.el8_7.2.i686.rpm�*�jwebkit2gtk3-devel-2.36.7-1.el8_7.2.x86_64.rpm��݅	�v	����kBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: nss security update(��l�)https://access.redhat.com/errata/RHSA-2023:1252RHSA-2023:1252RHSA-2023:1252https://access.redhat.com/security/cve/CVE-2023-0767CVE-2023-0767CVE-2023-0767https://bugzilla.redhat.com/21703772170377https://errata.almalinux.org/8/ALSA-2023-1252.htmlALSA-2023:1252ALSA-2023:1252
��6nss-sysinit-3.79.0-11.el8_7.x86_64.rpm�F�6nss-softokn-devel-3.79.0-11.el8_7.i686.rpm�I�6nss-util-3.79.0-11.el8_7.x86_64.rpm�C�6nss-3.79.0-11.el8_7.x86_64.rpm�H�6nss-softokn-freebl-devel-3.79.0-11.el8_7.x86_64.rpm�E�6nss-softokn-3.79.0-11.el8_7.i686.rpm�D�6nss-devel-3.79.0-11.el8_7.i686.rpm�E�6nss-softokn-3.79.0-11.el8_7.x86_64.rpm�G�6nss-softokn-freebl-3.79.0-11.el8_7.x86_64.rpm�C�6nss-3.79.0-11.el8_7.i686.rpm�H�6nss-softokn-freebl-devel-3.79.0-11.el8_7.i686.rpm��6nss-tools-3.79.0-11.el8_7.x86_64.rpm�G�6nss-softokn-freebl-3.79.0-11.el8_7.i686.rpm�I�6nss-util-3.79.0-11.el8_7.i686.rpm�J�6nss-util-devel-3.79.0-11.el8_7.i686.rpm�F�6nss-softokn-devel-3.79.0-11.el8_7.x86_64.rpm�J�6nss-util-devel-3.79.0-11.el8_7.x86_64.rpm�D�6nss-devel-3.79.0-11.el8_7.x86_64.rpm��6nss-sysinit-3.79.0-11.el8_7.x86_64.rpm�F�6nss-softokn-devel-3.79.0-11.el8_7.i686.rpm�I�6nss-util-3.79.0-11.el8_7.x86_64.rpm�C�6nss-3.79.0-11.el8_7.x86_64.rpm�H�6nss-softokn-freebl-devel-3.79.0-11.el8_7.x86_64.rpm�E�6nss-softokn-3.79.0-11.el8_7.i686.rpm�D�6nss-devel-3.79.0-11.el8_7.i686.rpm�E�6nss-softokn-3.79.0-11.el8_7.x86_64.rpm�G�6nss-softokn-freebl-3.79.0-11.el8_7.x86_64.rpm�C�6nss-3.79.0-11.el8_7.i686.rpm�H�6nss-softokn-freebl-devel-3.79.0-11.el8_7.i686.rpm��6nss-tools-3.79.0-11.el8_7.x86_64.rpm�G�6nss-softokn-freebl-3.79.0-11.el8_7.i686.rpm�I�6nss-util-3.79.0-11.el8_7.i686.rpm�J�6nss-util-devel-3.79.0-11.el8_7.i686.rpm�F�6nss-softokn-devel-3.79.0-11.el8_7.x86_64.rpm�J�6nss-util-devel-3.79.0-11.el8_7.x86_64.rpm�D�6nss-devel-3.79.0-11.el8_7.x86_64.rpm��ˇR	�w	��
��HsecurityImportant: firefox security update(���%https://access.redhat.com/errata/RHSA-2023:1336RHSA-2023:1336RHSA-2023:1336https://access.redhat.com/security/cve/CVE-2023-25751CVE-2023-25751CVE-2023-25751https://access.redhat.com/security/cve/CVE-2023-25752CVE-2023-25752CVE-2023-25752https://access.redhat.com/security/cve/CVE-2023-28162CVE-2023-28162CVE-2023-28162https://access.redhat.com/security/cve/CVE-2023-28164CVE-2023-28164CVE-2023-28164https://access.redhat.com/security/cve/CVE-2023-28176CVE-2023-28176CVE-2023-28176https://bugzilla.redhat.com/21784582178458https://bugzilla.redhat.com/21784602178460https://bugzilla.redhat.com/21784662178466https://bugzilla.redhat.com/21784702178470https://bugzilla.redhat.com/21784722178472https://errata.almalinux.org/8/ALSA-2023-1336.htmlALSA-2023:1336ALSA-2023:1336
z�$firefox-102.9.0-3.el8_7.alma.x86_64.rpmz�$firefox-102.9.0-3.el8_7.alma.x86_64.rpm���-	�x	��
��KsecurityImportant: thunderbird security update(��:�thttps://access.redhat.com/errata/RHSA-2023:1403RHSA-2023:1403RHSA-2023:1403https://access.redhat.com/security/cve/CVE-2023-25751CVE-2023-25751CVE-2023-25751https://access.redhat.com/security/cve/CVE-2023-25752CVE-2023-25752CVE-2023-25752https://access.redhat.com/security/cve/CVE-2023-28162CVE-2023-28162CVE-2023-28162https://access.redhat.com/security/cve/CVE-2023-28164CVE-2023-28164CVE-2023-28164https://access.redhat.com/security/cve/CVE-2023-28176CVE-2023-28176CVE-2023-28176https://bugzilla.redhat.com/21784582178458https://bugzilla.redhat.com/21784602178460https://bugzilla.redhat.com/21784662178466https://bugzilla.redhat.com/21784702178470https://bugzilla.redhat.com/21784722178472https://errata.almalinux.org/8/ALSA-2023-1403.htmlALSA-2023:1403ALSA-2023:1403
f�#thunderbird-102.9.0-1.el8_7.alma.x86_64.rpmf�#thunderbird-102.9.0-1.el8_7.alma.x86_64.rpm���+	�y	����NBBBBBBBBBsecurityImportant: tigervnc security update(��.�phttps://access.redhat.com/errata/RHSA-2023:1551RHSA-2023:1551RHSA-2023:1551https://access.redhat.com/security/cve/CVE-2023-1393CVE-2023-1393CVE-2023-1393https://bugzilla.redhat.com/21802882180288https://errata.almalinux.org/8/ALSA-2023-1551.htmlALSA-2023:1551ALSA-2023:1551
�c�ntigervnc-1.12.0-9.el8_7.3.x86_64.rpm�f�ntigervnc-server-module-1.12.0-9.el8_7.3.x86_64.rpm�e�ntigervnc-server-minimal-1.12.0-9.el8_7.3.x86_64.rpm��ntigervnc-icons-1.12.0-9.el8_7.3.noarch.rpm��ntigervnc-license-1.12.0-9.el8_7.3.noarch.rpm��ntigervnc-selinux-1.12.0-9.el8_7.3.noarch.rpm�d�ntigervnc-server-1.12.0-9.el8_7.3.x86_64.rpm�c�ntigervnc-1.12.0-9.el8_7.3.x86_64.rpm�f�ntigervnc-server-module-1.12.0-9.el8_7.3.x86_64.rpm�e�ntigervnc-server-minimal-1.12.0-9.el8_7.3.x86_64.rpm��ntigervnc-icons-1.12.0-9.el8_7.3.noarch.rpm��ntigervnc-license-1.12.0-9.el8_7.3.noarch.rpm��ntigervnc-selinux-1.12.0-9.el8_7.3.noarch.rpm�d�ntigervnc-server-1.12.0-9.el8_7.3.x86_64.rpm����9	�z	��%��ZBBBBBBBBBsecurityModerate: gnutls security and bug fix update(���Khttps://access.redhat.com/errata/RHSA-2023:1569RHSA-2023:1569RHSA-2023:1569https://access.redhat.com/security/cve/CVE-2023-0361CVE-2023-0361CVE-2023-0361https://bugzilla.redhat.com/21625962162596https://errata.almalinux.org/8/ALSA-2023-1569.htmlALSA-2023:1569ALSA-2023:1569
�w�gnutls-utils-3.6.16-6.el8_7.x86_64.rpm��gnutls-c++-3.6.16-6.el8_7.i686.rpm��gnutls-devel-3.6.16-6.el8_7.i686.rpm��gnutls-dane-3.6.16-6.el8_7.i686.rpm��gnutls-dane-3.6.16-6.el8_7.x86_64.rpm��gnutls-c++-3.6.16-6.el8_7.x86_64.rpm��gnutls-devel-3.6.16-6.el8_7.x86_64.rpm�w�gnutls-utils-3.6.16-6.el8_7.x86_64.rpm��gnutls-c++-3.6.16-6.el8_7.i686.rpm��gnutls-devel-3.6.16-6.el8_7.i686.rpm��gnutls-dane-3.6.16-6.el8_7.i686.rpm��gnutls-dane-3.6.16-6.el8_7.x86_64.rpm��gnutls-c++-3.6.16-6.el8_7.x86_64.rpm��gnutls-devel-3.6.16-6.el8_7.x86_64.rpm����(	�{	��(��fsecurityImportant: pesign security update(��i�
https://access.redhat.com/errata/RHSA-2023:1572RHSA-2023:1572RHSA-2023:1572https://access.redhat.com/security/cve/CVE-2022-3560CVE-2022-3560CVE-2022-3560https://bugzilla.redhat.com/21354202135420https://errata.almalinux.org/8/ALSA-2023-1572.htmlALSA-2023:1572ALSA-2023:1572
�f�cpesign-0.112-27.el8_7.x86_64.rpm�f�cpesign-0.112-27.el8_7.x86_64.rpm�����|	����YBBBoB��_BBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: postgresql:13 security update(��v�jhttps://access.redhat.com/errata/RHSA-2023:1576RHSA-2023:1576RHSA-2023:1576https://access.redhat.com/security/cve/CVE-2022-2625CVE-2022-2625CVE-2022-2625https://access.redhat.com/security/cve/CVE-2022-41862CVE-2022-41862CVE-2022-41862https://bugzilla.redhat.com/21138252113825https://bugzilla.redhat.com/21657222165722https://errata.almalinux.org/8/ALSA-2023-1576.htmlALSA-2023:1576ALSA-2023:1576
3�g�n#�H�8postgresql-static-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpm�C�8postgresql-plperl-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpm�D�8postgresql-plpython3-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpm3�8postgresql-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpm�N�8postgresql-upgrade-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpm�O�8postgresql-upgrade-devel-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpmw�8postgresql-test-rpm-macros-13.10-1.module_el8.7.0+3498+cb1ef3c6.noarch.rpm�F�8postgresql-server-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpm�@�:postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.x86_64.rpm�I�8postgresql-test-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpm��Jpg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.x86_64.rpm�E�8postgresql-pltcl-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpm�B�8postgresql-docs-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpm�G�8postgresql-server-devel-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpm�m�pgaudit-1.5.0-1.module_el8.6.0+2760+1746ec94.x86_64.rpm�A�8postgresql-contrib-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpm3�g�n#�H�8postgresql-static-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpm�C�8postgresql-plperl-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpm�D�8postgresql-plpython3-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpm3�8postgresql-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpm�N�8postgresql-upgrade-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpm�O�8postgresql-upgrade-devel-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpmw�8postgresql-test-rpm-macros-13.10-1.module_el8.7.0+3498+cb1ef3c6.noarch.rpm�F�8postgresql-server-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpm�@�:postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.x86_64.rpm�I�8postgresql-test-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpm��Jpg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.x86_64.rpm�E�8postgresql-pltcl-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpm�B�8postgresql-docs-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpm�G�8postgresql-server-devel-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpm�m�pgaudit-1.5.0-1.module_el8.6.0+2760+1746ec94.x86_64.rpm�A�8postgresql-contrib-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpm����j�}	��
��S��qBBBBBBBBsecurityModerate: nodejs:16 security, bug fix, and enhancement update(��`�|https://access.redhat.com/errata/RHSA-2023:1582RHSA-2023:1582RHSA-2023:1582https://access.redhat.com/security/cve/CVE-2021-35065CVE-2021-35065CVE-2021-35065https://access.redhat.com/security/cve/CVE-2022-25881CVE-2022-25881CVE-2022-25881https://access.redhat.com/security/cve/CVE-2022-4904CVE-2022-4904CVE-2022-4904https://access.redhat.com/security/cve/CVE-2023-23918CVE-2023-23918CVE-2023-23918https://access.redhat.com/security/cve/CVE-2023-23919CVE-2023-23919CVE-2023-23919https://access.redhat.com/security/cve/CVE-2023-23920CVE-2023-23920CVE-2023-23920https://access.redhat.com/security/cve/CVE-2023-23936CVE-2023-23936CVE-2023-23936https://access.redhat.com/security/cve/CVE-2023-24807CVE-2023-24807CVE-2023-24807https://bugzilla.redhat.com/21563242156324https://bugzilla.redhat.com/21658242165824https://bugzilla.redhat.com/21686312168631https://bugzilla.redhat.com/21719352171935https://bugzilla.redhat.com/21721702172170https://bugzilla.redhat.com/21721902172190https://bugzilla.redhat.com/21722042172204https://bugzilla.redhat.com/21722172172217https://errata.almalinux.org/8/ALSA-2023-1582.htmlALSA-2023:1582ALSA-2023:1582
*�e�0#m�nodejs-docs-16.19.1-1.module_el8.7.0+3496+a59a3324.noarch.rpm*�nodejs-16.19.1-1.module_el8.7.0+3496+a59a3324.x86_64.rpm�=�mnpm-8.19.3-1.16.19.1.1.module_el8.7.0+3496+a59a3324.x86_64.rpmE�hnodejs-packaging-25-1.module_el8.5.0+2605+45d748af.noarch.rpm�;�nodejs-devel-16.19.1-1.module_el8.7.0+3496+a59a3324.x86_64.rpm;�dnodejs-nodemon-2.0.20-3.module_el8.7.0+3496+a59a3324.noarch.rpm�<�nodejs-full-i18n-16.19.1-1.module_el8.7.0+3496+a59a3324.x86_64.rpm*�e�0#m�nodejs-docs-16.19.1-1.module_el8.7.0+3496+a59a3324.noarch.rpm*�nodejs-16.19.1-1.module_el8.7.0+3496+a59a3324.x86_64.rpm�=�mnpm-8.19.3-1.16.19.1.1.module_el8.7.0+3496+a59a3324.x86_64.rpmE�hnodejs-packaging-25-1.module_el8.5.0+2605+45d748af.noarch.rpm�;�nodejs-devel-16.19.1-1.module_el8.7.0+3496+a59a3324.x86_64.rpm;�dnodejs-nodemon-2.0.20-3.module_el8.7.0+3496+a59a3324.noarch.rpm�<�nodejs-full-i18n-16.19.1-1.module_el8.7.0+3496+a59a3324.x86_64.rpm����d�~	����uB��YBBBBBBBBsecurityModerate: nodejs:18 security, bug fix, and enhancement update(��\�Ghttps://access.redhat.com/errata/RHSA-2023:1583RHSA-2023:1583RHSA-2023:1583https://access.redhat.com/security/cve/CVE-2021-35065CVE-2021-35065CVE-2021-35065https://access.redhat.com/security/cve/CVE-2022-25881CVE-2022-25881CVE-2022-25881https://access.redhat.com/security/cve/CVE-2023-23918CVE-2023-23918CVE-2023-23918https://access.redhat.com/security/cve/CVE-2023-23920CVE-2023-23920CVE-2023-23920https://access.redhat.com/security/cve/CVE-2023-23936CVE-2023-23936CVE-2023-23936https://access.redhat.com/security/cve/CVE-2023-24807CVE-2023-24807CVE-2023-24807https://bugzilla.redhat.com/21563242156324https://bugzilla.redhat.com/21658242165824https://bugzilla.redhat.com/21719352171935https://bugzilla.redhat.com/21721902172190https://bugzilla.redhat.com/21722042172204https://bugzilla.redhat.com/21722172172217https://errata.almalinux.org/8/ALSA-2023-1583.htmlALSA-2023:1583ALSA-2023:1583
*�[�1#*�nodejs-18.14.2-2.module_el8.7.0+3497+c65299e7.x86_64.rpm�;�nodejs-devel-18.14.2-2.module_el8.7.0+3497+c65299e7.x86_64.rpmm�nodejs-docs-18.14.2-2.module_el8.7.0+3497+c65299e7.noarch.rpm;�cnodejs-nodemon-2.0.20-2.module_el8.7.0+3497+c65299e7.noarch.rpmE�nodejs-packaging-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm�<�nodejs-full-i18n-18.14.2-2.module_el8.7.0+3497+c65299e7.x86_64.rpm�=�tnpm-9.5.0-1.18.14.2.2.module_el8.7.0+3497+c65299e7.x86_64.rpm�o�nodejs-packaging-bundler-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm*�[�1#*�nodejs-18.14.2-2.module_el8.7.0+3497+c65299e7.x86_64.rpm�;�nodejs-devel-18.14.2-2.module_el8.7.0+3497+c65299e7.x86_64.rpmm�nodejs-docs-18.14.2-2.module_el8.7.0+3497+c65299e7.noarch.rpm;�cnodejs-nodemon-2.0.20-2.module_el8.7.0+3497+c65299e7.noarch.rpmE�nodejs-packaging-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm�<�nodejs-full-i18n-18.14.2-2.module_el8.7.0+3497+c65299e7.x86_64.rpm�=�tnpm-9.5.0-1.18.14.2.2.module_el8.7.0+3497+c65299e7.x86_64.rpm�o�nodejs-packaging-bundler-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm����V�	��+��SB��FBBBBBBBBBBBBBBBBsecurityImportant: httpd:2.4 security update(��#�https://access.redhat.com/errata/RHSA-2023:1673RHSA-2023:1673RHSA-2023:1673https://access.redhat.com/security/cve/CVE-2023-25690CVE-2023-25690CVE-2023-25690https://bugzilla.redhat.com/21762092176209https://errata.almalinux.org/8/ALSA-2023-1673.htmlALSA-2023:1673ALSA-2023:1673
�2�F�2#�2�1httpd-2.4.37-51.module_el8.7.0+3515+9e4fe0d6.5.x86_64.rpm�)�mod_ssl-2.4.37-51.module_el8.7.0+3515+9e4fe0d6.5.x86_64.rpm�%�1httpd-tools-2.4.37-51.module_el8.7.0+3515+9e4fe0d6.5.x86_64.rpm�(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm�$�1httpd-devel-2.4.37-51.module_el8.7.0+3515+9e4fe0d6.5.x86_64.rpm�'�mod_proxy_html-2.4.37-51.module_el8.7.0+3515+9e4fe0d6.5.x86_64.rpm�&�1mod_ldap-2.4.37-51.module_el8.7.0+3515+9e4fe0d6.5.x86_64.rpm� �,mod_http2-1.15.7-5.module_el8.7.0+3515+9e4fe0d6.4.x86_64.rpm�(�1mod_session-2.4.37-51.module_el8.7.0+3515+9e4fe0d6.5.x86_64.rpm��1httpd-manual-2.4.37-51.module_el8.7.0+3515+9e4fe0d6.5.noarch.rpm��1httpd-filesystem-2.4.37-51.module_el8.7.0+3515+9e4fe0d6.5.noarch.rpm�2�F�2#�2�1httpd-2.4.37-51.module_el8.7.0+3515+9e4fe0d6.5.x86_64.rpm�)�mod_ssl-2.4.37-51.module_el8.7.0+3515+9e4fe0d6.5.x86_64.rpm�%�1httpd-tools-2.4.37-51.module_el8.7.0+3515+9e4fe0d6.5.x86_64.rpm�(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm�$�1httpd-devel-2.4.37-51.module_el8.7.0+3515+9e4fe0d6.5.x86_64.rpm�'�mod_proxy_html-2.4.37-51.module_el8.7.0+3515+9e4fe0d6.5.x86_64.rpm�&�1mod_ldap-2.4.37-51.module_el8.7.0+3515+9e4fe0d6.5.x86_64.rpm� �,mod_http2-1.15.7-5.module_el8.7.0+3515+9e4fe0d6.4.x86_64.rpm�(�1mod_session-2.4.37-51.module_el8.7.0+3515+9e4fe0d6.5.x86_64.rpm��1httpd-manual-2.4.37-51.module_el8.7.0+3515+9e4fe0d6.5.noarch.rpm��1httpd-filesystem-2.4.37-51.module_el8.7.0+3515+9e4fe0d6.5.noarch.rpm����y�	��6��D��iBBBBBBBBsecurityImportant: nodejs:14 security, bug fix, and enhancement update(��*�https://access.redhat.com/errata/RHSA-2023:1743RHSA-2023:1743RHSA-2023:1743https://access.redhat.com/security/cve/CVE-2021-35065CVE-2021-35065CVE-2021-35065https://access.redhat.com/security/cve/CVE-2022-25881CVE-2022-25881CVE-2022-25881https://access.redhat.com/security/cve/CVE-2022-3517CVE-2022-3517CVE-2022-3517https://access.redhat.com/security/cve/CVE-2022-38900CVE-2022-38900CVE-2022-38900https://access.redhat.com/security/cve/CVE-2022-4904CVE-2022-4904CVE-2022-4904https://access.redhat.com/security/cve/CVE-2023-23918CVE-2023-23918CVE-2023-23918https://access.redhat.com/security/cve/CVE-2023-23920CVE-2023-23920CVE-2023-23920https://bugzilla.redhat.com/21346092134609https://bugzilla.redhat.com/21563242156324https://bugzilla.redhat.com/21658242165824https://bugzilla.redhat.com/21686312168631https://bugzilla.redhat.com/21706442170644https://bugzilla.redhat.com/21719352171935https://bugzilla.redhat.com/21722172172217https://errata.almalinux.org/8/ALSA-2023-1743.htmlALSA-2023:1743ALSA-2023:1743
*��3#�=�fnpm-6.14.18-1.14.21.3.1.module_el8.7.0+3551+53700ee8.x86_64.rpmE�nodejs-packaging-23-3.module_el8.4.0+2522+3bd42762.noarch.rpm;�enodejs-nodemon-2.0.20-3.module_el8.7.0+3551+53700ee8.noarch.rpmm�znodejs-docs-14.21.3-1.module_el8.7.0+3551+53700ee8.noarch.rpm*�znodejs-14.21.3-1.module_el8.7.0+3551+53700ee8.x86_64.rpm�<�znodejs-full-i18n-14.21.3-1.module_el8.7.0+3551+53700ee8.x86_64.rpm�;�znodejs-devel-14.21.3-1.module_el8.7.0+3551+53700ee8.x86_64.rpm*��3#�=�fnpm-6.14.18-1.14.21.3.1.module_el8.7.0+3551+53700ee8.x86_64.rpmE�nodejs-packaging-23-3.module_el8.4.0+2522+3bd42762.noarch.rpm;�enodejs-nodemon-2.0.20-3.module_el8.7.0+3551+53700ee8.noarch.rpmm�znodejs-docs-14.21.3-1.module_el8.7.0+3551+53700ee8.noarch.rpm*�znodejs-14.21.3-1.module_el8.7.0+3551+53700ee8.x86_64.rpm�<�znodejs-full-i18n-14.21.3-1.module_el8.7.0+3551+53700ee8.x86_64.rpm�;�znodejs-devel-14.21.3-1.module_el8.7.0+3551+53700ee8.x86_64.rpm����_	�	��9��wsecurityImportant: firefox security update(��;�Dhttps://access.redhat.com/errata/RHSA-2023:1787RHSA-2023:1787RHSA-2023:1787https://access.redhat.com/security/cve/CVE-2023-1945CVE-2023-1945CVE-2023-1945https://access.redhat.com/security/cve/CVE-2023-29533CVE-2023-29533CVE-2023-29533https://access.redhat.com/security/cve/CVE-2023-29535CVE-2023-29535CVE-2023-29535https://access.redhat.com/security/cve/CVE-2023-29536CVE-2023-29536CVE-2023-29536https://access.redhat.com/security/cve/CVE-2023-29539CVE-2023-29539CVE-2023-29539https://access.redhat.com/security/cve/CVE-2023-29541CVE-2023-29541CVE-2023-29541https://access.redhat.com/security/cve/CVE-2023-29548CVE-2023-29548CVE-2023-29548https://access.redhat.com/security/cve/CVE-2023-29550CVE-2023-29550CVE-2023-29550https://bugzilla.redhat.com/21861012186101https://bugzilla.redhat.com/21861032186103https://bugzilla.redhat.com/21861042186104https://bugzilla.redhat.com/21861052186105https://bugzilla.redhat.com/21861062186106https://bugzilla.redhat.com/21861092186109https://bugzilla.redhat.com/21861102186110https://bugzilla.redhat.com/21861112186111https://errata.almalinux.org/8/ALSA-2023-1787.htmlALSA-2023:1787ALSA-2023:1787
z�firefox-102.10.0-1.el8_7.alma.x86_64.rpmz�firefox-102.10.0-1.el8_7.alma.x86_64.rpm����	�	��<��zsecurityImportant: thunderbird security update(���*https://access.redhat.com/errata/RHSA-2023:1802RHSA-2023:1802RHSA-2023:1802https://access.redhat.com/security/cve/CVE-2023-0547CVE-2023-0547CVE-2023-0547https://access.redhat.com/security/cve/CVE-2023-1945CVE-2023-1945CVE-2023-1945https://access.redhat.com/security/cve/CVE-2023-28427CVE-2023-28427CVE-2023-28427https://access.redhat.com/security/cve/CVE-2023-29479CVE-2023-29479CVE-2023-29479https://access.redhat.com/security/cve/CVE-2023-29533CVE-2023-29533CVE-2023-29533https://access.redhat.com/security/cve/CVE-2023-29535CVE-2023-29535CVE-2023-29535https://access.redhat.com/security/cve/CVE-2023-29536CVE-2023-29536CVE-2023-29536https://access.redhat.com/security/cve/CVE-2023-29539CVE-2023-29539CVE-2023-29539https://access.redhat.com/security/cve/CVE-2023-29541CVE-2023-29541CVE-2023-29541https://access.redhat.com/security/cve/CVE-2023-29548CVE-2023-29548CVE-2023-29548https://access.redhat.com/security/cve/CVE-2023-29550CVE-2023-29550CVE-2023-29550https://bugzilla.redhat.com/21832782183278https://bugzilla.redhat.com/21861012186101https://bugzilla.redhat.com/21861032186103https://bugzilla.redhat.com/21861042186104https://bugzilla.redhat.com/21861052186105https://bugzilla.redhat.com/21861062186106https://bugzilla.redhat.com/21861092186109https://bugzilla.redhat.com/21861102186110https://bugzilla.redhat.com/21861112186111https://bugzilla.redhat.com/21867342186734https://bugzilla.redhat.com/21867352186735https://errata.almalinux.org/8/ALSA-2023-1802.htmlALSA-2023:1802ALSA-2023:1802
f�thunderbird-102.10.0-2.el8_7.alma.x86_64.rpmf�thunderbird-102.10.0-2.el8_7.alma.x86_64.rpm����Q	�	����}BBBBBBBBBBBBBBBBsecurityImportant: java-11-openjdk security update(��)�2https://access.redhat.com/errata/RHSA-2023:1895RHSA-2023:1895RHSA-2023:1895https://access.redhat.com/security/cve/CVE-2023-21930CVE-2023-21930CVE-2023-21930https://access.redhat.com/security/cve/CVE-2023-21937CVE-2023-21937CVE-2023-21937https://access.redhat.com/security/cve/CVE-2023-21938CVE-2023-21938CVE-2023-21938https://access.redhat.com/security/cve/CVE-2023-21939CVE-2023-21939CVE-2023-21939https://access.redhat.com/security/cve/CVE-2023-21954CVE-2023-21954CVE-2023-21954https://access.redhat.com/security/cve/CVE-2023-21967CVE-2023-21967CVE-2023-21967https://access.redhat.com/security/cve/CVE-2023-21968CVE-2023-21968CVE-2023-21968https://bugzilla.redhat.com/21874352187435https://bugzilla.redhat.com/21874412187441https://bugzilla.redhat.com/21877042187704https://bugzilla.redhat.com/21877242187724https://bugzilla.redhat.com/21877582187758https://bugzilla.redhat.com/21877902187790https://bugzilla.redhat.com/21878022187802https://errata.almalinux.org/8/ALSA-2023-1895.htmlALSA-2023:1895ALSA-2023:1895
	�?�Tjava-11-openjdk-11.0.19.0.7-1.el8_7.x86_64.rpm�C�Tjava-11-openjdk-javadoc-11.0.19.0.7-1.el8_7.x86_64.rpm�F�Tjava-11-openjdk-src-11.0.19.0.7-1.el8_7.x86_64.rpm�G�Tjava-11-openjdk-static-libs-11.0.19.0.7-1.el8_7.x86_64.rpm�@�Tjava-11-openjdk-demo-11.0.19.0.7-1.el8_7.x86_64.rpm�A�Tjava-11-openjdk-devel-11.0.19.0.7-1.el8_7.x86_64.rpm�D�Tjava-11-openjdk-javadoc-zip-11.0.19.0.7-1.el8_7.x86_64.rpm�B�Tjava-11-openjdk-headless-11.0.19.0.7-1.el8_7.x86_64.rpm�E�Tjava-11-openjdk-jmods-11.0.19.0.7-1.el8_7.x86_64.rpm	�?�Tjava-11-openjdk-11.0.19.0.7-1.el8_7.x86_64.rpm�C�Tjava-11-openjdk-javadoc-11.0.19.0.7-1.el8_7.x86_64.rpm�F�Tjava-11-openjdk-src-11.0.19.0.7-1.el8_7.x86_64.rpm�G�Tjava-11-openjdk-static-libs-11.0.19.0.7-1.el8_7.x86_64.rpm�@�Tjava-11-openjdk-demo-11.0.19.0.7-1.el8_7.x86_64.rpm�A�Tjava-11-openjdk-devel-11.0.19.0.7-1.el8_7.x86_64.rpm�D�Tjava-11-openjdk-javadoc-zip-11.0.19.0.7-1.el8_7.x86_64.rpm�B�Tjava-11-openjdk-headless-11.0.19.0.7-1.el8_7.x86_64.rpm�E�Tjava-11-openjdk-jmods-11.0.19.0.7-1.el8_7.x86_64.rpm����T	�	��"��PBBBBBBBBBBBBBBBBsecurityImportant: java-17-openjdk security and bug fix update(��[�https://access.redhat.com/errata/RHSA-2023:1898RHSA-2023:1898RHSA-2023:1898https://access.redhat.com/security/cve/CVE-2023-21930CVE-2023-21930CVE-2023-21930https://access.redhat.com/security/cve/CVE-2023-21937CVE-2023-21937CVE-2023-21937https://access.redhat.com/security/cve/CVE-2023-21938CVE-2023-21938CVE-2023-21938https://access.redhat.com/security/cve/CVE-2023-21939CVE-2023-21939CVE-2023-21939https://access.redhat.com/security/cve/CVE-2023-21954CVE-2023-21954CVE-2023-21954https://access.redhat.com/security/cve/CVE-2023-21967CVE-2023-21967CVE-2023-21967https://access.redhat.com/security/cve/CVE-2023-21968CVE-2023-21968CVE-2023-21968https://bugzilla.redhat.com/21874352187435https://bugzilla.redhat.com/21874412187441https://bugzilla.redhat.com/21877042187704https://bugzilla.redhat.com/21877242187724https://bugzilla.redhat.com/21877582187758https://bugzilla.redhat.com/21877902187790https://bugzilla.redhat.com/21878022187802https://errata.almalinux.org/8/ALSA-2023-1898.htmlALSA-2023:1898ALSA-2023:1898
	�'�bjava-17-openjdk-src-17.0.7.0.7-1.el8_7.x86_64.rpm�&�bjava-17-openjdk-jmods-17.0.7.0.7-1.el8_7.x86_64.rpm� �bjava-17-openjdk-17.0.7.0.7-1.el8_7.x86_64.rpm�#�bjava-17-openjdk-headless-17.0.7.0.7-1.el8_7.x86_64.rpm�(�bjava-17-openjdk-static-libs-17.0.7.0.7-1.el8_7.x86_64.rpm�!�bjava-17-openjdk-demo-17.0.7.0.7-1.el8_7.x86_64.rpm�%�bjava-17-openjdk-javadoc-zip-17.0.7.0.7-1.el8_7.x86_64.rpm�$�bjava-17-openjdk-javadoc-17.0.7.0.7-1.el8_7.x86_64.rpm�"�bjava-17-openjdk-devel-17.0.7.0.7-1.el8_7.x86_64.rpm	�'�bjava-17-openjdk-src-17.0.7.0.7-1.el8_7.x86_64.rpm�&�bjava-17-openjdk-jmods-17.0.7.0.7-1.el8_7.x86_64.rpm� �bjava-17-openjdk-17.0.7.0.7-1.el8_7.x86_64.rpm�#�bjava-17-openjdk-headless-17.0.7.0.7-1.el8_7.x86_64.rpm�(�bjava-17-openjdk-static-libs-17.0.7.0.7-1.el8_7.x86_64.rpm�!�bjava-17-openjdk-demo-17.0.7.0.7-1.el8_7.x86_64.rpm�%�bjava-17-openjdk-javadoc-zip-17.0.7.0.7-1.el8_7.x86_64.rpm�$�bjava-17-openjdk-javadoc-17.0.7.0.7-1.el8_7.x86_64.rpm�"�bjava-17-openjdk-devel-17.0.7.0.7-1.el8_7.x86_64.rpm����_	�	��1��cBBBBBBBBBBBBsecurityImportant: java-1.8.0-openjdk security update(��w�3https://access.redhat.com/errata/RHSA-2023:1908RHSA-2023:1908RHSA-2023:1908https://access.redhat.com/security/cve/CVE-2023-21930CVE-2023-21930CVE-2023-21930https://access.redhat.com/security/cve/CVE-2023-21937CVE-2023-21937CVE-2023-21937https://access.redhat.com/security/cve/CVE-2023-21938CVE-2023-21938CVE-2023-21938https://access.redhat.com/security/cve/CVE-2023-21939CVE-2023-21939CVE-2023-21939https://access.redhat.com/security/cve/CVE-2023-21954CVE-2023-21954CVE-2023-21954https://access.redhat.com/security/cve/CVE-2023-21967CVE-2023-21967CVE-2023-21967https://access.redhat.com/security/cve/CVE-2023-21968CVE-2023-21968CVE-2023-21968https://bugzilla.redhat.com/21874352187435https://bugzilla.redhat.com/21874412187441https://bugzilla.redhat.com/21877042187704https://bugzilla.redhat.com/21877242187724https://bugzilla.redhat.com/21877582187758https://bugzilla.redhat.com/21877902187790https://bugzilla.redhat.com/21878022187802https://errata.almalinux.org/8/ALSA-2023-1908.htmlALSA-2023:1908ALSA-2023:1908
�{�java-1.8.0-openjdk-javadoc-zip-1.8.0.372.b07-1.el8_7.noarch.rpm�:�java-1.8.0-openjdk-accessibility-1.8.0.372.b07-1.el8_7.x86_64.rpm�=�java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el8_7.x86_64.rpm�z�java-1.8.0-openjdk-javadoc-1.8.0.372.b07-1.el8_7.noarch.rpm�>�java-1.8.0-openjdk-src-1.8.0.372.b07-1.el8_7.x86_64.rpm�<�java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el8_7.x86_64.rpm�9�java-1.8.0-openjdk-1.8.0.372.b07-1.el8_7.x86_64.rpm�;�java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el8_7.x86_64.rpm�{�java-1.8.0-openjdk-javadoc-zip-1.8.0.372.b07-1.el8_7.noarch.rpm�:�java-1.8.0-openjdk-accessibility-1.8.0.372.b07-1.el8_7.x86_64.rpm�=�java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el8_7.x86_64.rpm�z�java-1.8.0-openjdk-javadoc-1.8.0.372.b07-1.el8_7.noarch.rpm�>�java-1.8.0-openjdk-src-1.8.0.372.b07-1.el8_7.x86_64.rpm�<�java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el8_7.x86_64.rpm�9�java-1.8.0-openjdk-1.8.0.372.b07-1.el8_7.x86_64.rpm�;�java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el8_7.x86_64.rpm��ƯZ	�	��>��rBBBBBBBBBBsecurityImportant: webkit2gtk3 security update(��*�xhttps://access.redhat.com/errata/RHSA-2023:1919RHSA-2023:1919RHSA-2023:1919https://access.redhat.com/security/cve/CVE-2023-28205CVE-2023-28205CVE-2023-28205https://bugzilla.redhat.com/21857242185724https://errata.almalinux.org/8/ALSA-2023-1919.htmlALSA-2023:1919ALSA-2023:1919
�+�kwebkit2gtk3-jsc-2.36.7-1.el8_7.3.i686.rpm�)�kwebkit2gtk3-2.36.7-1.el8_7.3.x86_64.rpm�,�kwebkit2gtk3-jsc-devel-2.36.7-1.el8_7.3.i686.rpm�*�kwebkit2gtk3-devel-2.36.7-1.el8_7.3.x86_64.rpm�*�kwebkit2gtk3-devel-2.36.7-1.el8_7.3.i686.rpm�)�kwebkit2gtk3-2.36.7-1.el8_7.3.i686.rpm�,�kwebkit2gtk3-jsc-devel-2.36.7-1.el8_7.3.x86_64.rpm�+�kwebkit2gtk3-jsc-2.36.7-1.el8_7.3.x86_64.rpm�+�kwebkit2gtk3-jsc-2.36.7-1.el8_7.3.i686.rpm�)�kwebkit2gtk3-2.36.7-1.el8_7.3.x86_64.rpm�,�kwebkit2gtk3-jsc-devel-2.36.7-1.el8_7.3.i686.rpm�*�kwebkit2gtk3-devel-2.36.7-1.el8_7.3.x86_64.rpm�*�kwebkit2gtk3-devel-2.36.7-1.el8_7.3.i686.rpm�)�kwebkit2gtk3-2.36.7-1.el8_7.3.i686.rpm�,�kwebkit2gtk3-jsc-devel-2.36.7-1.el8_7.3.x86_64.rpm�+�kwebkit2gtk3-jsc-2.36.7-1.el8_7.3.x86_64.rpm����?	�	����BBBBBBBsecurityImportant: emacs security update(��"�Rhttps://access.redhat.com/errata/RHSA-2023:1930RHSA-2023:1930RHSA-2023:1930https://access.redhat.com/security/cve/CVE-2023-28617CVE-2023-28617CVE-2023-28617https://bugzilla.redhat.com/21805442180544https://errata.almalinux.org/8/ALSA-2023-1930.htmlALSA-2023:1930ALSA-2023:1930
�i�emacs-common-26.1-7.el8_7.1.x86_64.rpm�k�emacs-nox-26.1-7.el8_7.1.x86_64.rpm�h�emacs-26.1-7.el8_7.1.x86_64.rpm�j�emacs-lucid-26.1-7.el8_7.1.x86_64.rpm�w�emacs-terminal-26.1-7.el8_7.1.noarch.rpm�i�emacs-common-26.1-7.el8_7.1.x86_64.rpm�k�emacs-nox-26.1-7.el8_7.1.x86_64.rpm�h�emacs-26.1-7.el8_7.1.x86_64.rpm�j�emacs-lucid-26.1-7.el8_7.1.x86_64.rpm�w�emacs-terminal-26.1-7.el8_7.1.noarch.rpm����|	�	����IBBBBsecurityImportant: libwebp security update(��t�*https://access.redhat.com/errata/RHSA-2023:2076RHSA-2023:2076RHSA-2023:2076https://access.redhat.com/security/cve/CVE-2023-1999CVE-2023-1999CVE-2023-1999https://bugzilla.redhat.com/21861022186102https://errata.almalinux.org/8/ALSA-2023-2076.htmlALSA-2023:2076ALSA-2023:2076
�W�
libwebp-devel-1.0.0-8.el8_7.i686.rpm�V�
libwebp-1.0.0-8.el8_7.x86_64.rpm�V�
libwebp-1.0.0-8.el8_7.i686.rpm�W�
libwebp-devel-1.0.0-8.el8_7.x86_64.rpm�W�
libwebp-devel-1.0.0-8.el8_7.i686.rpm�V�
libwebp-1.0.0-8.el8_7.x86_64.rpm�V�
libwebp-1.0.0-8.el8_7.i686.rpm�W�
libwebp-devel-1.0.0-8.el8_7.x86_64.rpm���x	�		����PsecurityImportant: libreswan security update(���Whttps://access.redhat.com/errata/RHSA-2023:2122RHSA-2023:2122RHSA-2023:2122https://access.redhat.com/security/cve/CVE-2023-30570CVE-2023-30570CVE-2023-30570https://bugzilla.redhat.com/21871652187165https://errata.almalinux.org/8/ALSA-2023-2122.htmlALSA-2023:2122ALSA-2023:2122
�}�libreswan-4.5-1.el8_7.1.x86_64.rpm�}�libreswan-4.5-1.el8_7.1.x86_64.rpm��ӺE�
	����DBBxBBBBBBBBBBBBB�`BBBBBBBBBBB�hBBFBBBDB�uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�KBBBBBBBBBBBB�LBBBBBBBBBBBBBBBBBBBBBBBBBBBBB��`BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update(��u�Nhttps://access.redhat.com/errata/RHSA-2023:2757RHSA-2023:2757RHSA-2023:2757https://access.redhat.com/security/cve/CVE-2021-46790CVE-2021-46790CVE-2021-46790https://access.redhat.com/security/cve/CVE-2022-30784CVE-2022-30784CVE-2022-30784https://access.redhat.com/security/cve/CVE-2022-30786CVE-2022-30786CVE-2022-30786https://access.redhat.com/security/cve/CVE-2022-30788CVE-2022-30788CVE-2022-30788https://access.redhat.com/security/cve/CVE-2022-30789CVE-2022-30789CVE-2022-30789https://access.redhat.com/security/cve/CVE-2022-3165CVE-2022-3165CVE-2022-3165https://access.redhat.com/security/cve/CVE-2023-1018CVE-2023-1018CVE-2023-1018https://bugzilla.redhat.com/20933142093314https://bugzilla.redhat.com/20933262093326https://bugzilla.redhat.com/20933402093340https://bugzilla.redhat.com/20933482093348https://bugzilla.redhat.com/20933582093358https://bugzilla.redhat.com/21297392129739https://bugzilla.redhat.com/21494202149420https://errata.almalinux.org/8/ALSA-2023-2757.htmlALSA-2023:2757ALSA-2023:2757
�^�\�'#z�8Upython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�~Ulibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm�2Qlibvirt-daemon-config-network-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�8Qlibvirt-daemon-driver-qemu-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�X}qemu-kvm-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm�.!libguestfs-tools-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�9�fpython3-libvirt-8.0.0-2.module_el8.7.0+3346+68867adb.x86_64.rpm�$nbdkit-gzip-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�6$nbdkit-xz-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�:Qlibvirt-daemon-driver-storage-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�@Qlibvirt-daemon-driver-storage-logical-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�+!libguestfs-javadoc-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm��!netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�[@python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�rswtpm-tools-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm��aseabios-bin-1.16.0-3.module_el8.7.0+3346+68867adb.noarch.rpm�/Qlibvirt-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�3Qlibvirt-daemon-config-nwfilter-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�Q!libguestfs-java-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�$nbdkit-bash-completion-1.24.0-5.module_el8.8.0+3485+7cffc4a3.noarch.rpm�2$nbdkit-python-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�Qlibvirt-wireshark-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�0Qlibvirt-client-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�FQlibvirt-docs-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�3$nbdkit-server-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�?�usupermin-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm�.$nbdkit-devel-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�7�perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�?Qlibvirt-daemon-driver-storage-iscsi-direct-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm��Nvirt-v2v-bash-completion-1.42.0-22.module_el8.8.0+3553+bd08596b.noarch.rpm�BQlibvirt-daemon-driver-storage-rbd-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�IQlibvirt-nss-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�'Ulibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm��Nvirt-v2v-man-pages-uk-1.42.0-22.module_el8.8.0+3553+bd08596b.noarch.rpm�~�#libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�^}qemu-kvm-common-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�N!libguestfs-gfs2-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�*$nbdkit-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�W!lua-guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�a@ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�J@hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�)!libguestfs-bash-completion-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�GQlibvirt-libs-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�S!libguestfs-rescue-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�rswtpm-libs-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�}qemu-kvm-docs-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm�-$nbdkit-curl-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�M!libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�O!libguestfs-gobject-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�K@hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�}!libguestfs-appliance-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm��aseavgabios-bin-1.16.0-3.module_el8.7.0+3346+68867adb.noarch.rpm�&Ulibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�%�2libguestfs-winsupport-8.8-1.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�b!ruby-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�4$nbdkit-ssh-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�T!libguestfs-rsync-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�6Qlibvirt-daemon-driver-nodedev-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�}qemu-kvm-ui-opengl-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�>Qlibvirt-daemon-driver-storage-iscsi-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�[}qemu-kvm-block-iscsi-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�}�#libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�-!libguestfs-man-pages-uk-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�AQlibvirt-daemon-driver-storage-mpath-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�EQlibvirt-devel-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�L!libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�0$nbdkit-gzip-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��!netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�,!libguestfs-man-pages-ja-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�R!libguestfs-java-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�\}qemu-kvm-block-rbd-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�$nbdkit-tmpdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�rswtpm-devel-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�5$nbdkit-vddk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�HQlibvirt-lock-sanlock-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�$nbdkit-nbd-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�$nbdkit-tar-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�Z}qemu-kvm-block-gluster-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�W}qemu-img-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�}qemu-kvm-ui-spice-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�U!libguestfs-tools-c-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�Y}qemu-kvm-block-curl-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm��libtpms-0.9.1-2.20211126git1ff6fe1f43.module_el8.8.0+3553+bd08596b.x86_64.rpm�]}qemu-kvm-block-ssh-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�CQlibvirt-daemon-driver-storage-scsi-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm��!netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�)Unbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�_}qemu-kvm-core-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�>�aseabios-1.16.0-3.module_el8.7.0+3346+68867adb.x86_64.rpm�h�Nvirt-v2v-1.42.0-22.module_el8.8.0+3553+bd08596b.x86_64.rpm�rswtpm-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�/$nbdkit-example-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�1Qlibvirt-daemon-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�P!libguestfs-gobject-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�V!libguestfs-xfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�5Qlibvirt-daemon-driver-network-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm��,libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm�+$nbdkit-basic-filters-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��Nvirt-v2v-man-pages-ja-1.42.0-22.module_el8.8.0+3553+bd08596b.noarch.rpm�@�usupermin-devel-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm��libtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module_el8.8.0+3553+bd08596b.x86_64.rpm�<Qlibvirt-daemon-driver-storage-disk-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�,$nbdkit-basic-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�4Qlibvirt-daemon-driver-interface-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�;Qlibvirt-daemon-driver-storage-core-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�1$nbdkit-linuxdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�|�#libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�rswtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�*!libguestfs-inspect-icons-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�]!python3-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�=Qlibvirt-daemon-driver-storage-gluster-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�$nbdkit-tar-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�7Qlibvirt-daemon-driver-nwfilter-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�DQlibvirt-daemon-kvm-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�9Qlibvirt-daemon-driver-secret-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�}qemu-kvm-hw-usbredir-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�V}qemu-guest-agent-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�X!perl-Sys-Guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�g!virt-dib-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�Y@perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�^�\�'#z�8Upython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�~Ulibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm�2Qlibvirt-daemon-config-network-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�8Qlibvirt-daemon-driver-qemu-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�X}qemu-kvm-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm�.!libguestfs-tools-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�9�fpython3-libvirt-8.0.0-2.module_el8.7.0+3346+68867adb.x86_64.rpm�$nbdkit-gzip-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�6$nbdkit-xz-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�:Qlibvirt-daemon-driver-storage-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�@Qlibvirt-daemon-driver-storage-logical-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�+!libguestfs-javadoc-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm��!netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�[@python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�rswtpm-tools-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm��aseabios-bin-1.16.0-3.module_el8.7.0+3346+68867adb.noarch.rpm�/Qlibvirt-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�3Qlibvirt-daemon-config-nwfilter-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�Q!libguestfs-java-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�$nbdkit-bash-completion-1.24.0-5.module_el8.8.0+3485+7cffc4a3.noarch.rpm�2$nbdkit-python-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�Qlibvirt-wireshark-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�0Qlibvirt-client-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�FQlibvirt-docs-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�3$nbdkit-server-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�?�usupermin-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm�.$nbdkit-devel-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�7�perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�?Qlibvirt-daemon-driver-storage-iscsi-direct-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm��Nvirt-v2v-bash-completion-1.42.0-22.module_el8.8.0+3553+bd08596b.noarch.rpm�BQlibvirt-daemon-driver-storage-rbd-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�IQlibvirt-nss-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�'Ulibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm��Nvirt-v2v-man-pages-uk-1.42.0-22.module_el8.8.0+3553+bd08596b.noarch.rpm�~�#libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�^}qemu-kvm-common-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�N!libguestfs-gfs2-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�*$nbdkit-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�W!lua-guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�a@ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�J@hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�)!libguestfs-bash-completion-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�GQlibvirt-libs-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�S!libguestfs-rescue-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�rswtpm-libs-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�}qemu-kvm-docs-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm�-$nbdkit-curl-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�M!libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�O!libguestfs-gobject-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�K@hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�}!libguestfs-appliance-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm��aseavgabios-bin-1.16.0-3.module_el8.7.0+3346+68867adb.noarch.rpm�&Ulibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�%�2libguestfs-winsupport-8.8-1.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�b!ruby-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�4$nbdkit-ssh-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�T!libguestfs-rsync-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�6Qlibvirt-daemon-driver-nodedev-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�}qemu-kvm-ui-opengl-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�>Qlibvirt-daemon-driver-storage-iscsi-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�[}qemu-kvm-block-iscsi-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�}�#libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�-!libguestfs-man-pages-uk-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�AQlibvirt-daemon-driver-storage-mpath-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�EQlibvirt-devel-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�L!libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�0$nbdkit-gzip-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��!netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�,!libguestfs-man-pages-ja-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�R!libguestfs-java-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�\}qemu-kvm-block-rbd-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�$nbdkit-tmpdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�rswtpm-devel-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�5$nbdkit-vddk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�HQlibvirt-lock-sanlock-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�$nbdkit-nbd-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�$nbdkit-tar-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�Z}qemu-kvm-block-gluster-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�W}qemu-img-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�}qemu-kvm-ui-spice-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�U!libguestfs-tools-c-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�Y}qemu-kvm-block-curl-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm��libtpms-0.9.1-2.20211126git1ff6fe1f43.module_el8.8.0+3553+bd08596b.x86_64.rpm�]}qemu-kvm-block-ssh-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�CQlibvirt-daemon-driver-storage-scsi-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm��!netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�)Unbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�_}qemu-kvm-core-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�>�aseabios-1.16.0-3.module_el8.7.0+3346+68867adb.x86_64.rpm�h�Nvirt-v2v-1.42.0-22.module_el8.8.0+3553+bd08596b.x86_64.rpm�rswtpm-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�/$nbdkit-example-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�1Qlibvirt-daemon-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�P!libguestfs-gobject-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�V!libguestfs-xfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�5Qlibvirt-daemon-driver-network-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm��,libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm�+$nbdkit-basic-filters-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��Nvirt-v2v-man-pages-ja-1.42.0-22.module_el8.8.0+3553+bd08596b.noarch.rpm�@�usupermin-devel-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm��libtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module_el8.8.0+3553+bd08596b.x86_64.rpm�<Qlibvirt-daemon-driver-storage-disk-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�,$nbdkit-basic-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�4Qlibvirt-daemon-driver-interface-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�;Qlibvirt-daemon-driver-storage-core-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�1$nbdkit-linuxdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�|�#libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�rswtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�*!libguestfs-inspect-icons-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�]!python3-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�=Qlibvirt-daemon-driver-storage-gluster-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�$nbdkit-tar-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�7Qlibvirt-daemon-driver-nwfilter-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�DQlibvirt-daemon-kvm-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�9Qlibvirt-daemon-driver-secret-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm�}qemu-kvm-hw-usbredir-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�V}qemu-guest-agent-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�X!perl-Sys-Guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�g!virt-dib-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�Y@perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm����(�	����LBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: container-tools:rhel8 security, bug fix, and enhancement update(��C�zhttps://access.redhat.com/errata/RHSA-2023:2758RHSA-2023:2758RHSA-2023:2758https://access.redhat.com/security/cve/CVE-2022-1705CVE-2022-1705CVE-2022-1705https://access.redhat.com/security/cve/CVE-2022-1962CVE-2022-1962CVE-2022-1962https://access.redhat.com/security/cve/CVE-2022-27664CVE-2022-27664CVE-2022-27664https://access.redhat.com/security/cve/CVE-2022-28131CVE-2022-28131CVE-2022-28131https://access.redhat.com/security/cve/CVE-2022-30629CVE-2022-30629CVE-2022-30629https://access.redhat.com/security/cve/CVE-2022-30630CVE-2022-30630CVE-2022-30630https://access.redhat.com/security/cve/CVE-2022-30631CVE-2022-30631CVE-2022-30631https://access.redhat.com/security/cve/CVE-2022-30632CVE-2022-30632CVE-2022-30632https://access.redhat.com/security/cve/CVE-2022-30633CVE-2022-30633CVE-2022-30633https://access.redhat.com/security/cve/CVE-2022-30635CVE-2022-30635CVE-2022-30635https://access.redhat.com/security/cve/CVE-2022-32148CVE-2022-32148CVE-2022-32148https://access.redhat.com/security/cve/CVE-2022-32189CVE-2022-32189CVE-2022-32189https://access.redhat.com/security/cve/CVE-2022-41717CVE-2022-41717CVE-2022-41717https://access.redhat.com/security/cve/CVE-2023-0778CVE-2023-0778CVE-2023-0778https://bugzilla.redhat.com/20927932092793https://bugzilla.redhat.com/21073422107342https://bugzilla.redhat.com/21073712107371https://bugzilla.redhat.com/21073742107374https://bugzilla.redhat.com/21073762107376https://bugzilla.redhat.com/21073832107383https://bugzilla.redhat.com/21073862107386https://bugzilla.redhat.com/21073882107388https://bugzilla.redhat.com/21073902107390https://bugzilla.redhat.com/21073922107392https://bugzilla.redhat.com/21138142113814https://bugzilla.redhat.com/21246692124669https://bugzilla.redhat.com/21612742161274https://bugzilla.redhat.com/21682562168256https://errata.almalinux.org/8/ALSA-2023-2758.htmlALSA-2023:2758ALSA-2023:2758
1{�6�$"N�Gcockpit-podman-63.1-1.module_el8.8.0+3557+7ba9cc13.noarch.rpmx�5containers-common-1-63.module_el8.8.0+3568+e8578284.x86_64.rpm~�Xlibslirp-4.4.0-1.module_el8.7.0+3407+95aa0ca9.x86_64.rpmu�podman-docker-4.4.1-8.module_el8.8.0+3568+e8578284.noarch.rpm�>�Goci-seccomp-bpf-hook-1.2.8-1.module_el8.8.0+3470+252b1910.x86_64.rpmD�bcrit-3.15-3.module_el8.7.0+3407+95aa0ca9.x86_64.rpm�Y�podman-catatonit-4.4.1-8.module_el8.8.0+3568+e8578284.x86_64.rpm�L�podman-remote-4.4.1-8.module_el8.8.0+3568+e8578284.x86_64.rpmA�bcriu-3.15-3.module_el8.7.0+3407+95aa0ca9.x86_64.rpm�O�podman-gvproxy-4.4.1-8.module_el8.8.0+3568+e8578284.x86_64.rpm�Y�>aardvark-dns-1.5.0-2.module_el8.8.0+3470+252b1910.x86_64.rpm�,�bcriu-devel-3.15-3.module_el8.7.0+3407+95aa0ca9.x86_64.rpm�K�crun-1.8.1-2.module_el8.8.0+3568+e8578284.x86_64.rpm�Z�?netavark-1.5.0-4.module_el8.8.0+3470+252b1910.x86_64.rpmK�Kcontainernetworking-plugins-1.2.0-1.module_el8.8.0+3470+252b1910.x86_64.rpm|�2skopeo-1.11.2-0.2.module_el8.8.0+3470+252b1910.x86_64.rpmB�9slirp4netns-1.2.0-2.module_el8.7.0+3407+95aa0ca9.x86_64.rpm�Q�/toolbox-tests-0.0.99.3-7.module_el8.8.0+3470+252b1910.x86_64.rpm�[�python3-podman-4.4.1-1.module_el8.8.0+3470+252b1910.noarch.rpmF�bpython3-criu-3.15-3.module_el8.7.0+3407+95aa0ca9.x86_64.rpm^�fuse-overlayfs-1.10-1.module_el8.8.0+3470+252b1910.x86_64.rpm�-�bcriu-libs-3.15-3.module_el8.7.0+3407+95aa0ca9.x86_64.rpmk�/toolbox-0.0.99.3-7.module_el8.8.0+3470+252b1910.x86_64.rpm�9�~buildah-tests-1.29.1-1.module_el8.8.0+3470+252b1910.x86_64.rpm�Xlibslirp-devel-4.4.0-1.module_el8.7.0+3407+95aa0ca9.x86_64.rpm�Z�podman-plugins-4.4.1-8.module_el8.8.0+3568+e8578284.x86_64.rpm]�Pcontainer-selinux-2.205.0-2.module_el8.8.0+3557+7ba9cc13.noarch.rpm��2skopeo-tests-1.11.2-0.2.module_el8.8.0+3470+252b1910.x86_64.rpm�M�podman-tests-4.4.1-8.module_el8.8.0+3568+e8578284.x86_64.rpm��Irunc-1.1.4-1.module_el8.7.0+3407+95aa0ca9.x86_64.rpm�/�~buildah-1.29.1-1.module_el8.8.0+3470+252b1910.x86_64.rpmt�|conmon-2.1.6-1.module_el8.8.0+3470+252b1910.x86_64.rpm?� udica-0.2.6-20.module_el8.8.0+3470+252b1910.noarch.rpm�?�podman-4.4.1-8.module_el8.8.0+3568+e8578284.x86_64.rpm1{�6�$"N�Gcockpit-podman-63.1-1.module_el8.8.0+3557+7ba9cc13.noarch.rpmx�5containers-common-1-63.module_el8.8.0+3568+e8578284.x86_64.rpm~�Xlibslirp-4.4.0-1.module_el8.7.0+3407+95aa0ca9.x86_64.rpmu�podman-docker-4.4.1-8.module_el8.8.0+3568+e8578284.noarch.rpm�>�Goci-seccomp-bpf-hook-1.2.8-1.module_el8.8.0+3470+252b1910.x86_64.rpmD�bcrit-3.15-3.module_el8.7.0+3407+95aa0ca9.x86_64.rpm�Y�podman-catatonit-4.4.1-8.module_el8.8.0+3568+e8578284.x86_64.rpm�L�podman-remote-4.4.1-8.module_el8.8.0+3568+e8578284.x86_64.rpmA�bcriu-3.15-3.module_el8.7.0+3407+95aa0ca9.x86_64.rpm�O�podman-gvproxy-4.4.1-8.module_el8.8.0+3568+e8578284.x86_64.rpm�Y�>aardvark-dns-1.5.0-2.module_el8.8.0+3470+252b1910.x86_64.rpm�,�bcriu-devel-3.15-3.module_el8.7.0+3407+95aa0ca9.x86_64.rpm�K�crun-1.8.1-2.module_el8.8.0+3568+e8578284.x86_64.rpm�Z�?netavark-1.5.0-4.module_el8.8.0+3470+252b1910.x86_64.rpmK�Kcontainernetworking-plugins-1.2.0-1.module_el8.8.0+3470+252b1910.x86_64.rpm|�2skopeo-1.11.2-0.2.module_el8.8.0+3470+252b1910.x86_64.rpmB�9slirp4netns-1.2.0-2.module_el8.7.0+3407+95aa0ca9.x86_64.rpm�Q�/toolbox-tests-0.0.99.3-7.module_el8.8.0+3470+252b1910.x86_64.rpm�[�python3-podman-4.4.1-1.module_el8.8.0+3470+252b1910.noarch.rpmF�bpython3-criu-3.15-3.module_el8.7.0+3407+95aa0ca9.x86_64.rpm^�fuse-overlayfs-1.10-1.module_el8.8.0+3470+252b1910.x86_64.rpm�-�bcriu-libs-3.15-3.module_el8.7.0+3407+95aa0ca9.x86_64.rpmk�/toolbox-0.0.99.3-7.module_el8.8.0+3470+252b1910.x86_64.rpm�9�~buildah-tests-1.29.1-1.module_el8.8.0+3470+252b1910.x86_64.rpm�Xlibslirp-devel-4.4.0-1.module_el8.7.0+3407+95aa0ca9.x86_64.rpm�Z�podman-plugins-4.4.1-8.module_el8.8.0+3568+e8578284.x86_64.rpm]�Pcontainer-selinux-2.205.0-2.module_el8.8.0+3557+7ba9cc13.noarch.rpm��2skopeo-tests-1.11.2-0.2.module_el8.8.0+3470+252b1910.x86_64.rpm�M�podman-tests-4.4.1-8.module_el8.8.0+3568+e8578284.x86_64.rpm��Irunc-1.1.4-1.module_el8.7.0+3407+95aa0ca9.x86_64.rpm�/�~buildah-1.29.1-1.module_el8.8.0+3470+252b1910.x86_64.rpmt�|conmon-2.1.6-1.module_el8.8.0+3470+252b1910.x86_64.rpm?� udica-0.2.6-20.module_el8.8.0+3470+252b1910.noarch.rpm�?�podman-4.4.1-8.module_el8.8.0+3568+e8578284.x86_64.rpm����v�	����NBBDBBBBBBBBB�eBBB�UBB�BB�YBBBDBDB�EBBBBKB�WBBBBBB�PBBB��NBBBBBBBBBBBBBsecurityModerate: python38:3.8 and python38-devel:3.8 security update(��=�https://access.redhat.com/errata/RHSA-2023:2763RHSA-2023:2763RHSA-2023:2763https://access.redhat.com/security/cve/CVE-2020-10735CVE-2020-10735CVE-2020-10735https://access.redhat.com/security/cve/CVE-2021-28861CVE-2021-28861CVE-2021-28861https://access.redhat.com/security/cve/CVE-2022-45061CVE-2022-45061CVE-2022-45061https://bugzilla.redhat.com/18344231834423https://bugzilla.redhat.com/21206422120642https://bugzilla.redhat.com/21440722144072https://errata.almalinux.org/8/ALSA-2023-2763.htmlALSA-2023:2763ALSA-2023:2763
�Q�e�7�*�?�&python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-psycopg2-tests-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm��python38-psycopg2-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm�e�%python38-urllib3-1.25.7-5.module_el8.6.0+2778+cd494b30.noarch.rpm�Q�ipython38-3.8.16-1.module_el8.8.0+3482+d5d93a3e.x86_64.rpm�B�0python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm�Q�ipython38-debug-3.8.16-1.module_el8.8.0+3482+d5d93a3e.x86_64.rpm�@�3python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm�g�python38-wheel-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm��]python38-psutil-5.6.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�{�_python38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpm��jpython38-jinja2-2.11.3-1.module_el8.7.0+3344+99a6a656.noarch.rpm�W�ipython38-tkinter-3.8.16-1.module_el8.8.0+3482+d5d93a3e.x86_64.rpm�T�ipython38-libs-3.8.16-1.module_el8.8.0+3482+d5d93a3e.x86_64.rpm��Tpython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�a�+python38-pip-19.3.1-6.module_el8.7.0+3344+99a6a656.noarch.rpm��python38-numpy-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm��_python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm�`�*python38-babel-2.7.0-11.module_el8.6.0+2778+cd494b30.noarch.rpm�V�ipython38-test-3.8.16-1.module_el8.8.0+3482+d5d93a3e.x86_64.rpm�R�ipython38-devel-3.8.16-1.module_el8.8.0+3482+d5d93a3e.x86_64.rpm��`python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm�f�python38-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm�z�kpython38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpm�
�kpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm��[python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm��python38-psycopg2-doc-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm�b�"python38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm��python38-numpy-f2py-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm�y�[python38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm��[python38-mod_wsgi-4.6.8-4.module_el8.7.0+3344+99a6a656.x86_64.rpm��python38-numpy-doc-1.17.3-6.module_el8.6.0+2778+cd494b30.noarch.rpm�S�ipython38-idle-3.8.16-1.module_el8.8.0+3482+d5d93a3e.x86_64.rpm�U�Dpython38-lxml-4.4.1-7.module_el8.6.0+2778+cd494b30.x86_64.rpm�d�?python38-setuptools-wheel-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm�A�2python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm�y�ipython38-rpm-macros-3.8.16-1.module_el8.8.0+3482+d5d93a3e.noarch.rpm�b�+python38-pip-wheel-19.3.1-6.module_el8.7.0+3344+99a6a656.noarch.rpm��python38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm�C�+python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm�c�?python38-setuptools-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm�Q�e�7�*�?�&python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-psycopg2-tests-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm��python38-psycopg2-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm�e�%python38-urllib3-1.25.7-5.module_el8.6.0+2778+cd494b30.noarch.rpm�Q�ipython38-3.8.16-1.module_el8.8.0+3482+d5d93a3e.x86_64.rpm�B�0python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm�Q�ipython38-debug-3.8.16-1.module_el8.8.0+3482+d5d93a3e.x86_64.rpm�@�3python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm�g�python38-wheel-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm��]python38-psutil-5.6.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�{�_python38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpm��jpython38-jinja2-2.11.3-1.module_el8.7.0+3344+99a6a656.noarch.rpm�W�ipython38-tkinter-3.8.16-1.module_el8.8.0+3482+d5d93a3e.x86_64.rpm�T�ipython38-libs-3.8.16-1.module_el8.8.0+3482+d5d93a3e.x86_64.rpm��Tpython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�a�+python38-pip-19.3.1-6.module_el8.7.0+3344+99a6a656.noarch.rpm��python38-numpy-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm��_python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm�`�*python38-babel-2.7.0-11.module_el8.6.0+2778+cd494b30.noarch.rpm�V�ipython38-test-3.8.16-1.module_el8.8.0+3482+d5d93a3e.x86_64.rpm�R�ipython38-devel-3.8.16-1.module_el8.8.0+3482+d5d93a3e.x86_64.rpm��`python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm�f�python38-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm�z�kpython38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpm�
�kpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm��[python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm��python38-psycopg2-doc-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm�b�"python38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm��python38-numpy-f2py-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm�y�[python38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm��[python38-mod_wsgi-4.6.8-4.module_el8.7.0+3344+99a6a656.x86_64.rpm��python38-numpy-doc-1.17.3-6.module_el8.6.0+2778+cd494b30.noarch.rpm�S�ipython38-idle-3.8.16-1.module_el8.8.0+3482+d5d93a3e.x86_64.rpm�U�Dpython38-lxml-4.4.1-7.module_el8.6.0+2778+cd494b30.x86_64.rpm�d�?python38-setuptools-wheel-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm�A�2python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm�y�ipython38-rpm-macros-3.8.16-1.module_el8.8.0+3482+d5d93a3e.noarch.rpm�b�+python38-pip-wheel-19.3.1-6.module_el8.7.0+3344+99a6a656.noarch.rpm��python38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm�C�+python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm�c�?python38-setuptools-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm����~�
	��)��sBBBBBBBBBBBBNBBBBBBzB�U�fB�KBBWBB�VBJBBBBB�GB��HBBBBBBBBBBBsecurityModerate: python39:3.9 and python39-devel:3.9 security update(��W�https://access.redhat.com/errata/RHSA-2023:2764RHSA-2023:2764RHSA-2023:2764https://access.redhat.com/security/cve/CVE-2020-10735CVE-2020-10735CVE-2020-10735https://access.redhat.com/security/cve/CVE-2021-28861CVE-2021-28861CVE-2021-28861https://access.redhat.com/security/cve/CVE-2022-45061CVE-2022-45061CVE-2022-45061https://bugzilla.redhat.com/18344231834423https://bugzilla.redhat.com/21206422120642https://bugzilla.redhat.com/21440722144072https://errata.almalinux.org/8/ALSA-2023-2764.htmlALSA-2023:2764ALSA-2023:2764
�P�9�8�A$��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm�`�bpython39-urllib3-1.25.10-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�'�xpython39-tkinter-3.9.16-1.module_el8.8.0+3483+a028a3dd.x86_64.rpm�"�xpython39-devel-3.9.16-1.module_el8.8.0+3483+a028a3dd.x86_64.rpm�#�xpython39-idle-3.9.16-1.module_el8.8.0+3483+a028a3dd.x86_64.rpm�^�	python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�$�xpython39-libs-3.9.16-1.module_el8.8.0+3483+a028a3dd.x86_64.rpm��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�%�Rpython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��8python39-pip-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm�P�python39-psycopg2-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm�L�dpython39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�&�xpython39-test-3.9.16-1.module_el8.8.0+3483+a028a3dd.x86_64.rpm�T�fpython39-requests-2.25.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�U�Kpython39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�Q�python39-psycopg2-doc-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm�'�xpython39-rpm-macros-3.9.16-1.module_el8.8.0+3483+a028a3dd.noarch.rpm�R�python39-psycopg2-tests-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm�M�/python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�P�xpython39-3.9.16-1.module_el8.8.0+3483+a028a3dd.x86_64.rpm��	python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm��python39-setuptools-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��python39-setuptools-wheel-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm�_�	python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�N�Epython39-mod_wsgi-4.7.1-5.module_el8.7.0+3344+df07b58a.x86_64.rpm��8python39-pip-wheel-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�P�9�8�A$��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm�`�bpython39-urllib3-1.25.10-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�'�xpython39-tkinter-3.9.16-1.module_el8.8.0+3483+a028a3dd.x86_64.rpm�"�xpython39-devel-3.9.16-1.module_el8.8.0+3483+a028a3dd.x86_64.rpm�#�xpython39-idle-3.9.16-1.module_el8.8.0+3483+a028a3dd.x86_64.rpm�^�	python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�$�xpython39-libs-3.9.16-1.module_el8.8.0+3483+a028a3dd.x86_64.rpm��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�%�Rpython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��8python39-pip-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm�P�python39-psycopg2-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm�L�dpython39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�&�xpython39-test-3.9.16-1.module_el8.8.0+3483+a028a3dd.x86_64.rpm�T�fpython39-requests-2.25.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�U�Kpython39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�Q�python39-psycopg2-doc-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm�'�xpython39-rpm-macros-3.9.16-1.module_el8.8.0+3483+a028a3dd.noarch.rpm�R�python39-psycopg2-tests-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm�M�/python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�P�xpython39-3.9.16-1.module_el8.8.0+3483+a028a3dd.x86_64.rpm��	python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm��python39-setuptools-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��python39-setuptools-wheel-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm�_�	python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�N�Epython39-mod_wsgi-4.7.1-5.module_el8.7.0+3344+df07b58a.x86_64.rpm��8python39-pip-wheel-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm����@	�	��4��jBBBBBBBBsecurityModerate: unbound security and bug fix update(��p�9https://access.redhat.com/errata/RHSA-2023:2771RHSA-2023:2771RHSA-2023:2771https://access.redhat.com/security/cve/CVE-2022-3204CVE-2022-3204CVE-2022-3204https://bugzilla.redhat.com/21289472128947https://errata.almalinux.org/8/ALSA-2023-2771.htmlALSA-2023:2771ALSA-2023:2771
��bunbound-libs-1.16.2-5.el8.x86_64.rpm�V�bunbound-devel-1.16.2-5.el8.x86_64.rpm�O�bpython3-unbound-1.16.2-5.el8.x86_64.rpm�V�bunbound-devel-1.16.2-5.el8.i686.rpm�Y�bunbound-1.16.2-5.el8.x86_64.rpm��bunbound-libs-1.16.2-5.el8.i686.rpm��bunbound-libs-1.16.2-5.el8.x86_64.rpm�V�bunbound-devel-1.16.2-5.el8.x86_64.rpm�O�bpython3-unbound-1.16.2-5.el8.x86_64.rpm�V�bunbound-devel-1.16.2-5.el8.i686.rpm�Y�bunbound-1.16.2-5.el8.x86_64.rpm��bunbound-libs-1.16.2-5.el8.i686.rpm����n	�	��?��uBBBBBBBBsecurityModerate: Image Builder security, bug fix, and enhancement update(��)�Ghttps://access.redhat.com/errata/RHSA-2023:2780RHSA-2023:2780RHSA-2023:2780https://access.redhat.com/security/cve/CVE-2022-27664CVE-2022-27664CVE-2022-27664https://access.redhat.com/security/cve/CVE-2022-2879CVE-2022-2879CVE-2022-2879https://access.redhat.com/security/cve/CVE-2022-2880CVE-2022-2880CVE-2022-2880https://access.redhat.com/security/cve/CVE-2022-41715CVE-2022-41715CVE-2022-41715https://access.redhat.com/security/cve/CVE-2022-41717CVE-2022-41717CVE-2022-41717https://bugzilla.redhat.com/21246692124669https://bugzilla.redhat.com/21328672132867https://bugzilla.redhat.com/21328682132868https://bugzilla.redhat.com/21328722132872https://bugzilla.redhat.com/21612742161274https://errata.almalinux.org/8/ALSA-2023-2780.htmlALSA-2023:2780ALSA-2023:2780
�
�2osbuild-composer-worker-75-1.el8.alma.x86_64.rpm�V�2osbuild-composer-dnf-json-75-1.el8.alma.x86_64.rpm��2osbuild-composer-75-1.el8.alma.x86_64.rpm��2osbuild-composer-core-75-1.el8.alma.x86_64.rpm��vweldr-client-35.9-2.el8.x86_64.rpm�
�2osbuild-composer-worker-75-1.el8.alma.x86_64.rpm�V�2osbuild-composer-dnf-json-75-1.el8.alma.x86_64.rpm��2osbuild-composer-75-1.el8.alma.x86_64.rpm��2osbuild-composer-core-75-1.el8.alma.x86_64.rpm��vweldr-client-35.9-2.el8.x86_64.rpm����	�	����@securityModerate: grafana security update(��p�4
https://access.redhat.com/errata/RHSA-2023:2784RHSA-2023:2784RHSA-2023:2784https://access.redhat.com/security/cve/CVE-2022-27664CVE-2022-27664CVE-2022-27664https://access.redhat.com/security/cve/CVE-2022-2880CVE-2022-2880CVE-2022-2880https://access.redhat.com/security/cve/CVE-2022-39229CVE-2022-39229CVE-2022-39229https://access.redhat.com/security/cve/CVE-2022-41715CVE-2022-41715CVE-2022-41715https://bugzilla.redhat.com/21246692124669https://bugzilla.redhat.com/21311492131149https://bugzilla.redhat.com/21328682132868https://bugzilla.redhat.com/21328722132872https://errata.almalinux.org/8/ALSA-2023-2784.htmlALSA-2023:2784ALSA-2023:2784
�8�Fgrafana-7.5.15-4.el8.x86_64.rpm�8�Fgrafana-7.5.15-4.el8.x86_64.rpm����_	�	����CsecurityModerate: grafana-pcp security update(��$�{https://access.redhat.com/errata/RHSA-2023:2785RHSA-2023:2785RHSA-2023:2785https://access.redhat.com/security/cve/CVE-2022-27664CVE-2022-27664CVE-2022-27664https://bugzilla.redhat.com/21246692124669https://errata.almalinux.org/8/ALSA-2023-2785.htmlALSA-2023:2785ALSA-2023:2785
�r�Sgrafana-pcp-3.2.0-3.el8.x86_64.rpm�r�Sgrafana-pcp-3.2.0-3.el8.x86_64.rpm����_	�	����FBBBBBBBBBBBBBsecurityModerate: wayland security, bug fix, and enhancement update(���https://access.redhat.com/errata/RHSA-2023:2786RHSA-2023:2786RHSA-2023:2786https://access.redhat.com/security/cve/CVE-2021-3782CVE-2021-3782CVE-2021-3782https://bugzilla.redhat.com/20026272002627https://errata.almalinux.org/8/ALSA-2023-2786.htmlALSA-2023:2786ALSA-2023:2786

��libwayland-client-1.21.0-1.el8.x86_64.rpm� �libwayland-server-1.21.0-1.el8.i686.rpm��libwayland-egl-1.21.0-1.el8.x86_64.rpm��libwayland-egl-1.21.0-1.el8.i686.rpm�[�wayland-devel-1.21.0-1.el8.x86_64.rpm� �libwayland-server-1.21.0-1.el8.x86_64.rpm��libwayland-cursor-1.21.0-1.el8.i686.rpm�[�wayland-devel-1.21.0-1.el8.i686.rpm��libwayland-cursor-1.21.0-1.el8.x86_64.rpm��libwayland-client-1.21.0-1.el8.i686.rpm
��libwayland-client-1.21.0-1.el8.x86_64.rpm� �libwayland-server-1.21.0-1.el8.i686.rpm��libwayland-egl-1.21.0-1.el8.x86_64.rpm��libwayland-egl-1.21.0-1.el8.i686.rpm�[�wayland-devel-1.21.0-1.el8.x86_64.rpm� �libwayland-server-1.21.0-1.el8.x86_64.rpm��libwayland-cursor-1.21.0-1.el8.i686.rpm�[�wayland-devel-1.21.0-1.el8.i686.rpm��libwayland-cursor-1.21.0-1.el8.x86_64.rpm��libwayland-client-1.21.0-1.el8.i686.rpm����a	�	��"��VBBBBBBBBBBsecurityModerate: bind9.16 security and bug fix update(��2�J
https://access.redhat.com/errata/RHSA-2023:2792RHSA-2023:2792RHSA-2023:2792https://access.redhat.com/security/cve/CVE-2022-2795CVE-2022-2795CVE-2022-2795https://access.redhat.com/security/cve/CVE-2022-3094CVE-2022-3094CVE-2022-3094https://access.redhat.com/security/cve/CVE-2022-3736CVE-2022-3736CVE-2022-3736https://access.redhat.com/security/cve/CVE-2022-3924CVE-2022-3924CVE-2022-3924https://bugzilla.redhat.com/21285842128584https://bugzilla.redhat.com/21640322164032https://bugzilla.redhat.com/21640382164038https://bugzilla.redhat.com/21640392164039https://errata.almalinux.org/8/ALSA-2023-2792.htmlALSA-2023:2792ALSA-2023:2792
�l�:bind9.16-9.16.23-0.14.el8.x86_64.rpm�u�:python3-bind9.16-9.16.23-0.14.el8.noarch.rpm�n�:bind9.16-libs-9.16.23-0.14.el8.x86_64.rpm�Y�:bind9.16-dnssec-utils-9.16.23-0.14.el8.x86_64.rpm�m�:bind9.16-chroot-9.16.23-0.14.el8.x86_64.rpm��:bind9.16-license-9.16.23-0.14.el8.noarch.rpm�o�:bind9.16-utils-9.16.23-0.14.el8.x86_64.rpm�l�:bind9.16-9.16.23-0.14.el8.x86_64.rpm�u�:python3-bind9.16-9.16.23-0.14.el8.noarch.rpm�n�:bind9.16-libs-9.16.23-0.14.el8.x86_64.rpm�Y�:bind9.16-dnssec-utils-9.16.23-0.14.el8.x86_64.rpm�m�:bind9.16-chroot-9.16.23-0.14.el8.x86_64.rpm��:bind9.16-license-9.16.23-0.14.el8.noarch.rpm�o�:bind9.16-utils-9.16.23-0.14.el8.x86_64.rpm����,	�	��%��csecurityModerate: sysstat security and bug fix update(��|�Hhttps://access.redhat.com/errata/RHSA-2023:2800RHSA-2023:2800RHSA-2023:2800https://access.redhat.com/security/cve/CVE-2022-39377CVE-2022-39377CVE-2022-39377https://bugzilla.redhat.com/21412072141207https://errata.almalinux.org/8/ALSA-2023-2800.htmlALSA-2023:2800ALSA-2023:2800
�B�*sysstat-11.7.3-9.el8.x86_64.rpm�B�*sysstat-11.7.3-9.el8.x86_64.rpm����`	�	��)��fBsecurityModerate: frr security and bug fix update(��D�rhttps://access.redhat.com/errata/RHSA-2023:2801RHSA-2023:2801RHSA-2023:2801https://access.redhat.com/security/cve/CVE-2022-37032CVE-2022-37032CVE-2022-37032https://bugzilla.redhat.com/21287132128713https://errata.almalinux.org/8/ALSA-2023-2801.htmlALSA-2023:2801ALSA-2023:2801
�A�;frr-7.5.1-7.el8.x86_64.rpm�c�;frr-selinux-7.5.1-7.el8.noarch.rpm�A�;frr-7.5.1-7.el8.x86_64.rpm�c�;frr-selinux-7.5.1-7.el8.noarch.rpm����5�	����eBBB�~BBBB�tBBfBBBBB�OB�n�mBBBDB��tBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: container-tools:4.0 security and bug fix update(��6�shttps://access.redhat.com/errata/RHSA-2023:2802RHSA-2023:2802RHSA-2023:2802https://access.redhat.com/security/cve/CVE-2022-1705CVE-2022-1705CVE-2022-1705https://access.redhat.com/security/cve/CVE-2022-1962CVE-2022-1962CVE-2022-1962https://access.redhat.com/security/cve/CVE-2022-27664CVE-2022-27664CVE-2022-27664https://access.redhat.com/security/cve/CVE-2022-28131CVE-2022-28131CVE-2022-28131https://access.redhat.com/security/cve/CVE-2022-2989CVE-2022-2989CVE-2022-2989https://access.redhat.com/security/cve/CVE-2022-30630CVE-2022-30630CVE-2022-30630https://access.redhat.com/security/cve/CVE-2022-30631CVE-2022-30631CVE-2022-30631https://access.redhat.com/security/cve/CVE-2022-30632CVE-2022-30632CVE-2022-30632https://access.redhat.com/security/cve/CVE-2022-30633CVE-2022-30633CVE-2022-30633https://access.redhat.com/security/cve/CVE-2022-30635CVE-2022-30635CVE-2022-30635https://access.redhat.com/security/cve/CVE-2022-32148CVE-2022-32148CVE-2022-32148https://access.redhat.com/security/cve/CVE-2022-32189CVE-2022-32189CVE-2022-32189https://access.redhat.com/security/cve/CVE-2022-41717CVE-2022-41717CVE-2022-41717https://access.redhat.com/security/cve/CVE-2023-0778CVE-2023-0778CVE-2023-0778https://bugzilla.redhat.com/21073422107342https://bugzilla.redhat.com/21073712107371https://bugzilla.redhat.com/21073742107374https://bugzilla.redhat.com/21073762107376https://bugzilla.redhat.com/21073832107383https://bugzilla.redhat.com/21073862107386https://bugzilla.redhat.com/21073882107388https://bugzilla.redhat.com/21073902107390https://bugzilla.redhat.com/21073922107392https://bugzilla.redhat.com/21138142113814https://bugzilla.redhat.com/21214452121445https://bugzilla.redhat.com/21246692124669https://bugzilla.redhat.com/21612742161274https://bugzilla.redhat.com/21682562168256https://errata.almalinux.org/8/ALSA-2023-2802.htmlALSA-2023:2802ALSA-2023:2802
1�f�4�$"^�(fuse-overlayfs-1.9-1.module_el8.7.0+3344+5bcd850f.x86_64.rpm�Z�0netavark-1.0.1-37.module_el8.8.0+3468+16b86c82.x86_64.rpm�[�.python3-podman-4.0.0-1.module_el8.6.0+2877+8e437bf5.noarch.rpm��>skopeo-tests-1.6.2-6.module_el8.8.0+3468+16b86c82.x86_64.rpmx�1containers-common-1-37.module_el8.8.0+3468+16b86c82.x86_64.rpm�Wlibslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm�/�{buildah-1.24.6-5.module_el8.8.0+3468+16b86c82.x86_64.rpm?�Nudica-0.2.6-3.module_el8.6.0+2886+d33c3efb.noarch.rpm|�>skopeo-1.6.2-6.module_el8.8.0+3468+16b86c82.x86_64.rpm�Z�opodman-plugins-4.0.2-20.module_el8.8.0+3468+16b86c82.x86_64.rpmN�*cockpit-podman-46-1.module_el8.7.0+3344+5bcd850f.noarch.rpm�O�opodman-gvproxy-4.0.2-20.module_el8.8.0+3468+16b86c82.x86_64.rpm]�Ocontainer-selinux-2.199.0-1.module_el8.8.0+3468+16b86c82.noarch.rpmu�opodman-docker-4.0.2-20.module_el8.8.0+3468+16b86c82.noarch.rpm�,�criu-devel-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpmB�slirp4netns-1.1.8-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm��Hrunc-1.1.4-1.module_el8.7.0+3344+5bcd850f.x86_64.rpmD�crit-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm�K�zcrun-1.6-1.module_el8.8.0+3468+16b86c82.x86_64.rpmt�xconmon-2.1.4-1.module_el8.7.0+3344+5bcd850f.x86_64.rpm�-�criu-libs-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm�9�{buildah-tests-1.24.6-5.module_el8.8.0+3468+16b86c82.x86_64.rpm�>�oci-seccomp-bpf-hook-1.2.5-2.module_el8.8.0+3468+16b86c82.x86_64.rpm�L�opodman-remote-4.0.2-20.module_el8.8.0+3468+16b86c82.x86_64.rpmk�.toolbox-0.0.99.3-7.module_el8.8.0+3468+16b86c82.x86_64.rpm�Y�0aardvark-dns-1.0.1-37.module_el8.8.0+3468+16b86c82.x86_64.rpmK�:containernetworking-plugins-1.1.1-2.module_el8.7.0+3344+5bcd850f.x86_64.rpm�?�opodman-4.0.2-20.module_el8.8.0+3468+16b86c82.x86_64.rpmA�criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpmF�python3-criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm�Y�opodman-catatonit-4.0.2-20.module_el8.8.0+3468+16b86c82.x86_64.rpm~�Wlibslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm�Q�.toolbox-tests-0.0.99.3-7.module_el8.8.0+3468+16b86c82.x86_64.rpm�M�opodman-tests-4.0.2-20.module_el8.8.0+3468+16b86c82.x86_64.rpm1�f�4�$"^�(fuse-overlayfs-1.9-1.module_el8.7.0+3344+5bcd850f.x86_64.rpm�Z�0netavark-1.0.1-37.module_el8.8.0+3468+16b86c82.x86_64.rpm�[�.python3-podman-4.0.0-1.module_el8.6.0+2877+8e437bf5.noarch.rpm��>skopeo-tests-1.6.2-6.module_el8.8.0+3468+16b86c82.x86_64.rpmx�1containers-common-1-37.module_el8.8.0+3468+16b86c82.x86_64.rpm�Wlibslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm�/�{buildah-1.24.6-5.module_el8.8.0+3468+16b86c82.x86_64.rpm?�Nudica-0.2.6-3.module_el8.6.0+2886+d33c3efb.noarch.rpm|�>skopeo-1.6.2-6.module_el8.8.0+3468+16b86c82.x86_64.rpm�Z�opodman-plugins-4.0.2-20.module_el8.8.0+3468+16b86c82.x86_64.rpmN�*cockpit-podman-46-1.module_el8.7.0+3344+5bcd850f.noarch.rpm�O�opodman-gvproxy-4.0.2-20.module_el8.8.0+3468+16b86c82.x86_64.rpm]�Ocontainer-selinux-2.199.0-1.module_el8.8.0+3468+16b86c82.noarch.rpmu�opodman-docker-4.0.2-20.module_el8.8.0+3468+16b86c82.noarch.rpm�,�criu-devel-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpmB�slirp4netns-1.1.8-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm��Hrunc-1.1.4-1.module_el8.7.0+3344+5bcd850f.x86_64.rpmD�crit-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm�K�zcrun-1.6-1.module_el8.8.0+3468+16b86c82.x86_64.rpmt�xconmon-2.1.4-1.module_el8.7.0+3344+5bcd850f.x86_64.rpm�-�criu-libs-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm�9�{buildah-tests-1.24.6-5.module_el8.8.0+3468+16b86c82.x86_64.rpm�>�oci-seccomp-bpf-hook-1.2.5-2.module_el8.8.0+3468+16b86c82.x86_64.rpm�L�opodman-remote-4.0.2-20.module_el8.8.0+3468+16b86c82.x86_64.rpmk�.toolbox-0.0.99.3-7.module_el8.8.0+3468+16b86c82.x86_64.rpm�Y�0aardvark-dns-1.0.1-37.module_el8.8.0+3468+16b86c82.x86_64.rpmK�:containernetworking-plugins-1.1.1-2.module_el8.7.0+3344+5bcd850f.x86_64.rpm�?�opodman-4.0.2-20.module_el8.8.0+3468+16b86c82.x86_64.rpmA�criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpmF�python3-criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm�Y�opodman-catatonit-4.0.2-20.module_el8.8.0+3468+16b86c82.x86_64.rpm~�Wlibslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm�Q�.toolbox-tests-0.0.99.3-7.module_el8.8.0+3468+16b86c82.x86_64.rpm�M�opodman-tests-4.0.2-20.module_el8.8.0+3468+16b86c82.x86_64.rpm����|	�	����OsecurityModerate: xorg-x11-server-Xwayland security update(��)�`https://access.redhat.com/errata/RHSA-2023:2805RHSA-2023:2805RHSA-2023:2805https://access.redhat.com/security/cve/CVE-2022-3550CVE-2022-3550CVE-2022-3550https://access.redhat.com/security/cve/CVE-2022-3551CVE-2022-3551CVE-2022-3551https://access.redhat.com/security/cve/CVE-2022-4283CVE-2022-4283CVE-2022-4283https://access.redhat.com/security/cve/CVE-2022-46340CVE-2022-46340CVE-2022-46340https://access.redhat.com/security/cve/CVE-2022-46341CVE-2022-46341CVE-2022-46341https://access.redhat.com/security/cve/CVE-2022-46342CVE-2022-46342CVE-2022-46342https://access.redhat.com/security/cve/CVE-2022-46343CVE-2022-46343CVE-2022-46343https://access.redhat.com/security/cve/CVE-2022-46344CVE-2022-46344CVE-2022-46344https://access.redhat.com/security/cve/CVE-2023-0494CVE-2023-0494CVE-2023-0494https://bugzilla.redhat.com/21406982140698https://bugzilla.redhat.com/21407012140701https://bugzilla.redhat.com/21517552151755https://bugzilla.redhat.com/21517562151756https://bugzilla.redhat.com/21517572151757https://bugzilla.redhat.com/21517582151758https://bugzilla.redhat.com/21517602151760https://bugzilla.redhat.com/21517612151761https://bugzilla.redhat.com/21659952165995https://errata.almalinux.org/8/ALSA-2023-2805.htmlALSA-2023:2805ALSA-2023:2805
�Y�!xorg-x11-server-Xwayland-21.1.3-10.el8.x86_64.rpm�Y�!xorg-x11-server-Xwayland-21.1.3-10.el8.x86_64.rpm����~	�	����RBBBBBBBBBBsecurityModerate: xorg-x11-server security and bug fix update(��	�Ohttps://access.redhat.com/errata/RHSA-2023:2806RHSA-2023:2806RHSA-2023:2806https://access.redhat.com/security/cve/CVE-2022-3550CVE-2022-3550CVE-2022-3550https://access.redhat.com/security/cve/CVE-2022-3551CVE-2022-3551CVE-2022-3551https://access.redhat.com/security/cve/CVE-2022-4283CVE-2022-4283CVE-2022-4283https://access.redhat.com/security/cve/CVE-2022-46340CVE-2022-46340CVE-2022-46340https://access.redhat.com/security/cve/CVE-2022-46341CVE-2022-46341CVE-2022-46341https://access.redhat.com/security/cve/CVE-2022-46342CVE-2022-46342CVE-2022-46342https://access.redhat.com/security/cve/CVE-2022-46343CVE-2022-46343CVE-2022-46343https://access.redhat.com/security/cve/CVE-2022-46344CVE-2022-46344CVE-2022-46344https://access.redhat.com/security/cve/CVE-2023-0494CVE-2023-0494CVE-2023-0494https://bugzilla.redhat.com/21406982140698https://bugzilla.redhat.com/21407012140701https://bugzilla.redhat.com/21517552151755https://bugzilla.redhat.com/21517562151756https://bugzilla.redhat.com/21517572151757https://bugzilla.redhat.com/21517582151758https://bugzilla.redhat.com/21517602151760https://bugzilla.redhat.com/21517612151761https://bugzilla.redhat.com/21659952165995https://errata.almalinux.org/8/ALSA-2023-2806.htmlALSA-2023:2806ALSA-2023:2806
�V�#xorg-x11-server-Xnest-1.20.11-15.el8.x86_64.rpm�T�#xorg-x11-server-Xdmx-1.20.11-15.el8.x86_64.rpm�Z�#xorg-x11-server-common-1.20.11-15.el8.x86_64.rpm�X�#xorg-x11-server-Xvfb-1.20.11-15.el8.x86_64.rpm�W�#xorg-x11-server-Xorg-1.20.11-15.el8.x86_64.rpm�U�#xorg-x11-server-Xephyr-1.20.11-15.el8.x86_64.rpm�V�#xorg-x11-server-Xnest-1.20.11-15.el8.x86_64.rpm�T�#xorg-x11-server-Xdmx-1.20.11-15.el8.x86_64.rpm�Z�#xorg-x11-server-common-1.20.11-15.el8.x86_64.rpm�X�#xorg-x11-server-Xvfb-1.20.11-15.el8.x86_64.rpm�W�#xorg-x11-server-Xorg-1.20.11-15.el8.x86_64.rpm�U�#xorg-x11-server-Xephyr-1.20.11-15.el8.x86_64.rpm����M	�	��*��_BBBBBBBBBsecurityModerate: poppler security update(��X�https://access.redhat.com/errata/RHSA-2023:2810RHSA-2023:2810RHSA-2023:2810https://access.redhat.com/security/cve/CVE-2022-38784CVE-2022-38784CVE-2022-38784https://bugzilla.redhat.com/21245272124527https://errata.almalinux.org/8/ALSA-2023-2810.htmlALSA-2023:2810ALSA-2023:2810
�p�|poppler-20.11.0-6.el8.i686.rpm�U�|poppler-utils-20.11.0-6.el8.x86_64.rpm�p�|poppler-20.11.0-6.el8.x86_64.rpm�3�|poppler-qt5-20.11.0-6.el8.x86_64.rpm�q�|poppler-glib-20.11.0-6.el8.x86_64.rpm�3�|poppler-qt5-20.11.0-6.el8.i686.rpm�q�|poppler-glib-20.11.0-6.el8.i686.rpm�p�|poppler-20.11.0-6.el8.i686.rpm�U�|poppler-utils-20.11.0-6.el8.x86_64.rpm�p�|poppler-20.11.0-6.el8.x86_64.rpm�3�|poppler-qt5-20.11.0-6.el8.x86_64.rpm�q�|poppler-glib-20.11.0-6.el8.x86_64.rpm�3�|poppler-qt5-20.11.0-6.el8.i686.rpm�q�|poppler-glib-20.11.0-6.el8.i686.rpm����	�	��6��kBBBBBBBBBsecurityModerate: tigervnc security and bug fix update(��q�8https://access.redhat.com/errata/RHSA-2023:2830RHSA-2023:2830RHSA-2023:2830https://access.redhat.com/security/cve/CVE-2022-4283CVE-2022-4283CVE-2022-4283https://access.redhat.com/security/cve/CVE-2022-46340CVE-2022-46340CVE-2022-46340https://access.redhat.com/security/cve/CVE-2022-46341CVE-2022-46341CVE-2022-46341https://access.redhat.com/security/cve/CVE-2022-46342CVE-2022-46342CVE-2022-46342https://access.redhat.com/security/cve/CVE-2022-46343CVE-2022-46343CVE-2022-46343https://access.redhat.com/security/cve/CVE-2022-46344CVE-2022-46344CVE-2022-46344https://bugzilla.redhat.com/21517552151755https://bugzilla.redhat.com/21517562151756https://bugzilla.redhat.com/21517572151757https://bugzilla.redhat.com/21517582151758https://bugzilla.redhat.com/21517602151760https://bugzilla.redhat.com/21517612151761https://errata.almalinux.org/8/ALSA-2023-2830.htmlALSA-2023:2830ALSA-2023:2830
�f�ktigervnc-server-module-1.12.0-15.el8_8.x86_64.rpm�c�ktigervnc-1.12.0-15.el8_8.x86_64.rpm�d�ktigervnc-server-1.12.0-15.el8_8.x86_64.rpm�e�ktigervnc-server-minimal-1.12.0-15.el8_8.x86_64.rpm��ktigervnc-selinux-1.12.0-15.el8_8.noarch.rpm��ktigervnc-icons-1.12.0-15.el8_8.noarch.rpm��ktigervnc-license-1.12.0-15.el8_8.noarch.rpm�f�ktigervnc-server-module-1.12.0-15.el8_8.x86_64.rpm�c�ktigervnc-1.12.0-15.el8_8.x86_64.rpm�d�ktigervnc-server-1.12.0-15.el8_8.x86_64.rpm�e�ktigervnc-server-minimal-1.12.0-15.el8_8.x86_64.rpm��ktigervnc-selinux-1.12.0-15.el8_8.noarch.rpm��ktigervnc-icons-1.12.0-15.el8_8.noarch.rpm��ktigervnc-license-1.12.0-15.el8_8.noarch.rpm����5	�	����wBBBBBBBBBBsecurityImportant: webkit2gtk3 security and bug fix update(��)�X.https://access.redhat.com/errata/RHSA-2023:2834RHSA-2023:2834RHSA-2023:2834https://access.redhat.com/security/cve/CVE-2022-32886CVE-2022-32886CVE-2022-32886https://access.redhat.com/security/cve/CVE-2022-32888CVE-2022-32888CVE-2022-32888https://access.redhat.com/security/cve/CVE-2022-32923CVE-2022-32923CVE-2022-32923https://access.redhat.com/security/cve/CVE-2022-42799CVE-2022-42799CVE-2022-42799https://access.redhat.com/security/cve/CVE-2022-42823CVE-2022-42823CVE-2022-42823https://access.redhat.com/security/cve/CVE-2022-42824CVE-2022-42824CVE-2022-42824https://access.redhat.com/security/cve/CVE-2022-42826CVE-2022-42826CVE-2022-42826https://access.redhat.com/security/cve/CVE-2022-42852CVE-2022-42852CVE-2022-42852https://access.redhat.com/security/cve/CVE-2022-42863CVE-2022-42863CVE-2022-42863https://access.redhat.com/security/cve/CVE-2022-42867CVE-2022-42867CVE-2022-42867https://access.redhat.com/security/cve/CVE-2022-46691CVE-2022-46691CVE-2022-46691https://access.redhat.com/security/cve/CVE-2022-46692CVE-2022-46692CVE-2022-46692https://access.redhat.com/security/cve/CVE-2022-46698CVE-2022-46698CVE-2022-46698https://access.redhat.com/security/cve/CVE-2022-46699CVE-2022-46699CVE-2022-46699https://access.redhat.com/security/cve/CVE-2022-46700CVE-2022-46700CVE-2022-46700https://access.redhat.com/security/cve/CVE-2023-23517CVE-2023-23517CVE-2023-23517https://access.redhat.com/security/cve/CVE-2023-23518CVE-2023-23518CVE-2023-23518https://access.redhat.com/security/cve/CVE-2023-25358CVE-2023-25358CVE-2023-25358https://access.redhat.com/security/cve/CVE-2023-25360CVE-2023-25360CVE-2023-25360https://access.redhat.com/security/cve/CVE-2023-25361CVE-2023-25361CVE-2023-25361https://access.redhat.com/security/cve/CVE-2023-25362CVE-2023-25362CVE-2023-25362https://access.redhat.com/security/cve/CVE-2023-25363CVE-2023-25363CVE-2023-25363https://bugzilla.redhat.com/21286432128643https://bugzilla.redhat.com/21405012140501https://bugzilla.redhat.com/21405022140502https://bugzilla.redhat.com/21405032140503https://bugzilla.redhat.com/21405042140504https://bugzilla.redhat.com/21405052140505https://bugzilla.redhat.com/21569862156986https://bugzilla.redhat.com/21569872156987https://bugzilla.redhat.com/21569892156989https://bugzilla.redhat.com/21569902156990https://bugzilla.redhat.com/21569912156991https://bugzilla.redhat.com/21569922156992https://bugzilla.redhat.com/21569932156993https://bugzilla.redhat.com/21569942156994https://bugzilla.redhat.com/21677152167715https://bugzilla.redhat.com/21677162167716https://bugzilla.redhat.com/21677172167717https://bugzilla.redhat.com/21750992175099https://bugzilla.redhat.com/21751012175101https://bugzilla.redhat.com/21751032175103https://bugzilla.redhat.com/21751052175105https://bugzilla.redhat.com/21751072175107https://errata.almalinux.org/8/ALSA-2023-2834.htmlALSA-2023:2834ALSA-2023:2834
�)�lwebkit2gtk3-2.38.5-1.el8.x86_64.rpm�,�lwebkit2gtk3-jsc-devel-2.38.5-1.el8.i686.rpm�,�lwebkit2gtk3-jsc-devel-2.38.5-1.el8.x86_64.rpm�*�lwebkit2gtk3-devel-2.38.5-1.el8.i686.rpm�)�lwebkit2gtk3-2.38.5-1.el8.i686.rpm�+�lwebkit2gtk3-jsc-2.38.5-1.el8.x86_64.rpm�+�lwebkit2gtk3-jsc-2.38.5-1.el8.i686.rpm�*�lwebkit2gtk3-devel-2.38.5-1.el8.x86_64.rpm�)�lwebkit2gtk3-2.38.5-1.el8.x86_64.rpm�,�lwebkit2gtk3-jsc-devel-2.38.5-1.el8.i686.rpm�,�lwebkit2gtk3-jsc-devel-2.38.5-1.el8.x86_64.rpm�*�lwebkit2gtk3-devel-2.38.5-1.el8.i686.rpm�)�lwebkit2gtk3-2.38.5-1.el8.i686.rpm�+�lwebkit2gtk3-jsc-2.38.5-1.el8.x86_64.rpm�+�lwebkit2gtk3-jsc-2.38.5-1.el8.i686.rpm�*�lwebkit2gtk3-devel-2.38.5-1.el8.x86_64.rpm����7	�	����DBBBBBBBBBsecurityModerate: freerdp security update(���fhttps://access.redhat.com/errata/RHSA-2023:2851RHSA-2023:2851RHSA-2023:2851https://access.redhat.com/security/cve/CVE-2022-39282CVE-2022-39282CVE-2022-39282https://access.redhat.com/security/cve/CVE-2022-39283CVE-2022-39283CVE-2022-39283https://access.redhat.com/security/cve/CVE-2022-39316CVE-2022-39316CVE-2022-39316https://access.redhat.com/security/cve/CVE-2022-39317CVE-2022-39317CVE-2022-39317https://access.redhat.com/security/cve/CVE-2022-39318CVE-2022-39318CVE-2022-39318https://access.redhat.com/security/cve/CVE-2022-39319CVE-2022-39319CVE-2022-39319https://access.redhat.com/security/cve/CVE-2022-39320CVE-2022-39320CVE-2022-39320https://access.redhat.com/security/cve/CVE-2022-39347CVE-2022-39347CVE-2022-39347https://access.redhat.com/security/cve/CVE-2022-41877CVE-2022-41877CVE-2022-41877https://bugzilla.redhat.com/21347132134713https://bugzilla.redhat.com/21347172134717https://bugzilla.redhat.com/21436422143642https://bugzilla.redhat.com/21436432143643https://bugzilla.redhat.com/21436442143644https://bugzilla.redhat.com/21436452143645https://bugzilla.redhat.com/21436462143646https://bugzilla.redhat.com/21436472143647https://bugzilla.redhat.com/21436482143648https://errata.almalinux.org/8/ALSA-2023-2851.htmlALSA-2023:2851ALSA-2023:2851
�5�freerdp-libs-2.2.0-10.el8.x86_64.rpm�5�freerdp-libs-2.2.0-10.el8.i686.rpm�X�libwinpr-2.2.0-10.el8.i686.rpm�$�freerdp-2.2.0-10.el8.x86_64.rpm�Y�libwinpr-devel-2.2.0-10.el8.x86_64.rpm�X�libwinpr-2.2.0-10.el8.x86_64.rpm�Y�libwinpr-devel-2.2.0-10.el8.i686.rpm�5�freerdp-libs-2.2.0-10.el8.x86_64.rpm�5�freerdp-libs-2.2.0-10.el8.i686.rpm�X�libwinpr-2.2.0-10.el8.i686.rpm�$�freerdp-2.2.0-10.el8.x86_64.rpm�Y�libwinpr-devel-2.2.0-10.el8.x86_64.rpm�X�libwinpr-2.2.0-10.el8.x86_64.rpm�Y�libwinpr-devel-2.2.0-10.el8.i686.rpm����	�	��$��PBBBBBBBBBBBBBBBBBBsecurityModerate: git security and bug fix update(��g�5
https://access.redhat.com/errata/RHSA-2023:2859RHSA-2023:2859RHSA-2023:2859https://access.redhat.com/security/cve/CVE-2022-24765CVE-2022-24765CVE-2022-24765https://access.redhat.com/security/cve/CVE-2022-29187CVE-2022-29187CVE-2022-29187https://access.redhat.com/security/cve/CVE-2022-39253CVE-2022-39253CVE-2022-39253https://access.redhat.com/security/cve/CVE-2022-39260CVE-2022-39260CVE-2022-39260https://bugzilla.redhat.com/20734142073414https://bugzilla.redhat.com/21074392107439https://bugzilla.redhat.com/21374222137422https://bugzilla.redhat.com/21374232137423https://errata.almalinux.org/8/ALSA-2023-2859.htmlALSA-2023:2859ALSA-2023:2859
��Hgit-all-2.39.1-1.el8.noarch.rpm�r�Hgit-2.39.1-1.el8.x86_64.rpm� �Hgit-gui-2.39.1-1.el8.noarch.rpm�6�Hperl-Git-SVN-2.39.1-1.el8.noarch.rpm�"�Hgit-svn-2.39.1-1.el8.noarch.rpm�#�Hgitk-2.39.1-1.el8.noarch.rpm�t�Hgit-credential-libsecret-2.39.1-1.el8.x86_64.rpm�s�Hgit-core-2.39.1-1.el8.x86_64.rpm�5�Hperl-Git-2.39.1-1.el8.noarch.rpm��Hgit-email-2.39.1-1.el8.noarch.rpm�!�Hgit-instaweb-2.39.1-1.el8.noarch.rpm�v�Hgit-subtree-2.39.1-1.el8.x86_64.rpm�u�Hgit-daemon-2.39.1-1.el8.x86_64.rpm��Hgit-core-doc-2.39.1-1.el8.noarch.rpm�$�Hgitweb-2.39.1-1.el8.noarch.rpm��Hgit-all-2.39.1-1.el8.noarch.rpm�r�Hgit-2.39.1-1.el8.x86_64.rpm� �Hgit-gui-2.39.1-1.el8.noarch.rpm�6�Hperl-Git-SVN-2.39.1-1.el8.noarch.rpm�"�Hgit-svn-2.39.1-1.el8.noarch.rpm�#�Hgitk-2.39.1-1.el8.noarch.rpm�t�Hgit-credential-libsecret-2.39.1-1.el8.x86_64.rpm�s�Hgit-core-2.39.1-1.el8.x86_64.rpm�5�Hperl-Git-2.39.1-1.el8.noarch.rpm��Hgit-email-2.39.1-1.el8.noarch.rpm�!�Hgit-instaweb-2.39.1-1.el8.noarch.rpm�v�Hgit-subtree-2.39.1-1.el8.x86_64.rpm�u�Hgit-daemon-2.39.1-1.el8.x86_64.rpm��Hgit-core-doc-2.39.1-1.el8.noarch.rpm�$�Hgitweb-2.39.1-1.el8.noarch.rpm�����	��3��rBBBBBBBBBBBBBBBBBBBB]BBBBBBBBBB^BB�WB�hBBBBBBBBB�CBBGBBBBBBBBBBB�xDBBB�NB^B�Q��FBBBBBBBBBBBBsecurityModerate: python27:2.7 security update(���ohttps://access.redhat.com/errata/RHSA-2023:2860RHSA-2023:2860RHSA-2023:2860https://access.redhat.com/security/cve/CVE-2022-45061CVE-2022-45061CVE-2022-45061https://bugzilla.redhat.com/21440722144072https://errata.almalinux.org/8/ALSA-2023-2860.htmlALSA-2023:2860ALSA-2023:2860
�C�"��>�s�#python2-pip-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm�{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm�HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm��Jpython2-backports-1.0-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm��dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm��python2-setuptools-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm�r�python-sqlalchemy-doc-1.3.2-2.module_el8.6.0+2781+fed64c13.noarch.rpm�t�#python2-pip-wheel-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm�NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm�Z�xpython2-devel-2.7.18-12.module_el8.8.0+3480+108b5990.alma.x86_64.rpm�^�xpython2-tkinter-2.7.18-12.module_el8.8.0+3480+108b5990.alma.x86_64.rpm�Y�xpython2-debug-2.7.18-12.module_el8.8.0+3480+108b5990.alma.x86_64.rpm�P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�]�xpython2-test-2.7.18-12.module_el8.8.0+3480+108b5990.alma.x86_64.rpm��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm�}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm��gpython2-numpy-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�5�gpython2-numpy-doc-1.14.2-16.module_el8.6.0+2781+fed64c13.noarch.rpm�t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�\�python2-lxml-4.2.3-6.module_el8.6.0+2781+fed64c13.x86_64.rpm�L�python-nose-docs-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm�E�
python2-scipy-1.0.0-21.module_el8.6.0+2781+fed64c13.x86_64.rpm�B�python2-jinja2-2.10-9.module_el8.6.0+2781+fed64c13.noarch.rpm�C�python2-pymongo-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm�4�python2-backports-ssl_match_hostname-3.5.0.1-12.module_el8.6.0+2781+fed64c13.noarch.rpm��gpython2-numpy-f2py-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�[�xpython2-libs-2.7.18-12.module_el8.8.0+3480+108b5990.alma.x86_64.rpm�y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm��apython2-urllib3-1.24.2-3.module_el8.6.0+2781+fed64c13.noarch.rpm�u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm��python2-setuptools-wheel-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm� �python2-requests-2.20.0-3.module_el8.6.0+2781+fed64c13.noarch.rpm�x�python2-wheel-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm�K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm�t�python2-babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm��apython2-virtualenv-15.1.0-21.module_el8.6.0+2781+fed64c13.noarch.rpm�u�python2-nose-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm�6�python2-six-1.11.0-6.module_el8.6.0+2781+fed64c13.noarch.rpm�w�python2-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm�x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm�v�epython2-pygments-2.2.0-22.module_el8.6.0+2781+fed64c13.noarch.rpm��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm�q�babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm�X�xpython2-2.7.18-12.module_el8.8.0+3480+108b5990.alma.x86_64.rpm�_�xpython2-tools-2.7.18-12.module_el8.8.0+3480+108b5990.alma.x86_64.rpm�~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�A�python2-bson-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm�J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm�D�python2-pymongo-gridfs-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm�
�python2-sqlalchemy-1.3.2-2.module_el8.6.0+2781+fed64c13.x86_64.rpm�|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm�w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�C�"��>�s�#python2-pip-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm�{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm�HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm��Jpython2-backports-1.0-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm��dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm��python2-setuptools-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm�r�python-sqlalchemy-doc-1.3.2-2.module_el8.6.0+2781+fed64c13.noarch.rpm�t�#python2-pip-wheel-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm�NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm�Z�xpython2-devel-2.7.18-12.module_el8.8.0+3480+108b5990.alma.x86_64.rpm�^�xpython2-tkinter-2.7.18-12.module_el8.8.0+3480+108b5990.alma.x86_64.rpm�Y�xpython2-debug-2.7.18-12.module_el8.8.0+3480+108b5990.alma.x86_64.rpm�P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�]�xpython2-test-2.7.18-12.module_el8.8.0+3480+108b5990.alma.x86_64.rpm��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm�}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm��gpython2-numpy-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�5�gpython2-numpy-doc-1.14.2-16.module_el8.6.0+2781+fed64c13.noarch.rpm�t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�\�python2-lxml-4.2.3-6.module_el8.6.0+2781+fed64c13.x86_64.rpm�L�python-nose-docs-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm�E�
python2-scipy-1.0.0-21.module_el8.6.0+2781+fed64c13.x86_64.rpm�B�python2-jinja2-2.10-9.module_el8.6.0+2781+fed64c13.noarch.rpm�C�python2-pymongo-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm�4�python2-backports-ssl_match_hostname-3.5.0.1-12.module_el8.6.0+2781+fed64c13.noarch.rpm��gpython2-numpy-f2py-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�[�xpython2-libs-2.7.18-12.module_el8.8.0+3480+108b5990.alma.x86_64.rpm�y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm��apython2-urllib3-1.24.2-3.module_el8.6.0+2781+fed64c13.noarch.rpm�u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm��python2-setuptools-wheel-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm� �python2-requests-2.20.0-3.module_el8.6.0+2781+fed64c13.noarch.rpm�x�python2-wheel-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm�K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm�t�python2-babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm��apython2-virtualenv-15.1.0-21.module_el8.6.0+2781+fed64c13.noarch.rpm�u�python2-nose-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm�6�python2-six-1.11.0-6.module_el8.6.0+2781+fed64c13.noarch.rpm�w�python2-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm�x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm�v�epython2-pygments-2.2.0-22.module_el8.6.0+2781+fed64c13.noarch.rpm��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm�q�babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm�X�xpython2-2.7.18-12.module_el8.8.0+3480+108b5990.alma.x86_64.rpm�_�xpython2-tools-2.7.18-12.module_el8.8.0+3480+108b5990.alma.x86_64.rpm�~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�A�python2-bson-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm�J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm�D�python2-pymongo-gridfs-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm�
�python2-sqlalchemy-1.3.2-2.module_el8.6.0+2781+fed64c13.x86_64.rpm�|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm�w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm����N	�	��6��tsecurityModerate: ctags security update(���https://access.redhat.com/errata/RHSA-2023:2863RHSA-2023:2863RHSA-2023:2863https://access.redhat.com/security/cve/CVE-2022-4515CVE-2022-4515CVE-2022-4515https://bugzilla.redhat.com/21535192153519https://errata.almalinux.org/8/ALSA-2023-2863.htmlALSA-2023:2863ALSA-2023:2863
�f�/ctags-5.8-23.el8.x86_64.rpm�f�/ctags-5.8-23.el8.x86_64.rpm����c	� 	��9��wsecurityModerate: git-lfs security and bug fix update(��
�;https://access.redhat.com/errata/RHSA-2023:2866RHSA-2023:2866RHSA-2023:2866https://access.redhat.com/security/cve/CVE-2022-2880CVE-2022-2880CVE-2022-2880https://access.redhat.com/security/cve/CVE-2022-41715CVE-2022-41715CVE-2022-41715https://access.redhat.com/security/cve/CVE-2022-41717CVE-2022-41717CVE-2022-41717https://bugzilla.redhat.com/21328682132868https://bugzilla.redhat.com/21328722132872https://bugzilla.redhat.com/21612742161274https://errata.almalinux.org/8/ALSA-2023-2866.htmlALSA-2023:2866ALSA-2023:2866
�C�Jgit-lfs-3.2.0-2.el8.x86_64.rpm�C�Jgit-lfs-3.2.0-2.el8.x86_64.rpm����c	�!	��<��zsecurityModerate: postgresql-jdbc security update(��H�https://access.redhat.com/errata/RHSA-2023:2867RHSA-2023:2867RHSA-2023:2867https://access.redhat.com/security/cve/CVE-2022-41946CVE-2022-41946CVE-2022-41946https://bugzilla.redhat.com/21533992153399https://errata.almalinux.org/8/ALSA-2023-2867.htmlALSA-2023:2867ALSA-2023:2867
��postgresql-jdbc-42.2.14-2.el8.noarch.rpm��postgresql-jdbc-javadoc-42.2.14-2.el8.noarch.rpm��postgresql-jdbc-42.2.14-2.el8.noarch.rpm��postgresql-jdbc-javadoc-42.2.14-2.el8.noarch.rpm�����"	����}BBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: freeradius:3.0 security update(��Z�fhttps://access.redhat.com/errata/RHSA-2023:2870RHSA-2023:2870RHSA-2023:2870https://access.redhat.com/security/cve/CVE-2022-41859CVE-2022-41859CVE-2022-41859https://access.redhat.com/security/cve/CVE-2022-41860CVE-2022-41860CVE-2022-41860https://access.redhat.com/security/cve/CVE-2022-41861CVE-2022-41861CVE-2022-41861https://bugzilla.redhat.com/20784832078483https://bugzilla.redhat.com/20784852078485https://bugzilla.redhat.com/20784872078487https://errata.almalinux.org/8/ALSA-2023-2870.htmlALSA-2023:2870ALSA-2023:2870
��V�5�r
�7�#freeradius-mysql-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm�8�#python3-freeradius-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm�4�#freeradius-doc-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm�6�#freeradius-ldap-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm�5�#freeradius-krb5-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm�8�#freeradius-perl-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm�:�#freeradius-rest-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm�;�#freeradius-sqlite-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm��#freeradius-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm�<�#freeradius-unixODBC-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm�9�#freeradius-postgresql-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm�=�#freeradius-utils-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm�3�#freeradius-devel-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm��V�5�r
�7�#freeradius-mysql-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm�8�#python3-freeradius-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm�4�#freeradius-doc-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm�6�#freeradius-ldap-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm�5�#freeradius-krb5-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm�8�#freeradius-perl-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm�:�#freeradius-rest-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm�;�#freeradius-sqlite-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm��#freeradius-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm�<�#freeradius-unixODBC-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm�9�#freeradius-postgresql-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm�=�#freeradius-utils-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm�3�#freeradius-devel-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm����E	�#	����XBBBBBsecurityModerate: gcc-toolset-12-binutils security update(��@�Jhttps://access.redhat.com/errata/RHSA-2023:2873RHSA-2023:2873RHSA-2023:2873https://access.redhat.com/security/cve/CVE-2022-4285CVE-2022-4285CVE-2022-4285https://bugzilla.redhat.com/21507682150768https://errata.almalinux.org/8/ALSA-2023-2873.htmlALSA-2023:2873ALSA-2023:2873
�L�gcc-toolset-12-binutils-2.38-17.el8.x86_64.rpm��gcc-toolset-12-binutils-devel-2.38-17.el8.x86_64.rpm�M�gcc-toolset-12-binutils-gold-2.38-17.el8.x86_64.rpm��gcc-toolset-12-binutils-devel-2.38-17.el8.i686.rpm�L�gcc-toolset-12-binutils-2.38-17.el8.x86_64.rpm��gcc-toolset-12-binutils-devel-2.38-17.el8.x86_64.rpm�M�gcc-toolset-12-binutils-gold-2.38-17.el8.x86_64.rpm��gcc-toolset-12-binutils-devel-2.38-17.el8.i686.rpm����A	�$	��&��`BBBBsecurityModerate: libtiff security update(��
�yhttps://access.redhat.com/errata/RHSA-2023:2883RHSA-2023:2883RHSA-2023:2883https://access.redhat.com/security/cve/CVE-2022-3627CVE-2022-3627CVE-2022-3627https://access.redhat.com/security/cve/CVE-2022-3970CVE-2022-3970CVE-2022-3970https://bugzilla.redhat.com/21427422142742https://bugzilla.redhat.com/21489182148918https://errata.almalinux.org/8/ALSA-2023-2883.htmlALSA-2023:2883ALSA-2023:2883
��Rlibtiff-devel-4.0.9-27.el8.x86_64.rpm��Rlibtiff-devel-4.0.9-27.el8.i686.rpm��Rlibtiff-4.0.9-27.el8.i686.rpm��Rlibtiff-4.0.9-27.el8.x86_64.rpm��Rlibtiff-devel-4.0.9-27.el8.x86_64.rpm��Rlibtiff-devel-4.0.9-27.el8.i686.rpm��Rlibtiff-4.0.9-27.el8.i686.rpm��Rlibtiff-4.0.9-27.el8.x86_64.rpm����S	�%	��(��'securityModerate: python-mako security update(��� https://access.redhat.com/errata/RHSA-2023:2893RHSA-2023:2893RHSA-2023:2893https://access.redhat.com/security/cve/CVE-2022-40023CVE-2022-40023CVE-2022-40023https://bugzilla.redhat.com/21289772128977https://errata.almalinux.org/8/ALSA-2023-2893.htmlALSA-2023:2893ALSA-2023:2893
��wpython3-mako-1.0.6-14.el8.noarch.rpm��wpython3-mako-1.0.6-14.el8.noarch.rpm����,	�&	��,��iBsecurityModerate: libtar security update(��#�
https://access.redhat.com/errata/RHSA-2023:2898RHSA-2023:2898RHSA-2023:2898https://access.redhat.com/security/cve/CVE-2021-33643CVE-2021-33643CVE-2021-33643https://access.redhat.com/security/cve/CVE-2021-33644CVE-2021-33644CVE-2021-33644https://access.redhat.com/security/cve/CVE-2021-33645CVE-2021-33645CVE-2021-33645https://access.redhat.com/security/cve/CVE-2021-33646CVE-2021-33646CVE-2021-33646https://bugzilla.redhat.com/21212892121289https://bugzilla.redhat.com/21212922121292https://bugzilla.redhat.com/21212952121295https://bugzilla.redhat.com/21212972121297https://errata.almalinux.org/8/ALSA-2023-2898.htmlALSA-2023:2898ALSA-2023:2898
�,�vlibtar-1.2.20-17.el8.x86_64.rpm�,�vlibtar-1.2.20-17.el8.i686.rpm�,�vlibtar-1.2.20-17.el8.x86_64.rpm�,�vlibtar-1.2.20-17.el8.i686.rpm�����'	��#��yBBBB�zBBBBBBBBB�TB�T��HBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: php:7.4 security update(��1�Zhttps://access.redhat.com/errata/RHSA-2023:2903RHSA-2023:2903RHSA-2023:2903https://access.redhat.com/security/cve/CVE-2022-31628CVE-2022-31628CVE-2022-31628https://access.redhat.com/security/cve/CVE-2022-31629CVE-2022-31629CVE-2022-31629https://access.redhat.com/security/cve/CVE-2022-31630CVE-2022-31630CVE-2022-31630https://access.redhat.com/security/cve/CVE-2022-31631CVE-2022-31631CVE-2022-31631https://access.redhat.com/security/cve/CVE-2022-37454CVE-2022-37454CVE-2022-37454https://bugzilla.redhat.com/21336872133687https://bugzilla.redhat.com/21336882133688https://bugzilla.redhat.com/21392802139280https://bugzilla.redhat.com/21402002140200https://bugzilla.redhat.com/21587912158791https://errata.almalinux.org/8/ALSA-2023-2903.htmlALSA-2023:2903ALSA-2023:2903
�'�d��t%�[php-json-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�S�fphp-pear-1.10.13-1.module_el8.6.0+3268+b150a051.noarch.rpm�6[php-gmp-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�;[php-odbc-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�4[php-fpm-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�,[php-bcmath-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�<[php-opcache-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�B[php-xml-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�8[php-ldap-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�k�Aphp-pecl-apcu-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�l�Aphp-pecl-apcu-devel-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�@[php-snmp-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�=[php-pdo-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�S�Aapcu-panel-5.1.18-1.module_el8.6.0+2750+78feabcb.noarch.rpm�A[php-soap-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�h�Clibzip-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�/[php-dba-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�[php-xmlrpc-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�'[php-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�5[php-gd-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�3[php-enchant-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�-[php-cli-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�.[php-common-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�j�Clibzip-tools-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�?[php-process-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�Z[php-ffi-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�1[php-devel-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�0[php-dbg-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�>[php-pgsql-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�	�php-pecl-xdebug-2.9.5-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�9[php-mbstring-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�7[php-intl-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�:[php-mysqlnd-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�}�php-pecl-rrd-2.0.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�2[php-embedded-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�m�php-pecl-zip-1.18.2-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�i�Clibzip-devel-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�'�d��t%�[php-json-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�S�fphp-pear-1.10.13-1.module_el8.6.0+3268+b150a051.noarch.rpm�6[php-gmp-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�;[php-odbc-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�4[php-fpm-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�,[php-bcmath-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�<[php-opcache-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�B[php-xml-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�8[php-ldap-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�k�Aphp-pecl-apcu-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�l�Aphp-pecl-apcu-devel-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�@[php-snmp-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�=[php-pdo-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�S�Aapcu-panel-5.1.18-1.module_el8.6.0+2750+78feabcb.noarch.rpm�A[php-soap-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�h�Clibzip-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�/[php-dba-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�[php-xmlrpc-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�'[php-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�5[php-gd-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�3[php-enchant-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�-[php-cli-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�.[php-common-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�j�Clibzip-tools-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�?[php-process-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�Z[php-ffi-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�1[php-devel-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�0[php-dbg-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�>[php-pgsql-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�	�php-pecl-xdebug-2.9.5-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�9[php-mbstring-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�7[php-intl-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�:[php-mysqlnd-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�}�php-pecl-rrd-2.0.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�2[php-embedded-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm�m�php-pecl-zip-1.18.2-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�i�Clibzip-devel-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm����#	�(	��%��$securityImportant: edk2 security update(���
https://access.redhat.com/errata/RHSA-2023:2932RHSA-2023:2932RHSA-2023:2932https://access.redhat.com/security/cve/CVE-2022-4304CVE-2022-4304CVE-2022-4304https://access.redhat.com/security/cve/CVE-2022-4450CVE-2022-4450CVE-2022-4450https://access.redhat.com/security/cve/CVE-2023-0215CVE-2023-0215CVE-2023-0215https://access.redhat.com/security/cve/CVE-2023-0286CVE-2023-0286CVE-2023-0286https://bugzilla.redhat.com/21644402164440https://bugzilla.redhat.com/21644872164487https://bugzilla.redhat.com/21644922164492https://bugzilla.redhat.com/21644942164494https://errata.almalinux.org/8/ALSA-2023-2932.htmlALSA-2023:2932ALSA-2023:2932
��=edk2-ovmf-20220126gitbb1bba3d77-4.el8.noarch.rpm��=edk2-ovmf-20220126gitbb1bba3d77-4.el8.noarch.rpm����v	�)	��2��fBBBBBBBBBBsecurityModerate: net-snmp security and bug fix update(��)�vhttps://access.redhat.com/errata/RHSA-2023:2969RHSA-2023:2969RHSA-2023:2969https://access.redhat.com/security/cve/CVE-2022-44792CVE-2022-44792CVE-2022-44792https://access.redhat.com/security/cve/CVE-2022-44793CVE-2022-44793CVE-2022-44793https://bugzilla.redhat.com/21418972141897https://bugzilla.redhat.com/21418982141898https://errata.almalinux.org/8/ALSA-2023-2969.htmlALSA-2023:2969ALSA-2023:2969
�R�'net-snmp-perl-5.8-27.el8.x86_64.rpm�f�'net-snmp-devel-5.8-27.el8.i686.rpm�e�'net-snmp-agent-libs-5.8-27.el8.x86_64.rpm�S�'net-snmp-utils-5.8-27.el8.x86_64.rpm�f�'net-snmp-devel-5.8-27.el8.x86_64.rpm�e�'net-snmp-agent-libs-5.8-27.el8.i686.rpm�Q�'net-snmp-5.8-27.el8.x86_64.rpm�R�'net-snmp-perl-5.8-27.el8.x86_64.rpm�f�'net-snmp-devel-5.8-27.el8.i686.rpm�e�'net-snmp-agent-libs-5.8-27.el8.x86_64.rpm�S�'net-snmp-utils-5.8-27.el8.x86_64.rpm�f�'net-snmp-devel-5.8-27.el8.x86_64.rpm�e�'net-snmp-agent-libs-5.8-27.el8.i686.rpm�Q�'net-snmp-5.8-27.el8.x86_64.rpm����	�*	��5��ssecurityLow: samba security, bug fix, and enhancement update(�\���https://access.redhat.com/errata/RHSA-2023:2987RHSA-2023:2987RHSA-2023:2987https://access.redhat.com/security/cve/CVE-2022-1615CVE-2022-1615CVE-2022-1615https://bugzilla.redhat.com/21226492122649https://errata.almalinux.org/8/ALSA-2023-2987.htmlALSA-2023:2987ALSA-2023:2987
�+�
samba-vfs-iouring-4.17.5-2.el8.x86_64.rpm�+�
samba-vfs-iouring-4.17.5-2.el8.x86_64.rpm����g	�+	����vBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: bind security and bug fix update(��#�bhttps://access.redhat.com/errata/RHSA-2023:3002RHSA-2023:3002RHSA-2023:3002https://access.redhat.com/security/cve/CVE-2022-2795CVE-2022-2795CVE-2022-2795https://bugzilla.redhat.com/21285842128584https://errata.almalinux.org/8/ALSA-2023-3002.htmlALSA-2023:3002ALSA-2023:3002
��bind-sdb-9.11.36-8.el8.x86_64.rpm�t�bind-pkcs11-devel-9.11.36-8.el8.x86_64.rpm��bind-sdb-chroot-9.11.36-8.el8.x86_64.rpm��bind-pkcs11-utils-9.11.36-8.el8.x86_64.rpm�s�bind-lite-devel-9.11.36-8.el8.i686.rpm�q�bind-libs-9.11.36-8.el8.x86_64.rpm�p�bind-devel-9.11.36-8.el8.x86_64.rpm�t�bind-pkcs11-devel-9.11.36-8.el8.i686.rpm�r�bind-libs-lite-9.11.36-8.el8.i686.rpm�&�python3-bind-9.11.36-8.el8.noarch.rpm��bind-9.11.36-8.el8.x86_64.rpm��bind-chroot-9.11.36-8.el8.x86_64.rpm�p�bind-devel-9.11.36-8.el8.i686.rpm�u�bind-pkcs11-libs-9.11.36-8.el8.i686.rpm�%�bind-license-9.11.36-8.el8.noarch.rpm��bind-utils-9.11.36-8.el8.x86_64.rpm��bind-pkcs11-9.11.36-8.el8.x86_64.rpm�q�bind-libs-9.11.36-8.el8.i686.rpm�u�bind-pkcs11-libs-9.11.36-8.el8.x86_64.rpm�s�bind-lite-devel-9.11.36-8.el8.x86_64.rpm�r�bind-libs-lite-9.11.36-8.el8.x86_64.rpm��bind-sdb-9.11.36-8.el8.x86_64.rpm�t�bind-pkcs11-devel-9.11.36-8.el8.x86_64.rpm��bind-sdb-chroot-9.11.36-8.el8.x86_64.rpm��bind-pkcs11-utils-9.11.36-8.el8.x86_64.rpm�s�bind-lite-devel-9.11.36-8.el8.i686.rpm�q�bind-libs-9.11.36-8.el8.x86_64.rpm�p�bind-devel-9.11.36-8.el8.x86_64.rpm�t�bind-pkcs11-devel-9.11.36-8.el8.i686.rpm�r�bind-libs-lite-9.11.36-8.el8.i686.rpm�&�python3-bind-9.11.36-8.el8.noarch.rpm��bind-9.11.36-8.el8.x86_64.rpm��bind-chroot-9.11.36-8.el8.x86_64.rpm�p�bind-devel-9.11.36-8.el8.i686.rpm�u�bind-pkcs11-libs-9.11.36-8.el8.i686.rpm�%�bind-license-9.11.36-8.el8.noarch.rpm��bind-utils-9.11.36-8.el8.x86_64.rpm��bind-pkcs11-9.11.36-8.el8.x86_64.rpm�q�bind-libs-9.11.36-8.el8.i686.rpm�u�bind-pkcs11-libs-9.11.36-8.el8.x86_64.rpm�s�bind-lite-devel-9.11.36-8.el8.x86_64.rpm�r�bind-libs-lite-9.11.36-8.el8.x86_64.rpm����>	�,	��"��YBBBBBBBsecurityModerate: emacs security and bug fix update(���ahttps://access.redhat.com/errata/RHSA-2023:3042RHSA-2023:3042RHSA-2023:3042https://access.redhat.com/security/cve/CVE-2022-45939CVE-2022-45939CVE-2022-45939https://bugzilla.redhat.com/21493802149380https://errata.almalinux.org/8/ALSA-2023-3042.htmlALSA-2023:3042ALSA-2023:3042
�h�emacs-26.1-9.el8.x86_64.rpm�i�emacs-common-26.1-9.el8.x86_64.rpm�j�emacs-lucid-26.1-9.el8.x86_64.rpm�k�emacs-nox-26.1-9.el8.x86_64.rpm�w�emacs-terminal-26.1-9.el8.noarch.rpm�h�emacs-26.1-9.el8.x86_64.rpm�i�emacs-common-26.1-9.el8.x86_64.rpm�j�emacs-lucid-26.1-9.el8.x86_64.rpm�k�emacs-nox-26.1-9.el8.x86_64.rpm�w�emacs-terminal-26.1-9.el8.noarch.rpm����l�-	��/��nB��uBBBBBBBBBBsecurityModerate: go-toolset:rhel8 security and bug fix update(��f�thttps://access.redhat.com/errata/RHSA-2023:3083RHSA-2023:3083RHSA-2023:3083https://access.redhat.com/security/cve/CVE-2022-41724CVE-2022-41724CVE-2022-41724https://access.redhat.com/security/cve/CVE-2022-41725CVE-2022-41725CVE-2022-41725https://bugzilla.redhat.com/21784882178488https://bugzilla.redhat.com/21784922178492https://errata.almalinux.org/8/ALSA-2023-3083.htmlALSA-2023:3083ALSA-2023:3083
�:{�9#	�x�cgolang-src-1.19.6-1.module_el8.8.0+3558+75c9cb88.noarch.rpm�%�cgolang-race-1.19.6-1.module_el8.8.0+3558+75c9cb88.x86_64.rpm�v�cgolang-docs-1.19.6-1.module_el8.8.0+3558+75c9cb88.noarch.rpm�7�cgolang-bin-1.19.6-1.module_el8.8.0+3558+75c9cb88.x86_64.rpm�y�cgolang-tests-1.19.6-1.module_el8.8.0+3558+75c9cb88.noarch.rpm�6�cgolang-1.19.6-1.module_el8.8.0+3558+75c9cb88.x86_64.rpm�:�cgo-toolset-1.19.6-1.module_el8.8.0+3558+75c9cb88.x86_64.rpm��delve-1.9.1-1.module_el8.8.0+3471+a62632a0.x86_64.rpm�w�cgolang-misc-1.19.6-1.module_el8.8.0+3558+75c9cb88.noarch.rpm�:{�9#	�x�cgolang-src-1.19.6-1.module_el8.8.0+3558+75c9cb88.noarch.rpm�%�cgolang-race-1.19.6-1.module_el8.8.0+3558+75c9cb88.x86_64.rpm�v�cgolang-docs-1.19.6-1.module_el8.8.0+3558+75c9cb88.noarch.rpm�7�cgolang-bin-1.19.6-1.module_el8.8.0+3558+75c9cb88.x86_64.rpm�y�cgolang-tests-1.19.6-1.module_el8.8.0+3558+75c9cb88.noarch.rpm�6�cgolang-1.19.6-1.module_el8.8.0+3558+75c9cb88.x86_64.rpm�:�cgo-toolset-1.19.6-1.module_el8.8.0+3558+75c9cb88.x86_64.rpm��delve-1.9.1-1.module_el8.8.0+3471+a62632a0.x86_64.rpm�w�cgolang-misc-1.19.6-1.module_el8.8.0+3558+75c9cb88.noarch.rpm����W�.	��>��vBBBBB��vBBBBBBBBBBBBsecurityImportant: mysql:8.0 security, bug fix, and enhancement update(��Z�iLhttps://access.redhat.com/errata/RHSA-2023:3087RHSA-2023:3087RHSA-2023:3087https://access.redhat.com/security/cve/CVE-2022-21594CVE-2022-21594CVE-2022-21594https://access.redhat.com/security/cve/CVE-2022-21599CVE-2022-21599CVE-2022-21599https://access.redhat.com/security/cve/CVE-2022-21604CVE-2022-21604CVE-2022-21604https://access.redhat.com/security/cve/CVE-2022-21608CVE-2022-21608CVE-2022-21608https://access.redhat.com/security/cve/CVE-2022-21611CVE-2022-21611CVE-2022-21611https://access.redhat.com/security/cve/CVE-2022-21617CVE-2022-21617CVE-2022-21617https://access.redhat.com/security/cve/CVE-2022-21625CVE-2022-21625CVE-2022-21625https://access.redhat.com/security/cve/CVE-2022-21632CVE-2022-21632CVE-2022-21632https://access.redhat.com/security/cve/CVE-2022-21633CVE-2022-21633CVE-2022-21633https://access.redhat.com/security/cve/CVE-2022-21637CVE-2022-21637CVE-2022-21637https://access.redhat.com/security/cve/CVE-2022-21640CVE-2022-21640CVE-2022-21640https://access.redhat.com/security/cve/CVE-2022-39400CVE-2022-39400CVE-2022-39400https://access.redhat.com/security/cve/CVE-2022-39408CVE-2022-39408CVE-2022-39408https://access.redhat.com/security/cve/CVE-2022-39410CVE-2022-39410CVE-2022-39410https://access.redhat.com/security/cve/CVE-2023-21836CVE-2023-21836CVE-2023-21836https://access.redhat.com/security/cve/CVE-2023-21863CVE-2023-21863CVE-2023-21863https://access.redhat.com/security/cve/CVE-2023-21864CVE-2023-21864CVE-2023-21864https://access.redhat.com/security/cve/CVE-2023-21865CVE-2023-21865CVE-2023-21865https://access.redhat.com/security/cve/CVE-2023-21867CVE-2023-21867CVE-2023-21867https://access.redhat.com/security/cve/CVE-2023-21868CVE-2023-21868CVE-2023-21868https://access.redhat.com/security/cve/CVE-2023-21869CVE-2023-21869CVE-2023-21869https://access.redhat.com/security/cve/CVE-2023-21870CVE-2023-21870CVE-2023-21870https://access.redhat.com/security/cve/CVE-2023-21871CVE-2023-21871CVE-2023-21871https://access.redhat.com/security/cve/CVE-2023-21873CVE-2023-21873CVE-2023-21873https://access.redhat.com/security/cve/CVE-2023-21874CVE-2023-21874CVE-2023-21874https://access.redhat.com/security/cve/CVE-2023-21875CVE-2023-21875CVE-2023-21875https://access.redhat.com/security/cve/CVE-2023-21876CVE-2023-21876CVE-2023-21876https://access.redhat.com/security/cve/CVE-2023-21877CVE-2023-21877CVE-2023-21877https://access.redhat.com/security/cve/CVE-2023-21878CVE-2023-21878CVE-2023-21878https://access.redhat.com/security/cve/CVE-2023-21879CVE-2023-21879CVE-2023-21879https://access.redhat.com/security/cve/CVE-2023-21880CVE-2023-21880CVE-2023-21880https://access.redhat.com/security/cve/CVE-2023-21881CVE-2023-21881CVE-2023-21881https://access.redhat.com/security/cve/CVE-2023-21882CVE-2023-21882CVE-2023-21882https://access.redhat.com/security/cve/CVE-2023-21883CVE-2023-21883CVE-2023-21883https://access.redhat.com/security/cve/CVE-2023-21887CVE-2023-21887CVE-2023-21887https://access.redhat.com/security/cve/CVE-2023-21912CVE-2023-21912CVE-2023-21912https://access.redhat.com/security/cve/CVE-2023-21917CVE-2023-21917CVE-2023-21917https://bugzilla.redhat.com/21428612142861https://bugzilla.redhat.com/21428632142863https://bugzilla.redhat.com/21428652142865https://bugzilla.redhat.com/21428682142868https://bugzilla.redhat.com/21428692142869https://bugzilla.redhat.com/21428702142870https://bugzilla.redhat.com/21428712142871https://bugzilla.redhat.com/21428722142872https://bugzilla.redhat.com/21428732142873https://bugzilla.redhat.com/21428752142875https://bugzilla.redhat.com/21428772142877https://bugzilla.redhat.com/21428792142879https://bugzilla.redhat.com/21428802142880https://bugzilla.redhat.com/21428812142881https://bugzilla.redhat.com/21622682162268https://bugzilla.redhat.com/21622702162270https://bugzilla.redhat.com/21622712162271https://bugzilla.redhat.com/21622722162272https://bugzilla.redhat.com/21622742162274https://bugzilla.redhat.com/21622752162275https://bugzilla.redhat.com/21622762162276https://bugzilla.redhat.com/21622772162277https://bugzilla.redhat.com/21622782162278https://bugzilla.redhat.com/21622802162280https://bugzilla.redhat.com/21622812162281https://bugzilla.redhat.com/21622822162282https://bugzilla.redhat.com/21622832162283https://bugzilla.redhat.com/21622842162284https://bugzilla.redhat.com/21622852162285https://bugzilla.redhat.com/21622862162286https://bugzilla.redhat.com/21622872162287https://bugzilla.redhat.com/21622882162288https://bugzilla.redhat.com/21622892162289https://bugzilla.redhat.com/21622902162290https://bugzilla.redhat.com/21622912162291https://bugzilla.redhat.com/21881102188110https://bugzilla.redhat.com/21881122188112https://errata.almalinux.org/8/ALSA-2023-3087.htmlALSA-2023:3087ALSA-2023:3087
�~�e�t#
��mecab-ipadic-2.7.0.20070801-16.module_el8.6.0+3340+d764b636.x86_64.rpm�M�mysql-common-8.0.32-1.module_el8.8.0+3567+56a616e4.x86_64.rpm�R�mysql-test-8.0.32-1.module_el8.8.0+3567+56a616e4.x86_64.rpm�O�mysql-errmsg-8.0.32-1.module_el8.8.0+3567+56a616e4.x86_64.rpm�N�mysql-devel-8.0.32-1.module_el8.8.0+3567+56a616e4.x86_64.rpm�P�mysql-libs-8.0.32-1.module_el8.8.0+3567+56a616e4.x86_64.rpm��ymecab-0.996-2.module_el8.6.0+3340+d764b636.x86_64.rpm�Q�mysql-server-8.0.32-1.module_el8.8.0+3567+56a616e4.x86_64.rpm�~�mysql-8.0.32-1.module_el8.8.0+3567+56a616e4.x86_64.rpm��mecab-ipadic-EUCJP-2.7.0.20070801-16.module_el8.6.0+3340+d764b636.x86_64.rpm�~�e�t#
��mecab-ipadic-2.7.0.20070801-16.module_el8.6.0+3340+d764b636.x86_64.rpm�M�mysql-common-8.0.32-1.module_el8.8.0+3567+56a616e4.x86_64.rpm�R�mysql-test-8.0.32-1.module_el8.8.0+3567+56a616e4.x86_64.rpm�O�mysql-errmsg-8.0.32-1.module_el8.8.0+3567+56a616e4.x86_64.rpm�N�mysql-devel-8.0.32-1.module_el8.8.0+3567+56a616e4.x86_64.rpm�P�mysql-libs-8.0.32-1.module_el8.8.0+3567+56a616e4.x86_64.rpm��ymecab-0.996-2.module_el8.6.0+3340+d764b636.x86_64.rpm�Q�mysql-server-8.0.32-1.module_el8.8.0+3567+56a616e4.x86_64.rpm�~�mysql-8.0.32-1.module_el8.8.0+3567+56a616e4.x86_64.rpm��mecab-ipadic-EUCJP-2.7.0.20070801-16.module_el8.6.0+3340+d764b636.x86_64.rpm����C	�/	����securityModerate: libreswan security and bug fix update(��C� https://access.redhat.com/errata/RHSA-2023:3095RHSA-2023:3095RHSA-2023:3095https://access.redhat.com/security/cve/CVE-2023-23009CVE-2023-23009CVE-2023-23009https://bugzilla.redhat.com/21736102173610https://errata.almalinux.org/8/ALSA-2023-3095.htmlALSA-2023:3095ALSA-2023:3095
�}�libreswan-4.9-2.el8_8.2.x86_64.rpm�}�libreswan-4.9-2.el8_8.2.x86_64.rpm����k	�0	����BsecurityModerate: gssntlmssp security update(��c�Ahttps://access.redhat.com/errata/RHSA-2023:3097RHSA-2023:3097RHSA-2023:3097https://access.redhat.com/security/cve/CVE-2023-25563CVE-2023-25563CVE-2023-25563https://access.redhat.com/security/cve/CVE-2023-25564CVE-2023-25564CVE-2023-25564https://access.redhat.com/security/cve/CVE-2023-25565CVE-2023-25565CVE-2023-25565https://access.redhat.com/security/cve/CVE-2023-25566CVE-2023-25566CVE-2023-25566https://access.redhat.com/security/cve/CVE-2023-25567CVE-2023-25567CVE-2023-25567https://bugzilla.redhat.com/21720192172019https://bugzilla.redhat.com/21720202172020https://bugzilla.redhat.com/21720212172021https://bugzilla.redhat.com/21720222172022https://bugzilla.redhat.com/21720232172023https://errata.almalinux.org/8/ALSA-2023-3097.htmlALSA-2023:3097ALSA-2023:3097
�.�7gssntlmssp-1.2.0-1.el8_8.x86_64.rpm�.�7gssntlmssp-1.2.0-1.el8_8.x86_64.rpm����k	�1	����EBBBBBBBsecurityImportant: emacs security update(��$�Yhttps://access.redhat.com/errata/RHSA-2023:3104RHSA-2023:3104RHSA-2023:3104https://access.redhat.com/security/cve/CVE-2023-2491CVE-2023-2491CVE-2023-2491https://bugzilla.redhat.com/21928732192873https://errata.almalinux.org/8/ALSA-2023-3104.htmlALSA-2023:3104ALSA-2023:3104
�j�emacs-lucid-26.1-10.el8_8.2.x86_64.rpm�k�emacs-nox-26.1-10.el8_8.2.x86_64.rpm�h�emacs-26.1-10.el8_8.2.x86_64.rpm�i�emacs-common-26.1-10.el8_8.2.x86_64.rpm�w�emacs-terminal-26.1-10.el8_8.2.noarch.rpm�j�emacs-lucid-26.1-10.el8_8.2.x86_64.rpm�k�emacs-nox-26.1-10.el8_8.2.x86_64.rpm�h�emacs-26.1-10.el8_8.2.x86_64.rpm�i�emacs-common-26.1-10.el8_8.2.x86_64.rpm�w�emacs-terminal-26.1-10.el8_8.2.noarch.rpm����l	�2	����OsecurityImportant: libreswan security update(��}�Nhttps://access.redhat.com/errata/RHSA-2023:3107RHSA-2023:3107RHSA-2023:3107https://access.redhat.com/security/cve/CVE-2023-2295CVE-2023-2295CVE-2023-2295https://bugzilla.redhat.com/21897772189777https://errata.almalinux.org/8/ALSA-2023-3107.htmlALSA-2023:3107ALSA-2023:3107
�}�libreswan-4.9-3.el8_8.x86_64.rpm�}�libreswan-4.9-3.el8_8.x86_64.rpm����l	�3	����RBBBBBBBBBBsecurityImportant: webkit2gtk3 security update(��K�zhttps://access.redhat.com/errata/RHSA-2023:3108RHSA-2023:3108RHSA-2023:3108https://access.redhat.com/security/cve/CVE-2023-2203CVE-2023-2203CVE-2023-2203https://bugzilla.redhat.com/21885432188543https://errata.almalinux.org/8/ALSA-2023-3108.htmlALSA-2023:3108ALSA-2023:3108
�,�mwebkit2gtk3-jsc-devel-2.38.5-1.el8_8.3.i686.rpm�,�mwebkit2gtk3-jsc-devel-2.38.5-1.el8_8.3.x86_64.rpm�+�mwebkit2gtk3-jsc-2.38.5-1.el8_8.3.i686.rpm�)�mwebkit2gtk3-2.38.5-1.el8_8.3.x86_64.rpm�*�mwebkit2gtk3-devel-2.38.5-1.el8_8.3.i686.rpm�)�mwebkit2gtk3-2.38.5-1.el8_8.3.i686.rpm�*�mwebkit2gtk3-devel-2.38.5-1.el8_8.3.x86_64.rpm�+�mwebkit2gtk3-jsc-2.38.5-1.el8_8.3.x86_64.rpm�,�mwebkit2gtk3-jsc-devel-2.38.5-1.el8_8.3.i686.rpm�,�mwebkit2gtk3-jsc-devel-2.38.5-1.el8_8.3.x86_64.rpm�+�mwebkit2gtk3-jsc-2.38.5-1.el8_8.3.i686.rpm�)�mwebkit2gtk3-2.38.5-1.el8_8.3.x86_64.rpm�*�mwebkit2gtk3-devel-2.38.5-1.el8_8.3.i686.rpm�)�mwebkit2gtk3-2.38.5-1.el8_8.3.i686.rpm�*�mwebkit2gtk3-devel-2.38.5-1.el8_8.3.x86_64.rpm�+�mwebkit2gtk3-jsc-2.38.5-1.el8_8.3.x86_64.rpm����}	�4	��5��_BBBBBBBBBBBBBBBBBBBBsecurityImportant: apr-util security update(��E�%https://access.redhat.com/errata/RHSA-2023:3109RHSA-2023:3109RHSA-2023:3109https://access.redhat.com/security/cve/CVE-2022-25147CVE-2022-25147CVE-2022-25147https://bugzilla.redhat.com/21696522169652https://errata.almalinux.org/8/ALSA-2023-3109.htmlALSA-2023:3109ALSA-2023:3109

�V�Tapr-util-devel-1.6.1-6.el8_8.1.i686.rpm�W�Tapr-util-openssl-1.6.1-6.el8_8.1.x86_64.rpm�6�Tapr-util-odbc-1.6.1-6.el8_8.1.x86_64.rpm�4�Tapr-util-ldap-1.6.1-6.el8_8.1.x86_64.rpm�V�Tapr-util-devel-1.6.1-6.el8_8.1.x86_64.rpm�U�Tapr-util-bdb-1.6.1-6.el8_8.1.x86_64.rpm�T�Tapr-util-1.6.1-6.el8_8.1.x86_64.rpm�U�Tapr-util-bdb-1.6.1-6.el8_8.1.i686.rpm�8�Tapr-util-sqlite-1.6.1-6.el8_8.1.x86_64.rpm�7�Tapr-util-pgsql-1.6.1-6.el8_8.1.x86_64.rpm�W�Tapr-util-openssl-1.6.1-6.el8_8.1.i686.rpm�5�Tapr-util-mysql-1.6.1-6.el8_8.1.x86_64.rpm�T�Tapr-util-1.6.1-6.el8_8.1.i686.rpm
�V�Tapr-util-devel-1.6.1-6.el8_8.1.i686.rpm�W�Tapr-util-openssl-1.6.1-6.el8_8.1.x86_64.rpm�6�Tapr-util-odbc-1.6.1-6.el8_8.1.x86_64.rpm�4�Tapr-util-ldap-1.6.1-6.el8_8.1.x86_64.rpm�V�Tapr-util-devel-1.6.1-6.el8_8.1.x86_64.rpm�U�Tapr-util-bdb-1.6.1-6.el8_8.1.x86_64.rpm�T�Tapr-util-1.6.1-6.el8_8.1.x86_64.rpm�U�Tapr-util-bdb-1.6.1-6.el8_8.1.i686.rpm�8�Tapr-util-sqlite-1.6.1-6.el8_8.1.x86_64.rpm�7�Tapr-util-pgsql-1.6.1-6.el8_8.1.x86_64.rpm�W�Tapr-util-openssl-1.6.1-6.el8_8.1.i686.rpm�5�Tapr-util-mysql-1.6.1-6.el8_8.1.x86_64.rpm�T�Tapr-util-1.6.1-6.el8_8.1.i686.rpm����L	�5	��8��vsecurityImportant: firefox security update(��j�https://access.redhat.com/errata/RHSA-2023:3220RHSA-2023:3220RHSA-2023:3220https://access.redhat.com/security/cve/CVE-2023-32205CVE-2023-32205CVE-2023-32205https://access.redhat.com/security/cve/CVE-2023-32206CVE-2023-32206CVE-2023-32206https://access.redhat.com/security/cve/CVE-2023-32207CVE-2023-32207CVE-2023-32207https://access.redhat.com/security/cve/CVE-2023-32211CVE-2023-32211CVE-2023-32211https://access.redhat.com/security/cve/CVE-2023-32212CVE-2023-32212CVE-2023-32212https://access.redhat.com/security/cve/CVE-2023-32213CVE-2023-32213CVE-2023-32213https://access.redhat.com/security/cve/CVE-2023-32215CVE-2023-32215CVE-2023-32215https://bugzilla.redhat.com/21967362196736https://bugzilla.redhat.com/21967372196737https://bugzilla.redhat.com/21967382196738https://bugzilla.redhat.com/21967402196740https://bugzilla.redhat.com/21967412196741https://bugzilla.redhat.com/21967422196742https://bugzilla.redhat.com/21967532196753https://errata.almalinux.org/8/ALSA-2023-3220.htmlALSA-2023:3220ALSA-2023:3220
z�firefox-102.11.0-2.el8_7.alma.x86_64.rpmz�firefox-102.11.0-2.el8_7.alma.x86_64.rpm����m	�6	��;��ysecurityImportant: thunderbird security update(��~�chttps://access.redhat.com/errata/RHSA-2023:3221RHSA-2023:3221RHSA-2023:3221https://access.redhat.com/security/cve/CVE-2023-32205CVE-2023-32205CVE-2023-32205https://access.redhat.com/security/cve/CVE-2023-32206CVE-2023-32206CVE-2023-32206https://access.redhat.com/security/cve/CVE-2023-32207CVE-2023-32207CVE-2023-32207https://access.redhat.com/security/cve/CVE-2023-32211CVE-2023-32211CVE-2023-32211https://access.redhat.com/security/cve/CVE-2023-32212CVE-2023-32212CVE-2023-32212https://access.redhat.com/security/cve/CVE-2023-32213CVE-2023-32213CVE-2023-32213https://access.redhat.com/security/cve/CVE-2023-32215CVE-2023-32215CVE-2023-32215https://bugzilla.redhat.com/21967362196736https://bugzilla.redhat.com/21967372196737https://bugzilla.redhat.com/21967382196738https://bugzilla.redhat.com/21967402196740https://bugzilla.redhat.com/21967412196741https://bugzilla.redhat.com/21967422196742https://bugzilla.redhat.com/21967532196753https://errata.almalinux.org/8/ALSA-2023-3221.htmlALSA-2023:3221ALSA-2023:3221
f�thunderbird-102.11.0-1.el8_7.alma.x86_64.rpmf�thunderbird-102.11.0-1.el8_7.alma.x86_64.rpm����n	�7	����|BBBBBBBBBBBBBBBBBBsecurityImportant: git security update(��a�https://access.redhat.com/errata/RHSA-2023:3246RHSA-2023:3246RHSA-2023:3246https://access.redhat.com/security/cve/CVE-2023-22490CVE-2023-22490CVE-2023-22490https://access.redhat.com/security/cve/CVE-2023-23946CVE-2023-23946CVE-2023-23946https://access.redhat.com/security/cve/CVE-2023-25652CVE-2023-25652CVE-2023-25652https://access.redhat.com/security/cve/CVE-2023-25815CVE-2023-25815CVE-2023-25815https://access.redhat.com/security/cve/CVE-2023-29007CVE-2023-29007CVE-2023-29007https://bugzilla.redhat.com/21681602168160https://bugzilla.redhat.com/21681612168161https://bugzilla.redhat.com/21883332188333https://bugzilla.redhat.com/21883372188337https://bugzilla.redhat.com/21883382188338https://errata.almalinux.org/8/ALSA-2023-3246.htmlALSA-2023:3246ALSA-2023:3246
�#�Igitk-2.39.3-1.el8_8.noarch.rpm�r�Igit-2.39.3-1.el8_8.x86_64.rpm�6�Iperl-Git-SVN-2.39.3-1.el8_8.noarch.rpm��Igit-all-2.39.3-1.el8_8.noarch.rpm� �Igit-gui-2.39.3-1.el8_8.noarch.rpm�!�Igit-instaweb-2.39.3-1.el8_8.noarch.rpm�u�Igit-daemon-2.39.3-1.el8_8.x86_64.rpm�$�Igitweb-2.39.3-1.el8_8.noarch.rpm�"�Igit-svn-2.39.3-1.el8_8.noarch.rpm�t�Igit-credential-libsecret-2.39.3-1.el8_8.x86_64.rpm��Igit-core-doc-2.39.3-1.el8_8.noarch.rpm�5�Iperl-Git-2.39.3-1.el8_8.noarch.rpm�s�Igit-core-2.39.3-1.el8_8.x86_64.rpm�v�Igit-subtree-2.39.3-1.el8_8.x86_64.rpm��Igit-email-2.39.3-1.el8_8.noarch.rpm�#�Igitk-2.39.3-1.el8_8.noarch.rpm�r�Igit-2.39.3-1.el8_8.x86_64.rpm�6�Iperl-Git-SVN-2.39.3-1.el8_8.noarch.rpm��Igit-all-2.39.3-1.el8_8.noarch.rpm� �Igit-gui-2.39.3-1.el8_8.noarch.rpm�!�Igit-instaweb-2.39.3-1.el8_8.noarch.rpm�u�Igit-daemon-2.39.3-1.el8_8.x86_64.rpm�$�Igitweb-2.39.3-1.el8_8.noarch.rpm�"�Igit-svn-2.39.3-1.el8_8.noarch.rpm�t�Igit-credential-libsecret-2.39.3-1.el8_8.x86_64.rpm��Igit-core-doc-2.39.3-1.el8_8.noarch.rpm�5�Iperl-Git-2.39.3-1.el8_8.noarch.rpm�s�Igit-core-2.39.3-1.el8_8.x86_64.rpm�v�Igit-subtree-2.39.3-1.el8_8.x86_64.rpm��Igit-email-2.39.3-1.el8_8.noarch.rpm����/�8	����nB��cBBBBBBBBBBsecurityImportant: go-toolset:rhel8 security update(��d�https://access.redhat.com/errata/RHSA-2023:3319RHSA-2023:3319RHSA-2023:3319https://access.redhat.com/security/cve/CVE-2023-24540CVE-2023-24540CVE-2023-24540https://bugzilla.redhat.com/21960272196027https://errata.almalinux.org/8/ALSA-2023-3319.htmlALSA-2023:3319ALSA-2023:3319
�:{�:�	�:�dgo-toolset-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.x86_64.rpm�6�dgolang-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.x86_64.rpm�v�dgolang-docs-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.noarch.rpm�x�dgolang-src-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.noarch.rpm�7�dgolang-bin-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.x86_64.rpm�w�dgolang-misc-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.noarch.rpm�y�dgolang-tests-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.noarch.rpm��delve-1.9.1-1.module_el8.8.0+3471+a62632a0.x86_64.rpm�%�dgolang-race-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.x86_64.rpm�:{�:�	�:�dgo-toolset-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.x86_64.rpm�6�dgolang-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.x86_64.rpm�v�dgolang-docs-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.noarch.rpm�x�dgolang-src-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.noarch.rpm�7�dgolang-bin-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.x86_64.rpm�w�dgolang-misc-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.noarch.rpm�y�dgolang-tests-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.noarch.rpm��delve-1.9.1-1.module_el8.8.0+3471+a62632a0.x86_64.rpm�%�dgolang-race-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.x86_64.rpm��†0	�9	��#��^BBBsecurityImportant: cups-filters security update(��v�ihttps://access.redhat.com/errata/RHSA-2023:3425RHSA-2023:3425RHSA-2023:3425https://access.redhat.com/security/cve/CVE-2023-24805CVE-2023-24805CVE-2023-24805https://bugzilla.redhat.com/22030512203051https://errata.almalinux.org/8/ALSA-2023-3425.htmlALSA-2023:3425ALSA-2023:3425
�3�cups-filters-libs-1.20.0-29.el8_8.2.x86_64.rpm�#�cups-filters-1.20.0-29.el8_8.2.x86_64.rpm�3�cups-filters-libs-1.20.0-29.el8_8.2.i686.rpm�3�cups-filters-libs-1.20.0-29.el8_8.2.x86_64.rpm�#�cups-filters-1.20.0-29.el8_8.2.x86_64.rpm�3�cups-filters-libs-1.20.0-29.el8_8.2.i686.rpm����		�:	��0��dBBBBBBBBBBsecurityImportant: webkit2gtk3 security update(��_�^https://access.redhat.com/errata/RHSA-2023:3433RHSA-2023:3433RHSA-2023:3433https://access.redhat.com/security/cve/CVE-2023-28204CVE-2023-28204CVE-2023-28204https://access.redhat.com/security/cve/CVE-2023-32373CVE-2023-32373CVE-2023-32373https://bugzilla.redhat.com/22092082209208https://bugzilla.redhat.com/22092142209214https://errata.almalinux.org/8/ALSA-2023-3433.htmlALSA-2023:3433ALSA-2023:3433
�,�nwebkit2gtk3-jsc-devel-2.38.5-1.el8_8.4.x86_64.rpm�)�nwebkit2gtk3-2.38.5-1.el8_8.4.x86_64.rpm�+�nwebkit2gtk3-jsc-2.38.5-1.el8_8.4.i686.rpm�)�nwebkit2gtk3-2.38.5-1.el8_8.4.i686.rpm�*�nwebkit2gtk3-devel-2.38.5-1.el8_8.4.x86_64.rpm�+�nwebkit2gtk3-jsc-2.38.5-1.el8_8.4.x86_64.rpm�,�nwebkit2gtk3-jsc-devel-2.38.5-1.el8_8.4.i686.rpm�*�nwebkit2gtk3-devel-2.38.5-1.el8_8.4.i686.rpm�,�nwebkit2gtk3-jsc-devel-2.38.5-1.el8_8.4.x86_64.rpm�)�nwebkit2gtk3-2.38.5-1.el8_8.4.x86_64.rpm�+�nwebkit2gtk3-jsc-2.38.5-1.el8_8.4.i686.rpm�)�nwebkit2gtk3-2.38.5-1.el8_8.4.i686.rpm�*�nwebkit2gtk3-devel-2.38.5-1.el8_8.4.x86_64.rpm�+�nwebkit2gtk3-jsc-2.38.5-1.el8_8.4.x86_64.rpm�,�nwebkit2gtk3-jsc-devel-2.38.5-1.el8_8.4.i686.rpm�*�nwebkit2gtk3-devel-2.38.5-1.el8_8.4.i686.rpm����c	�;	����qBBBBBBBBBBBBBBsecurityImportant: .NET 6.0 security, bug fix, and enhancement update(��=�
https://access.redhat.com/errata/RHSA-2023:3582RHSA-2023:3582RHSA-2023:3582https://access.redhat.com/security/cve/CVE-2023-24936CVE-2023-24936CVE-2023-24936https://access.redhat.com/security/cve/CVE-2023-29331CVE-2023-29331CVE-2023-29331https://access.redhat.com/security/cve/CVE-2023-29337CVE-2023-29337CVE-2023-29337https://access.redhat.com/security/cve/CVE-2023-33128CVE-2023-33128CVE-2023-33128https://bugzilla.redhat.com/21924382192438https://bugzilla.redhat.com/22126172212617https://bugzilla.redhat.com/22126182212618https://bugzilla.redhat.com/22137032213703https://errata.almalinux.org/8/ALSA-2023-3582.htmlALSA-2023:3582ALSA-2023:3582
�g�jdotnet-templates-6.0-6.0.118-1.el8_8.x86_64.rpm�`�^aspnetcore-runtime-6.0-6.0.18-1.el8_8.x86_64.rpm�b�^dotnet-apphost-pack-6.0-6.0.18-1.el8_8.x86_64.rpm�e�jdotnet-sdk-6.0-6.0.118-1.el8_8.x86_64.rpm�f�^dotnet-targeting-pack-6.0-6.0.18-1.el8_8.x86_64.rpm�d�^dotnet-runtime-6.0-6.0.18-1.el8_8.x86_64.rpm�a�^aspnetcore-targeting-pack-6.0-6.0.18-1.el8_8.x86_64.rpm�c�^dotnet-hostfxr-6.0-6.0.18-1.el8_8.x86_64.rpm�g�jdotnet-templates-6.0-6.0.118-1.el8_8.x86_64.rpm�`�^aspnetcore-runtime-6.0-6.0.18-1.el8_8.x86_64.rpm�b�^dotnet-apphost-pack-6.0-6.0.18-1.el8_8.x86_64.rpm�e�jdotnet-sdk-6.0-6.0.118-1.el8_8.x86_64.rpm�f�^dotnet-targeting-pack-6.0-6.0.18-1.el8_8.x86_64.rpm�d�^dotnet-runtime-6.0-6.0.18-1.el8_8.x86_64.rpm�a�^aspnetcore-targeting-pack-6.0-6.0.18-1.el8_8.x86_64.rpm�c�^dotnet-hostfxr-6.0-6.0.18-1.el8_8.x86_64.rpm����	�<	����BsecurityImportant: thunderbird security update(��P�zhttps://access.redhat.com/errata/RHSA-2023:3588RHSA-2023:3588RHSA-2023:3588https://access.redhat.com/security/cve/CVE-2023-34414CVE-2023-34414CVE-2023-34414https://access.redhat.com/security/cve/CVE-2023-34416CVE-2023-34416CVE-2023-34416https://bugzilla.redhat.com/22128412212841https://bugzilla.redhat.com/22128422212842https://errata.almalinux.org/8/ALSA-2023-3588.htmlALSA-2023:3588ALSA-2023:3588
f�ethunderbird-102.12.0-1.el8_8.alma.x86_64.rpmf�ethunderbird-102.12.0-1.el8_8.alma.x86_64.rpm��̔{	�=	����EsecurityImportant: firefox security update(��J�+https://access.redhat.com/errata/RHSA-2023:3590RHSA-2023:3590RHSA-2023:3590https://access.redhat.com/security/cve/CVE-2023-34414CVE-2023-34414CVE-2023-34414https://access.redhat.com/security/cve/CVE-2023-34416CVE-2023-34416CVE-2023-34416https://bugzilla.redhat.com/22128412212841https://bugzilla.redhat.com/22128422212842https://errata.almalinux.org/8/ALSA-2023-3590.htmlALSA-2023:3590ALSA-2023:3590
z�efirefox-102.12.0-1.el8_8.alma.x86_64.rpmz�efirefox-102.12.0-1.el8_8.alma.x86_64.rpm��̑	�>	����HBBBBBBBBBBBBBBsecurityImportant: python3 security update(��u�+https://access.redhat.com/errata/RHSA-2023:3591RHSA-2023:3591RHSA-2023:3591https://access.redhat.com/security/cve/CVE-2023-24329CVE-2023-24329CVE-2023-24329https://bugzilla.redhat.com/21739172173917https://errata.almalinux.org/8/ALSA-2023-3591.htmlALSA-2023:3591ALSA-2023:3591

��mpython3-idle-3.6.8-51.el8_8.1.alma.i686.rpm��mplatform-python-devel-3.6.8-51.el8_8.1.alma.x86_64.rpm�U�mplatform-python-3.6.8-51.el8_8.1.alma.i686.rpm��mplatform-python-debug-3.6.8-51.el8_8.1.alma.x86_64.rpm��mpython3-tkinter-3.6.8-51.el8_8.1.alma.x86_64.rpm��mplatform-python-devel-3.6.8-51.el8_8.1.alma.i686.rpm�V�mpython3-test-3.6.8-51.el8_8.1.alma.i686.rpm��mpython3-idle-3.6.8-51.el8_8.1.alma.x86_64.rpm��mplatform-python-debug-3.6.8-51.el8_8.1.alma.i686.rpm��mpython3-tkinter-3.6.8-51.el8_8.1.alma.i686.rpm
��mpython3-idle-3.6.8-51.el8_8.1.alma.i686.rpm��mplatform-python-devel-3.6.8-51.el8_8.1.alma.x86_64.rpm�U�mplatform-python-3.6.8-51.el8_8.1.alma.i686.rpm��mplatform-python-debug-3.6.8-51.el8_8.1.alma.x86_64.rpm��mpython3-tkinter-3.6.8-51.el8_8.1.alma.x86_64.rpm��mplatform-python-devel-3.6.8-51.el8_8.1.alma.i686.rpm�V�mpython3-test-3.6.8-51.el8_8.1.alma.i686.rpm��mpython3-idle-3.6.8-51.el8_8.1.alma.x86_64.rpm��mplatform-python-debug-3.6.8-51.el8_8.1.alma.i686.rpm��mpython3-tkinter-3.6.8-51.el8_8.1.alma.i686.rpm����8	�?	��/��YBBBBBBBBBBBBBBBBBBBBsecurityImportant: .NET 7.0 security, bug fix, and enhancement update(�� �https://access.redhat.com/errata/RHSA-2023:3593RHSA-2023:3593RHSA-2023:3593https://access.redhat.com/security/cve/CVE-2023-24936CVE-2023-24936CVE-2023-24936https://access.redhat.com/security/cve/CVE-2023-29331CVE-2023-29331CVE-2023-29331https://access.redhat.com/security/cve/CVE-2023-29337CVE-2023-29337CVE-2023-29337https://access.redhat.com/security/cve/CVE-2023-32032CVE-2023-32032CVE-2023-32032https://access.redhat.com/security/cve/CVE-2023-33128CVE-2023-33128CVE-2023-33128https://bugzilla.redhat.com/21924382192438https://bugzilla.redhat.com/22126152212615https://bugzilla.redhat.com/22126172212617https://bugzilla.redhat.com/22126182212618https://bugzilla.redhat.com/22137032213703https://errata.almalinux.org/8/ALSA-2023-3593.htmlALSA-2023:3593ALSA-2023:3593
�I�,dotnet-templates-7.0-7.0.107-1.el8_8.x86_64.rpm�G�,dotnet-sdk-7.0-7.0.107-1.el8_8.x86_64.rpm�H�dotnet-targeting-pack-7.0-7.0.7-1.el8_8.x86_64.rpm�C�aspnetcore-targeting-pack-7.0-7.0.7-1.el8_8.x86_64.rpm�D�dotnet-apphost-pack-7.0-7.0.7-1.el8_8.x86_64.rpm��,netstandard-targeting-pack-2.1-7.0.107-1.el8_8.x86_64.rpm��dotnet-host-7.0.7-1.el8_8.x86_64.rpm��,dotnet-7.0.107-1.el8_8.x86_64.rpm�F�dotnet-runtime-7.0-7.0.7-1.el8_8.x86_64.rpm�E�dotnet-hostfxr-7.0-7.0.7-1.el8_8.x86_64.rpm�B�aspnetcore-runtime-7.0-7.0.7-1.el8_8.x86_64.rpm�I�,dotnet-templates-7.0-7.0.107-1.el8_8.x86_64.rpm�G�,dotnet-sdk-7.0-7.0.107-1.el8_8.x86_64.rpm�H�dotnet-targeting-pack-7.0-7.0.7-1.el8_8.x86_64.rpm�C�aspnetcore-targeting-pack-7.0-7.0.7-1.el8_8.x86_64.rpm�D�dotnet-apphost-pack-7.0-7.0.7-1.el8_8.x86_64.rpm��,netstandard-targeting-pack-2.1-7.0.107-1.el8_8.x86_64.rpm��dotnet-host-7.0.7-1.el8_8.x86_64.rpm��,dotnet-7.0.107-1.el8_8.x86_64.rpm�F�dotnet-runtime-7.0-7.0.7-1.el8_8.x86_64.rpm�E�dotnet-hostfxr-7.0-7.0.7-1.el8_8.x86_64.rpm�B�aspnetcore-runtime-7.0-7.0.7-1.el8_8.x86_64.rpm����N	�@	��;��pBBBBBBBBBsecurityImportant: python3.11 security update(��'�yhttps://access.redhat.com/errata/RHSA-2023:3594RHSA-2023:3594RHSA-2023:3594https://access.redhat.com/security/cve/CVE-2023-24329CVE-2023-24329CVE-2023-24329https://bugzilla.redhat.com/21739172173917https://errata.almalinux.org/8/ALSA-2023-3594.htmlALSA-2023:3594ALSA-2023:3594
�!�python3.11-rpm-macros-3.11.2-2.el8_8.1.noarch.rpm��python3.11-libs-3.11.2-2.el8_8.1.i686.rpm�G�python3.11-tkinter-3.11.2-2.el8_8.1.x86_64.rpm�
�python3.11-devel-3.11.2-2.el8_8.1.i686.rpm�F�python3.11-3.11.2-2.el8_8.1.x86_64.rpm��python3.11-libs-3.11.2-2.el8_8.1.x86_64.rpm�
�python3.11-devel-3.11.2-2.el8_8.1.x86_64.rpm�!�python3.11-rpm-macros-3.11.2-2.el8_8.1.noarch.rpm��python3.11-libs-3.11.2-2.el8_8.1.i686.rpm�G�python3.11-tkinter-3.11.2-2.el8_8.1.x86_64.rpm�
�python3.11-devel-3.11.2-2.el8_8.1.i686.rpm�F�python3.11-3.11.2-2.el8_8.1.x86_64.rpm��python3.11-libs-3.11.2-2.el8_8.1.x86_64.rpm�
�python3.11-devel-3.11.2-2.el8_8.1.x86_64.rpm����{�A	��
��rBBBBBBBBBBBBBBBBBBBB]BBBBBBBBBB^BB�WB�hBBBBBBBBB�CBBGBBBBBBBBBBB�xDBBB�NB^B�V��XBBBBBBBBBBBBsecurityImportant: python27:2.7 security update(�� �Rhttps://access.redhat.com/errata/RHSA-2023:3780RHSA-2023:3780RHSA-2023:3780https://access.redhat.com/security/cve/CVE-2023-24329CVE-2023-24329CVE-2023-24329https://bugzilla.redhat.com/21739172173917https://errata.almalinux.org/8/ALSA-2023-3780.htmlALSA-2023:3780ALSA-2023:3780
�C�"�?#>�X�ypython2-2.7.18-13.module_el8.8.0+3580+eeda85da.1.alma.x86_64.rpm�s�#python2-pip-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm�{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm�HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm��Jpython2-backports-1.0-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm��dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm��python2-setuptools-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm�r�python-sqlalchemy-doc-1.3.2-2.module_el8.6.0+2781+fed64c13.noarch.rpm�[�ypython2-libs-2.7.18-13.module_el8.8.0+3580+eeda85da.1.alma.x86_64.rpm�t�#python2-pip-wheel-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm��Npython2-virtualenv-15.1.0-22.module_el8.8.0+3580+eeda85da.noarch.rpm��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm�]�ypython2-test-2.7.18-13.module_el8.8.0+3580+eeda85da.1.alma.x86_64.rpm�NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm�_�ypython2-tools-2.7.18-13.module_el8.8.0+3580+eeda85da.1.alma.x86_64.rpm�P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�Z�ypython2-devel-2.7.18-13.module_el8.8.0+3580+eeda85da.1.alma.x86_64.rpm�z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm�}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm��gpython2-numpy-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�5�gpython2-numpy-doc-1.14.2-16.module_el8.6.0+2781+fed64c13.noarch.rpm�t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�\�python2-lxml-4.2.3-6.module_el8.6.0+2781+fed64c13.x86_64.rpm�L�python-nose-docs-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm�E�
python2-scipy-1.0.0-21.module_el8.6.0+2781+fed64c13.x86_64.rpm�^�ypython2-tkinter-2.7.18-13.module_el8.8.0+3580+eeda85da.1.alma.x86_64.rpm�B�python2-jinja2-2.10-9.module_el8.6.0+2781+fed64c13.noarch.rpm�C�python2-pymongo-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm�4�python2-backports-ssl_match_hostname-3.5.0.1-12.module_el8.6.0+2781+fed64c13.noarch.rpm��gpython2-numpy-f2py-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm��apython2-urllib3-1.24.2-3.module_el8.6.0+2781+fed64c13.noarch.rpm�u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm��python2-setuptools-wheel-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm� �python2-requests-2.20.0-3.module_el8.6.0+2781+fed64c13.noarch.rpm�x�python2-wheel-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm�K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm�t�python2-babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm�u�python2-nose-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm�6�python2-six-1.11.0-6.module_el8.6.0+2781+fed64c13.noarch.rpm�w�python2-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm�x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm�v�epython2-pygments-2.2.0-22.module_el8.6.0+2781+fed64c13.noarch.rpm��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm�q�babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm�~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�Y�ypython2-debug-2.7.18-13.module_el8.8.0+3580+eeda85da.1.alma.x86_64.rpm�A�python2-bson-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm�J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm�D�python2-pymongo-gridfs-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm�
�python2-sqlalchemy-1.3.2-2.module_el8.6.0+2781+fed64c13.x86_64.rpm�|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm�w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�C�"�?#>�X�ypython2-2.7.18-13.module_el8.8.0+3580+eeda85da.1.alma.x86_64.rpm�s�#python2-pip-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm�{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm�HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm��Jpython2-backports-1.0-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm��dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm��python2-setuptools-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm�r�python-sqlalchemy-doc-1.3.2-2.module_el8.6.0+2781+fed64c13.noarch.rpm�[�ypython2-libs-2.7.18-13.module_el8.8.0+3580+eeda85da.1.alma.x86_64.rpm�t�#python2-pip-wheel-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm��Npython2-virtualenv-15.1.0-22.module_el8.8.0+3580+eeda85da.noarch.rpm��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm�]�ypython2-test-2.7.18-13.module_el8.8.0+3580+eeda85da.1.alma.x86_64.rpm�NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm�_�ypython2-tools-2.7.18-13.module_el8.8.0+3580+eeda85da.1.alma.x86_64.rpm�P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�Z�ypython2-devel-2.7.18-13.module_el8.8.0+3580+eeda85da.1.alma.x86_64.rpm�z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm�}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm��gpython2-numpy-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�5�gpython2-numpy-doc-1.14.2-16.module_el8.6.0+2781+fed64c13.noarch.rpm�t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�\�python2-lxml-4.2.3-6.module_el8.6.0+2781+fed64c13.x86_64.rpm�L�python-nose-docs-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm�E�
python2-scipy-1.0.0-21.module_el8.6.0+2781+fed64c13.x86_64.rpm�^�ypython2-tkinter-2.7.18-13.module_el8.8.0+3580+eeda85da.1.alma.x86_64.rpm�B�python2-jinja2-2.10-9.module_el8.6.0+2781+fed64c13.noarch.rpm�C�python2-pymongo-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm�4�python2-backports-ssl_match_hostname-3.5.0.1-12.module_el8.6.0+2781+fed64c13.noarch.rpm��gpython2-numpy-f2py-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm��apython2-urllib3-1.24.2-3.module_el8.6.0+2781+fed64c13.noarch.rpm�u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm��python2-setuptools-wheel-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm� �python2-requests-2.20.0-3.module_el8.6.0+2781+fed64c13.noarch.rpm�x�python2-wheel-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm�K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm�t�python2-babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm�u�python2-nose-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm�6�python2-six-1.11.0-6.module_el8.6.0+2781+fed64c13.noarch.rpm�w�python2-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm�x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm�v�epython2-pygments-2.2.0-22.module_el8.6.0+2781+fed64c13.noarch.rpm��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm�q�babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm�~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�Y�ypython2-debug-2.7.18-13.module_el8.8.0+3580+eeda85da.1.alma.x86_64.rpm�A�python2-bson-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm�J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm�D�python2-pymongo-gridfs-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm�
�python2-sqlalchemy-1.3.2-2.module_el8.6.0+2781+fed64c13.x86_64.rpm�|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm�w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm����,�B	����NBBDBBBBBBBBB�eBBB�UBB�BB�YBBBDBDB�EBBBBKB�WBBBBBB�PBBB��MBBBBBBBBBBBBBsecurityImportant: python38:3.8 and python38-devel:3.8 security update(��r�,https://access.redhat.com/errata/RHSA-2023:3781RHSA-2023:3781RHSA-2023:3781https://access.redhat.com/security/cve/CVE-2023-24329CVE-2023-24329CVE-2023-24329https://bugzilla.redhat.com/21739172173917https://errata.almalinux.org/8/ALSA-2023-3781.htmlALSA-2023:3781ALSA-2023:3781
�Q�e�<�*�?�&python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-psycopg2-tests-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm��python38-psycopg2-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm�e�%python38-urllib3-1.25.7-5.module_el8.6.0+2778+cd494b30.noarch.rpm�y�jpython38-rpm-macros-3.8.16-1.module_el8.8.0+3576+cd671ecd.1.noarch.rpm�Q�jpython38-3.8.16-1.module_el8.8.0+3576+cd671ecd.1.x86_64.rpm�B�0python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm�@�3python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm�g�python38-wheel-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm��]python38-psutil-5.6.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�{�_python38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpm��jpython38-jinja2-2.11.3-1.module_el8.7.0+3344+99a6a656.noarch.rpm�W�jpython38-tkinter-3.8.16-1.module_el8.8.0+3576+cd671ecd.1.x86_64.rpm��Tpython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�a�+python38-pip-19.3.1-6.module_el8.7.0+3344+99a6a656.noarch.rpm�R�jpython38-devel-3.8.16-1.module_el8.8.0+3576+cd671ecd.1.x86_64.rpm��python38-numpy-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm��_python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm�`�*python38-babel-2.7.0-11.module_el8.6.0+2778+cd494b30.noarch.rpm�T�jpython38-libs-3.8.16-1.module_el8.8.0+3576+cd671ecd.1.x86_64.rpm��`python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm�Q�jpython38-debug-3.8.16-1.module_el8.8.0+3576+cd671ecd.1.x86_64.rpm�V�jpython38-test-3.8.16-1.module_el8.8.0+3576+cd671ecd.1.x86_64.rpm�S�jpython38-idle-3.8.16-1.module_el8.8.0+3576+cd671ecd.1.x86_64.rpm�f�python38-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm�z�kpython38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpm�
�kpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm��[python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm��python38-psycopg2-doc-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm�b�"python38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm��python38-numpy-f2py-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm�y�[python38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm��[python38-mod_wsgi-4.6.8-4.module_el8.7.0+3344+99a6a656.x86_64.rpm��python38-numpy-doc-1.17.3-6.module_el8.6.0+2778+cd494b30.noarch.rpm�U�Dpython38-lxml-4.4.1-7.module_el8.6.0+2778+cd494b30.x86_64.rpm�d�?python38-setuptools-wheel-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm�A�2python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm�b�+python38-pip-wheel-19.3.1-6.module_el8.7.0+3344+99a6a656.noarch.rpm��python38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm�C�+python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm�c�?python38-setuptools-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm�Q�e�<�*�?�&python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-psycopg2-tests-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm��python38-psycopg2-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm�e�%python38-urllib3-1.25.7-5.module_el8.6.0+2778+cd494b30.noarch.rpm�y�jpython38-rpm-macros-3.8.16-1.module_el8.8.0+3576+cd671ecd.1.noarch.rpm�Q�jpython38-3.8.16-1.module_el8.8.0+3576+cd671ecd.1.x86_64.rpm�B�0python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm�@�3python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm�g�python38-wheel-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm��]python38-psutil-5.6.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�{�_python38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpm��jpython38-jinja2-2.11.3-1.module_el8.7.0+3344+99a6a656.noarch.rpm�W�jpython38-tkinter-3.8.16-1.module_el8.8.0+3576+cd671ecd.1.x86_64.rpm��Tpython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�a�+python38-pip-19.3.1-6.module_el8.7.0+3344+99a6a656.noarch.rpm�R�jpython38-devel-3.8.16-1.module_el8.8.0+3576+cd671ecd.1.x86_64.rpm��python38-numpy-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm��_python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm�`�*python38-babel-2.7.0-11.module_el8.6.0+2778+cd494b30.noarch.rpm�T�jpython38-libs-3.8.16-1.module_el8.8.0+3576+cd671ecd.1.x86_64.rpm��`python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm�Q�jpython38-debug-3.8.16-1.module_el8.8.0+3576+cd671ecd.1.x86_64.rpm�V�jpython38-test-3.8.16-1.module_el8.8.0+3576+cd671ecd.1.x86_64.rpm�S�jpython38-idle-3.8.16-1.module_el8.8.0+3576+cd671ecd.1.x86_64.rpm�f�python38-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm�z�kpython38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpm�
�kpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm��[python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm��python38-psycopg2-doc-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm�b�"python38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm��python38-numpy-f2py-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm�y�[python38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm��[python38-mod_wsgi-4.6.8-4.module_el8.7.0+3344+99a6a656.x86_64.rpm��python38-numpy-doc-1.17.3-6.module_el8.6.0+2778+cd494b30.noarch.rpm�U�Dpython38-lxml-4.4.1-7.module_el8.6.0+2778+cd494b30.x86_64.rpm�d�?python38-setuptools-wheel-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm�A�2python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm�b�+python38-pip-wheel-19.3.1-6.module_el8.7.0+3344+99a6a656.noarch.rpm��python38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm�C�+python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm�c�?python38-setuptools-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm�����C	��(��sBBBBBBBBBBBBNBBBBBBzB�U�fB�KBBWBB�VBJBBBBB�GB��GBBBBBBBBBBBsecurityImportant: python39:3.9 and python39-devel:3.9 security update(���+https://access.redhat.com/errata/RHSA-2023:3811RHSA-2023:3811RHSA-2023:3811https://access.redhat.com/security/cve/CVE-2023-24329CVE-2023-24329CVE-2023-24329https://bugzilla.redhat.com/21739172173917https://errata.almalinux.org/8/ALSA-2023-3811.htmlALSA-2023:3811ALSA-2023:3811
�P�9�=�A$��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm�`�bpython39-urllib3-1.25.10-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�^�	python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�%�Rpython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��8python39-pip-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm�P�python39-psycopg2-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm�L�dpython39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�$�ypython39-libs-3.9.16-1.module_el8.8.0+3577+f4afbb0e.1.x86_64.rpm�T�fpython39-requests-2.25.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�U�Kpython39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�Q�python39-psycopg2-doc-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm�R�python39-psycopg2-tests-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm�"�ypython39-devel-3.9.16-1.module_el8.8.0+3577+f4afbb0e.1.x86_64.rpm�P�ypython39-3.9.16-1.module_el8.8.0+3577+f4afbb0e.1.x86_64.rpm�M�/python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��	python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�'�ypython39-rpm-macros-3.9.16-1.module_el8.8.0+3577+f4afbb0e.1.noarch.rpm��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm�#�ypython39-idle-3.9.16-1.module_el8.8.0+3577+f4afbb0e.1.x86_64.rpm��python39-setuptools-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�'�ypython39-tkinter-3.9.16-1.module_el8.8.0+3577+f4afbb0e.1.x86_64.rpm��python39-setuptools-wheel-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm�_�	python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�N�Epython39-mod_wsgi-4.7.1-5.module_el8.7.0+3344+df07b58a.x86_64.rpm��8python39-pip-wheel-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�&�ypython39-test-3.9.16-1.module_el8.8.0+3577+f4afbb0e.1.x86_64.rpm�P�9�=�A$��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm�`�bpython39-urllib3-1.25.10-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�^�	python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�%�Rpython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��8python39-pip-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm�P�python39-psycopg2-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm�L�dpython39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�$�ypython39-libs-3.9.16-1.module_el8.8.0+3577+f4afbb0e.1.x86_64.rpm�T�fpython39-requests-2.25.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�U�Kpython39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�Q�python39-psycopg2-doc-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm�R�python39-psycopg2-tests-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm�"�ypython39-devel-3.9.16-1.module_el8.8.0+3577+f4afbb0e.1.x86_64.rpm�P�ypython39-3.9.16-1.module_el8.8.0+3577+f4afbb0e.1.x86_64.rpm�M�/python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��	python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�'�ypython39-rpm-macros-3.9.16-1.module_el8.8.0+3577+f4afbb0e.1.noarch.rpm��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm�#�ypython39-idle-3.9.16-1.module_el8.8.0+3577+f4afbb0e.1.x86_64.rpm��python39-setuptools-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�'�ypython39-tkinter-3.9.16-1.module_el8.8.0+3577+f4afbb0e.1.x86_64.rpm��python39-setuptools-wheel-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm�_�	python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�N�Epython39-mod_wsgi-4.7.1-5.module_el8.7.0+3344+df07b58a.x86_64.rpm��8python39-pip-wheel-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�&�ypython39-test-3.9.16-1.module_el8.8.0+3577+f4afbb0e.1.x86_64.rpm����"�D	����\BBBBBBBBBBBB��BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: ruby:2.7 security, bug fix, and enhancement update(��I�shttps://access.redhat.com/errata/RHSA-2023:3821RHSA-2023:3821RHSA-2023:3821https://access.redhat.com/security/cve/CVE-2021-33621CVE-2021-33621CVE-2021-33621https://access.redhat.com/security/cve/CVE-2023-28755CVE-2023-28755CVE-2023-28755https://access.redhat.com/security/cve/CVE-2023-28756CVE-2023-28756CVE-2023-28756https://bugzilla.redhat.com/21497062149706https://bugzilla.redhat.com/21840592184059https://bugzilla.redhat.com/21840612184061https://errata.almalinux.org/8/ALSA-2023-3821.htmlALSA-2023:3821ALSA-2023:3821
>�"�>#'��vrubygem-test-unit-3.3.4-139.module_el8.8.0+3578+2b4b06da.noarch.rpm��mruby-devel-2.7.8-139.module_el8.8.0+3578+2b4b06da.i686.rpm�Q�rubygem-bundler-2.2.24-139.module_el8.8.0+3578+2b4b06da.noarch.rpm��Arubygem-openssl-2.1.4-139.module_el8.8.0+3578+2b4b06da.x86_64.rpm��>rubygem-rdoc-6.2.1.1-139.module_el8.8.0+3578+2b4b06da.noarch.rpm�
�#rubygem-power_assert-1.1.7-139.module_el8.8.0+3578+2b4b06da.noarch.rpm��mruby-libs-2.7.8-139.module_el8.8.0+3578+2b4b06da.x86_64.rpm>�mruby-2.7.8-139.module_el8.8.0+3578+2b4b06da.i686.rpm�D�jrubygem-mongo-2.11.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm�E�jrubygem-mongo-doc-2.11.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm��-rubygem-pg-1.2.3-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm��Srubygem-json-2.3.0-139.module_el8.8.0+3578+2b4b06da.x86_64.rpm��,rubygem-mysql2-0.5.3-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm>�mruby-2.7.8-139.module_el8.8.0+3578+2b4b06da.x86_64.rpm�D�rubygem-net-telnet-0.2.0-139.module_el8.8.0+3578+2b4b06da.noarch.rpm��Srubygem-json-2.3.0-139.module_el8.8.0+3578+2b4b06da.i686.rpm�]�,rubygem-mysql2-doc-0.5.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm�E�Crubygem-xmlrpc-0.3.0-139.module_el8.8.0+3578+2b4b06da.noarch.rpm��*rubygem-bigdecimal-2.0.0-139.module_el8.8.0+3578+2b4b06da.x86_64.rpm�(�mruby-default-gems-2.7.8-139.module_el8.8.0+3578+2b4b06da.noarch.rpm�U�-rubygem-pg-doc-1.2.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm��*rubygem-bigdecimal-2.0.0-139.module_el8.8.0+3578+2b4b06da.i686.rpm��Lrubygem-io-console-0.5.6-139.module_el8.8.0+3578+2b4b06da.x86_64.rpm�T�\rubygem-abrt-0.4.0-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm��(rubygem-rake-13.0.1-139.module_el8.8.0+3578+2b4b06da.noarch.rpm��	rubygem-psych-3.1.0-139.module_el8.8.0+3578+2b4b06da.x86_64.rpm�C�>rubygem-bson-doc-4.8.1-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm��Arubygem-openssl-2.1.4-139.module_el8.8.0+3578+2b4b06da.i686.rpm�P�\rubygem-abrt-doc-0.4.0-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm�	�mruby-doc-2.7.8-139.module_el8.8.0+3578+2b4b06da.noarch.rpm��rubygems-devel-3.1.6-139.module_el8.8.0+3578+2b4b06da.noarch.rpm��	rubygem-psych-3.1.0-139.module_el8.8.0+3578+2b4b06da.i686.rpm�
�#rubygem-minitest-5.13.0-139.module_el8.8.0+3578+2b4b06da.noarch.rpm��rubygems-3.1.6-139.module_el8.8.0+3578+2b4b06da.noarch.rpm��mruby-libs-2.7.8-139.module_el8.8.0+3578+2b4b06da.i686.rpm��Lrubygem-io-console-0.5.6-139.module_el8.8.0+3578+2b4b06da.i686.rpm�G�>rubygem-bson-4.8.1-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm�~�Hrubygem-irb-1.2.6-139.module_el8.8.0+3578+2b4b06da.noarch.rpm��mruby-devel-2.7.8-139.module_el8.8.0+3578+2b4b06da.x86_64.rpm>�"�>#'��vrubygem-test-unit-3.3.4-139.module_el8.8.0+3578+2b4b06da.noarch.rpm��mruby-devel-2.7.8-139.module_el8.8.0+3578+2b4b06da.i686.rpm�Q�rubygem-bundler-2.2.24-139.module_el8.8.0+3578+2b4b06da.noarch.rpm��Arubygem-openssl-2.1.4-139.module_el8.8.0+3578+2b4b06da.x86_64.rpm��>rubygem-rdoc-6.2.1.1-139.module_el8.8.0+3578+2b4b06da.noarch.rpm�
�#rubygem-power_assert-1.1.7-139.module_el8.8.0+3578+2b4b06da.noarch.rpm��mruby-libs-2.7.8-139.module_el8.8.0+3578+2b4b06da.x86_64.rpm>�mruby-2.7.8-139.module_el8.8.0+3578+2b4b06da.i686.rpm�D�jrubygem-mongo-2.11.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm�E�jrubygem-mongo-doc-2.11.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm��-rubygem-pg-1.2.3-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm��Srubygem-json-2.3.0-139.module_el8.8.0+3578+2b4b06da.x86_64.rpm��,rubygem-mysql2-0.5.3-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm>�mruby-2.7.8-139.module_el8.8.0+3578+2b4b06da.x86_64.rpm�D�rubygem-net-telnet-0.2.0-139.module_el8.8.0+3578+2b4b06da.noarch.rpm��Srubygem-json-2.3.0-139.module_el8.8.0+3578+2b4b06da.i686.rpm�]�,rubygem-mysql2-doc-0.5.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm�E�Crubygem-xmlrpc-0.3.0-139.module_el8.8.0+3578+2b4b06da.noarch.rpm��*rubygem-bigdecimal-2.0.0-139.module_el8.8.0+3578+2b4b06da.x86_64.rpm�(�mruby-default-gems-2.7.8-139.module_el8.8.0+3578+2b4b06da.noarch.rpm�U�-rubygem-pg-doc-1.2.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm��*rubygem-bigdecimal-2.0.0-139.module_el8.8.0+3578+2b4b06da.i686.rpm��Lrubygem-io-console-0.5.6-139.module_el8.8.0+3578+2b4b06da.x86_64.rpm�T�\rubygem-abrt-0.4.0-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm��(rubygem-rake-13.0.1-139.module_el8.8.0+3578+2b4b06da.noarch.rpm��	rubygem-psych-3.1.0-139.module_el8.8.0+3578+2b4b06da.x86_64.rpm�C�>rubygem-bson-doc-4.8.1-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm��Arubygem-openssl-2.1.4-139.module_el8.8.0+3578+2b4b06da.i686.rpm�P�\rubygem-abrt-doc-0.4.0-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm�	�mruby-doc-2.7.8-139.module_el8.8.0+3578+2b4b06da.noarch.rpm��rubygems-devel-3.1.6-139.module_el8.8.0+3578+2b4b06da.noarch.rpm��	rubygem-psych-3.1.0-139.module_el8.8.0+3578+2b4b06da.i686.rpm�
�#rubygem-minitest-5.13.0-139.module_el8.8.0+3578+2b4b06da.noarch.rpm��rubygems-3.1.6-139.module_el8.8.0+3578+2b4b06da.noarch.rpm��mruby-libs-2.7.8-139.module_el8.8.0+3578+2b4b06da.i686.rpm��Lrubygem-io-console-0.5.6-139.module_el8.8.0+3578+2b4b06da.i686.rpm�G�>rubygem-bson-4.8.1-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm�~�Hrubygem-irb-1.2.6-139.module_el8.8.0+3578+2b4b06da.noarch.rpm��mruby-devel-2.7.8-139.module_el8.8.0+3578+2b4b06da.x86_64.rpm����#�E	����DBBxBBBBBBBBBBBBB�`BBBBBBBBBBB�hBBFBBBDB�uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�KBBBBBBBBBBBB�LBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: virt:rhel and virt-devel:rhel security and bug fix update(��<�Zhttps://access.redhat.com/errata/RHSA-2023:3822RHSA-2023:3822RHSA-2023:3822https://access.redhat.com/security/cve/CVE-2023-2700CVE-2023-2700CVE-2023-2700https://bugzilla.redhat.com/22036532203653https://errata.almalinux.org/8/ALSA-2023-3822.htmlALSA-2023:3822ALSA-2023:3822
�^�\�v#z�8Upython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�~Ulibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm�X}qemu-kvm-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm�.!libguestfs-tools-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�9�fpython3-libvirt-8.0.0-2.module_el8.7.0+3346+68867adb.x86_64.rpm�$nbdkit-gzip-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�6$nbdkit-xz-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�+!libguestfs-javadoc-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�?,libvirt-daemon-driver-storage-iscsi-direct-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm��!netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�[@python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�rswtpm-tools-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm��aseabios-bin-1.16.0-3.module_el8.7.0+3346+68867adb.noarch.rpm�Q!libguestfs-java-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�,libvirt-wireshark-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�$nbdkit-bash-completion-1.24.0-5.module_el8.8.0+3485+7cffc4a3.noarch.rpm�2$nbdkit-python-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�A,libvirt-daemon-driver-storage-mpath-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�B,libvirt-daemon-driver-storage-rbd-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�3$nbdkit-server-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�5,libvirt-daemon-driver-network-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�?�usupermin-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm�.$nbdkit-devel-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�7�perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�@,libvirt-daemon-driver-storage-logical-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�/,libvirt-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm��Nvirt-v2v-bash-completion-1.42.0-22.module_el8.8.0+3553+bd08596b.noarch.rpm�3,libvirt-daemon-config-nwfilter-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�'Ulibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm��Nvirt-v2v-man-pages-uk-1.42.0-22.module_el8.8.0+3553+bd08596b.noarch.rpm�~�#libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�^}qemu-kvm-common-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�N!libguestfs-gfs2-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�*$nbdkit-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�G,libvirt-libs-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�W!lua-guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�a@ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�J@hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�)!libguestfs-bash-completion-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�S!libguestfs-rescue-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�rswtpm-libs-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�E,libvirt-devel-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�}qemu-kvm-docs-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�6,libvirt-daemon-driver-nodedev-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�C,libvirt-daemon-driver-storage-scsi-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm�-$nbdkit-curl-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�M!libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�O!libguestfs-gobject-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�K@hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�}!libguestfs-appliance-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm��aseavgabios-bin-1.16.0-3.module_el8.7.0+3346+68867adb.noarch.rpm�<,libvirt-daemon-driver-storage-disk-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�2,libvirt-daemon-config-network-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�&Ulibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�0,libvirt-client-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�%�2libguestfs-winsupport-8.8-1.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�b!ruby-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�4$nbdkit-ssh-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�T!libguestfs-rsync-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�;,libvirt-daemon-driver-storage-core-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�>,libvirt-daemon-driver-storage-iscsi-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�}qemu-kvm-ui-opengl-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�[}qemu-kvm-block-iscsi-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�}�#libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�-!libguestfs-man-pages-uk-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�L!libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�0$nbdkit-gzip-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��!netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�,!libguestfs-man-pages-ja-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�R!libguestfs-java-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�\}qemu-kvm-block-rbd-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�$nbdkit-tmpdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�rswtpm-devel-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�5$nbdkit-vddk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�$nbdkit-nbd-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�$nbdkit-tar-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�Z}qemu-kvm-block-gluster-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�W}qemu-img-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�7,libvirt-daemon-driver-nwfilter-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�}qemu-kvm-ui-spice-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�U!libguestfs-tools-c-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�Y}qemu-kvm-block-curl-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm��libtpms-0.9.1-2.20211126git1ff6fe1f43.module_el8.8.0+3553+bd08596b.x86_64.rpm�:,libvirt-daemon-driver-storage-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�]}qemu-kvm-block-ssh-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�4,libvirt-daemon-driver-interface-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�D,libvirt-daemon-kvm-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm��!netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�)Unbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�_}qemu-kvm-core-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�H,libvirt-lock-sanlock-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�>�aseabios-1.16.0-3.module_el8.7.0+3346+68867adb.x86_64.rpm�h�Nvirt-v2v-1.42.0-22.module_el8.8.0+3553+bd08596b.x86_64.rpm�I,libvirt-nss-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�rswtpm-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�/$nbdkit-example-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�P!libguestfs-gobject-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�V!libguestfs-xfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�9,libvirt-daemon-driver-secret-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm��,libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm�+$nbdkit-basic-filters-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��Nvirt-v2v-man-pages-ja-1.42.0-22.module_el8.8.0+3553+bd08596b.noarch.rpm�@�usupermin-devel-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm�F,libvirt-docs-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm��libtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module_el8.8.0+3553+bd08596b.x86_64.rpm�=,libvirt-daemon-driver-storage-gluster-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�,$nbdkit-basic-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�8,libvirt-daemon-driver-qemu-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�1$nbdkit-linuxdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�|�#libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�1,libvirt-daemon-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�rswtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�*!libguestfs-inspect-icons-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�]!python3-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�$nbdkit-tar-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�}qemu-kvm-hw-usbredir-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�V}qemu-guest-agent-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�X!perl-Sys-Guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�g!virt-dib-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�Y@perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�^�\�v#z�8Upython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�~Ulibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm�X}qemu-kvm-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm�.!libguestfs-tools-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�9�fpython3-libvirt-8.0.0-2.module_el8.7.0+3346+68867adb.x86_64.rpm�$nbdkit-gzip-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�6$nbdkit-xz-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�+!libguestfs-javadoc-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�?,libvirt-daemon-driver-storage-iscsi-direct-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm��!netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�[@python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�rswtpm-tools-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm��aseabios-bin-1.16.0-3.module_el8.7.0+3346+68867adb.noarch.rpm�Q!libguestfs-java-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�,libvirt-wireshark-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�$nbdkit-bash-completion-1.24.0-5.module_el8.8.0+3485+7cffc4a3.noarch.rpm�2$nbdkit-python-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�A,libvirt-daemon-driver-storage-mpath-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�B,libvirt-daemon-driver-storage-rbd-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�3$nbdkit-server-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�5,libvirt-daemon-driver-network-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�?�usupermin-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm�.$nbdkit-devel-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�7�perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�@,libvirt-daemon-driver-storage-logical-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�/,libvirt-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm��Nvirt-v2v-bash-completion-1.42.0-22.module_el8.8.0+3553+bd08596b.noarch.rpm�3,libvirt-daemon-config-nwfilter-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�'Ulibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm��Nvirt-v2v-man-pages-uk-1.42.0-22.module_el8.8.0+3553+bd08596b.noarch.rpm�~�#libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�^}qemu-kvm-common-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�N!libguestfs-gfs2-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�*$nbdkit-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�G,libvirt-libs-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�W!lua-guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�a@ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�J@hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�)!libguestfs-bash-completion-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�S!libguestfs-rescue-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�rswtpm-libs-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�E,libvirt-devel-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�}qemu-kvm-docs-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�6,libvirt-daemon-driver-nodedev-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�C,libvirt-daemon-driver-storage-scsi-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm�-$nbdkit-curl-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�M!libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�O!libguestfs-gobject-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�K@hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�}!libguestfs-appliance-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm��aseavgabios-bin-1.16.0-3.module_el8.7.0+3346+68867adb.noarch.rpm�<,libvirt-daemon-driver-storage-disk-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�2,libvirt-daemon-config-network-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�&Ulibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�0,libvirt-client-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�%�2libguestfs-winsupport-8.8-1.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�b!ruby-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�4$nbdkit-ssh-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�T!libguestfs-rsync-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�;,libvirt-daemon-driver-storage-core-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�>,libvirt-daemon-driver-storage-iscsi-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�}qemu-kvm-ui-opengl-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�[}qemu-kvm-block-iscsi-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�}�#libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�-!libguestfs-man-pages-uk-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�L!libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�0$nbdkit-gzip-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��!netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�,!libguestfs-man-pages-ja-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�R!libguestfs-java-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�\}qemu-kvm-block-rbd-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�$nbdkit-tmpdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�rswtpm-devel-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�5$nbdkit-vddk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�$nbdkit-nbd-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�$nbdkit-tar-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�Z}qemu-kvm-block-gluster-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�W}qemu-img-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�7,libvirt-daemon-driver-nwfilter-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�}qemu-kvm-ui-spice-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�U!libguestfs-tools-c-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�Y}qemu-kvm-block-curl-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm��libtpms-0.9.1-2.20211126git1ff6fe1f43.module_el8.8.0+3553+bd08596b.x86_64.rpm�:,libvirt-daemon-driver-storage-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�]}qemu-kvm-block-ssh-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�4,libvirt-daemon-driver-interface-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�D,libvirt-daemon-kvm-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm��!netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�)Unbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�_}qemu-kvm-core-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�H,libvirt-lock-sanlock-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�>�aseabios-1.16.0-3.module_el8.7.0+3346+68867adb.x86_64.rpm�h�Nvirt-v2v-1.42.0-22.module_el8.8.0+3553+bd08596b.x86_64.rpm�I,libvirt-nss-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�rswtpm-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�/$nbdkit-example-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�P!libguestfs-gobject-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�V!libguestfs-xfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�9,libvirt-daemon-driver-secret-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm��,libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm�+$nbdkit-basic-filters-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��Nvirt-v2v-man-pages-ja-1.42.0-22.module_el8.8.0+3553+bd08596b.noarch.rpm�@�usupermin-devel-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm�F,libvirt-docs-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm��libtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module_el8.8.0+3553+bd08596b.x86_64.rpm�=,libvirt-daemon-driver-storage-gluster-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�,$nbdkit-basic-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�8,libvirt-daemon-driver-qemu-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�1$nbdkit-linuxdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�|�#libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�1,libvirt-daemon-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�rswtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�*!libguestfs-inspect-icons-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�]!python3-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�$nbdkit-tar-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�}qemu-kvm-hw-usbredir-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�V}qemu-guest-agent-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm�X!perl-Sys-Guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�g!virt-dib-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�Y@perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm����		�F	����PBBBBsecurityModerate: libtiff security update(���$https://access.redhat.com/errata/RHSA-2023:3827RHSA-2023:3827RHSA-2023:3827https://access.redhat.com/security/cve/CVE-2022-48281CVE-2022-48281CVE-2022-48281https://bugzilla.redhat.com/21636062163606https://errata.almalinux.org/8/ALSA-2023-3827.htmlALSA-2023:3827ALSA-2023:3827
��Slibtiff-devel-4.0.9-28.el8_8.i686.rpm��Slibtiff-devel-4.0.9-28.el8_8.x86_64.rpm��Slibtiff-4.0.9-28.el8_8.x86_64.rpm��Slibtiff-4.0.9-28.el8_8.i686.rpm��Slibtiff-devel-4.0.9-28.el8_8.i686.rpm��Slibtiff-devel-4.0.9-28.el8_8.x86_64.rpm��Slibtiff-4.0.9-28.el8_8.x86_64.rpm��Slibtiff-4.0.9-28.el8_8.i686.rpm����	�G	����WsecurityModerate: libssh security update(��:�lhttps://access.redhat.com/errata/RHSA-2023:3839RHSA-2023:3839RHSA-2023:3839https://access.redhat.com/security/cve/CVE-2023-1667CVE-2023-1667CVE-2023-1667https://access.redhat.com/security/cve/CVE-2023-2283CVE-2023-2283CVE-2023-2283https://bugzilla.redhat.com/21821992182199https://bugzilla.redhat.com/21897362189736https://errata.almalinux.org/8/ALSA-2023-3839.htmlALSA-2023:3839ALSA-2023:3839
��
libssh-devel-0.9.6-10.el8_8.x86_64.rpm��
libssh-devel-0.9.6-10.el8_8.x86_64.rpm����2	�H	����ZsecurityModerate: sqlite security update(��&�https://access.redhat.com/errata/RHSA-2023:3840RHSA-2023:3840RHSA-2023:3840https://access.redhat.com/security/cve/CVE-2020-24736CVE-2020-24736CVE-2020-24736https://bugzilla.redhat.com/21863852186385https://errata.almalinux.org/8/ALSA-2023-3840.htmlALSA-2023:3840ALSA-2023:3840
��Zlemon-3.26.0-18.el8_8.x86_64.rpm��Zlemon-3.26.0-18.el8_8.x86_64.rpm����t�I	��)��nB��oBBBBBBBBBBsecurityCritical: go-toolset:rhel8 security update(�O��4�5
https://access.redhat.com/errata/RHSA-2023:3922RHSA-2023:3922RHSA-2023:3922https://access.redhat.com/security/cve/CVE-2023-29402CVE-2023-29402CVE-2023-29402https://access.redhat.com/security/cve/CVE-2023-29403CVE-2023-29403CVE-2023-29403https://access.redhat.com/security/cve/CVE-2023-29404CVE-2023-29404CVE-2023-29404https://access.redhat.com/security/cve/CVE-2023-29405CVE-2023-29405CVE-2023-29405https://bugzilla.redhat.com/22169652216965https://bugzilla.redhat.com/22175622217562https://bugzilla.redhat.com/22175652217565https://bugzilla.redhat.com/22175692217569https://errata.almalinux.org/8/ALSA-2023-3922.htmlALSA-2023:3922ALSA-2023:3922
�:{�;#	�7�agolang-bin-1.19.10-1.module_el8.8.0+3571+89db2ae0.x86_64.rpm�%�agolang-race-1.19.10-1.module_el8.8.0+3571+89db2ae0.x86_64.rpm�6�agolang-1.19.10-1.module_el8.8.0+3571+89db2ae0.x86_64.rpm�y�agolang-tests-1.19.10-1.module_el8.8.0+3571+89db2ae0.noarch.rpm�x�agolang-src-1.19.10-1.module_el8.8.0+3571+89db2ae0.noarch.rpm�w�agolang-misc-1.19.10-1.module_el8.8.0+3571+89db2ae0.noarch.rpm�v�agolang-docs-1.19.10-1.module_el8.8.0+3571+89db2ae0.noarch.rpm��delve-1.9.1-1.module_el8.8.0+3471+a62632a0.x86_64.rpm�:�ago-toolset-1.19.10-1.module_el8.8.0+3571+89db2ae0.x86_64.rpm�:{�;#	�7�agolang-bin-1.19.10-1.module_el8.8.0+3571+89db2ae0.x86_64.rpm�%�agolang-race-1.19.10-1.module_el8.8.0+3571+89db2ae0.x86_64.rpm�6�agolang-1.19.10-1.module_el8.8.0+3571+89db2ae0.x86_64.rpm�y�agolang-tests-1.19.10-1.module_el8.8.0+3571+89db2ae0.noarch.rpm�x�agolang-src-1.19.10-1.module_el8.8.0+3571+89db2ae0.noarch.rpm�w�agolang-misc-1.19.10-1.module_el8.8.0+3571+89db2ae0.noarch.rpm�v�agolang-docs-1.19.10-1.module_el8.8.0+3571+89db2ae0.noarch.rpm��delve-1.9.1-1.module_el8.8.0+3471+a62632a0.x86_64.rpm�:�ago-toolset-1.19.10-1.module_el8.8.0+3571+89db2ae0.x86_64.rpm����c	�J	��2��jBBBBBBsecurityLow: open-vm-tools security update(�\��i�	https://access.redhat.com/errata/RHSA-2023:3949RHSA-2023:3949RHSA-2023:3949https://access.redhat.com/security/cve/CVE-2023-20867CVE-2023-20867CVE-2023-20867https://bugzilla.redhat.com/22130872213087https://errata.almalinux.org/8/ALSA-2023-3949.htmlALSA-2023:3949ALSA-2023:3949
�U�open-vm-tools-salt-minion-12.1.5-2.el8_8.alma.x86_64.rpm�
�open-vm-tools-sdmp-12.1.5-2.el8_8.alma.x86_64.rpm�	�open-vm-tools-desktop-12.1.5-2.el8_8.alma.x86_64.rpm��open-vm-tools-12.1.5-2.el8_8.alma.x86_64.rpm�U�open-vm-tools-salt-minion-12.1.5-2.el8_8.alma.x86_64.rpm�
�open-vm-tools-sdmp-12.1.5-2.el8_8.alma.x86_64.rpm�	�open-vm-tools-desktop-12.1.5-2.el8_8.alma.x86_64.rpm��open-vm-tools-12.1.5-2.el8_8.alma.x86_64.rpm����x�K	��<��S�N��TBBBBBBBsecurityImportant: nodejs:16 security update(��r�
https://access.redhat.com/errata/RHSA-2023:4034RHSA-2023:4034RHSA-2023:4034https://access.redhat.com/security/cve/CVE-2023-31124CVE-2023-31124CVE-2023-31124https://access.redhat.com/security/cve/CVE-2023-31130CVE-2023-31130CVE-2023-31130https://access.redhat.com/security/cve/CVE-2023-31147CVE-2023-31147CVE-2023-31147https://access.redhat.com/security/cve/CVE-2023-32067CVE-2023-32067CVE-2023-32067https://bugzilla.redhat.com/22094942209494https://bugzilla.redhat.com/22094972209497https://bugzilla.redhat.com/22095012209501https://bugzilla.redhat.com/22095022209502https://errata.almalinux.org/8/ALSA-2023-4034.htmlALSA-2023:4034ALSA-2023:4034
*�e�@#*�nodejs-16.19.1-2.module_el8.8.0+3586+d4fc0b72.x86_64.rpmm�nodejs-docs-16.19.1-2.module_el8.8.0+3586+d4fc0b72.noarch.rpm�<�nodejs-full-i18n-16.19.1-2.module_el8.8.0+3586+d4fc0b72.x86_64.rpmE�hnodejs-packaging-25-1.module_el8.5.0+2605+45d748af.noarch.rpm�=�nnpm-8.19.3-1.16.19.1.2.module_el8.8.0+3586+d4fc0b72.x86_64.rpm�;�nodejs-devel-16.19.1-2.module_el8.8.0+3586+d4fc0b72.x86_64.rpm;�dnodejs-nodemon-2.0.20-3.module_el8.8.0+3586+d4fc0b72.noarch.rpm*�e�@#*�nodejs-16.19.1-2.module_el8.8.0+3586+d4fc0b72.x86_64.rpmm�nodejs-docs-16.19.1-2.module_el8.8.0+3586+d4fc0b72.noarch.rpm�<�nodejs-full-i18n-16.19.1-2.module_el8.8.0+3586+d4fc0b72.x86_64.rpmE�hnodejs-packaging-25-1.module_el8.5.0+2605+45d748af.noarch.rpm�=�nnpm-8.19.3-1.16.19.1.2.module_el8.8.0+3586+d4fc0b72.x86_64.rpm�;�nodejs-devel-16.19.1-2.module_el8.8.0+3586+d4fc0b72.x86_64.rpm;�dnodejs-nodemon-2.0.20-3.module_el8.8.0+3586+d4fc0b72.noarch.rpm����|�L	����uB�l��]BBBBBBBsecurityImportant: nodejs:18 security update(���phttps://access.redhat.com/errata/RHSA-2023:4035RHSA-2023:4035RHSA-2023:4035https://access.redhat.com/security/cve/CVE-2022-4904CVE-2022-4904CVE-2022-4904https://access.redhat.com/security/cve/CVE-2023-31124CVE-2023-31124CVE-2023-31124https://access.redhat.com/security/cve/CVE-2023-31130CVE-2023-31130CVE-2023-31130https://access.redhat.com/security/cve/CVE-2023-31147CVE-2023-31147CVE-2023-31147https://access.redhat.com/security/cve/CVE-2023-32067CVE-2023-32067CVE-2023-32067https://bugzilla.redhat.com/21686312168631https://bugzilla.redhat.com/22094942209494https://bugzilla.redhat.com/22094972209497https://bugzilla.redhat.com/22095012209501https://bugzilla.redhat.com/22095022209502https://errata.almalinux.org/8/ALSA-2023-4035.htmlALSA-2023:4035ALSA-2023:4035
*�[�A#m�nodejs-docs-18.14.2-3.module_el8.8.0+3587+ee652244.noarch.rpm�;�nodejs-devel-18.14.2-3.module_el8.8.0+3587+ee652244.x86_64.rpm;�cnodejs-nodemon-2.0.20-2.module_el8.8.0+3587+ee652244.noarch.rpmE�nodejs-packaging-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm�<�nodejs-full-i18n-18.14.2-3.module_el8.8.0+3587+ee652244.x86_64.rpm�=�unpm-9.5.0-1.18.14.2.3.module_el8.8.0+3587+ee652244.x86_64.rpm�o�nodejs-packaging-bundler-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm*�nodejs-18.14.2-3.module_el8.8.0+3587+ee652244.x86_64.rpm*�[�A#m�nodejs-docs-18.14.2-3.module_el8.8.0+3587+ee652244.noarch.rpm�;�nodejs-devel-18.14.2-3.module_el8.8.0+3587+ee652244.x86_64.rpm;�cnodejs-nodemon-2.0.20-2.module_el8.8.0+3587+ee652244.noarch.rpmE�nodejs-packaging-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm�<�nodejs-full-i18n-18.14.2-3.module_el8.8.0+3587+ee652244.x86_64.rpm�=�unpm-9.5.0-1.18.14.2.3.module_el8.8.0+3587+ee652244.x86_64.rpm�o�nodejs-packaging-bundler-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm*�nodejs-18.14.2-3.module_el8.8.0+3587+ee652244.x86_64.rpm����6	�M	����GBBBBBBBBBBBBBBBBBBBBsecurityImportant: .NET 7.0 security, bug fix, and enhancement update(��p�Ehttps://access.redhat.com/errata/RHSA-2023:4058RHSA-2023:4058RHSA-2023:4058https://access.redhat.com/security/cve/CVE-2023-33170CVE-2023-33170CVE-2023-33170https://bugzilla.redhat.com/22218542221854https://errata.almalinux.org/8/ALSA-2023-4058.htmlALSA-2023:4058ALSA-2023:4058
�C�aspnetcore-targeting-pack-7.0-7.0.9-1.el8_8.x86_64.rpm�E�dotnet-hostfxr-7.0-7.0.9-1.el8_8.x86_64.rpm�H�dotnet-targeting-pack-7.0-7.0.9-1.el8_8.x86_64.rpm�F�dotnet-runtime-7.0-7.0.9-1.el8_8.x86_64.rpm��-dotnet-7.0.109-1.el8_8.x86_64.rpm�I�-dotnet-templates-7.0-7.0.109-1.el8_8.x86_64.rpm�B�aspnetcore-runtime-7.0-7.0.9-1.el8_8.x86_64.rpm�G�-dotnet-sdk-7.0-7.0.109-1.el8_8.x86_64.rpm��dotnet-host-7.0.9-1.el8_8.x86_64.rpm�D�dotnet-apphost-pack-7.0-7.0.9-1.el8_8.x86_64.rpm��-netstandard-targeting-pack-2.1-7.0.109-1.el8_8.x86_64.rpm�C�aspnetcore-targeting-pack-7.0-7.0.9-1.el8_8.x86_64.rpm�E�dotnet-hostfxr-7.0-7.0.9-1.el8_8.x86_64.rpm�H�dotnet-targeting-pack-7.0-7.0.9-1.el8_8.x86_64.rpm�F�dotnet-runtime-7.0-7.0.9-1.el8_8.x86_64.rpm��-dotnet-7.0.109-1.el8_8.x86_64.rpm�I�-dotnet-templates-7.0-7.0.109-1.el8_8.x86_64.rpm�B�aspnetcore-runtime-7.0-7.0.9-1.el8_8.x86_64.rpm�G�-dotnet-sdk-7.0-7.0.109-1.el8_8.x86_64.rpm��dotnet-host-7.0.9-1.el8_8.x86_64.rpm�D�dotnet-apphost-pack-7.0-7.0.9-1.el8_8.x86_64.rpm��-netstandard-targeting-pack-2.1-7.0.109-1.el8_8.x86_64.rpm��Ľm	�N	��.��^BBBBBBBBBBBBBBsecurityImportant: .NET 6.0 security, bug fix, and enhancement update(��5�Fhttps://access.redhat.com/errata/RHSA-2023:4059RHSA-2023:4059RHSA-2023:4059https://access.redhat.com/security/cve/CVE-2023-33170CVE-2023-33170CVE-2023-33170https://bugzilla.redhat.com/22218542221854https://errata.almalinux.org/8/ALSA-2023-4059.htmlALSA-2023:4059ALSA-2023:4059
�`�_aspnetcore-runtime-6.0-6.0.20-1.el8_8.x86_64.rpm�g�kdotnet-templates-6.0-6.0.120-1.el8_8.x86_64.rpm�e�kdotnet-sdk-6.0-6.0.120-1.el8_8.x86_64.rpm�f�_dotnet-targeting-pack-6.0-6.0.20-1.el8_8.x86_64.rpm�b�_dotnet-apphost-pack-6.0-6.0.20-1.el8_8.x86_64.rpm�c�_dotnet-hostfxr-6.0-6.0.20-1.el8_8.x86_64.rpm�d�_dotnet-runtime-6.0-6.0.20-1.el8_8.x86_64.rpm�a�_aspnetcore-targeting-pack-6.0-6.0.20-1.el8_8.x86_64.rpm�`�_aspnetcore-runtime-6.0-6.0.20-1.el8_8.x86_64.rpm�g�kdotnet-templates-6.0-6.0.120-1.el8_8.x86_64.rpm�e�kdotnet-sdk-6.0-6.0.120-1.el8_8.x86_64.rpm�f�_dotnet-targeting-pack-6.0-6.0.20-1.el8_8.x86_64.rpm�b�_dotnet-apphost-pack-6.0-6.0.20-1.el8_8.x86_64.rpm�c�_dotnet-hostfxr-6.0-6.0.20-1.el8_8.x86_64.rpm�d�_dotnet-runtime-6.0-6.0.20-1.el8_8.x86_64.rpm�a�_aspnetcore-targeting-pack-6.0-6.0.20-1.el8_8.x86_64.rpm����	�O	��1��osecurityImportant: thunderbird security update(��{�ghttps://access.redhat.com/errata/RHSA-2023:4063RHSA-2023:4063RHSA-2023:4063https://access.redhat.com/security/cve/CVE-2023-37201CVE-2023-37201CVE-2023-37201https://access.redhat.com/security/cve/CVE-2023-37202CVE-2023-37202CVE-2023-37202https://access.redhat.com/security/cve/CVE-2023-37207CVE-2023-37207CVE-2023-37207https://access.redhat.com/security/cve/CVE-2023-37208CVE-2023-37208CVE-2023-37208https://access.redhat.com/security/cve/CVE-2023-37211CVE-2023-37211CVE-2023-37211https://bugzilla.redhat.com/22197472219747https://bugzilla.redhat.com/22197482219748https://bugzilla.redhat.com/22197492219749https://bugzilla.redhat.com/22197502219750https://bugzilla.redhat.com/22197512219751https://errata.almalinux.org/8/ALSA-2023-4063.htmlALSA-2023:4063ALSA-2023:4063
f�fthunderbird-102.13.0-2.el8_8.alma.x86_64.rpmf�fthunderbird-102.13.0-2.el8_8.alma.x86_64.rpm��ǘ8	�P	��4��rsecurityImportant: firefox security update(��b�https://access.redhat.com/errata/RHSA-2023:4076RHSA-2023:4076RHSA-2023:4076https://access.redhat.com/security/cve/CVE-2023-37201CVE-2023-37201CVE-2023-37201https://access.redhat.com/security/cve/CVE-2023-37202CVE-2023-37202CVE-2023-37202https://access.redhat.com/security/cve/CVE-2023-37207CVE-2023-37207CVE-2023-37207https://access.redhat.com/security/cve/CVE-2023-37208CVE-2023-37208CVE-2023-37208https://access.redhat.com/security/cve/CVE-2023-37211CVE-2023-37211CVE-2023-37211https://bugzilla.redhat.com/22197472219747https://bugzilla.redhat.com/22197482219748https://bugzilla.redhat.com/22197492219749https://bugzilla.redhat.com/22197502219750https://bugzilla.redhat.com/22197512219751https://errata.almalinux.org/8/ALSA-2023-4076.htmlALSA-2023:4076ALSA-2023:4076
z�ffirefox-102.13.0-2.el8_8.alma.x86_64.rpmz�ffirefox-102.13.0-2.el8_8.alma.x86_64.rpm��njq	�Q	����uBBBBBBBBBBsecurityImportant: bind9.16 security update(��z�Nhttps://access.redhat.com/errata/RHSA-2023:4100RHSA-2023:4100RHSA-2023:4100https://access.redhat.com/security/cve/CVE-2023-2828CVE-2023-2828CVE-2023-2828https://bugzilla.redhat.com/22162272216227https://errata.almalinux.org/8/ALSA-2023-4100.htmlALSA-2023:4100ALSA-2023:4100
�l�;bind9.16-9.16.23-0.14.el8_8.1.alma.x86_64.rpm�Y�;bind9.16-dnssec-utils-9.16.23-0.14.el8_8.1.alma.x86_64.rpm�u�;python3-bind9.16-9.16.23-0.14.el8_8.1.alma.noarch.rpm�m�;bind9.16-chroot-9.16.23-0.14.el8_8.1.alma.x86_64.rpm��;bind9.16-license-9.16.23-0.14.el8_8.1.alma.noarch.rpm�n�;bind9.16-libs-9.16.23-0.14.el8_8.1.alma.x86_64.rpm�o�;bind9.16-utils-9.16.23-0.14.el8_8.1.alma.x86_64.rpm�l�;bind9.16-9.16.23-0.14.el8_8.1.alma.x86_64.rpm�Y�;bind9.16-dnssec-utils-9.16.23-0.14.el8_8.1.alma.x86_64.rpm�u�;python3-bind9.16-9.16.23-0.14.el8_8.1.alma.noarch.rpm�m�;bind9.16-chroot-9.16.23-0.14.el8_8.1.alma.x86_64.rpm��;bind9.16-license-9.16.23-0.14.el8_8.1.alma.noarch.rpm�n�;bind9.16-libs-9.16.23-0.14.el8_8.1.alma.x86_64.rpm�o�;bind9.16-utils-9.16.23-0.14.el8_8.1.alma.x86_64.rpm���\	�R	��$��BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: bind security update(��H�Nhttps://access.redhat.com/errata/RHSA-2023:4102RHSA-2023:4102RHSA-2023:4102https://access.redhat.com/security/cve/CVE-2023-2828CVE-2023-2828CVE-2023-2828https://bugzilla.redhat.com/22162272216227https://errata.almalinux.org/8/ALSA-2023-4102.htmlALSA-2023:4102ALSA-2023:4102
�r�bind-libs-lite-9.11.36-8.el8_8.1.i686.rpm�t�bind-pkcs11-devel-9.11.36-8.el8_8.1.x86_64.rpm�t�bind-pkcs11-devel-9.11.36-8.el8_8.1.i686.rpm�&�python3-bind-9.11.36-8.el8_8.1.noarch.rpm��bind-9.11.36-8.el8_8.1.x86_64.rpm��bind-utils-9.11.36-8.el8_8.1.x86_64.rpm��bind-pkcs11-utils-9.11.36-8.el8_8.1.x86_64.rpm��bind-chroot-9.11.36-8.el8_8.1.x86_64.rpm�p�bind-devel-9.11.36-8.el8_8.1.i686.rpm��bind-pkcs11-9.11.36-8.el8_8.1.x86_64.rpm�u�bind-pkcs11-libs-9.11.36-8.el8_8.1.i686.rpm�p�bind-devel-9.11.36-8.el8_8.1.x86_64.rpm�%�bind-license-9.11.36-8.el8_8.1.noarch.rpm��bind-sdb-chroot-9.11.36-8.el8_8.1.x86_64.rpm�q�bind-libs-9.11.36-8.el8_8.1.x86_64.rpm�u�bind-pkcs11-libs-9.11.36-8.el8_8.1.x86_64.rpm�r�bind-libs-lite-9.11.36-8.el8_8.1.x86_64.rpm�q�bind-libs-9.11.36-8.el8_8.1.i686.rpm�s�bind-lite-devel-9.11.36-8.el8_8.1.i686.rpm��bind-sdb-9.11.36-8.el8_8.1.x86_64.rpm�s�bind-lite-devel-9.11.36-8.el8_8.1.x86_64.rpm�r�bind-libs-lite-9.11.36-8.el8_8.1.i686.rpm�t�bind-pkcs11-devel-9.11.36-8.el8_8.1.x86_64.rpm�t�bind-pkcs11-devel-9.11.36-8.el8_8.1.i686.rpm�&�python3-bind-9.11.36-8.el8_8.1.noarch.rpm��bind-9.11.36-8.el8_8.1.x86_64.rpm��bind-utils-9.11.36-8.el8_8.1.x86_64.rpm��bind-pkcs11-utils-9.11.36-8.el8_8.1.x86_64.rpm��bind-chroot-9.11.36-8.el8_8.1.x86_64.rpm�p�bind-devel-9.11.36-8.el8_8.1.i686.rpm��bind-pkcs11-9.11.36-8.el8_8.1.x86_64.rpm�u�bind-pkcs11-libs-9.11.36-8.el8_8.1.i686.rpm�p�bind-devel-9.11.36-8.el8_8.1.x86_64.rpm�%�bind-license-9.11.36-8.el8_8.1.noarch.rpm��bind-sdb-chroot-9.11.36-8.el8_8.1.x86_64.rpm�q�bind-libs-9.11.36-8.el8_8.1.x86_64.rpm�u�bind-pkcs11-libs-9.11.36-8.el8_8.1.x86_64.rpm�r�bind-libs-lite-9.11.36-8.el8_8.1.x86_64.rpm�q�bind-libs-9.11.36-8.el8_8.1.i686.rpm�s�bind-lite-devel-9.11.36-8.el8_8.1.i686.rpm��bind-sdb-9.11.36-8.el8_8.1.x86_64.rpm�s�bind-lite-devel-9.11.36-8.el8_8.1.x86_64.rpm��ٿ
	�S	��7��eBBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security and bug fix update(���Nhttps://access.redhat.com/errata/RHSA-2023:4159RHSA-2023:4159RHSA-2023:4159https://access.redhat.com/security/cve/CVE-2023-22006CVE-2023-22006CVE-2023-22006https://access.redhat.com/security/cve/CVE-2023-22036CVE-2023-22036CVE-2023-22036https://access.redhat.com/security/cve/CVE-2023-22041CVE-2023-22041CVE-2023-22041https://access.redhat.com/security/cve/CVE-2023-22044CVE-2023-22044CVE-2023-22044https://access.redhat.com/security/cve/CVE-2023-22045CVE-2023-22045CVE-2023-22045https://access.redhat.com/security/cve/CVE-2023-22049CVE-2023-22049CVE-2023-22049https://access.redhat.com/security/cve/CVE-2023-25193CVE-2023-25193CVE-2023-25193https://bugzilla.redhat.com/21672542167254https://bugzilla.redhat.com/22216262221626https://bugzilla.redhat.com/22216342221634https://bugzilla.redhat.com/22216422221642https://bugzilla.redhat.com/22216452221645https://bugzilla.redhat.com/22216472221647https://bugzilla.redhat.com/22232072223207https://errata.almalinux.org/8/ALSA-2023-4159.htmlALSA-2023:4159ALSA-2023:4159
	�$�cjava-17-openjdk-javadoc-17.0.8.0.7-2.el8.x86_64.rpm�!�cjava-17-openjdk-demo-17.0.8.0.7-2.el8.x86_64.rpm�#�cjava-17-openjdk-headless-17.0.8.0.7-2.el8.x86_64.rpm�(�cjava-17-openjdk-static-libs-17.0.8.0.7-2.el8.x86_64.rpm�"�cjava-17-openjdk-devel-17.0.8.0.7-2.el8.x86_64.rpm�'�cjava-17-openjdk-src-17.0.8.0.7-2.el8.x86_64.rpm�%�cjava-17-openjdk-javadoc-zip-17.0.8.0.7-2.el8.x86_64.rpm� �cjava-17-openjdk-17.0.8.0.7-2.el8.x86_64.rpm�&�cjava-17-openjdk-jmods-17.0.8.0.7-2.el8.x86_64.rpm	�$�cjava-17-openjdk-javadoc-17.0.8.0.7-2.el8.x86_64.rpm�!�cjava-17-openjdk-demo-17.0.8.0.7-2.el8.x86_64.rpm�#�cjava-17-openjdk-headless-17.0.8.0.7-2.el8.x86_64.rpm�(�cjava-17-openjdk-static-libs-17.0.8.0.7-2.el8.x86_64.rpm�"�cjava-17-openjdk-devel-17.0.8.0.7-2.el8.x86_64.rpm�'�cjava-17-openjdk-src-17.0.8.0.7-2.el8.x86_64.rpm�%�cjava-17-openjdk-javadoc-zip-17.0.8.0.7-2.el8.x86_64.rpm� �cjava-17-openjdk-17.0.8.0.7-2.el8.x86_64.rpm�&�cjava-17-openjdk-jmods-17.0.8.0.7-2.el8.x86_64.rpm���P	�T	��
��xBBBBBBBBBBBBBBBBsecurityModerate: java-11-openjdk security and bug fix update(��d�Ghttps://access.redhat.com/errata/RHSA-2023:4175RHSA-2023:4175RHSA-2023:4175https://access.redhat.com/security/cve/CVE-2023-22006CVE-2023-22006CVE-2023-22006https://access.redhat.com/security/cve/CVE-2023-22036CVE-2023-22036CVE-2023-22036https://access.redhat.com/security/cve/CVE-2023-22041CVE-2023-22041CVE-2023-22041https://access.redhat.com/security/cve/CVE-2023-22045CVE-2023-22045CVE-2023-22045https://access.redhat.com/security/cve/CVE-2023-22049CVE-2023-22049CVE-2023-22049https://access.redhat.com/security/cve/CVE-2023-25193CVE-2023-25193CVE-2023-25193https://bugzilla.redhat.com/21672542167254https://bugzilla.redhat.com/22216262221626https://bugzilla.redhat.com/22216342221634https://bugzilla.redhat.com/22216452221645https://bugzilla.redhat.com/22216472221647https://bugzilla.redhat.com/22232072223207https://errata.almalinux.org/8/ALSA-2023-4175.htmlALSA-2023:4175ALSA-2023:4175
	�?�Ujava-11-openjdk-11.0.20.0.8-2.el8.x86_64.rpm�D�Ujava-11-openjdk-javadoc-zip-11.0.20.0.8-2.el8.x86_64.rpm�B�Ujava-11-openjdk-headless-11.0.20.0.8-2.el8.x86_64.rpm�@�Ujava-11-openjdk-demo-11.0.20.0.8-2.el8.x86_64.rpm�A�Ujava-11-openjdk-devel-11.0.20.0.8-2.el8.x86_64.rpm�G�Ujava-11-openjdk-static-libs-11.0.20.0.8-2.el8.x86_64.rpm�C�Ujava-11-openjdk-javadoc-11.0.20.0.8-2.el8.x86_64.rpm�F�Ujava-11-openjdk-src-11.0.20.0.8-2.el8.x86_64.rpm�E�Ujava-11-openjdk-jmods-11.0.20.0.8-2.el8.x86_64.rpm	�?�Ujava-11-openjdk-11.0.20.0.8-2.el8.x86_64.rpm�D�Ujava-11-openjdk-javadoc-zip-11.0.20.0.8-2.el8.x86_64.rpm�B�Ujava-11-openjdk-headless-11.0.20.0.8-2.el8.x86_64.rpm�@�Ujava-11-openjdk-demo-11.0.20.0.8-2.el8.x86_64.rpm�A�Ujava-11-openjdk-devel-11.0.20.0.8-2.el8.x86_64.rpm�G�Ujava-11-openjdk-static-libs-11.0.20.0.8-2.el8.x86_64.rpm�C�Ujava-11-openjdk-javadoc-11.0.20.0.8-2.el8.x86_64.rpm�F�Ujava-11-openjdk-src-11.0.20.0.8-2.el8.x86_64.rpm�E�Ujava-11-openjdk-jmods-11.0.20.0.8-2.el8.x86_64.rpm���D	�U	����KBBBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security and bug fix update(��+�yhttps://access.redhat.com/errata/RHSA-2023:4176RHSA-2023:4176RHSA-2023:4176https://access.redhat.com/security/cve/CVE-2023-22045CVE-2023-22045CVE-2023-22045https://access.redhat.com/security/cve/CVE-2023-22049CVE-2023-22049CVE-2023-22049https://bugzilla.redhat.com/22216452221645https://bugzilla.redhat.com/22216472221647https://errata.almalinux.org/8/ALSA-2023-4176.htmlALSA-2023:4176ALSA-2023:4176
�:�java-1.8.0-openjdk-accessibility-1.8.0.382.b05-2.el8.x86_64.rpm�>�java-1.8.0-openjdk-src-1.8.0.382.b05-2.el8.x86_64.rpm�=�java-1.8.0-openjdk-headless-1.8.0.382.b05-2.el8.x86_64.rpm�9�java-1.8.0-openjdk-1.8.0.382.b05-2.el8.x86_64.rpm�{�java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-2.el8.noarch.rpm�z�java-1.8.0-openjdk-javadoc-1.8.0.382.b05-2.el8.noarch.rpm�<�java-1.8.0-openjdk-devel-1.8.0.382.b05-2.el8.x86_64.rpm�;�java-1.8.0-openjdk-demo-1.8.0.382.b05-2.el8.x86_64.rpm�:�java-1.8.0-openjdk-accessibility-1.8.0.382.b05-2.el8.x86_64.rpm�>�java-1.8.0-openjdk-src-1.8.0.382.b05-2.el8.x86_64.rpm�=�java-1.8.0-openjdk-headless-1.8.0.382.b05-2.el8.x86_64.rpm�9�java-1.8.0-openjdk-1.8.0.382.b05-2.el8.x86_64.rpm�{�java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-2.el8.noarch.rpm�z�java-1.8.0-openjdk-javadoc-1.8.0.382.b05-2.el8.noarch.rpm�<�java-1.8.0-openjdk-devel-1.8.0.382.b05-2.el8.x86_64.rpm�;�java-1.8.0-openjdk-demo-1.8.0.382.b05-2.el8.x86_64.rpm����9	�V	��&��ZBBBBBBBBBBsecurityImportant: webkit2gtk3 security update(��$�Zhttps://access.redhat.com/errata/RHSA-2023:4202RHSA-2023:4202RHSA-2023:4202https://access.redhat.com/security/cve/CVE-2023-32435CVE-2023-32435CVE-2023-32435https://access.redhat.com/security/cve/CVE-2023-32439CVE-2023-32439CVE-2023-32439https://bugzilla.redhat.com/22186262218626https://bugzilla.redhat.com/22186402218640https://errata.almalinux.org/8/ALSA-2023-4202.htmlALSA-2023:4202ALSA-2023:4202
�+�owebkit2gtk3-jsc-2.38.5-1.el8_8.5.alma.x86_64.rpm�*�owebkit2gtk3-devel-2.38.5-1.el8_8.5.alma.x86_64.rpm�+�owebkit2gtk3-jsc-2.38.5-1.el8_8.5.alma.i686.rpm�*�owebkit2gtk3-devel-2.38.5-1.el8_8.5.alma.i686.rpm�)�owebkit2gtk3-2.38.5-1.el8_8.5.alma.x86_64.rpm�)�owebkit2gtk3-2.38.5-1.el8_8.5.alma.i686.rpm�,�owebkit2gtk3-jsc-devel-2.38.5-1.el8_8.5.alma.x86_64.rpm�,�owebkit2gtk3-jsc-devel-2.38.5-1.el8_8.5.alma.i686.rpm�+�owebkit2gtk3-jsc-2.38.5-1.el8_8.5.alma.x86_64.rpm�*�owebkit2gtk3-devel-2.38.5-1.el8_8.5.alma.x86_64.rpm�+�owebkit2gtk3-jsc-2.38.5-1.el8_8.5.alma.i686.rpm�*�owebkit2gtk3-devel-2.38.5-1.el8_8.5.alma.i686.rpm�)�owebkit2gtk3-2.38.5-1.el8_8.5.alma.x86_64.rpm�)�owebkit2gtk3-2.38.5-1.el8_8.5.alma.i686.rpm�,�owebkit2gtk3-jsc-devel-2.38.5-1.el8_8.5.alma.x86_64.rpm�,�owebkit2gtk3-jsc-devel-2.38.5-1.el8_8.5.alma.i686.rpm����t	�W	��)��gsecurityModerate: samba security and bug fix update(��~�https://access.redhat.com/errata/RHSA-2023:4328RHSA-2023:4328RHSA-2023:4328https://access.redhat.com/security/cve/CVE-2023-3347CVE-2023-3347CVE-2023-3347https://bugzilla.redhat.com/22227922222792https://errata.almalinux.org/8/ALSA-2023-4328.htmlALSA-2023:4328ALSA-2023:4328
�+�samba-vfs-iouring-4.17.5-3.el8_8.alma.x86_64.rpm�+�samba-vfs-iouring-4.17.5-3.el8_8.alma.x86_64.rpm�����X	��0��jBBBBsecurityImportant: mod_auth_openidc:2.3 security update(���https://access.redhat.com/errata/RHSA-2023:4418RHSA-2023:4418RHSA-2023:4418https://access.redhat.com/security/cve/CVE-2023-37464CVE-2023-37464CVE-2023-37464https://bugzilla.redhat.com/22232952223295https://errata.almalinux.org/8/ALSA-2023-4418.htmlALSA-2023:4418ALSA-2023:4418
��%� #�c�;cjose-devel-0.6.1-3.module_el8.8.0+3591+c9939da8.x86_64.rpm�b�;cjose-0.6.1-3.module_el8.8.0+3591+c9939da8.x86_64.rpm��mod_auth_openidc-2.4.9.4-1.module_el8.7.0+3305+9a59f0c3.x86_64.rpm��%� #�c�;cjose-devel-0.6.1-3.module_el8.8.0+3591+c9939da8.x86_64.rpm�b�;cjose-0.6.1-3.module_el8.8.0+3591+c9939da8.x86_64.rpm��mod_auth_openidc-2.4.9.4-1.module_el8.7.0+3305+9a59f0c3.x86_64.rpm����/	�Y	��3��qsecurityImportant: openssh security update(���]https://access.redhat.com/errata/RHSA-2023:4419RHSA-2023:4419RHSA-2023:4419https://access.redhat.com/security/cve/CVE-2023-38408CVE-2023-38408CVE-2023-38408https://bugzilla.redhat.com/22241732224173https://errata.almalinux.org/8/ALSA-2023-4419.htmlALSA-2023:4419ALSA-2023:4419
��Wopenssh-askpass-8.0p1-19.el8_8.x86_64.rpm��Wopenssh-askpass-8.0p1-19.el8_8.x86_64.rpm����a	�Z	��6��tsecurityImportant: firefox security update(��w�Xhttps://access.redhat.com/errata/RHSA-2023:4468RHSA-2023:4468RHSA-2023:4468https://access.redhat.com/security/cve/CVE-2023-4045CVE-2023-4045CVE-2023-4045https://access.redhat.com/security/cve/CVE-2023-4046CVE-2023-4046CVE-2023-4046https://access.redhat.com/security/cve/CVE-2023-4047CVE-2023-4047CVE-2023-4047https://access.redhat.com/security/cve/CVE-2023-4048CVE-2023-4048CVE-2023-4048https://access.redhat.com/security/cve/CVE-2023-4049CVE-2023-4049CVE-2023-4049https://access.redhat.com/security/cve/CVE-2023-4050CVE-2023-4050CVE-2023-4050https://access.redhat.com/security/cve/CVE-2023-4055CVE-2023-4055CVE-2023-4055https://access.redhat.com/security/cve/CVE-2023-4056CVE-2023-4056CVE-2023-4056https://access.redhat.com/security/cve/CVE-2023-4057CVE-2023-4057CVE-2023-4057https://bugzilla.redhat.com/22283602228360https://bugzilla.redhat.com/22283612228361https://bugzilla.redhat.com/22283622228362https://bugzilla.redhat.com/22283632228363https://bugzilla.redhat.com/22283642228364https://bugzilla.redhat.com/22283652228365https://bugzilla.redhat.com/22283672228367https://bugzilla.redhat.com/22283702228370https://bugzilla.redhat.com/22283712228371https://errata.almalinux.org/8/ALSA-2023-4468.htmlALSA-2023:4468ALSA-2023:4468
z�gfirefox-102.14.0-1.el8_8.alma.x86_64.rpmz�gfirefox-102.14.0-1.el8_8.alma.x86_64.rpm����d	�[	��9��wsecurityImportant: thunderbird security update(��O�Ohttps://access.redhat.com/errata/RHSA-2023:4497RHSA-2023:4497RHSA-2023:4497https://access.redhat.com/security/cve/CVE-2023-3417CVE-2023-3417CVE-2023-3417https://access.redhat.com/security/cve/CVE-2023-4045CVE-2023-4045CVE-2023-4045https://access.redhat.com/security/cve/CVE-2023-4046CVE-2023-4046CVE-2023-4046https://access.redhat.com/security/cve/CVE-2023-4047CVE-2023-4047CVE-2023-4047https://access.redhat.com/security/cve/CVE-2023-4048CVE-2023-4048CVE-2023-4048https://access.redhat.com/security/cve/CVE-2023-4049CVE-2023-4049CVE-2023-4049https://access.redhat.com/security/cve/CVE-2023-4050CVE-2023-4050CVE-2023-4050https://access.redhat.com/security/cve/CVE-2023-4055CVE-2023-4055CVE-2023-4055https://access.redhat.com/security/cve/CVE-2023-4056CVE-2023-4056CVE-2023-4056https://access.redhat.com/security/cve/CVE-2023-4057CVE-2023-4057CVE-2023-4057https://bugzilla.redhat.com/22253252225325https://bugzilla.redhat.com/22283602228360https://bugzilla.redhat.com/22283612228361https://bugzilla.redhat.com/22283622228362https://bugzilla.redhat.com/22283632228363https://bugzilla.redhat.com/22283642228364https://bugzilla.redhat.com/22283652228365https://bugzilla.redhat.com/22283672228367https://bugzilla.redhat.com/22283702228370https://bugzilla.redhat.com/22283712228371https://errata.almalinux.org/8/ALSA-2023-4497.htmlALSA-2023:4497ALSA-2023:4497
f�gthunderbird-102.14.0-1.el8_8.alma.x86_64.rpmf�gthunderbird-102.14.0-1.el8_8.alma.x86_64.rpm��ȭ0	�\	��?��zBBBsecurityModerate: dbus security update(���https://access.redhat.com/errata/RHSA-2023:4498RHSA-2023:4498RHSA-2023:4498https://access.redhat.com/security/cve/CVE-2023-34969CVE-2023-34969CVE-2023-34969https://bugzilla.redhat.com/22131662213166https://errata.almalinux.org/8/ALSA-2023-4498.htmlALSA-2023:4498ALSA-2023:4498
�*�dbus-x11-1.12.8-24.el8_8.1.x86_64.rpm�$�dbus-devel-1.12.8-24.el8_8.1.i686.rpm�$�dbus-devel-1.12.8-24.el8_8.1.x86_64.rpm�*�dbus-x11-1.12.8-24.el8_8.1.x86_64.rpm�$�dbus-devel-1.12.8-24.el8_8.1.i686.rpm�$�dbus-devel-1.12.8-24.el8_8.1.x86_64.rpm�����]	����YBBBoB��vBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: postgresql:13 security update(���Shttps://access.redhat.com/errata/RHSA-2023:4527RHSA-2023:4527RHSA-2023:4527https://access.redhat.com/security/cve/CVE-2023-2454CVE-2023-2454CVE-2023-2454https://access.redhat.com/security/cve/CVE-2023-2455CVE-2023-2455CVE-2023-2455https://bugzilla.redhat.com/22075682207568https://bugzilla.redhat.com/22075692207569https://errata.almalinux.org/8/ALSA-2023-4527.htmlALSA-2023:4527ALSA-2023:4527
3�g�F#�D�9postgresql-plpython3-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm�O�9postgresql-upgrade-devel-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm�I�9postgresql-test-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm�H�9postgresql-static-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm�F�9postgresql-server-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm�A�9postgresql-contrib-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm�@�:postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.x86_64.rpm��Jpg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.x86_64.rpmw�9postgresql-test-rpm-macros-13.11-1.module_el8.8.0+3601+ca64e769.noarch.rpm�C�9postgresql-plperl-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm�B�9postgresql-docs-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm�N�9postgresql-upgrade-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm�G�9postgresql-server-devel-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm�m�pgaudit-1.5.0-1.module_el8.6.0+2760+1746ec94.x86_64.rpm3�9postgresql-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm�E�9postgresql-pltcl-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm3�g�F#�D�9postgresql-plpython3-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm�O�9postgresql-upgrade-devel-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm�I�9postgresql-test-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm�H�9postgresql-static-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm�F�9postgresql-server-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm�A�9postgresql-contrib-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm�@�:postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.x86_64.rpm��Jpg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.x86_64.rpmw�9postgresql-test-rpm-macros-13.11-1.module_el8.8.0+3601+ca64e769.noarch.rpm�C�9postgresql-plperl-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm�B�9postgresql-docs-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm�N�9postgresql-upgrade-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm�G�9postgresql-server-devel-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm�m�pgaudit-1.5.0-1.module_el8.6.0+2760+1746ec94.x86_64.rpm3�9postgresql-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm�E�9postgresql-pltcl-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm����S	�^	����ZBsecurityModerate: libxml2 security update(��p�Nhttps://access.redhat.com/errata/RHSA-2023:4529RHSA-2023:4529RHSA-2023:4529https://access.redhat.com/security/cve/CVE-2023-28484CVE-2023-28484CVE-2023-28484https://access.redhat.com/security/cve/CVE-2023-29469CVE-2023-29469CVE-2023-29469https://bugzilla.redhat.com/21859842185984https://bugzilla.redhat.com/21859942185994https://errata.almalinux.org/8/ALSA-2023-4529.htmlALSA-2023:4529ALSA-2023:4529
�	�ulibxml2-devel-2.9.7-16.el8_8.1.x86_64.rpm�	�ulibxml2-devel-2.9.7-16.el8_8.1.i686.rpm�	�ulibxml2-devel-2.9.7-16.el8_8.1.x86_64.rpm�	�ulibxml2-devel-2.9.7-16.el8_8.1.i686.rpm�����_	��7��NB�QB�zB��EBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: postgresql:12 security update(��>�<https://access.redhat.com/errata/RHSA-2023:4535RHSA-2023:4535RHSA-2023:4535https://access.redhat.com/security/cve/CVE-2022-41862CVE-2022-41862CVE-2022-41862https://access.redhat.com/security/cve/CVE-2023-2454CVE-2023-2454CVE-2023-2454https://access.redhat.com/security/cve/CVE-2023-2455CVE-2023-2455CVE-2023-2455https://bugzilla.redhat.com/21657222165722https://bugzilla.redhat.com/22075682207568https://bugzilla.redhat.com/22075692207569https://errata.almalinux.org/8/ALSA-2023-4535.htmlALSA-2023:4535ALSA-2023:4535
3��E#�E�1postgresql-pltcl-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm�C�1postgresql-plperl-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpmw�1postgresql-test-rpm-macros-12.15-1.module_el8.8.0+3600+38330172.noarch.rpm�O�1postgresql-upgrade-devel-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm�I�1postgresql-test-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm3�1postgresql-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm�D�1postgresql-plpython3-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm�F�1postgresql-server-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm��"pg_repack-1.4.6-3.module_el8.6.0+2758+4f4474df.x86_64.rpm�N�1postgresql-upgrade-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm�B�1postgresql-docs-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm�H�1postgresql-static-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm�m�pgaudit-1.4.0-5.module_el8.6.0+2758+4f4474df.x86_64.rpm�G�1postgresql-server-devel-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm�@�9postgres-decoderbufs-0.10.0-2.module_el8.6.0+2758+4f4474df.x86_64.rpm�A�1postgresql-contrib-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm3��E#�E�1postgresql-pltcl-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm�C�1postgresql-plperl-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpmw�1postgresql-test-rpm-macros-12.15-1.module_el8.8.0+3600+38330172.noarch.rpm�O�1postgresql-upgrade-devel-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm�I�1postgresql-test-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm3�1postgresql-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm�D�1postgresql-plpython3-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm�F�1postgresql-server-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm��"pg_repack-1.4.6-3.module_el8.6.0+2758+4f4474df.x86_64.rpm�N�1postgresql-upgrade-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm�B�1postgresql-docs-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm�H�1postgresql-static-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm�m�pgaudit-1.4.0-5.module_el8.6.0+2758+4f4474df.x86_64.rpm�G�1postgresql-server-devel-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm�@�9postgres-decoderbufs-0.10.0-2.module_el8.6.0+2758+4f4474df.x86_64.rpm�A�1postgresql-contrib-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm�����`	����uB�l��XBBBBBBBsecurityModerate: nodejs:18 security, bug fix, and enhancement update(��z�A
https://access.redhat.com/errata/RHSA-2023:4536RHSA-2023:4536RHSA-2023:4536https://access.redhat.com/security/cve/CVE-2023-30581CVE-2023-30581CVE-2023-30581https://access.redhat.com/security/cve/CVE-2023-30588CVE-2023-30588CVE-2023-30588https://access.redhat.com/security/cve/CVE-2023-30589CVE-2023-30589CVE-2023-30589https://access.redhat.com/security/cve/CVE-2023-30590CVE-2023-30590CVE-2023-30590https://bugzilla.redhat.com/22198242219824https://bugzilla.redhat.com/22198382219838https://bugzilla.redhat.com/22198412219841https://bugzilla.redhat.com/22198422219842https://errata.almalinux.org/8/ALSA-2023-4536.htmlALSA-2023:4536ALSA-2023:4536
*�[�C#�<�nodejs-full-i18n-18.16.1-1.module_el8.8.0+3595+0818e803.x86_64.rpm�;�nodejs-devel-18.16.1-1.module_el8.8.0+3595+0818e803.x86_64.rpm�=�vnpm-9.5.1-1.18.16.1.1.module_el8.8.0+3595+0818e803.x86_64.rpm;�cnodejs-nodemon-2.0.20-2.module_el8.8.0+3587+ee652244.noarch.rpmE�nodejs-packaging-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpmm�nodejs-docs-18.16.1-1.module_el8.8.0+3595+0818e803.noarch.rpm*�nodejs-18.16.1-1.module_el8.8.0+3595+0818e803.x86_64.rpm�o�nodejs-packaging-bundler-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm*�[�C#�<�nodejs-full-i18n-18.16.1-1.module_el8.8.0+3595+0818e803.x86_64.rpm�;�nodejs-devel-18.16.1-1.module_el8.8.0+3595+0818e803.x86_64.rpm�=�vnpm-9.5.1-1.18.16.1.1.module_el8.8.0+3595+0818e803.x86_64.rpm;�cnodejs-nodemon-2.0.20-2.module_el8.8.0+3587+ee652244.noarch.rpmE�nodejs-packaging-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpmm�nodejs-docs-18.16.1-1.module_el8.8.0+3595+0818e803.noarch.rpm*�nodejs-18.16.1-1.module_el8.8.0+3595+0818e803.x86_64.rpm�o�nodejs-packaging-bundler-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm��ͶQ�a	����S�N��cBBBBBBBsecurityModerate: nodejs:16 security, bug fix, and enhancement update(��;�Z
https://access.redhat.com/errata/RHSA-2023:4537RHSA-2023:4537RHSA-2023:4537https://access.redhat.com/security/cve/CVE-2023-30581CVE-2023-30581CVE-2023-30581https://access.redhat.com/security/cve/CVE-2023-30588CVE-2023-30588CVE-2023-30588https://access.redhat.com/security/cve/CVE-2023-30589CVE-2023-30589CVE-2023-30589https://access.redhat.com/security/cve/CVE-2023-30590CVE-2023-30590CVE-2023-30590https://bugzilla.redhat.com/22198242219824https://bugzilla.redhat.com/22198382219838https://bugzilla.redhat.com/22198412219841https://bugzilla.redhat.com/22198422219842https://errata.almalinux.org/8/ALSA-2023-4537.htmlALSA-2023:4537ALSA-2023:4537
*�e�B#�=�onpm-8.19.4-1.16.20.1.1.module_el8.8.0+3594+e74fe53f.x86_64.rpm�<�nodejs-full-i18n-16.20.1-1.module_el8.8.0+3594+e74fe53f.x86_64.rpm*�nodejs-16.20.1-1.module_el8.8.0+3594+e74fe53f.x86_64.rpmm�nodejs-docs-16.20.1-1.module_el8.8.0+3594+e74fe53f.noarch.rpmE�hnodejs-packaging-25-1.module_el8.5.0+2605+45d748af.noarch.rpm�;�nodejs-devel-16.20.1-1.module_el8.8.0+3594+e74fe53f.x86_64.rpm;�dnodejs-nodemon-2.0.20-3.module_el8.8.0+3586+d4fc0b72.noarch.rpm*�e�B#�=�onpm-8.19.4-1.16.20.1.1.module_el8.8.0+3594+e74fe53f.x86_64.rpm�<�nodejs-full-i18n-16.20.1-1.module_el8.8.0+3594+e74fe53f.x86_64.rpm*�nodejs-16.20.1-1.module_el8.8.0+3594+e74fe53f.x86_64.rpmm�nodejs-docs-16.20.1-1.module_el8.8.0+3594+e74fe53f.noarch.rpmE�hnodejs-packaging-25-1.module_el8.5.0+2605+45d748af.noarch.rpm�;�nodejs-devel-16.20.1-1.module_el8.8.0+3594+e74fe53f.x86_64.rpm;�dnodejs-nodemon-2.0.20-3.module_el8.8.0+3586+d4fc0b72.noarch.rpm��ͪZ�b	��&��LBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: postgresql:10 security update(���Shttps://access.redhat.com/errata/RHSA-2023:4539RHSA-2023:4539RHSA-2023:4539https://access.redhat.com/security/cve/CVE-2023-2454CVE-2023-2454CVE-2023-2454https://access.redhat.com/security/cve/CVE-2023-2455CVE-2023-2455CVE-2023-2455https://bugzilla.redhat.com/22075682207568https://bugzilla.redhat.com/22075692207569https://errata.almalinux.org/8/ALSA-2023-4539.htmlALSA-2023:4539ALSA-2023:4539
3�~�D#
�G�postgresql-server-devel-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm�D�postgresql-plpython3-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm�B�postgresql-docs-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm�H�postgresql-static-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm�I�postgresql-test-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm�C�postgresql-plperl-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm�A�postgresql-contrib-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm�F�postgresql-server-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpmw�postgresql-test-rpm-macros-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm3�postgresql-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm�O�postgresql-upgrade-devel-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm�N�postgresql-upgrade-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm�E�postgresql-pltcl-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm3�~�D#
�G�postgresql-server-devel-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm�D�postgresql-plpython3-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm�B�postgresql-docs-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm�H�postgresql-static-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm�I�postgresql-test-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm�C�postgresql-plperl-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm�A�postgresql-contrib-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm�F�postgresql-server-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpmw�postgresql-test-rpm-macros-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm3�postgresql-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm�O�postgresql-upgrade-devel-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm�N�postgresql-upgrade-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm�E�postgresql-pltcl-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm��μ	�c	��*��gBsecurityImportant: iperf3 security update(��h�8https://access.redhat.com/errata/RHSA-2023:4570RHSA-2023:4570RHSA-2023:4570https://access.redhat.com/security/cve/CVE-2023-38403CVE-2023-38403CVE-2023-38403https://bugzilla.redhat.com/22222042222204https://errata.almalinux.org/8/ALSA-2023-4570.htmlALSA-2023:4570ALSA-2023:4570
�*�$iperf3-3.5-7.el8_8.alma.i686.rpm�*�$iperf3-3.5-7.el8_8.alma.x86_64.rpm�*�$iperf3-3.5-7.el8_8.alma.i686.rpm�*�$iperf3-3.5-7.el8_8.alma.x86_64.rpm���5�d	����kBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: rust-toolset:rhel8 security update(�� �9https://access.redhat.com/errata/RHSA-2023:4635RHSA-2023:4635RHSA-2023:4635https://access.redhat.com/security/cve/CVE-2023-38497CVE-2023-38497CVE-2023-38497https://bugzilla.redhat.com/22280382228038https://errata.almalinux.org/8/ALSA-2023-4635.htmlALSA-2023:4635ALSA-2023:4635
�J{�G�W� �prust-debugger-common-1.66.1-2.module_el8.8.0+3604+b9bee1fc.noarch.rpm�
�prust-std-static-wasm32-unknown-unknown-1.66.1-2.module_el8.8.0+3604+b9bee1fc.x86_64.rpm�	�prust-1.66.1-2.module_el8.8.0+3604+b9bee1fc.x86_64.rpm�
�prust-analysis-1.66.1-2.module_el8.8.0+3604+b9bee1fc.x86_64.rpm�!�prust-gdb-1.66.1-2.module_el8.8.0+3604+b9bee1fc.noarch.rpm��prust-std-static-1.66.1-2.module_el8.8.0+3604+b9bee1fc.x86_64.rpm�#�prust-src-1.66.1-2.module_el8.8.0+3604+b9bee1fc.noarch.rpm� �prust-analyzer-1.66.1-2.module_el8.8.0+3604+b9bee1fc.x86_64.rpm�+�prust-std-static-wasm32-wasi-1.66.1-2.module_el8.8.0+3604+b9bee1fc.x86_64.rpm��pcargo-1.66.1-2.module_el8.8.0+3604+b9bee1fc.x86_64.rpm��prustfmt-1.66.1-2.module_el8.8.0+3604+b9bee1fc.x86_64.rpm��prust-doc-1.66.1-2.module_el8.8.0+3604+b9bee1fc.x86_64.rpm�"�prust-lldb-1.66.1-2.module_el8.8.0+3604+b9bee1fc.noarch.rpm�J�prust-toolset-1.66.1-2.module_el8.8.0+3604+b9bee1fc.x86_64.rpm�!�pclippy-1.66.1-2.module_el8.8.0+3604+b9bee1fc.x86_64.rpm�J{�G�W� �prust-debugger-common-1.66.1-2.module_el8.8.0+3604+b9bee1fc.noarch.rpm�
�prust-std-static-wasm32-unknown-unknown-1.66.1-2.module_el8.8.0+3604+b9bee1fc.x86_64.rpm�	�prust-1.66.1-2.module_el8.8.0+3604+b9bee1fc.x86_64.rpm�
�prust-analysis-1.66.1-2.module_el8.8.0+3604+b9bee1fc.x86_64.rpm�!�prust-gdb-1.66.1-2.module_el8.8.0+3604+b9bee1fc.noarch.rpm��prust-std-static-1.66.1-2.module_el8.8.0+3604+b9bee1fc.x86_64.rpm�#�prust-src-1.66.1-2.module_el8.8.0+3604+b9bee1fc.noarch.rpm� �prust-analyzer-1.66.1-2.module_el8.8.0+3604+b9bee1fc.x86_64.rpm�+�prust-std-static-wasm32-wasi-1.66.1-2.module_el8.8.0+3604+b9bee1fc.x86_64.rpm��pcargo-1.66.1-2.module_el8.8.0+3604+b9bee1fc.x86_64.rpm��prustfmt-1.66.1-2.module_el8.8.0+3604+b9bee1fc.x86_64.rpm��prust-doc-1.66.1-2.module_el8.8.0+3604+b9bee1fc.x86_64.rpm�"�prust-lldb-1.66.1-2.module_el8.8.0+3604+b9bee1fc.noarch.rpm�J�prust-toolset-1.66.1-2.module_el8.8.0+3604+b9bee1fc.x86_64.rpm�!�pclippy-1.66.1-2.module_el8.8.0+3604+b9bee1fc.x86_64.rpm���4	�e	����FBBBBBBBBBBBBBBBBBBBBsecurityImportant: .NET 7.0 security, bug fix, and enhancement update(��Y�https://access.redhat.com/errata/RHSA-2023:4643RHSA-2023:4643RHSA-2023:4643https://access.redhat.com/security/cve/CVE-2023-35390CVE-2023-35390CVE-2023-35390https://access.redhat.com/security/cve/CVE-2023-38180CVE-2023-38180CVE-2023-38180https://bugzilla.redhat.com/22286212228621https://bugzilla.redhat.com/22286222228622https://errata.almalinux.org/8/ALSA-2023-4643.htmlALSA-2023:4643ALSA-2023:4643
�F�dotnet-runtime-7.0-7.0.10-1.el8_8.x86_64.rpm�G�.dotnet-sdk-7.0-7.0.110-1.el8_8.x86_64.rpm�C�aspnetcore-targeting-pack-7.0-7.0.10-1.el8_8.x86_64.rpm�I�.dotnet-templates-7.0-7.0.110-1.el8_8.x86_64.rpm��dotnet-host-7.0.10-1.el8_8.x86_64.rpm��.netstandard-targeting-pack-2.1-7.0.110-1.el8_8.x86_64.rpm�H�dotnet-targeting-pack-7.0-7.0.10-1.el8_8.x86_64.rpm�D�dotnet-apphost-pack-7.0-7.0.10-1.el8_8.x86_64.rpm�B�aspnetcore-runtime-7.0-7.0.10-1.el8_8.x86_64.rpm�E�dotnet-hostfxr-7.0-7.0.10-1.el8_8.x86_64.rpm��.dotnet-7.0.110-1.el8_8.x86_64.rpm�F�dotnet-runtime-7.0-7.0.10-1.el8_8.x86_64.rpm�G�.dotnet-sdk-7.0-7.0.110-1.el8_8.x86_64.rpm�C�aspnetcore-targeting-pack-7.0-7.0.10-1.el8_8.x86_64.rpm�I�.dotnet-templates-7.0-7.0.110-1.el8_8.x86_64.rpm��dotnet-host-7.0.10-1.el8_8.x86_64.rpm��.netstandard-targeting-pack-2.1-7.0.110-1.el8_8.x86_64.rpm�H�dotnet-targeting-pack-7.0-7.0.10-1.el8_8.x86_64.rpm�D�dotnet-apphost-pack-7.0-7.0.10-1.el8_8.x86_64.rpm�B�aspnetcore-runtime-7.0-7.0.10-1.el8_8.x86_64.rpm�E�dotnet-hostfxr-7.0-7.0.10-1.el8_8.x86_64.rpm��.dotnet-7.0.110-1.el8_8.x86_64.rpm����	�f	��-��]BBBBBBBBBBBBBBsecurityImportant: .NET 6.0 security, bug fix, and enhancement update(��p�https://access.redhat.com/errata/RHSA-2023:4645RHSA-2023:4645RHSA-2023:4645https://access.redhat.com/security/cve/CVE-2023-35390CVE-2023-35390CVE-2023-35390https://access.redhat.com/security/cve/CVE-2023-38180CVE-2023-38180CVE-2023-38180https://bugzilla.redhat.com/22286212228621https://bugzilla.redhat.com/22286222228622https://errata.almalinux.org/8/ALSA-2023-4645.htmlALSA-2023:4645ALSA-2023:4645
�d�`dotnet-runtime-6.0-6.0.21-1.el8_8.x86_64.rpm�b�`dotnet-apphost-pack-6.0-6.0.21-1.el8_8.x86_64.rpm�`�`aspnetcore-runtime-6.0-6.0.21-1.el8_8.x86_64.rpm�a�`aspnetcore-targeting-pack-6.0-6.0.21-1.el8_8.x86_64.rpm�c�`dotnet-hostfxr-6.0-6.0.21-1.el8_8.x86_64.rpm�g�ldotnet-templates-6.0-6.0.121-1.el8_8.x86_64.rpm�e�ldotnet-sdk-6.0-6.0.121-1.el8_8.x86_64.rpm�f�`dotnet-targeting-pack-6.0-6.0.21-1.el8_8.x86_64.rpm�d�`dotnet-runtime-6.0-6.0.21-1.el8_8.x86_64.rpm�b�`dotnet-apphost-pack-6.0-6.0.21-1.el8_8.x86_64.rpm�`�`aspnetcore-runtime-6.0-6.0.21-1.el8_8.x86_64.rpm�a�`aspnetcore-targeting-pack-6.0-6.0.21-1.el8_8.x86_64.rpm�c�`dotnet-hostfxr-6.0-6.0.21-1.el8_8.x86_64.rpm�g�ldotnet-templates-6.0-6.0.121-1.el8_8.x86_64.rpm�e�ldotnet-sdk-6.0-6.0.121-1.el8_8.x86_64.rpm�f�`dotnet-targeting-pack-6.0-6.0.21-1.el8_8.x86_64.rpm����	�g	��0��nsecurityImportant: subscription-manager security update(���https://access.redhat.com/errata/RHSA-2023:4706RHSA-2023:4706RHSA-2023:4706https://access.redhat.com/security/cve/CVE-2023-3899CVE-2023-3899CVE-2023-3899https://bugzilla.redhat.com/22254072225407https://errata.almalinux.org/8/ALSA-2023-4706.htmlALSA-2023:4706ALSA-2023:4706
�@�Vsubscription-manager-migration-1.28.36-3.el8_8.alma.1.x86_64.rpm�@�Vsubscription-manager-migration-1.28.36-3.el8_8.alma.1.x86_64.rpm��¶ 	�h	��=��qBBBBBBBBBBsecurityImportant: cups security update(���https://access.redhat.com/errata/RHSA-2023:4864RHSA-2023:4864RHSA-2023:4864https://access.redhat.com/security/cve/CVE-2023-32360CVE-2023-32360CVE-2023-32360https://bugzilla.redhat.com/22304952230495https://errata.almalinux.org/8/ALSA-2023-4864.htmlALSA-2023:4864ALSA-2023:4864
�p�"cups-filesystem-2.2.6-51.el8_8.1.noarch.rpm�d�"cups-2.2.6-51.el8_8.1.x86_64.rpm�e�"cups-client-2.2.6-51.el8_8.1.x86_64.rpm�
�"cups-devel-2.2.6-51.el8_8.1.i686.rpm�
�"cups-devel-2.2.6-51.el8_8.1.x86_64.rpm�f�"cups-ipptool-2.2.6-51.el8_8.1.x86_64.rpm�g�"cups-lpd-2.2.6-51.el8_8.1.x86_64.rpm�p�"cups-filesystem-2.2.6-51.el8_8.1.noarch.rpm�d�"cups-2.2.6-51.el8_8.1.x86_64.rpm�e�"cups-client-2.2.6-51.el8_8.1.x86_64.rpm�
�"cups-devel-2.2.6-51.el8_8.1.i686.rpm�
�"cups-devel-2.2.6-51.el8_8.1.x86_64.rpm�f�"cups-ipptool-2.2.6-51.el8_8.1.x86_64.rpm�g�"cups-lpd-2.2.6-51.el8_8.1.x86_64.rpm����?	�i	����~securityImportant: firefox security update(��,�0https://access.redhat.com/errata/RHSA-2023:4952RHSA-2023:4952RHSA-2023:4952https://access.redhat.com/security/cve/CVE-2023-4051CVE-2023-4051CVE-2023-4051https://access.redhat.com/security/cve/CVE-2023-4053CVE-2023-4053CVE-2023-4053https://access.redhat.com/security/cve/CVE-2023-4573CVE-2023-4573CVE-2023-4573https://access.redhat.com/security/cve/CVE-2023-4574CVE-2023-4574CVE-2023-4574https://access.redhat.com/security/cve/CVE-2023-4575CVE-2023-4575CVE-2023-4575https://access.redhat.com/security/cve/CVE-2023-4577CVE-2023-4577CVE-2023-4577https://access.redhat.com/security/cve/CVE-2023-4578CVE-2023-4578CVE-2023-4578https://access.redhat.com/security/cve/CVE-2023-4580CVE-2023-4580CVE-2023-4580https://access.redhat.com/security/cve/CVE-2023-4581CVE-2023-4581CVE-2023-4581https://access.redhat.com/security/cve/CVE-2023-4583CVE-2023-4583CVE-2023-4583https://access.redhat.com/security/cve/CVE-2023-4584CVE-2023-4584CVE-2023-4584https://access.redhat.com/security/cve/CVE-2023-4585CVE-2023-4585CVE-2023-4585https://bugzilla.redhat.com/22360712236071https://bugzilla.redhat.com/22360722236072https://bugzilla.redhat.com/22360732236073https://bugzilla.redhat.com/22360752236075https://bugzilla.redhat.com/22360762236076https://bugzilla.redhat.com/22360772236077https://bugzilla.redhat.com/22360782236078https://bugzilla.redhat.com/22360792236079https://bugzilla.redhat.com/22360802236080https://bugzilla.redhat.com/22360822236082https://bugzilla.redhat.com/22360842236084https://bugzilla.redhat.com/22360862236086https://errata.almalinux.org/8/ALSA-2023-4952.htmlALSA-2023:4952ALSA-2023:4952
z�hfirefox-102.15.0-1.el8_8.alma.x86_64.rpmz�hfirefox-102.15.0-1.el8_8.alma.x86_64.rpm���v	�j	����AsecurityImportant: thunderbird security update(��\�https://access.redhat.com/errata/RHSA-2023:4954RHSA-2023:4954RHSA-2023:4954https://access.redhat.com/security/cve/CVE-2023-4051CVE-2023-4051CVE-2023-4051https://access.redhat.com/security/cve/CVE-2023-4053CVE-2023-4053CVE-2023-4053https://access.redhat.com/security/cve/CVE-2023-4573CVE-2023-4573CVE-2023-4573https://access.redhat.com/security/cve/CVE-2023-4574CVE-2023-4574CVE-2023-4574https://access.redhat.com/security/cve/CVE-2023-4575CVE-2023-4575CVE-2023-4575https://access.redhat.com/security/cve/CVE-2023-4577CVE-2023-4577CVE-2023-4577https://access.redhat.com/security/cve/CVE-2023-4578CVE-2023-4578CVE-2023-4578https://access.redhat.com/security/cve/CVE-2023-4580CVE-2023-4580CVE-2023-4580https://access.redhat.com/security/cve/CVE-2023-4581CVE-2023-4581CVE-2023-4581https://access.redhat.com/security/cve/CVE-2023-4583CVE-2023-4583CVE-2023-4583https://access.redhat.com/security/cve/CVE-2023-4584CVE-2023-4584CVE-2023-4584https://access.redhat.com/security/cve/CVE-2023-4585CVE-2023-4585CVE-2023-4585https://bugzilla.redhat.com/22360712236071https://bugzilla.redhat.com/22360722236072https://bugzilla.redhat.com/22360732236073https://bugzilla.redhat.com/22360752236075https://bugzilla.redhat.com/22360762236076https://bugzilla.redhat.com/22360772236077https://bugzilla.redhat.com/22360782236078https://bugzilla.redhat.com/22360792236079https://bugzilla.redhat.com/22360802236080https://bugzilla.redhat.com/22360822236082https://bugzilla.redhat.com/22360842236084https://bugzilla.redhat.com/22360862236086https://errata.almalinux.org/8/ALSA-2023-4954.htmlALSA-2023:4954ALSA-2023:4954
f�hthunderbird-102.15.0-1.el8_8.alma.x86_64.rpmf�hthunderbird-102.15.0-1.el8_8.alma.x86_64.rpm���d	�k	����DBsecurityImportant: flac security update(��[�whttps://access.redhat.com/errata/RHSA-2023:5046RHSA-2023:5046RHSA-2023:5046https://access.redhat.com/security/cve/CVE-2020-22219CVE-2020-22219CVE-2020-22219https://bugzilla.redhat.com/22354892235489https://errata.almalinux.org/8/ALSA-2023-5046.htmlALSA-2023:5046ALSA-2023:5046
��}flac-libs-1.3.2-9.el8_8.1.i686.rpm��}flac-libs-1.3.2-9.el8_8.1.x86_64.rpm��}flac-libs-1.3.2-9.el8_8.1.i686.rpm��}flac-libs-1.3.2-9.el8_8.1.x86_64.rpm����|�l	����SB��uBBBBBBBBBBBBBBBBsecurityModerate: httpd:2.4 security update(��R�yhttps://access.redhat.com/errata/RHSA-2023:5050RHSA-2023:5050RHSA-2023:5050https://access.redhat.com/security/cve/CVE-2023-27522CVE-2023-27522CVE-2023-27522https://bugzilla.redhat.com/21762112176211https://errata.almalinux.org/8/ALSA-2023-5050.htmlALSA-2023:5050ALSA-2023:5050
�2�F�H#�(�2mod_session-2.4.37-56.module_el8.8.0+3605+a3cf1030.7.x86_64.rpm� �-mod_http2-1.15.7-8.module_el8.8.0+3554+ec1058a7.3.x86_64.rpm�%�2httpd-tools-2.4.37-56.module_el8.8.0+3605+a3cf1030.7.x86_64.rpm�(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm�&�2mod_ldap-2.4.37-56.module_el8.8.0+3605+a3cf1030.7.x86_64.rpm��2httpd-filesystem-2.4.37-56.module_el8.8.0+3605+a3cf1030.7.noarch.rpm�'�mod_proxy_html-2.4.37-56.module_el8.8.0+3605+a3cf1030.7.x86_64.rpm�)�mod_ssl-2.4.37-56.module_el8.8.0+3605+a3cf1030.7.x86_64.rpm�$�2httpd-devel-2.4.37-56.module_el8.8.0+3605+a3cf1030.7.x86_64.rpm��2httpd-manual-2.4.37-56.module_el8.8.0+3605+a3cf1030.7.noarch.rpm�2�2httpd-2.4.37-56.module_el8.8.0+3605+a3cf1030.7.x86_64.rpm�2�F�H#�(�2mod_session-2.4.37-56.module_el8.8.0+3605+a3cf1030.7.x86_64.rpm� �-mod_http2-1.15.7-8.module_el8.8.0+3554+ec1058a7.3.x86_64.rpm�%�2httpd-tools-2.4.37-56.module_el8.8.0+3605+a3cf1030.7.x86_64.rpm�(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm�&�2mod_ldap-2.4.37-56.module_el8.8.0+3605+a3cf1030.7.x86_64.rpm��2httpd-filesystem-2.4.37-56.module_el8.8.0+3605+a3cf1030.7.noarch.rpm�'�mod_proxy_html-2.4.37-56.module_el8.8.0+3605+a3cf1030.7.x86_64.rpm�)�mod_ssl-2.4.37-56.module_el8.8.0+3605+a3cf1030.7.x86_64.rpm�$�2httpd-devel-2.4.37-56.module_el8.8.0+3605+a3cf1030.7.x86_64.rpm��2httpd-manual-2.4.37-56.module_el8.8.0+3605+a3cf1030.7.noarch.rpm�2�2httpd-2.4.37-56.module_el8.8.0+3605+a3cf1030.7.x86_64.rpm����0	�m	��+��[BBBBBBBBBBBBBBsecurityModerate: .NET 6.0 security update(��K�Rhttps://access.redhat.com/errata/RHSA-2023:5144RHSA-2023:5144RHSA-2023:5144https://access.redhat.com/security/cve/CVE-2023-36799CVE-2023-36799CVE-2023-36799https://bugzilla.redhat.com/22373172237317https://errata.almalinux.org/8/ALSA-2023-5144.htmlALSA-2023:5144ALSA-2023:5144
�f�adotnet-targeting-pack-6.0-6.0.22-1.el8_8.x86_64.rpm�g�mdotnet-templates-6.0-6.0.122-1.el8_8.x86_64.rpm�d�adotnet-runtime-6.0-6.0.22-1.el8_8.x86_64.rpm�a�aaspnetcore-targeting-pack-6.0-6.0.22-1.el8_8.x86_64.rpm�e�mdotnet-sdk-6.0-6.0.122-1.el8_8.x86_64.rpm�`�aaspnetcore-runtime-6.0-6.0.22-1.el8_8.x86_64.rpm�c�adotnet-hostfxr-6.0-6.0.22-1.el8_8.x86_64.rpm�b�adotnet-apphost-pack-6.0-6.0.22-1.el8_8.x86_64.rpm�f�adotnet-targeting-pack-6.0-6.0.22-1.el8_8.x86_64.rpm�g�mdotnet-templates-6.0-6.0.122-1.el8_8.x86_64.rpm�d�adotnet-runtime-6.0-6.0.22-1.el8_8.x86_64.rpm�a�aaspnetcore-targeting-pack-6.0-6.0.22-1.el8_8.x86_64.rpm�e�mdotnet-sdk-6.0-6.0.122-1.el8_8.x86_64.rpm�`�aaspnetcore-runtime-6.0-6.0.22-1.el8_8.x86_64.rpm�c�adotnet-hostfxr-6.0-6.0.22-1.el8_8.x86_64.rpm�b�adotnet-apphost-pack-6.0-6.0.22-1.el8_8.x86_64.rpm����T	�n	����lBBBBBBBBBBBBBBBBBBBBsecurityModerate: .NET 7.0 security update(���Rhttps://access.redhat.com/errata/RHSA-2023:5145RHSA-2023:5145RHSA-2023:5145https://access.redhat.com/security/cve/CVE-2023-36799CVE-2023-36799CVE-2023-36799https://bugzilla.redhat.com/22373172237317https://errata.almalinux.org/8/ALSA-2023-5145.htmlALSA-2023:5145ALSA-2023:5145
��/netstandard-targeting-pack-2.1-7.0.111-1.el8_8.x86_64.rpm�I�/dotnet-templates-7.0-7.0.111-1.el8_8.x86_64.rpm�D�dotnet-apphost-pack-7.0-7.0.11-1.el8_8.x86_64.rpm�C�aspnetcore-targeting-pack-7.0-7.0.11-1.el8_8.x86_64.rpm��dotnet-host-7.0.11-1.el8_8.x86_64.rpm�B�aspnetcore-runtime-7.0-7.0.11-1.el8_8.x86_64.rpm�G�/dotnet-sdk-7.0-7.0.111-1.el8_8.x86_64.rpm�F�dotnet-runtime-7.0-7.0.11-1.el8_8.x86_64.rpm�H�dotnet-targeting-pack-7.0-7.0.11-1.el8_8.x86_64.rpm��/dotnet-7.0.111-1.el8_8.x86_64.rpm�E�dotnet-hostfxr-7.0-7.0.11-1.el8_8.x86_64.rpm��/netstandard-targeting-pack-2.1-7.0.111-1.el8_8.x86_64.rpm�I�/dotnet-templates-7.0-7.0.111-1.el8_8.x86_64.rpm�D�dotnet-apphost-pack-7.0-7.0.11-1.el8_8.x86_64.rpm�C�aspnetcore-targeting-pack-7.0-7.0.11-1.el8_8.x86_64.rpm��dotnet-host-7.0.11-1.el8_8.x86_64.rpm�B�aspnetcore-runtime-7.0-7.0.11-1.el8_8.x86_64.rpm�G�/dotnet-sdk-7.0-7.0.111-1.el8_8.x86_64.rpm�F�dotnet-runtime-7.0-7.0.11-1.el8_8.x86_64.rpm�H�dotnet-targeting-pack-7.0-7.0.11-1.el8_8.x86_64.rpm��/dotnet-7.0.111-1.el8_8.x86_64.rpm�E�dotnet-hostfxr-7.0-7.0.11-1.el8_8.x86_64.rpm����a	�o	����CsecurityImportant: firefox security update(��o�7https://access.redhat.com/errata/RHSA-2023:5184RHSA-2023:5184RHSA-2023:5184https://access.redhat.com/security/cve/CVE-2023-4863CVE-2023-4863CVE-2023-4863https://bugzilla.redhat.com/22384312238431https://errata.almalinux.org/8/ALSA-2023-5184.htmlALSA-2023:5184ALSA-2023:5184
z�ifirefox-102.15.1-1.el8_8.alma.x86_64.rpmz�ifirefox-102.15.1-1.el8_8.alma.x86_64.rpm����q	�p	����FsecurityImportant: thunderbird security update(��&�https://access.redhat.com/errata/RHSA-2023:5201RHSA-2023:5201RHSA-2023:5201https://access.redhat.com/security/cve/CVE-2023-4863CVE-2023-4863CVE-2023-4863https://bugzilla.redhat.com/22384312238431https://errata.almalinux.org/8/ALSA-2023-5201.htmlALSA-2023:5201ALSA-2023:5201
f�ithunderbird-102.15.1-1.el8_8.alma.x86_64.rpmf�ithunderbird-102.15.1-1.el8_8.alma.x86_64.rpm����	�q	����IBsecurityImportant: frr security and bug fix update(��,�,https://access.redhat.com/errata/RHSA-2023:5219RHSA-2023:5219RHSA-2023:5219https://access.redhat.com/security/cve/CVE-2023-38802CVE-2023-38802CVE-2023-38802https://bugzilla.redhat.com/22309832230983https://errata.almalinux.org/8/ALSA-2023-5219.htmlALSA-2023:5219ALSA-2023:5219
�A�<frr-7.5.1-7.el8_8.2.alma.1.x86_64.rpm�c�<frr-selinux-7.5.1-7.el8_8.2.alma.1.noarch.rpm�A�<frr-7.5.1-7.el8_8.2.alma.1.x86_64.rpm�c�<frr-selinux-7.5.1-7.el8_8.2.alma.1.noarch.rpm�����r	��+��MBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: mariadb:10.3 security, bug fix, and enhancement update(��X�c
https://access.redhat.com/errata/RHSA-2023:5259RHSA-2023:5259RHSA-2023:5259https://access.redhat.com/security/cve/CVE-2022-32084CVE-2022-32084CVE-2022-32084https://access.redhat.com/security/cve/CVE-2022-32091CVE-2022-32091CVE-2022-32091https://access.redhat.com/security/cve/CVE-2022-38791CVE-2022-38791CVE-2022-38791https://access.redhat.com/security/cve/CVE-2022-47015CVE-2022-47015CVE-2022-47015https://bugzilla.redhat.com/21060342106034https://bugzilla.redhat.com/21060422106042https://bugzilla.redhat.com/21301052130105https://bugzilla.redhat.com/21636092163609https://errata.almalinux.org/8/ALSA-2023-5259.htmlALSA-2023:5259ALSA-2023:5259
�|��#�~�'mariadb-errmsg-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm�z�'mariadb-common-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm�q�+galera-25.3.37-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm�q�Judy-1.0.5-18.module_el8.6.0+2867+72759d2f.x86_64.rpm�|�'mariadb-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm�|�'mariadb-embedded-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm�y�'mariadb-backup-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm��'mariadb-server-galera-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm��'mariadb-test-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm�{�'mariadb-devel-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm��'mariadb-server-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm��'mariadb-gssapi-server-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm��'mariadb-server-utils-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm�}�'mariadb-embedded-devel-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm��'mariadb-oqgraph-engine-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm�|��#�~�'mariadb-errmsg-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm�z�'mariadb-common-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm�q�+galera-25.3.37-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm�q�Judy-1.0.5-18.module_el8.6.0+2867+72759d2f.x86_64.rpm�|�'mariadb-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm�|�'mariadb-embedded-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm�y�'mariadb-backup-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm��'mariadb-server-galera-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm��'mariadb-test-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm�{�'mariadb-devel-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm��'mariadb-server-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm��'mariadb-gssapi-server-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm��'mariadb-server-utils-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm�}�'mariadb-embedded-devel-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm��'mariadb-oqgraph-engine-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm����e�s	����DBBxBBBBBBBBBBBBB�`BBBBBBBBBBB�hBBFBBBDB�uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�OBBBBBBBB�[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB��PBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: virt:rhel and virt-devel:rhel security and bug fix update(��;�
https://access.redhat.com/errata/RHSA-2023:5264RHSA-2023:5264RHSA-2023:5264https://access.redhat.com/security/cve/CVE-2022-40284CVE-2022-40284CVE-2022-40284https://access.redhat.com/security/cve/CVE-2023-3354CVE-2023-3354CVE-2023-3354https://bugzilla.redhat.com/22164782216478https://bugzilla.redhat.com/22361302236130https://errata.almalinux.org/8/ALSA-2023-5264.htmlALSA-2023:5264ALSA-2023:5264
�^�\�v#z�8Upython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�~Ulibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm��rqemu-kvm-docs-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm�n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm�.!libguestfs-tools-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�>�xseabios-1.16.0-4.module_el8.8.0+3612+f18d2b89.x86_64.rpm�9�fpython3-libvirt-8.0.0-2.module_el8.7.0+3346+68867adb.x86_64.rpm�$nbdkit-gzip-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�6$nbdkit-xz-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�+!libguestfs-javadoc-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�?,libvirt-daemon-driver-storage-iscsi-direct-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm��!netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�[@python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�rswtpm-tools-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�Q!libguestfs-java-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�,libvirt-wireshark-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�$nbdkit-bash-completion-1.24.0-5.module_el8.8.0+3485+7cffc4a3.noarch.rpm�2$nbdkit-python-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�A,libvirt-daemon-driver-storage-mpath-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�B,libvirt-daemon-driver-storage-rbd-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm��xseabios-bin-1.16.0-4.module_el8.8.0+3612+f18d2b89.noarch.rpm�3$nbdkit-server-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�]�rqemu-kvm-block-ssh-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm�5,libvirt-daemon-driver-network-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�?�usupermin-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm�.$nbdkit-devel-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��rqemu-kvm-ui-opengl-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm�7�perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�@,libvirt-daemon-driver-storage-logical-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�/,libvirt-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm��Nvirt-v2v-bash-completion-1.42.0-22.module_el8.8.0+3553+bd08596b.noarch.rpm�3,libvirt-daemon-config-nwfilter-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�'Ulibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm��Nvirt-v2v-man-pages-uk-1.42.0-22.module_el8.8.0+3553+bd08596b.noarch.rpm�~�#libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�N!libguestfs-gfs2-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�*$nbdkit-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�G,libvirt-libs-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�W!lua-guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�a@ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�J@hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�)!libguestfs-bash-completion-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm��rqemu-kvm-ui-spice-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm�S!libguestfs-rescue-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�rswtpm-libs-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�E,libvirt-devel-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�6,libvirt-daemon-driver-nodedev-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�C,libvirt-daemon-driver-storage-scsi-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm�-$nbdkit-curl-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�M!libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�Z�rqemu-kvm-block-gluster-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm�O!libguestfs-gobject-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�K@hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�}!libguestfs-appliance-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�V�rqemu-guest-agent-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm�<,libvirt-daemon-driver-storage-disk-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�2,libvirt-daemon-config-network-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�&Ulibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�0,libvirt-client-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�b!ruby-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�4$nbdkit-ssh-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�T!libguestfs-rsync-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�;,libvirt-daemon-driver-storage-core-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�>,libvirt-daemon-driver-storage-iscsi-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�\�rqemu-kvm-block-rbd-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm��xseavgabios-bin-1.16.0-4.module_el8.8.0+3612+f18d2b89.noarch.rpm�%�[libguestfs-winsupport-8.8-2.module_el8.8.0+3612+f18d2b89.x86_64.rpm�}�#libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�-!libguestfs-man-pages-uk-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�L!libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�0$nbdkit-gzip-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��!netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�,!libguestfs-man-pages-ja-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�R!libguestfs-java-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�$nbdkit-tmpdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�rswtpm-devel-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�5$nbdkit-vddk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�$nbdkit-nbd-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�$nbdkit-tar-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�^�rqemu-kvm-common-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm�7,libvirt-daemon-driver-nwfilter-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�U!libguestfs-tools-c-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm��libtpms-0.9.1-2.20211126git1ff6fe1f43.module_el8.8.0+3553+bd08596b.x86_64.rpm�:,libvirt-daemon-driver-storage-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�4,libvirt-daemon-driver-interface-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�D,libvirt-daemon-kvm-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm��!netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�)Unbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�H,libvirt-lock-sanlock-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�h�Nvirt-v2v-1.42.0-22.module_el8.8.0+3553+bd08596b.x86_64.rpm�I,libvirt-nss-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�rswtpm-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�/$nbdkit-example-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�X�rqemu-kvm-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm�P!libguestfs-gobject-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�V!libguestfs-xfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�_�rqemu-kvm-core-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm�9,libvirt-daemon-driver-secret-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm��,libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm�+$nbdkit-basic-filters-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��Nvirt-v2v-man-pages-ja-1.42.0-22.module_el8.8.0+3553+bd08596b.noarch.rpm��rqemu-kvm-hw-usbredir-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm�@�usupermin-devel-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm�F,libvirt-docs-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm��libtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module_el8.8.0+3553+bd08596b.x86_64.rpm�=,libvirt-daemon-driver-storage-gluster-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�[�rqemu-kvm-block-iscsi-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm�W�rqemu-img-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm�,$nbdkit-basic-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�Y�rqemu-kvm-block-curl-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm�8,libvirt-daemon-driver-qemu-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�1$nbdkit-linuxdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�|�#libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�1,libvirt-daemon-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�rswtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�*!libguestfs-inspect-icons-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�]!python3-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�$nbdkit-tar-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�X!perl-Sys-Guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�g!virt-dib-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�Y@perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�^�\�v#z�8Upython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�~Ulibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm��rqemu-kvm-docs-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm�n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm�.!libguestfs-tools-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�>�xseabios-1.16.0-4.module_el8.8.0+3612+f18d2b89.x86_64.rpm�9�fpython3-libvirt-8.0.0-2.module_el8.7.0+3346+68867adb.x86_64.rpm�$nbdkit-gzip-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�6$nbdkit-xz-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�+!libguestfs-javadoc-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�?,libvirt-daemon-driver-storage-iscsi-direct-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm��!netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�[@python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�rswtpm-tools-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�Q!libguestfs-java-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�,libvirt-wireshark-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�$nbdkit-bash-completion-1.24.0-5.module_el8.8.0+3485+7cffc4a3.noarch.rpm�2$nbdkit-python-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�A,libvirt-daemon-driver-storage-mpath-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�B,libvirt-daemon-driver-storage-rbd-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm��xseabios-bin-1.16.0-4.module_el8.8.0+3612+f18d2b89.noarch.rpm�3$nbdkit-server-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�]�rqemu-kvm-block-ssh-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm�5,libvirt-daemon-driver-network-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�?�usupermin-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm�.$nbdkit-devel-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��rqemu-kvm-ui-opengl-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm�7�perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�@,libvirt-daemon-driver-storage-logical-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�/,libvirt-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm��Nvirt-v2v-bash-completion-1.42.0-22.module_el8.8.0+3553+bd08596b.noarch.rpm�3,libvirt-daemon-config-nwfilter-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�'Ulibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm��Nvirt-v2v-man-pages-uk-1.42.0-22.module_el8.8.0+3553+bd08596b.noarch.rpm�~�#libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�N!libguestfs-gfs2-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�*$nbdkit-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�G,libvirt-libs-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�W!lua-guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�a@ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�J@hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�)!libguestfs-bash-completion-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm��rqemu-kvm-ui-spice-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm�S!libguestfs-rescue-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�rswtpm-libs-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�E,libvirt-devel-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�6,libvirt-daemon-driver-nodedev-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�C,libvirt-daemon-driver-storage-scsi-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm�-$nbdkit-curl-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�M!libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�Z�rqemu-kvm-block-gluster-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm�O!libguestfs-gobject-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�K@hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�}!libguestfs-appliance-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�V�rqemu-guest-agent-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm�<,libvirt-daemon-driver-storage-disk-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�2,libvirt-daemon-config-network-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�&Ulibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�0,libvirt-client-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�b!ruby-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�4$nbdkit-ssh-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�T!libguestfs-rsync-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�;,libvirt-daemon-driver-storage-core-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�>,libvirt-daemon-driver-storage-iscsi-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�\�rqemu-kvm-block-rbd-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm��xseavgabios-bin-1.16.0-4.module_el8.8.0+3612+f18d2b89.noarch.rpm�%�[libguestfs-winsupport-8.8-2.module_el8.8.0+3612+f18d2b89.x86_64.rpm�}�#libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�-!libguestfs-man-pages-uk-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�L!libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�0$nbdkit-gzip-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��!netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�,!libguestfs-man-pages-ja-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�R!libguestfs-java-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�$nbdkit-tmpdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�rswtpm-devel-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�5$nbdkit-vddk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�$nbdkit-nbd-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�$nbdkit-tar-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�^�rqemu-kvm-common-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm�7,libvirt-daemon-driver-nwfilter-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�U!libguestfs-tools-c-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm��libtpms-0.9.1-2.20211126git1ff6fe1f43.module_el8.8.0+3553+bd08596b.x86_64.rpm�:,libvirt-daemon-driver-storage-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�4,libvirt-daemon-driver-interface-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�D,libvirt-daemon-kvm-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm��!netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�)Unbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�H,libvirt-lock-sanlock-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�h�Nvirt-v2v-1.42.0-22.module_el8.8.0+3553+bd08596b.x86_64.rpm�I,libvirt-nss-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�rswtpm-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�/$nbdkit-example-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�X�rqemu-kvm-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm�P!libguestfs-gobject-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�V!libguestfs-xfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�_�rqemu-kvm-core-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm�9,libvirt-daemon-driver-secret-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm��,libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm�+$nbdkit-basic-filters-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��Nvirt-v2v-man-pages-ja-1.42.0-22.module_el8.8.0+3553+bd08596b.noarch.rpm��rqemu-kvm-hw-usbredir-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm�@�usupermin-devel-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm�F,libvirt-docs-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm��libtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module_el8.8.0+3553+bd08596b.x86_64.rpm�=,libvirt-daemon-driver-storage-gluster-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�[�rqemu-kvm-block-iscsi-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm�W�rqemu-img-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm�,$nbdkit-basic-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�Y�rqemu-kvm-block-curl-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm�8,libvirt-daemon-driver-qemu-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�1$nbdkit-linuxdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�|�#libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�1,libvirt-daemon-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm�rswtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�*!libguestfs-inspect-icons-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�]!python3-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�$nbdkit-tar-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�X!perl-Sys-Guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�g!virt-dib-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�Y@perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm����>�t	��,��MBBBBB��~BBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: postgresql:15 security update(��E�Shttps://access.redhat.com/errata/RHSA-2023:5269RHSA-2023:5269RHSA-2023:5269https://access.redhat.com/security/cve/CVE-2023-2454CVE-2023-2454CVE-2023-2454https://access.redhat.com/security/cve/CVE-2023-2455CVE-2023-2455CVE-2023-2455https://bugzilla.redhat.com/22075682207568https://bugzilla.redhat.com/22075692207569https://errata.almalinux.org/8/ALSA-2023-5269.htmlALSA-2023:5269ALSA-2023:5269
3�t�I#�G�apostgresql-server-devel-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm�m�apgaudit-1.7.0-1.module_el8.8.0+3487+43ec1b9f.x86_64.rpm�O�apostgresql-upgrade-devel-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm3�apostgresql-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm�E�apostgresql-pltcl-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm�F�apostgresql-server-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm�C�apostgresql-plperl-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm�D�apostgresql-plpython3-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm�@�bpostgres-decoderbufs-1.9.7-1.Final.module_el8.8.0+3487+43ec1b9f.x86_64.rpm�H�apostgresql-static-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm�V�apostgresql-private-devel-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm��[pg_repack-1.4.8-1.module_el8.8.0+3487+43ec1b9f.x86_64.rpm�I�apostgresql-test-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm�N�apostgresql-upgrade-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm�B�apostgresql-docs-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpmw�apostgresql-test-rpm-macros-15.3-1.module_el8.8.0+3610+f1fe5820.noarch.rpm�A�apostgresql-contrib-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm�W�apostgresql-private-libs-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm3�t�I#�G�apostgresql-server-devel-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm�m�apgaudit-1.7.0-1.module_el8.8.0+3487+43ec1b9f.x86_64.rpm�O�apostgresql-upgrade-devel-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm3�apostgresql-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm�E�apostgresql-pltcl-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm�F�apostgresql-server-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm�C�apostgresql-plperl-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm�D�apostgresql-plpython3-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm�@�bpostgres-decoderbufs-1.9.7-1.Final.module_el8.8.0+3487+43ec1b9f.x86_64.rpm�H�apostgresql-static-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm�V�apostgresql-private-devel-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm��[pg_repack-1.4.8-1.module_el8.8.0+3487+43ec1b9f.x86_64.rpm�I�apostgresql-test-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm�N�apostgresql-upgrade-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm�B�apostgresql-docs-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpmw�apostgresql-test-rpm-macros-15.3-1.module_el8.8.0+3610+f1fe5820.noarch.rpm�A�apostgresql-contrib-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm�W�apostgresql-private-libs-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm����	�u	��3��mBBBBsecurityImportant: libwebp security update(���-https://access.redhat.com/errata/RHSA-2023:5309RHSA-2023:5309RHSA-2023:5309https://access.redhat.com/security/cve/CVE-2023-4863CVE-2023-4863CVE-2023-4863https://bugzilla.redhat.com/22384312238431https://errata.almalinux.org/8/ALSA-2023-5309.htmlALSA-2023:5309ALSA-2023:5309
�V�libwebp-1.0.0-8.el8_8.1.i686.rpm�V�libwebp-1.0.0-8.el8_8.1.x86_64.rpm�W�libwebp-devel-1.0.0-8.el8_8.1.x86_64.rpm�W�libwebp-devel-1.0.0-8.el8_8.1.i686.rpm�V�libwebp-1.0.0-8.el8_8.1.i686.rpm�V�libwebp-1.0.0-8.el8_8.1.x86_64.rpm�W�libwebp-devel-1.0.0-8.el8_8.1.x86_64.rpm�W�libwebp-devel-1.0.0-8.el8_8.1.i686.rpm����,	�v	��<��tBBBBBBsecurityImportant: open-vm-tools security update(��E�lhttps://access.redhat.com/errata/RHSA-2023:5312RHSA-2023:5312RHSA-2023:5312https://access.redhat.com/security/cve/CVE-2023-20900CVE-2023-20900CVE-2023-20900https://bugzilla.redhat.com/22365422236542https://errata.almalinux.org/8/ALSA-2023-5312.htmlALSA-2023:5312ALSA-2023:5312
�	�open-vm-tools-desktop-12.1.5-2.el8_8.3.alma.1.x86_64.rpm��open-vm-tools-12.1.5-2.el8_8.3.alma.1.x86_64.rpm�
�open-vm-tools-sdmp-12.1.5-2.el8_8.3.alma.1.x86_64.rpm�U�open-vm-tools-salt-minion-12.1.5-2.el8_8.3.alma.1.x86_64.rpm�	�open-vm-tools-desktop-12.1.5-2.el8_8.3.alma.1.x86_64.rpm��open-vm-tools-12.1.5-2.el8_8.3.alma.1.x86_64.rpm�
�open-vm-tools-sdmp-12.1.5-2.el8_8.3.alma.1.x86_64.rpm�U�open-vm-tools-salt-minion-12.1.5-2.el8_8.3.alma.1.x86_64.rpm����G	�w	����}BBBBsecurityModerate: libtiff security update(��1�ihttps://access.redhat.com/errata/RHSA-2023:5353RHSA-2023:5353RHSA-2023:5353https://access.redhat.com/security/cve/CVE-2023-0800CVE-2023-0800CVE-2023-0800https://access.redhat.com/security/cve/CVE-2023-0801CVE-2023-0801CVE-2023-0801https://access.redhat.com/security/cve/CVE-2023-0802CVE-2023-0802CVE-2023-0802https://access.redhat.com/security/cve/CVE-2023-0803CVE-2023-0803CVE-2023-0803https://access.redhat.com/security/cve/CVE-2023-0804CVE-2023-0804CVE-2023-0804https://bugzilla.redhat.com/21701672170167https://bugzilla.redhat.com/21701722170172https://bugzilla.redhat.com/21701782170178https://bugzilla.redhat.com/21701872170187https://bugzilla.redhat.com/21701922170192https://errata.almalinux.org/8/ALSA-2023-5353.htmlALSA-2023:5353ALSA-2023:5353
��Tlibtiff-devel-4.0.9-29.el8_8.x86_64.rpm��Tlibtiff-4.0.9-29.el8_8.x86_64.rpm��Tlibtiff-devel-4.0.9-29.el8_8.i686.rpm��Tlibtiff-4.0.9-29.el8_8.i686.rpm��Tlibtiff-devel-4.0.9-29.el8_8.x86_64.rpm��Tlibtiff-4.0.9-29.el8_8.x86_64.rpm��Tlibtiff-devel-4.0.9-29.el8_8.i686.rpm��Tlibtiff-4.0.9-29.el8_8.i686.rpm����K�x	��
��SB��qBBBBBBBsecurityImportant: nodejs:16 security, bug fix, and enhancement update(���1
https://access.redhat.com/errata/RHSA-2023:5360RHSA-2023:5360RHSA-2023:5360https://access.redhat.com/security/cve/CVE-2022-25883CVE-2022-25883CVE-2022-25883https://access.redhat.com/security/cve/CVE-2023-32002CVE-2023-32002CVE-2023-32002https://access.redhat.com/security/cve/CVE-2023-32006CVE-2023-32006CVE-2023-32006https://access.redhat.com/security/cve/CVE-2023-32559CVE-2023-32559CVE-2023-32559https://bugzilla.redhat.com/22164752216475https://bugzilla.redhat.com/22309482230948https://bugzilla.redhat.com/22309552230955https://bugzilla.redhat.com/22309562230956https://errata.almalinux.org/8/ALSA-2023-5360.htmlALSA-2023:5360ALSA-2023:5360
*�e�w#;�nodejs-nodemon-3.0.1-1.module_el8.8.0+3614+204d6f43.noarch.rpm*�nodejs-16.20.2-2.module_el8.8.0+3614+204d6f43.x86_64.rpmE�znodejs-packaging-26-1.module_el8.8.0+3614+204d6f43.noarch.rpm�<�nodejs-full-i18n-16.20.2-2.module_el8.8.0+3614+204d6f43.x86_64.rpmm�nodejs-docs-16.20.2-2.module_el8.8.0+3614+204d6f43.noarch.rpm�;�nodejs-devel-16.20.2-2.module_el8.8.0+3614+204d6f43.x86_64.rpm�=�pnpm-8.19.4-1.16.20.2.2.module_el8.8.0+3614+204d6f43.x86_64.rpm*�e�w#;�nodejs-nodemon-3.0.1-1.module_el8.8.0+3614+204d6f43.noarch.rpm*�nodejs-16.20.2-2.module_el8.8.0+3614+204d6f43.x86_64.rpmE�znodejs-packaging-26-1.module_el8.8.0+3614+204d6f43.noarch.rpm�<�nodejs-full-i18n-16.20.2-2.module_el8.8.0+3614+204d6f43.x86_64.rpmm�nodejs-docs-16.20.2-2.module_el8.8.0+3614+204d6f43.noarch.rpm�;�nodejs-devel-16.20.2-2.module_el8.8.0+3614+204d6f43.x86_64.rpm�=�pnpm-8.19.4-1.16.20.2.2.module_el8.8.0+3614+204d6f43.x86_64.rpm���� �y	����uB�c��wBBBBBBBsecurityImportant: nodejs:18 security, bug fix, and enhancement update(��K�"
https://access.redhat.com/errata/RHSA-2023:5362RHSA-2023:5362RHSA-2023:5362https://access.redhat.com/security/cve/CVE-2022-25883CVE-2022-25883CVE-2022-25883https://access.redhat.com/security/cve/CVE-2023-32002CVE-2023-32002CVE-2023-32002https://access.redhat.com/security/cve/CVE-2023-32006CVE-2023-32006CVE-2023-32006https://access.redhat.com/security/cve/CVE-2023-32559CVE-2023-32559CVE-2023-32559https://bugzilla.redhat.com/22164752216475https://bugzilla.redhat.com/22309482230948https://bugzilla.redhat.com/22309552230955https://bugzilla.redhat.com/22309562230956https://errata.almalinux.org/8/ALSA-2023-5362.htmlALSA-2023:5362ALSA-2023:5362
*�[�J#�<�	nodejs-full-i18n-18.17.1-1.module_el8.8.0+3613+1ed8c91d.x86_64.rpm;�5nodejs-nodemon-3.0.1-1.module_el8.8.0+3613+1ed8c91d.noarch.rpm�;�	nodejs-devel-18.17.1-1.module_el8.8.0+3613+1ed8c91d.x86_64.rpm�=�wnpm-9.6.7-1.18.17.1.1.module_el8.8.0+3613+1ed8c91d.x86_64.rpmm�	nodejs-docs-18.17.1-1.module_el8.8.0+3613+1ed8c91d.noarch.rpmE�nodejs-packaging-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm*�	nodejs-18.17.1-1.module_el8.8.0+3613+1ed8c91d.x86_64.rpm�o�nodejs-packaging-bundler-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm*�[�J#�<�	nodejs-full-i18n-18.17.1-1.module_el8.8.0+3613+1ed8c91d.x86_64.rpm;�5nodejs-nodemon-3.0.1-1.module_el8.8.0+3613+1ed8c91d.noarch.rpm�;�	nodejs-devel-18.17.1-1.module_el8.8.0+3613+1ed8c91d.x86_64.rpm�=�wnpm-9.6.7-1.18.17.1.1.module_el8.8.0+3613+1ed8c91d.x86_64.rpmm�	nodejs-docs-18.17.1-1.module_el8.8.0+3613+1ed8c91d.noarch.rpmE�nodejs-packaging-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm*�	nodejs-18.17.1-1.module_el8.8.0+3613+1ed8c91d.x86_64.rpm�o�nodejs-packaging-bundler-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm��ѐ%	�z	����XBBsecurityImportant: glibc security update(��m�
https://access.redhat.com/errata/RHSA-2023:5455RHSA-2023:5455RHSA-2023:5455https://access.redhat.com/security/cve/CVE-2023-4527CVE-2023-4527CVE-2023-4527https://access.redhat.com/security/cve/CVE-2023-4806CVE-2023-4806CVE-2023-4806https://access.redhat.com/security/cve/CVE-2023-4813CVE-2023-4813CVE-2023-4813https://access.redhat.com/security/cve/CVE-2023-4911CVE-2023-4911CVE-2023-4911https://bugzilla.redhat.com/22347122234712https://bugzilla.redhat.com/22377822237782https://bugzilla.redhat.com/22377982237798https://bugzilla.redhat.com/22383522238352https://errata.almalinux.org/8/ALSA-2023-5455.htmlALSA-2023:5455ALSA-2023:5455
�D�glibc-utils-2.28-225.el8_8.6.x86_64.rpm�@�compat-libpthread-nonshared-2.28-225.el8_8.6.x86_64.rpm�D�glibc-utils-2.28-225.el8_8.6.x86_64.rpm�@�compat-libpthread-nonshared-2.28-225.el8_8.6.x86_64.rpm����J	�{	��)��]BBBBBBBBBBsecurityImportant: bind9.16 security update(��y�Ehttps://access.redhat.com/errata/RHSA-2023:5460RHSA-2023:5460RHSA-2023:5460https://access.redhat.com/security/cve/CVE-2023-3341CVE-2023-3341CVE-2023-3341https://bugzilla.redhat.com/22396212239621https://errata.almalinux.org/8/ALSA-2023-5460.htmlALSA-2023:5460ALSA-2023:5460
�Y�<bind9.16-dnssec-utils-9.16.23-0.14.el8_8.2.alma.1.x86_64.rpm�u�<python3-bind9.16-9.16.23-0.14.el8_8.2.alma.1.noarch.rpm�m�<bind9.16-chroot-9.16.23-0.14.el8_8.2.alma.1.x86_64.rpm�l�<bind9.16-9.16.23-0.14.el8_8.2.alma.1.x86_64.rpm��<bind9.16-license-9.16.23-0.14.el8_8.2.alma.1.noarch.rpm�n�<bind9.16-libs-9.16.23-0.14.el8_8.2.alma.1.x86_64.rpm�o�<bind9.16-utils-9.16.23-0.14.el8_8.2.alma.1.x86_64.rpm�Y�<bind9.16-dnssec-utils-9.16.23-0.14.el8_8.2.alma.1.x86_64.rpm�u�<python3-bind9.16-9.16.23-0.14.el8_8.2.alma.1.noarch.rpm�m�<bind9.16-chroot-9.16.23-0.14.el8_8.2.alma.1.x86_64.rpm�l�<bind9.16-9.16.23-0.14.el8_8.2.alma.1.x86_64.rpm��<bind9.16-license-9.16.23-0.14.el8_8.2.alma.1.noarch.rpm�n�<bind9.16-libs-9.16.23-0.14.el8_8.2.alma.1.x86_64.rpm�o�<bind9.16-utils-9.16.23-0.14.el8_8.2.alma.1.x86_64.rpm����$	�|	��5��jBBBBBBBBBsecurityImportant: python3.11 security update(��>�ihttps://access.redhat.com/errata/RHSA-2023:5463RHSA-2023:5463RHSA-2023:5463https://access.redhat.com/security/cve/CVE-2023-40217CVE-2023-40217CVE-2023-40217https://bugzilla.redhat.com/22357892235789https://errata.almalinux.org/8/ALSA-2023-5463.htmlALSA-2023:5463ALSA-2023:5463
��python3.11-libs-3.11.2-2.el8_8.2.x86_64.rpm�
�python3.11-devel-3.11.2-2.el8_8.2.i686.rpm�!�python3.11-rpm-macros-3.11.2-2.el8_8.2.noarch.rpm��python3.11-libs-3.11.2-2.el8_8.2.i686.rpm�F�python3.11-3.11.2-2.el8_8.2.x86_64.rpm�
�python3.11-devel-3.11.2-2.el8_8.2.x86_64.rpm�G�python3.11-tkinter-3.11.2-2.el8_8.2.x86_64.rpm��python3.11-libs-3.11.2-2.el8_8.2.x86_64.rpm�
�python3.11-devel-3.11.2-2.el8_8.2.i686.rpm�!�python3.11-rpm-macros-3.11.2-2.el8_8.2.noarch.rpm��python3.11-libs-3.11.2-2.el8_8.2.i686.rpm�F�python3.11-3.11.2-2.el8_8.2.x86_64.rpm�
�python3.11-devel-3.11.2-2.el8_8.2.x86_64.rpm�G�python3.11-tkinter-3.11.2-2.el8_8.2.x86_64.rpm����	�}	����vBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: bind security update(��'�Ehttps://access.redhat.com/errata/RHSA-2023:5474RHSA-2023:5474RHSA-2023:5474https://access.redhat.com/security/cve/CVE-2023-3341CVE-2023-3341CVE-2023-3341https://bugzilla.redhat.com/22396212239621https://errata.almalinux.org/8/ALSA-2023-5474.htmlALSA-2023:5474ALSA-2023:5474
��bind-pkcs11-9.11.36-8.el8_8.2.x86_64.rpm��bind-utils-9.11.36-8.el8_8.2.x86_64.rpm�p�bind-devel-9.11.36-8.el8_8.2.i686.rpm�s�bind-lite-devel-9.11.36-8.el8_8.2.x86_64.rpm�t�bind-pkcs11-devel-9.11.36-8.el8_8.2.x86_64.rpm��bind-pkcs11-utils-9.11.36-8.el8_8.2.x86_64.rpm�p�bind-devel-9.11.36-8.el8_8.2.x86_64.rpm�t�bind-pkcs11-devel-9.11.36-8.el8_8.2.i686.rpm��bind-9.11.36-8.el8_8.2.x86_64.rpm��bind-sdb-9.11.36-8.el8_8.2.x86_64.rpm��bind-chroot-9.11.36-8.el8_8.2.x86_64.rpm��bind-sdb-chroot-9.11.36-8.el8_8.2.x86_64.rpm�u�bind-pkcs11-libs-9.11.36-8.el8_8.2.i686.rpm�q�bind-libs-9.11.36-8.el8_8.2.i686.rpm�&�python3-bind-9.11.36-8.el8_8.2.noarch.rpm�s�bind-lite-devel-9.11.36-8.el8_8.2.i686.rpm�r�bind-libs-lite-9.11.36-8.el8_8.2.i686.rpm�q�bind-libs-9.11.36-8.el8_8.2.x86_64.rpm�%�bind-license-9.11.36-8.el8_8.2.noarch.rpm�r�bind-libs-lite-9.11.36-8.el8_8.2.x86_64.rpm�u�bind-pkcs11-libs-9.11.36-8.el8_8.2.x86_64.rpm��bind-pkcs11-9.11.36-8.el8_8.2.x86_64.rpm��bind-utils-9.11.36-8.el8_8.2.x86_64.rpm�p�bind-devel-9.11.36-8.el8_8.2.i686.rpm�s�bind-lite-devel-9.11.36-8.el8_8.2.x86_64.rpm�t�bind-pkcs11-devel-9.11.36-8.el8_8.2.x86_64.rpm��bind-pkcs11-utils-9.11.36-8.el8_8.2.x86_64.rpm�p�bind-devel-9.11.36-8.el8_8.2.x86_64.rpm�t�bind-pkcs11-devel-9.11.36-8.el8_8.2.i686.rpm��bind-9.11.36-8.el8_8.2.x86_64.rpm��bind-sdb-9.11.36-8.el8_8.2.x86_64.rpm��bind-chroot-9.11.36-8.el8_8.2.x86_64.rpm��bind-sdb-chroot-9.11.36-8.el8_8.2.x86_64.rpm�u�bind-pkcs11-libs-9.11.36-8.el8_8.2.i686.rpm�q�bind-libs-9.11.36-8.el8_8.2.i686.rpm�&�python3-bind-9.11.36-8.el8_8.2.noarch.rpm�s�bind-lite-devel-9.11.36-8.el8_8.2.i686.rpm�r�bind-libs-lite-9.11.36-8.el8_8.2.i686.rpm�q�bind-libs-9.11.36-8.el8_8.2.x86_64.rpm�%�bind-license-9.11.36-8.el8_8.2.noarch.rpm�r�bind-libs-lite-9.11.36-8.el8_8.2.x86_64.rpm�u�bind-pkcs11-libs-9.11.36-8.el8_8.2.x86_64.rpm����	�~	����YBsecurityImportant: libvpx security update(��l�https://access.redhat.com/errata/RHSA-2023:5537RHSA-2023:5537RHSA-2023:5537https://access.redhat.com/security/cve/CVE-2023-44488CVE-2023-44488CVE-2023-44488https://access.redhat.com/security/cve/CVE-2023-5217CVE-2023-5217CVE-2023-5217https://bugzilla.redhat.com/22411912241191https://bugzilla.redhat.com/22418062241806https://errata.almalinux.org/8/ALSA-2023-5537.htmlALSA-2023:5537ALSA-2023:5537
�U�libvpx-1.7.0-10.el8_8.alma.1.i686.rpm�U�libvpx-1.7.0-10.el8_8.alma.1.x86_64.rpm�U�libvpx-1.7.0-10.el8_8.alma.1.i686.rpm�U�libvpx-1.7.0-10.el8_8.alma.1.x86_64.rpm����|�	��;��pB��mBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: mariadb:10.5 security update(��p�Vhttps://access.redhat.com/errata/RHSA-2023:5683RHSA-2023:5683RHSA-2023:5683https://access.redhat.com/security/cve/CVE-2022-32081CVE-2022-32081CVE-2022-32081https://access.redhat.com/security/cve/CVE-2022-32082CVE-2022-32082CVE-2022-32082https://access.redhat.com/security/cve/CVE-2022-32084CVE-2022-32084CVE-2022-32084https://access.redhat.com/security/cve/CVE-2022-32089CVE-2022-32089CVE-2022-32089https://access.redhat.com/security/cve/CVE-2022-32091CVE-2022-32091CVE-2022-32091https://access.redhat.com/security/cve/CVE-2022-38791CVE-2022-38791CVE-2022-38791https://access.redhat.com/security/cve/CVE-2022-47015CVE-2022-47015CVE-2022-47015https://access.redhat.com/security/cve/CVE-2023-5157CVE-2023-5157CVE-2023-5157https://bugzilla.redhat.com/21060282106028https://bugzilla.redhat.com/21060302106030https://bugzilla.redhat.com/21060342106034https://bugzilla.redhat.com/21060352106035https://bugzilla.redhat.com/21060422106042https://bugzilla.redhat.com/21301052130105https://bugzilla.redhat.com/21636092163609https://bugzilla.redhat.com/22402462240246https://errata.almalinux.org/8/ALSA-2023-5683.htmlALSA-2023:5683ALSA-2023:5683
�|��;#��ymariadb-server-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm�y�ymariadb-backup-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm�q�-galera-26.4.14-1.module_el8.8.0+3620+5d452900.x86_64.rpm�|�ymariadb-embedded-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm�{�ymariadb-devel-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm�|�ymariadb-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm�z�ymariadb-common-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm�N�ymariadb-pam-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm�~�ymariadb-errmsg-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm��ymariadb-oqgraph-engine-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm��ymariadb-test-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm��ymariadb-server-utils-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm��ymariadb-gssapi-server-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm�q�CJudy-1.0.5-18.module_el8.6.0+3072+3c630e87.x86_64.rpm��ymariadb-server-galera-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm�}�ymariadb-embedded-devel-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm�|��;#��ymariadb-server-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm�y�ymariadb-backup-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm�q�-galera-26.4.14-1.module_el8.8.0+3620+5d452900.x86_64.rpm�|�ymariadb-embedded-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm�{�ymariadb-devel-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm�|�ymariadb-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm�z�ymariadb-common-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm�N�ymariadb-pam-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm�~�ymariadb-errmsg-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm��ymariadb-oqgraph-engine-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm��ymariadb-test-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm��ymariadb-server-utils-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm��ymariadb-gssapi-server-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm�q�CJudy-1.0.5-18.module_el8.6.0+3072+3c630e87.x86_64.rpm��ymariadb-server-galera-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm�}�ymariadb-embedded-devel-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm����&	�	����|BBBBBBBBBBBBBBBBBBBBsecurityImportant: dotnet7.0 security update(��F�nhttps://access.redhat.com/errata/RHSA-2023:5709RHSA-2023:5709RHSA-2023:5709https://access.redhat.com/security/cve/CVE-2023-44487CVE-2023-44487CVE-2023-44487https://bugzilla.redhat.com/22428032242803https://errata.almalinux.org/8/ALSA-2023-5709.htmlALSA-2023:5709ALSA-2023:5709
�F�dotnet-runtime-7.0-7.0.12-1.el8_8.x86_64.rpm�H�dotnet-targeting-pack-7.0-7.0.12-1.el8_8.x86_64.rpm�I�0dotnet-templates-7.0-7.0.112-1.el8_8.x86_64.rpm�D�dotnet-apphost-pack-7.0-7.0.12-1.el8_8.x86_64.rpm�E�dotnet-hostfxr-7.0-7.0.12-1.el8_8.x86_64.rpm��0dotnet-7.0.112-1.el8_8.x86_64.rpm��dotnet-host-7.0.12-1.el8_8.x86_64.rpm��0netstandard-targeting-pack-2.1-7.0.112-1.el8_8.x86_64.rpm�G�0dotnet-sdk-7.0-7.0.112-1.el8_8.x86_64.rpm�B�aspnetcore-runtime-7.0-7.0.12-1.el8_8.x86_64.rpm�C�aspnetcore-targeting-pack-7.0-7.0.12-1.el8_8.x86_64.rpm�F�dotnet-runtime-7.0-7.0.12-1.el8_8.x86_64.rpm�H�dotnet-targeting-pack-7.0-7.0.12-1.el8_8.x86_64.rpm�I�0dotnet-templates-7.0-7.0.112-1.el8_8.x86_64.rpm�D�dotnet-apphost-pack-7.0-7.0.12-1.el8_8.x86_64.rpm�E�dotnet-hostfxr-7.0-7.0.12-1.el8_8.x86_64.rpm��0dotnet-7.0.112-1.el8_8.x86_64.rpm��dotnet-host-7.0.12-1.el8_8.x86_64.rpm��0netstandard-targeting-pack-2.1-7.0.112-1.el8_8.x86_64.rpm�G�0dotnet-sdk-7.0-7.0.112-1.el8_8.x86_64.rpm�B�aspnetcore-runtime-7.0-7.0.12-1.el8_8.x86_64.rpm�C�aspnetcore-targeting-pack-7.0-7.0.12-1.el8_8.x86_64.rpm����	�	��#��SBBBBBBBBBBBBBBsecurityImportant: dotnet6.0 security update(��4�nhttps://access.redhat.com/errata/RHSA-2023:5710RHSA-2023:5710RHSA-2023:5710https://access.redhat.com/security/cve/CVE-2023-44487CVE-2023-44487CVE-2023-44487https://bugzilla.redhat.com/22428032242803https://errata.almalinux.org/8/ALSA-2023-5710.htmlALSA-2023:5710ALSA-2023:5710
�f�bdotnet-targeting-pack-6.0-6.0.23-1.el8_8.x86_64.rpm�c�bdotnet-hostfxr-6.0-6.0.23-1.el8_8.x86_64.rpm�`�baspnetcore-runtime-6.0-6.0.23-1.el8_8.x86_64.rpm�g�ndotnet-templates-6.0-6.0.123-1.el8_8.x86_64.rpm�d�bdotnet-runtime-6.0-6.0.23-1.el8_8.x86_64.rpm�a�baspnetcore-targeting-pack-6.0-6.0.23-1.el8_8.x86_64.rpm�b�bdotnet-apphost-pack-6.0-6.0.23-1.el8_8.x86_64.rpm�e�ndotnet-sdk-6.0-6.0.123-1.el8_8.x86_64.rpm�f�bdotnet-targeting-pack-6.0-6.0.23-1.el8_8.x86_64.rpm�c�bdotnet-hostfxr-6.0-6.0.23-1.el8_8.x86_64.rpm�`�baspnetcore-runtime-6.0-6.0.23-1.el8_8.x86_64.rpm�g�ndotnet-templates-6.0-6.0.123-1.el8_8.x86_64.rpm�d�bdotnet-runtime-6.0-6.0.23-1.el8_8.x86_64.rpm�a�baspnetcore-targeting-pack-6.0-6.0.23-1.el8_8.x86_64.rpm�b�bdotnet-apphost-pack-6.0-6.0.23-1.el8_8.x86_64.rpm�e�ndotnet-sdk-6.0-6.0.123-1.el8_8.x86_64.rpm�����	��4��dBBBBBBBBBBBBBBsecurityModerate: nginx:1.20 security update(��"�Qhttps://access.redhat.com/errata/RHSA-2023:5712RHSA-2023:5712RHSA-2023:5712https://access.redhat.com/security/cve/CVE-2023-44487CVE-2023-44487CVE-2023-44487https://bugzilla.redhat.com/22428032242803https://errata.almalinux.org/8/ALSA-2023-5712.htmlALSA-2023:5712ALSA-2023:5712
�!��L#	�!�nginx-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.x86_64.rpm�/�nginx-mod-mail-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.x86_64.rpm�-�nginx-mod-http-perl-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.x86_64.rpm�T�nginx-mod-devel-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.x86_64.rpm�,�nginx-mod-http-image-filter-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.x86_64.rpm�A�nginx-all-modules-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.noarch.rpm�.�nginx-mod-http-xslt-filter-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.x86_64.rpm�B�nginx-filesystem-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.noarch.rpm�0�nginx-mod-stream-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.x86_64.rpm�!��L#	�!�nginx-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.x86_64.rpm�/�nginx-mod-mail-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.x86_64.rpm�-�nginx-mod-http-perl-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.x86_64.rpm�T�nginx-mod-devel-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.x86_64.rpm�,�nginx-mod-http-image-filter-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.x86_64.rpm�A�nginx-all-modules-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.noarch.rpm�.�nginx-mod-http-xslt-filter-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.x86_64.rpm�B�nginx-filesystem-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.noarch.rpm�0�nginx-mod-stream-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.x86_64.rpm��غy�	����uBBBBBBBBBBBBBBsecurityModerate: nginx:1.22 security update(��s�Qhttps://access.redhat.com/errata/RHSA-2023:5713RHSA-2023:5713RHSA-2023:5713https://access.redhat.com/security/cve/CVE-2023-44487CVE-2023-44487CVE-2023-44487https://bugzilla.redhat.com/22428032242803https://errata.almalinux.org/8/ALSA-2023-5713.htmlALSA-2023:5713ALSA-2023:5713
�!�R�K#	�/�nginx-mod-mail-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.x86_64.rpm�-�nginx-mod-http-perl-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.x86_64.rpm�.�nginx-mod-http-xslt-filter-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.x86_64.rpm�,�nginx-mod-http-image-filter-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.x86_64.rpm�B�nginx-filesystem-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.noarch.rpm�!�nginx-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.x86_64.rpm�A�nginx-all-modules-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.noarch.rpm�T�nginx-mod-devel-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.x86_64.rpm�0�nginx-mod-stream-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.x86_64.rpm�!�R�K#	�/�nginx-mod-mail-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.x86_64.rpm�-�nginx-mod-http-perl-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.x86_64.rpm�.�nginx-mod-http-xslt-filter-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.x86_64.rpm�,�nginx-mod-http-image-filter-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.x86_64.rpm�B�nginx-filesystem-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.noarch.rpm�!�nginx-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.x86_64.rpm�A�nginx-all-modules-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.noarch.rpm�T�nginx-mod-devel-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.x86_64.rpm�0�nginx-mod-stream-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.x86_64.rpm����r�	����nB��XBBBBBBBBBBsecurityImportant: go-toolset:rhel8 security update(��D�!https://access.redhat.com/errata/RHSA-2023:5721RHSA-2023:5721RHSA-2023:5721https://access.redhat.com/security/cve/CVE-2023-39325CVE-2023-39325CVE-2023-39325https://access.redhat.com/security/cve/CVE-2023-44487CVE-2023-44487CVE-2023-44487https://bugzilla.redhat.com/22428032242803https://bugzilla.redhat.com/22432962243296https://errata.almalinux.org/8/ALSA-2023-5721.htmlALSA-2023:5721ALSA-2023:5721
�:{�M#	�:�bgo-toolset-1.19.13-1.module_el8.8.0+3625+a06035cf.x86_64.rpm�6�bgolang-1.19.13-1.module_el8.8.0+3625+a06035cf.x86_64.rpm�7�bgolang-bin-1.19.13-1.module_el8.8.0+3625+a06035cf.x86_64.rpm�%�bgolang-race-1.19.13-1.module_el8.8.0+3625+a06035cf.x86_64.rpm�x�bgolang-src-1.19.13-1.module_el8.8.0+3625+a06035cf.noarch.rpm�w�bgolang-misc-1.19.13-1.module_el8.8.0+3625+a06035cf.noarch.rpm�y�bgolang-tests-1.19.13-1.module_el8.8.0+3625+a06035cf.noarch.rpm��delve-1.9.1-1.module_el8.8.0+3471+a62632a0.x86_64.rpm�v�bgolang-docs-1.19.13-1.module_el8.8.0+3625+a06035cf.noarch.rpm�:{�M#	�:�bgo-toolset-1.19.13-1.module_el8.8.0+3625+a06035cf.x86_64.rpm�6�bgolang-1.19.13-1.module_el8.8.0+3625+a06035cf.x86_64.rpm�7�bgolang-bin-1.19.13-1.module_el8.8.0+3625+a06035cf.x86_64.rpm�%�bgolang-race-1.19.13-1.module_el8.8.0+3625+a06035cf.x86_64.rpm�x�bgolang-src-1.19.13-1.module_el8.8.0+3625+a06035cf.noarch.rpm�w�bgolang-misc-1.19.13-1.module_el8.8.0+3625+a06035cf.noarch.rpm�y�bgolang-tests-1.19.13-1.module_el8.8.0+3625+a06035cf.noarch.rpm��delve-1.9.1-1.module_el8.8.0+3471+a62632a0.x86_64.rpm�v�bgolang-docs-1.19.13-1.module_el8.8.0+3625+a06035cf.noarch.rpm����	�	��!��SBBBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security update(��e�Ehttps://access.redhat.com/errata/RHSA-2023:5731RHSA-2023:5731RHSA-2023:5731https://access.redhat.com/security/cve/CVE-2022-40433CVE-2022-40433CVE-2022-40433https://access.redhat.com/security/cve/CVE-2023-22067CVE-2023-22067CVE-2023-22067https://access.redhat.com/security/cve/CVE-2023-22081CVE-2023-22081CVE-2023-22081https://bugzilla.redhat.com/22377092237709https://bugzilla.redhat.com/22436272243627https://bugzilla.redhat.com/22436372243637https://errata.almalinux.org/8/ALSA-2023-5731.htmlALSA-2023:5731ALSA-2023:5731
�<�java-1.8.0-openjdk-devel-1.8.0.392.b08-4.el8.x86_64.rpm�=�java-1.8.0-openjdk-headless-1.8.0.392.b08-4.el8.x86_64.rpm�{�java-1.8.0-openjdk-javadoc-zip-1.8.0.392.b08-4.el8.noarch.rpm�>�java-1.8.0-openjdk-src-1.8.0.392.b08-4.el8.x86_64.rpm�:�java-1.8.0-openjdk-accessibility-1.8.0.392.b08-4.el8.x86_64.rpm�z�java-1.8.0-openjdk-javadoc-1.8.0.392.b08-4.el8.noarch.rpm�9�java-1.8.0-openjdk-1.8.0.392.b08-4.el8.x86_64.rpm�;�java-1.8.0-openjdk-demo-1.8.0.392.b08-4.el8.x86_64.rpm�<�java-1.8.0-openjdk-devel-1.8.0.392.b08-4.el8.x86_64.rpm�=�java-1.8.0-openjdk-headless-1.8.0.392.b08-4.el8.x86_64.rpm�{�java-1.8.0-openjdk-javadoc-zip-1.8.0.392.b08-4.el8.noarch.rpm�>�java-1.8.0-openjdk-src-1.8.0.392.b08-4.el8.x86_64.rpm�:�java-1.8.0-openjdk-accessibility-1.8.0.392.b08-4.el8.x86_64.rpm�z�java-1.8.0-openjdk-javadoc-1.8.0.392.b08-4.el8.noarch.rpm�9�java-1.8.0-openjdk-1.8.0.392.b08-4.el8.x86_64.rpm�;�java-1.8.0-openjdk-demo-1.8.0.392.b08-4.el8.x86_64.rpm��ʧ 	�	��4��bBBBBBBBBBBBBBBBBsecurityModerate: java-11-openjdk security and bug fix update(��*�6https://access.redhat.com/errata/RHSA-2023:5742RHSA-2023:5742RHSA-2023:5742https://access.redhat.com/security/cve/CVE-2023-22081CVE-2023-22081CVE-2023-22081https://bugzilla.redhat.com/22436272243627https://errata.almalinux.org/8/ALSA-2023-5742.htmlALSA-2023:5742ALSA-2023:5742
	�F�Vjava-11-openjdk-src-11.0.21.0.9-2.el8.x86_64.rpm�C�Vjava-11-openjdk-javadoc-11.0.21.0.9-2.el8.x86_64.rpm�B�Vjava-11-openjdk-headless-11.0.21.0.9-2.el8.x86_64.rpm�?�Vjava-11-openjdk-11.0.21.0.9-2.el8.x86_64.rpm�G�Vjava-11-openjdk-static-libs-11.0.21.0.9-2.el8.x86_64.rpm�D�Vjava-11-openjdk-javadoc-zip-11.0.21.0.9-2.el8.x86_64.rpm�@�Vjava-11-openjdk-demo-11.0.21.0.9-2.el8.x86_64.rpm�E�Vjava-11-openjdk-jmods-11.0.21.0.9-2.el8.x86_64.rpm�A�Vjava-11-openjdk-devel-11.0.21.0.9-2.el8.x86_64.rpm	�F�Vjava-11-openjdk-src-11.0.21.0.9-2.el8.x86_64.rpm�C�Vjava-11-openjdk-javadoc-11.0.21.0.9-2.el8.x86_64.rpm�B�Vjava-11-openjdk-headless-11.0.21.0.9-2.el8.x86_64.rpm�?�Vjava-11-openjdk-11.0.21.0.9-2.el8.x86_64.rpm�G�Vjava-11-openjdk-static-libs-11.0.21.0.9-2.el8.x86_64.rpm�D�Vjava-11-openjdk-javadoc-zip-11.0.21.0.9-2.el8.x86_64.rpm�@�Vjava-11-openjdk-demo-11.0.21.0.9-2.el8.x86_64.rpm�E�Vjava-11-openjdk-jmods-11.0.21.0.9-2.el8.x86_64.rpm�A�Vjava-11-openjdk-devel-11.0.21.0.9-2.el8.x86_64.rpm��ʚ>	�	����uBBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security and bug fix update(��`�<https://access.redhat.com/errata/RHSA-2023:5751RHSA-2023:5751RHSA-2023:5751https://access.redhat.com/security/cve/CVE-2023-22025CVE-2023-22025CVE-2023-22025https://access.redhat.com/security/cve/CVE-2023-22081CVE-2023-22081CVE-2023-22081https://bugzilla.redhat.com/22436272243627https://bugzilla.redhat.com/22438052243805https://errata.almalinux.org/8/ALSA-2023-5751.htmlALSA-2023:5751ALSA-2023:5751
	�#�djava-17-openjdk-headless-17.0.9.0.9-2.el8.x86_64.rpm�(�djava-17-openjdk-static-libs-17.0.9.0.9-2.el8.x86_64.rpm�'�djava-17-openjdk-src-17.0.9.0.9-2.el8.x86_64.rpm�&�djava-17-openjdk-jmods-17.0.9.0.9-2.el8.x86_64.rpm�!�djava-17-openjdk-demo-17.0.9.0.9-2.el8.x86_64.rpm�%�djava-17-openjdk-javadoc-zip-17.0.9.0.9-2.el8.x86_64.rpm� �djava-17-openjdk-17.0.9.0.9-2.el8.x86_64.rpm�"�djava-17-openjdk-devel-17.0.9.0.9-2.el8.x86_64.rpm�$�djava-17-openjdk-javadoc-17.0.9.0.9-2.el8.x86_64.rpm	�#�djava-17-openjdk-headless-17.0.9.0.9-2.el8.x86_64.rpm�(�djava-17-openjdk-static-libs-17.0.9.0.9-2.el8.x86_64.rpm�'�djava-17-openjdk-src-17.0.9.0.9-2.el8.x86_64.rpm�&�djava-17-openjdk-jmods-17.0.9.0.9-2.el8.x86_64.rpm�!�djava-17-openjdk-demo-17.0.9.0.9-2.el8.x86_64.rpm�%�djava-17-openjdk-javadoc-zip-17.0.9.0.9-2.el8.x86_64.rpm� �djava-17-openjdk-17.0.9.0.9-2.el8.x86_64.rpm�"�djava-17-openjdk-devel-17.0.9.0.9-2.el8.x86_64.rpm�$�djava-17-openjdk-javadoc-17.0.9.0.9-2.el8.x86_64.rpm��ʍ/	�	��
��HsecurityImportant: python-reportlab security update(���qhttps://access.redhat.com/errata/RHSA-2023:5790RHSA-2023:5790RHSA-2023:5790https://access.redhat.com/security/cve/CVE-2019-19450CVE-2019-19450CVE-2019-19450https://bugzilla.redhat.com/22399202239920https://errata.almalinux.org/8/ALSA-2023-5790.htmlALSA-2023:5790ALSA-2023:5790
��kpython3-reportlab-3.4.0-8.el8_8.1.alma.1.x86_64.rpm��kpython3-reportlab-3.4.0-8.el8_8.1.alma.1.x86_64.rpm����
�		����SB��xBBBBBBBsecurityImportant: nodejs:16 security update(��
�Nhttps://access.redhat.com/errata/RHSA-2023:5850RHSA-2023:5850RHSA-2023:5850https://access.redhat.com/security/cve/CVE-2023-44487CVE-2023-44487CVE-2023-44487https://bugzilla.redhat.com/22428032242803https://errata.almalinux.org/8/ALSA-2023-5850.htmlALSA-2023:5850ALSA-2023:5850
*�e�w#;�nodejs-nodemon-3.0.1-1.module_el8.8.0+3614+204d6f43.noarch.rpmm�nodejs-docs-16.20.2-3.module_el8.8.0+3653+c77a731f.noarch.rpm�;�nodejs-devel-16.20.2-3.module_el8.8.0+3653+c77a731f.x86_64.rpm�=�qnpm-8.19.4-1.16.20.2.3.module_el8.8.0+3653+c77a731f.x86_64.rpm�<�nodejs-full-i18n-16.20.2-3.module_el8.8.0+3653+c77a731f.x86_64.rpmE�znodejs-packaging-26-1.module_el8.8.0+3614+204d6f43.noarch.rpm*�nodejs-16.20.2-3.module_el8.8.0+3653+c77a731f.x86_64.rpm*�e�w#;�nodejs-nodemon-3.0.1-1.module_el8.8.0+3614+204d6f43.noarch.rpmm�nodejs-docs-16.20.2-3.module_el8.8.0+3653+c77a731f.noarch.rpm�;�nodejs-devel-16.20.2-3.module_el8.8.0+3653+c77a731f.x86_64.rpm�=�qnpm-8.19.4-1.16.20.2.3.module_el8.8.0+3653+c77a731f.x86_64.rpm�<�nodejs-full-i18n-16.20.2-3.module_el8.8.0+3653+c77a731f.x86_64.rpmE�znodejs-packaging-26-1.module_el8.8.0+3614+204d6f43.noarch.rpm*�nodejs-16.20.2-3.module_el8.8.0+3653+c77a731f.x86_64.rpm���,	�
	����UsecurityModerate: grafana security update(��[�https://access.redhat.com/errata/RHSA-2023:5863RHSA-2023:5863RHSA-2023:5863https://access.redhat.com/security/cve/CVE-2023-39325CVE-2023-39325CVE-2023-39325https://access.redhat.com/security/cve/CVE-2023-44487CVE-2023-44487CVE-2023-44487https://bugzilla.redhat.com/22428032242803https://bugzilla.redhat.com/22432962243296https://errata.almalinux.org/8/ALSA-2023-5863.htmlALSA-2023:5863ALSA-2023:5863
�8�Ggrafana-7.5.15-5.el8_8.alma.1.x86_64.rpm�8�Ggrafana-7.5.15-5.el8_8.alma.1.x86_64.rpm���	��!��uB�c��ABBBBBBBsecurityImportant: nodejs:18 security update(��n�
https://access.redhat.com/errata/RHSA-2023:5869RHSA-2023:5869RHSA-2023:5869https://access.redhat.com/security/cve/CVE-2023-38552CVE-2023-38552CVE-2023-38552https://access.redhat.com/security/cve/CVE-2023-39333CVE-2023-39333CVE-2023-39333https://access.redhat.com/security/cve/CVE-2023-44487CVE-2023-44487CVE-2023-44487https://access.redhat.com/security/cve/CVE-2023-45143CVE-2023-45143CVE-2023-45143https://bugzilla.redhat.com/22428032242803https://bugzilla.redhat.com/22441042244104https://bugzilla.redhat.com/22444152244415https://bugzilla.redhat.com/22444182244418https://errata.almalinux.org/8/ALSA-2023-5869.htmlALSA-2023:5869ALSA-2023:5869
*�[�N#�=�xnpm-9.8.1-1.18.18.2.1.module_el8.8.0+3652+0e111ba0.x86_64.rpm;�5nodejs-nodemon-3.0.1-1.module_el8.8.0+3613+1ed8c91d.noarch.rpmm�
nodejs-docs-18.18.2-1.module_el8.8.0+3652+0e111ba0.noarch.rpmE�nodejs-packaging-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm*�
nodejs-18.18.2-1.module_el8.8.0+3652+0e111ba0.x86_64.rpm�<�
nodejs-full-i18n-18.18.2-1.module_el8.8.0+3652+0e111ba0.x86_64.rpm�;�
nodejs-devel-18.18.2-1.module_el8.8.0+3652+0e111ba0.x86_64.rpm�o�nodejs-packaging-bundler-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm*�[�N#�=�xnpm-9.8.1-1.18.18.2.1.module_el8.8.0+3652+0e111ba0.x86_64.rpm;�5nodejs-nodemon-3.0.1-1.module_el8.8.0+3613+1ed8c91d.noarch.rpmm�
nodejs-docs-18.18.2-1.module_el8.8.0+3652+0e111ba0.noarch.rpmE�nodejs-packaging-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm*�
nodejs-18.18.2-1.module_el8.8.0+3652+0e111ba0.x86_64.rpm�<�
nodejs-full-i18n-18.18.2-1.module_el8.8.0+3652+0e111ba0.x86_64.rpm�;�
nodejs-devel-18.18.2-1.module_el8.8.0+3652+0e111ba0.x86_64.rpm�o�nodejs-packaging-bundler-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm��ŝ_�	����nBBBBBBBBBBBBBBBB�[��KBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: php:8.0 security update(���rhttps://access.redhat.com/errata/RHSA-2023:5927RHSA-2023:5927RHSA-2023:5927https://access.redhat.com/security/cve/CVE-2023-0567CVE-2023-0567CVE-2023-0567https://access.redhat.com/security/cve/CVE-2023-0568CVE-2023-0568CVE-2023-0568https://access.redhat.com/security/cve/CVE-2023-0662CVE-2023-0662CVE-2023-0662https://access.redhat.com/security/cve/CVE-2023-3247CVE-2023-3247CVE-2023-3247https://access.redhat.com/security/cve/CVE-2023-3823CVE-2023-3823CVE-2023-3823https://access.redhat.com/security/cve/CVE-2023-3824CVE-2023-3824CVE-2023-3824https://bugzilla.redhat.com/21707612170761https://bugzilla.redhat.com/21707702170770https://bugzilla.redhat.com/21707712170771https://bugzilla.redhat.com/22192902219290https://bugzilla.redhat.com/22293962229396https://bugzilla.redhat.com/22301012230101https://errata.almalinux.org/8/ALSA-2023-5927.htmlALSA-2023:5927ALSA-2023:5927
�'�e�}�t#�1dphp-devel-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�=dphp-pdo-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�9dphp-mbstring-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�:dphp-mysqlnd-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�Adphp-soap-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�}�2php-pecl-rrd-2.0.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�,dphp-bcmath-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�Bdphp-xml-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�-dphp-cli-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�>dphp-pgsql-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�j�libzip-tools-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�7dphp-intl-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�?dphp-process-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�S�ephp-pear-1.10.13-1.module_el8.6.0+2739+efabdb8f.noarch.rpm�i�libzip-devel-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�8dphp-ldap-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�Zdphp-ffi-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�3dphp-enchant-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�6dphp-gmp-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�N�Cphp-pecl-xdebug3-3.1.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�2dphp-embedded-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�;dphp-odbc-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�'dphp-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�0dphp-dbg-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm�.dphp-common-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�/dphp-dba-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�4dphp-fpm-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�@dphp-snmp-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�l�php-pecl-apcu-devel-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�<dphp-opcache-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�5dphp-gd-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�k�php-pecl-apcu-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�h�libzip-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�m�php-pecl-zip-1.19.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�'�e�}�t#�1dphp-devel-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�=dphp-pdo-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�9dphp-mbstring-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�:dphp-mysqlnd-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�Adphp-soap-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�}�2php-pecl-rrd-2.0.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�,dphp-bcmath-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�Bdphp-xml-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�-dphp-cli-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�>dphp-pgsql-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�j�libzip-tools-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�7dphp-intl-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�?dphp-process-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�S�ephp-pear-1.10.13-1.module_el8.6.0+2739+efabdb8f.noarch.rpm�i�libzip-devel-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�8dphp-ldap-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�Zdphp-ffi-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�3dphp-enchant-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�6dphp-gmp-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�N�Cphp-pecl-xdebug3-3.1.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�2dphp-embedded-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�;dphp-odbc-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�'dphp-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�0dphp-dbg-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm�.dphp-common-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�/dphp-dba-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�4dphp-fpm-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�@dphp-snmp-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�l�php-pecl-apcu-devel-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�<dphp-opcache-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�5dphp-gd-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm�k�php-pecl-apcu-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�h�libzip-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm�m�php-pecl-zip-1.19.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm����2	�
	����UBBBBBBsecurityImportant: tomcat security update(��r�)https://access.redhat.com/errata/RHSA-2023:5928RHSA-2023:5928RHSA-2023:5928https://access.redhat.com/security/cve/CVE-2023-44487CVE-2023-44487CVE-2023-44487https://bugzilla.redhat.com/22428032242803https://errata.almalinux.org/8/ALSA-2023-5928.htmlALSA-2023:5928ALSA-2023:5928
�N�6tomcat-docs-webapp-9.0.62-5.el8_8.2.noarch.rpm�L�6tomcat-9.0.62-5.el8_8.2.noarch.rpm�P�6tomcat-jsp-2.3-api-9.0.62-5.el8_8.2.noarch.rpm�M�6tomcat-admin-webapps-9.0.62-5.el8_8.2.noarch.rpm�S�6tomcat-webapps-9.0.62-5.el8_8.2.noarch.rpm�R�6tomcat-servlet-4.0-api-9.0.62-5.el8_8.2.noarch.rpm�O�6tomcat-el-3.0-api-9.0.62-5.el8_8.2.noarch.rpm�Q�6tomcat-lib-9.0.62-5.el8_8.2.noarch.rpm�N�6tomcat-docs-webapp-9.0.62-5.el8_8.2.noarch.rpm�L�6tomcat-9.0.62-5.el8_8.2.noarch.rpm�P�6tomcat-jsp-2.3-api-9.0.62-5.el8_8.2.noarch.rpm�M�6tomcat-admin-webapps-9.0.62-5.el8_8.2.noarch.rpm�S�6tomcat-webapps-9.0.62-5.el8_8.2.noarch.rpm�R�6tomcat-servlet-4.0-api-9.0.62-5.el8_8.2.noarch.rpm�O�6tomcat-el-3.0-api-9.0.62-5.el8_8.2.noarch.rpm�Q�6tomcat-lib-9.0.62-5.el8_8.2.noarch.rpm�����	��$��IB��UBBBBsecurityImportant: varnish security update(���https://access.redhat.com/errata/RHSA-2023:5989RHSA-2023:5989RHSA-2023:5989https://access.redhat.com/security/cve/CVE-2023-44487CVE-2023-44487CVE-2023-44487https://bugzilla.redhat.com/22428032242803https://errata.almalinux.org/8/ALSA-2023-5989.htmlALSA-2023:5989ALSA-2023:5989
�	�\�O#�	�Ovarnish-6.0.8-3.module_el8.8.0+3665+0b8dabc5.1.alma.1.x86_64.rpm�E�Ovarnish-devel-6.0.8-3.module_el8.8.0+3665+0b8dabc5.1.alma.1.x86_64.rpm�F�Ovarnish-docs-6.0.8-3.module_el8.8.0+3665+0b8dabc5.1.alma.1.x86_64.rpm�[�mvarnish-modules-0.15.0-6.module_el8.5.0+2620+03a0c2cc.x86_64.rpm�	�\�O#�	�Ovarnish-6.0.8-3.module_el8.8.0+3665+0b8dabc5.1.alma.1.x86_64.rpm�E�Ovarnish-devel-6.0.8-3.module_el8.8.0+3665+0b8dabc5.1.alma.1.x86_64.rpm�F�Ovarnish-docs-6.0.8-3.module_el8.8.0+3665+0b8dabc5.1.alma.1.x86_64.rpm�[�mvarnish-modules-0.15.0-6.module_el8.5.0+2620+03a0c2cc.x86_64.rpm����9�	��3��rBBBBBBBBBBBBBBBBBBBB]BBBBBBBBBB^BB�WB�hBBBBBBBBB�CBBGBBBBBBBBBBB�xDBBB�NB^B�V��ABBBBBBBBBBBBsecurityImportant: python27:2.7 security update(��+�Bhttps://access.redhat.com/errata/RHSA-2023:5994RHSA-2023:5994RHSA-2023:5994https://access.redhat.com/security/cve/CVE-2023-40217CVE-2023-40217CVE-2023-40217https://bugzilla.redhat.com/22357892235789https://errata.almalinux.org/8/ALSA-2023-5994.htmlALSA-2023:5994ALSA-2023:5994
�C�"�s�>�[�zpython2-libs-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.x86_64.rpm�]�zpython2-test-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.x86_64.rpm�s�#python2-pip-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm�{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm�_�zpython2-tools-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.x86_64.rpm�HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm��Jpython2-backports-1.0-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm��dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm��python2-setuptools-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm�r�python-sqlalchemy-doc-1.3.2-2.module_el8.6.0+2781+fed64c13.noarch.rpm�t�#python2-pip-wheel-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm��Npython2-virtualenv-15.1.0-22.module_el8.8.0+3580+eeda85da.noarch.rpm��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm�NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�Z�zpython2-devel-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.x86_64.rpm�v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm�X�zpython2-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.x86_64.rpm�P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm�}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm�Y�zpython2-debug-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.x86_64.rpm��gpython2-numpy-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�5�gpython2-numpy-doc-1.14.2-16.module_el8.6.0+2781+fed64c13.noarch.rpm�t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�^�zpython2-tkinter-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.x86_64.rpm�\�python2-lxml-4.2.3-6.module_el8.6.0+2781+fed64c13.x86_64.rpm�L�python-nose-docs-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm�E�
python2-scipy-1.0.0-21.module_el8.6.0+2781+fed64c13.x86_64.rpm�B�python2-jinja2-2.10-9.module_el8.6.0+2781+fed64c13.noarch.rpm�C�python2-pymongo-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm�4�python2-backports-ssl_match_hostname-3.5.0.1-12.module_el8.6.0+2781+fed64c13.noarch.rpm��gpython2-numpy-f2py-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm��apython2-urllib3-1.24.2-3.module_el8.6.0+2781+fed64c13.noarch.rpm�u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm��python2-setuptools-wheel-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm� �python2-requests-2.20.0-3.module_el8.6.0+2781+fed64c13.noarch.rpm�x�python2-wheel-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm�K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm�t�python2-babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm�u�python2-nose-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm�6�python2-six-1.11.0-6.module_el8.6.0+2781+fed64c13.noarch.rpm�w�python2-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm�x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm�v�epython2-pygments-2.2.0-22.module_el8.6.0+2781+fed64c13.noarch.rpm��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm�q�babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm�~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�A�python2-bson-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm�J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm�D�python2-pymongo-gridfs-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm�
�python2-sqlalchemy-1.3.2-2.module_el8.6.0+2781+fed64c13.x86_64.rpm�|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm�w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�C�"�s�>�[�zpython2-libs-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.x86_64.rpm�]�zpython2-test-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.x86_64.rpm�s�#python2-pip-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm�{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm�_�zpython2-tools-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.x86_64.rpm�HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm��Jpython2-backports-1.0-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm��dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm��python2-setuptools-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm�r�python-sqlalchemy-doc-1.3.2-2.module_el8.6.0+2781+fed64c13.noarch.rpm�t�#python2-pip-wheel-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm��Npython2-virtualenv-15.1.0-22.module_el8.8.0+3580+eeda85da.noarch.rpm��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm�NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�Z�zpython2-devel-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.x86_64.rpm�v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm�X�zpython2-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.x86_64.rpm�P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm�}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm�Y�zpython2-debug-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.x86_64.rpm��gpython2-numpy-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�5�gpython2-numpy-doc-1.14.2-16.module_el8.6.0+2781+fed64c13.noarch.rpm�t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�^�zpython2-tkinter-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.x86_64.rpm�\�python2-lxml-4.2.3-6.module_el8.6.0+2781+fed64c13.x86_64.rpm�L�python-nose-docs-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm�E�
python2-scipy-1.0.0-21.module_el8.6.0+2781+fed64c13.x86_64.rpm�B�python2-jinja2-2.10-9.module_el8.6.0+2781+fed64c13.noarch.rpm�C�python2-pymongo-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm�4�python2-backports-ssl_match_hostname-3.5.0.1-12.module_el8.6.0+2781+fed64c13.noarch.rpm��gpython2-numpy-f2py-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm��apython2-urllib3-1.24.2-3.module_el8.6.0+2781+fed64c13.noarch.rpm�u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm��python2-setuptools-wheel-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm� �python2-requests-2.20.0-3.module_el8.6.0+2781+fed64c13.noarch.rpm�x�python2-wheel-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm�K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm�t�python2-babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm�u�python2-nose-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm�6�python2-six-1.11.0-6.module_el8.6.0+2781+fed64c13.noarch.rpm�w�python2-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm�x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm�v�epython2-pygments-2.2.0-22.module_el8.6.0+2781+fed64c13.noarch.rpm��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm�q�babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm�~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�A�python2-bson-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm�J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm�D�python2-pymongo-gridfs-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm�
�python2-sqlalchemy-1.3.2-2.module_el8.6.0+2781+fed64c13.x86_64.rpm�|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm�w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm���
	�	����tBBBBBBBBBBBBBBsecurityImportant: python3 security update(��m�https://access.redhat.com/errata/RHSA-2023:5997RHSA-2023:5997RHSA-2023:5997https://access.redhat.com/security/cve/CVE-2023-40217CVE-2023-40217CVE-2023-40217https://bugzilla.redhat.com/22357892235789https://errata.almalinux.org/8/ALSA-2023-5997.htmlALSA-2023:5997ALSA-2023:5997

�V�npython3-test-3.6.8-51.el8_8.2.alma.1.i686.rpm��npython3-idle-3.6.8-51.el8_8.2.alma.1.x86_64.rpm��nplatform-python-devel-3.6.8-51.el8_8.2.alma.1.i686.rpm��npython3-idle-3.6.8-51.el8_8.2.alma.1.i686.rpm��nplatform-python-debug-3.6.8-51.el8_8.2.alma.1.i686.rpm��nplatform-python-debug-3.6.8-51.el8_8.2.alma.1.x86_64.rpm�U�nplatform-python-3.6.8-51.el8_8.2.alma.1.i686.rpm��nplatform-python-devel-3.6.8-51.el8_8.2.alma.1.x86_64.rpm��npython3-tkinter-3.6.8-51.el8_8.2.alma.1.x86_64.rpm��npython3-tkinter-3.6.8-51.el8_8.2.alma.1.i686.rpm
�V�npython3-test-3.6.8-51.el8_8.2.alma.1.i686.rpm��npython3-idle-3.6.8-51.el8_8.2.alma.1.x86_64.rpm��nplatform-python-devel-3.6.8-51.el8_8.2.alma.1.i686.rpm��npython3-idle-3.6.8-51.el8_8.2.alma.1.i686.rpm��nplatform-python-debug-3.6.8-51.el8_8.2.alma.1.i686.rpm��nplatform-python-debug-3.6.8-51.el8_8.2.alma.1.x86_64.rpm�U�nplatform-python-3.6.8-51.el8_8.2.alma.1.i686.rpm��nplatform-python-devel-3.6.8-51.el8_8.2.alma.1.x86_64.rpm��npython3-tkinter-3.6.8-51.el8_8.2.alma.1.x86_64.rpm��npython3-tkinter-3.6.8-51.el8_8.2.alma.1.i686.rpm���.�	����sBBBBBBBBBBBBNBBBBBBzB�U�fB�KBBWBB�VBJBBBBB�GB��qBBBBBBBBBBBsecurityImportant: python39:3.9 and python39-devel:3.9 security update(���https://access.redhat.com/errata/RHSA-2023:5998RHSA-2023:5998RHSA-2023:5998https://access.redhat.com/security/cve/CVE-2023-40217CVE-2023-40217CVE-2023-40217https://bugzilla.redhat.com/22357892235789https://errata.almalinux.org/8/ALSA-2023-5998.htmlALSA-2023:5998ALSA-2023:5998
�P�9��$��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm�`�bpython39-urllib3-1.25.10-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�^�	python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�&�zpython39-test-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.x86_64.rpm�'�zpython39-tkinter-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.x86_64.rpm��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�%�Rpython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��8python39-pip-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm�P�python39-psycopg2-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm�'�zpython39-rpm-macros-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.noarch.rpm�L�dpython39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�"�zpython39-devel-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.x86_64.rpm�T�fpython39-requests-2.25.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�U�Kpython39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�Q�python39-psycopg2-doc-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm�R�python39-psycopg2-tests-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm�$�zpython39-libs-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.x86_64.rpm�M�/python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��	python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�P�zpython39-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.x86_64.rpm�O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm��python39-setuptools-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��python39-setuptools-wheel-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm�#�zpython39-idle-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.x86_64.rpm�_�	python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�N�Epython39-mod_wsgi-4.7.1-5.module_el8.7.0+3344+df07b58a.x86_64.rpm��8python39-pip-wheel-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�P�9��$��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm�`�bpython39-urllib3-1.25.10-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�^�	python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�&�zpython39-test-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.x86_64.rpm�'�zpython39-tkinter-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.x86_64.rpm��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�%�Rpython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��8python39-pip-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm�P�python39-psycopg2-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm�'�zpython39-rpm-macros-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.noarch.rpm�L�dpython39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�"�zpython39-devel-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.x86_64.rpm�T�fpython39-requests-2.25.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�U�Kpython39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�Q�python39-psycopg2-doc-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm�R�python39-psycopg2-tests-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm�$�zpython39-libs-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.x86_64.rpm�M�/python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��	python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�P�zpython39-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.x86_64.rpm�O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm��python39-setuptools-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��python39-setuptools-wheel-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm�#�zpython39-idle-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.x86_64.rpm�_�	python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�N�Epython39-mod_wsgi-4.7.1-5.module_el8.7.0+3344+df07b58a.x86_64.rpm��8python39-pip-wheel-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm���x	�	����SsecurityImportant: firefox security update(��#�Hhttps://access.redhat.com/errata/RHSA-2023:6187RHSA-2023:6187RHSA-2023:6187https://access.redhat.com/security/cve/CVE-2023-44488CVE-2023-44488CVE-2023-44488https://access.redhat.com/security/cve/CVE-2023-5721CVE-2023-5721CVE-2023-5721https://access.redhat.com/security/cve/CVE-2023-5724CVE-2023-5724CVE-2023-5724https://access.redhat.com/security/cve/CVE-2023-5725CVE-2023-5725CVE-2023-5725https://access.redhat.com/security/cve/CVE-2023-5728CVE-2023-5728CVE-2023-5728https://access.redhat.com/security/cve/CVE-2023-5730CVE-2023-5730CVE-2023-5730https://access.redhat.com/security/cve/CVE-2023-5732CVE-2023-5732CVE-2023-5732https://bugzilla.redhat.com/22418062241806https://bugzilla.redhat.com/22458962245896https://bugzilla.redhat.com/22458982245898https://bugzilla.redhat.com/22458992245899https://bugzilla.redhat.com/22459002245900https://bugzilla.redhat.com/22459032245903https://bugzilla.redhat.com/22459062245906https://errata.almalinux.org/8/ALSA-2023-6187.htmlALSA-2023:6187ALSA-2023:6187
z�1firefox-115.4.0-1.el8_8.alma.1.x86_64.rpmz�1firefox-115.4.0-1.el8_8.alma.1.x86_64.rpm����Y	�	����VsecurityImportant: thunderbird security update(��k�https://access.redhat.com/errata/RHSA-2023:6194RHSA-2023:6194RHSA-2023:6194https://access.redhat.com/security/cve/CVE-2023-44488CVE-2023-44488CVE-2023-44488https://access.redhat.com/security/cve/CVE-2023-5721CVE-2023-5721CVE-2023-5721https://access.redhat.com/security/cve/CVE-2023-5724CVE-2023-5724CVE-2023-5724https://access.redhat.com/security/cve/CVE-2023-5725CVE-2023-5725CVE-2023-5725https://access.redhat.com/security/cve/CVE-2023-5728CVE-2023-5728CVE-2023-5728https://access.redhat.com/security/cve/CVE-2023-5730CVE-2023-5730CVE-2023-5730https://access.redhat.com/security/cve/CVE-2023-5732CVE-2023-5732CVE-2023-5732https://bugzilla.redhat.com/22418062241806https://bugzilla.redhat.com/22458962245896https://bugzilla.redhat.com/22458982245898https://bugzilla.redhat.com/22458992245899https://bugzilla.redhat.com/22459002245900https://bugzilla.redhat.com/22459032245903https://bugzilla.redhat.com/22459062245906https://errata.almalinux.org/8/ALSA-2023-6194.htmlALSA-2023:6194ALSA-2023:6194
f�2thunderbird-115.4.1-1.el8_8.alma.1.x86_64.rpmf�2thunderbird-115.4.1-1.el8_8.alma.1.x86_64.rpm����	�	����YBsecurityModerate: binutils security update(���;https://access.redhat.com/errata/RHSA-2023:6236RHSA-2023:6236RHSA-2023:6236https://access.redhat.com/security/cve/CVE-2022-4285CVE-2022-4285CVE-2022-4285https://bugzilla.redhat.com/21507682150768https://errata.almalinux.org/8/ALSA-2023-6236.htmlALSA-2023:6236ALSA-2023:6236
�@�Xbinutils-devel-2.30-119.el8_8.2.i686.rpm�@�Xbinutils-devel-2.30-119.el8_8.2.x86_64.rpm�@�Xbinutils-devel-2.30-119.el8_8.2.i686.rpm�@�Xbinutils-devel-2.30-119.el8_8.2.x86_64.rpm����k	�	��-��]BBBBBBBBBBBBBBsecurityModerate: .NET 6.0 security update(��=�Qhttps://access.redhat.com/errata/RHSA-2023:6245RHSA-2023:6245RHSA-2023:6245https://access.redhat.com/security/cve/CVE-2023-36799CVE-2023-36799CVE-2023-36799https://bugzilla.redhat.com/22373172237317https://errata.almalinux.org/8/ALSA-2023-6245.htmlALSA-2023:6245ALSA-2023:6245
�b�cdotnet-apphost-pack-6.0-6.0.24-1.el8_8.x86_64.rpm�d�cdotnet-runtime-6.0-6.0.24-1.el8_8.x86_64.rpm�g�odotnet-templates-6.0-6.0.124-1.el8_8.x86_64.rpm�c�cdotnet-hostfxr-6.0-6.0.24-1.el8_8.x86_64.rpm�e�odotnet-sdk-6.0-6.0.124-1.el8_8.x86_64.rpm�f�cdotnet-targeting-pack-6.0-6.0.24-1.el8_8.x86_64.rpm�`�caspnetcore-runtime-6.0-6.0.24-1.el8_8.x86_64.rpm�a�caspnetcore-targeting-pack-6.0-6.0.24-1.el8_8.x86_64.rpm�b�cdotnet-apphost-pack-6.0-6.0.24-1.el8_8.x86_64.rpm�d�cdotnet-runtime-6.0-6.0.24-1.el8_8.x86_64.rpm�g�odotnet-templates-6.0-6.0.124-1.el8_8.x86_64.rpm�c�cdotnet-hostfxr-6.0-6.0.24-1.el8_8.x86_64.rpm�e�odotnet-sdk-6.0-6.0.124-1.el8_8.x86_64.rpm�f�cdotnet-targeting-pack-6.0-6.0.24-1.el8_8.x86_64.rpm�`�caspnetcore-runtime-6.0-6.0.24-1.el8_8.x86_64.rpm�a�caspnetcore-targeting-pack-6.0-6.0.24-1.el8_8.x86_64.rpm����0	�	����nBBBBBBBBBBBBBBBBBBBBsecurityModerate: .NET 7.0 security update(���Qhttps://access.redhat.com/errata/RHSA-2023:6247RHSA-2023:6247RHSA-2023:6247https://access.redhat.com/security/cve/CVE-2023-36799CVE-2023-36799CVE-2023-36799https://bugzilla.redhat.com/22373172237317https://errata.almalinux.org/8/ALSA-2023-6247.htmlALSA-2023:6247ALSA-2023:6247
�E�dotnet-hostfxr-7.0-7.0.13-1.el8_8.x86_64.rpm�H�dotnet-targeting-pack-7.0-7.0.13-1.el8_8.x86_64.rpm��1dotnet-7.0.113-1.el8_8.x86_64.rpm��1netstandard-targeting-pack-2.1-7.0.113-1.el8_8.x86_64.rpm��dotnet-host-7.0.13-1.el8_8.x86_64.rpm�C�aspnetcore-targeting-pack-7.0-7.0.13-1.el8_8.x86_64.rpm�D�dotnet-apphost-pack-7.0-7.0.13-1.el8_8.x86_64.rpm�B�aspnetcore-runtime-7.0-7.0.13-1.el8_8.x86_64.rpm�I�1dotnet-templates-7.0-7.0.113-1.el8_8.x86_64.rpm�F�dotnet-runtime-7.0-7.0.13-1.el8_8.x86_64.rpm�G�1dotnet-sdk-7.0-7.0.113-1.el8_8.x86_64.rpm�E�dotnet-hostfxr-7.0-7.0.13-1.el8_8.x86_64.rpm�H�dotnet-targeting-pack-7.0-7.0.13-1.el8_8.x86_64.rpm��1dotnet-7.0.113-1.el8_8.x86_64.rpm��1netstandard-targeting-pack-2.1-7.0.113-1.el8_8.x86_64.rpm��dotnet-host-7.0.13-1.el8_8.x86_64.rpm�C�aspnetcore-targeting-pack-7.0-7.0.13-1.el8_8.x86_64.rpm�D�dotnet-apphost-pack-7.0-7.0.13-1.el8_8.x86_64.rpm�B�aspnetcore-runtime-7.0-7.0.13-1.el8_8.x86_64.rpm�I�1dotnet-templates-7.0-7.0.113-1.el8_8.x86_64.rpm�F�dotnet-runtime-7.0-7.0.13-1.el8_8.x86_64.rpm�G�1dotnet-sdk-7.0-7.0.113-1.el8_8.x86_64.rpm����H�	����jBBB��YsecurityCritical: squid:4 security update(�O��_�qhttps://access.redhat.com/errata/RHSA-2023:6267RHSA-2023:6267RHSA-2023:6267https://access.redhat.com/security/cve/CVE-2023-46846CVE-2023-46846CVE-2023-46846https://access.redhat.com/security/cve/CVE-2023-46847CVE-2023-46847CVE-2023-46847https://bugzilla.redhat.com/22459102245910https://bugzilla.redhat.com/22459162245916https://errata.almalinux.org/8/ALSA-2023-6267.htmlALSA-2023:6267ALSA-2023:6267
�� �#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��Psquid-4.15-6.module_el8.8.0+3670+56cb3c8e.1.alma.1.x86_64.rpm�� �#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��Psquid-4.15-6.module_el8.8.0+3670+56cb3c8e.1.alma.1.x86_64.rpm����p	�	����HBBBBBBBBBBBBBBBBsecurityModerate: java-21-openjdk security and bug fix update(��P�https://access.redhat.com/errata/RHSA-2023:6887RHSA-2023:6887RHSA-2023:6887https://access.redhat.com/security/cve/CVE-2023-22025CVE-2023-22025CVE-2023-22025https://access.redhat.com/security/cve/CVE-2023-22081CVE-2023-22081CVE-2023-22081https://bugzilla.redhat.com/22436272243627https://bugzilla.redhat.com/22438052243805https://errata.almalinux.org/8/ALSA-2023-6887.htmlALSA-2023:6887ALSA-2023:6887
	�H�ejava-21-openjdk-src-21.0.1.0.12-2.el8.alma.1.x86_64.rpm�G�ejava-21-openjdk-jmods-21.0.1.0.12-2.el8.alma.1.x86_64.rpm�C�ejava-21-openjdk-devel-21.0.1.0.12-2.el8.alma.1.x86_64.rpm�I�ejava-21-openjdk-static-libs-21.0.1.0.12-2.el8.alma.1.x86_64.rpm�B�ejava-21-openjdk-demo-21.0.1.0.12-2.el8.alma.1.x86_64.rpm�D�ejava-21-openjdk-headless-21.0.1.0.12-2.el8.alma.1.x86_64.rpm�E�ejava-21-openjdk-javadoc-21.0.1.0.12-2.el8.alma.1.x86_64.rpm�F�ejava-21-openjdk-javadoc-zip-21.0.1.0.12-2.el8.alma.1.x86_64.rpm�A�ejava-21-openjdk-21.0.1.0.12-2.el8.alma.1.x86_64.rpm	�H�ejava-21-openjdk-src-21.0.1.0.12-2.el8.alma.1.x86_64.rpm�G�ejava-21-openjdk-jmods-21.0.1.0.12-2.el8.alma.1.x86_64.rpm�C�ejava-21-openjdk-devel-21.0.1.0.12-2.el8.alma.1.x86_64.rpm�I�ejava-21-openjdk-static-libs-21.0.1.0.12-2.el8.alma.1.x86_64.rpm�B�ejava-21-openjdk-demo-21.0.1.0.12-2.el8.alma.1.x86_64.rpm�D�ejava-21-openjdk-headless-21.0.1.0.12-2.el8.alma.1.x86_64.rpm�E�ejava-21-openjdk-javadoc-21.0.1.0.12-2.el8.alma.1.x86_64.rpm�F�ejava-21-openjdk-javadoc-zip-21.0.1.0.12-2.el8.alma.1.x86_64.rpm�A�ejava-21-openjdk-21.0.1.0.12-2.el8.alma.1.x86_64.rpm����C	�	����[securityModerate: python3.11-pip security update(��j�'https://access.redhat.com/errata/RHSA-2023:6914RHSA-2023:6914RHSA-2023:6914https://access.redhat.com/security/cve/CVE-2007-4559CVE-2007-4559CVE-2007-4559https://bugzilla.redhat.com/263261263261https://errata.almalinux.org/8/ALSA-2023-6914.htmlALSA-2023:6914ALSA-2023:6914
��npython3.11-pip-wheel-22.3.1-4.el8.noarch.rpm��npython3.11-pip-22.3.1-4.el8.noarch.rpm��npython3.11-pip-wheel-22.3.1-4.el8.noarch.rpm��npython3.11-pip-22.3.1-4.el8.noarch.rpm����	�	��*��^BBBBBBBBBBsecurityModerate: xorg-x11-server security and bug fix update(���https://access.redhat.com/errata/RHSA-2023:6916RHSA-2023:6916RHSA-2023:6916https://access.redhat.com/security/cve/CVE-2023-1393CVE-2023-1393CVE-2023-1393https://bugzilla.redhat.com/21802882180288https://errata.almalinux.org/8/ALSA-2023-6916.htmlALSA-2023:6916ALSA-2023:6916
�T�$xorg-x11-server-Xdmx-1.20.11-17.el8.x86_64.rpm�W�$xorg-x11-server-Xorg-1.20.11-17.el8.x86_64.rpm�Z�$xorg-x11-server-common-1.20.11-17.el8.x86_64.rpm�X�$xorg-x11-server-Xvfb-1.20.11-17.el8.x86_64.rpm�U�$xorg-x11-server-Xephyr-1.20.11-17.el8.x86_64.rpm�V�$xorg-x11-server-Xnest-1.20.11-17.el8.x86_64.rpm�T�$xorg-x11-server-Xdmx-1.20.11-17.el8.x86_64.rpm�W�$xorg-x11-server-Xorg-1.20.11-17.el8.x86_64.rpm�Z�$xorg-x11-server-common-1.20.11-17.el8.x86_64.rpm�X�$xorg-x11-server-Xvfb-1.20.11-17.el8.x86_64.rpm�U�$xorg-x11-server-Xephyr-1.20.11-17.el8.x86_64.rpm�V�$xorg-x11-server-Xnest-1.20.11-17.el8.x86_64.rpm����g	�	��-��ksecurityModerate: xorg-x11-server-Xwayland security and bug fix update(���https://access.redhat.com/errata/RHSA-2023:6917RHSA-2023:6917RHSA-2023:6917https://access.redhat.com/security/cve/CVE-2023-1393CVE-2023-1393CVE-2023-1393https://bugzilla.redhat.com/21802882180288https://errata.almalinux.org/8/ALSA-2023-6917.htmlALSA-2023:6917ALSA-2023:6917
�Y�"xorg-x11-server-Xwayland-21.1.3-12.el8.x86_64.rpm�Y�"xorg-x11-server-Xwayland-21.1.3-12.el8.x86_64.rpm����	�	��/��.securityModerate: edk2 security and bug fix update(��*�uhttps://access.redhat.com/errata/RHSA-2023:6919RHSA-2023:6919RHSA-2023:6919https://access.redhat.com/security/cve/CVE-2019-14560CVE-2019-14560CVE-2019-14560https://bugzilla.redhat.com/18580381858038https://errata.almalinux.org/8/ALSA-2023-6919.htmlALSA-2023:6919ALSA-2023:6919
��>edk2-ovmf-20220126gitbb1bba3d77-6.el8.noarch.rpm��>edk2-ovmf-20220126gitbb1bba3d77-6.el8.noarch.rpm����	�	�� ��pBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: libreoffice security update(���/
https://access.redhat.com/errata/RHSA-2023:6933RHSA-2023:6933RHSA-2023:6933https://access.redhat.com/security/cve/CVE-2022-38745CVE-2022-38745CVE-2022-38745https://access.redhat.com/security/cve/CVE-2023-0950CVE-2023-0950CVE-2023-0950https://access.redhat.com/security/cve/CVE-2023-1183CVE-2023-1183CVE-2023-1183https://access.redhat.com/security/cve/CVE-2023-2255CVE-2023-2255CVE-2023-2255https://bugzilla.redhat.com/21820442182044https://bugzilla.redhat.com/22085062208506https://bugzilla.redhat.com/22101852210185https://bugzilla.redhat.com/22101862210186https://errata.almalinux.org/8/ALSA-2023-6933.htmlALSA-2023:6933ALSA-2023:6933
�*�Blibreoffice-help-hr-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-ts-6.4.7.2-15.el8.alma.x86_64.rpm�zautocorr-fa-6.4.7.2-15.el8.alma.noarch.rpm�Klibreoffice-help-nl-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-ml-6.4.7.2-15.el8.alma.x86_64.rpm�autocorr-vi-6.4.7.2-15.el8.alma.noarch.rpm�elibreoffice-langpack-da-6.4.7.2-15.el8.alma.x86_64.rpm�Ilibreoffice-help-lv-6.4.7.2-15.el8.alma.x86_64.rpm�Jlibreoffice-help-nb-6.4.7.2-15.el8.alma.x86_64.rpm�vautocorr-da-6.4.7.2-15.el8.alma.noarch.rpm�libreoffice-langpack-zh-Hans-6.4.7.2-15.el8.alma.x86_64.rpm�*libreofficekit-6.4.7.2-15.el8.alma.x86_64.rpm�autocorr-ru-6.4.7.2-15.el8.alma.noarch.rpm�sautocorr-bg-6.4.7.2-15.el8.alma.noarch.rpm�libreoffice-langpack-pa-6.4.7.2-15.el8.alma.x86_64.rpm�[libreoffice-impress-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-tn-6.4.7.2-15.el8.alma.x86_64.rpm�
autocorr-sl-6.4.7.2-15.el8.alma.noarch.rpm�autocorr-tr-6.4.7.2-15.el8.alma.noarch.rpm�hlibreoffice-langpack-el-6.4.7.2-15.el8.alma.x86_64.rpm�olibreoffice-langpack-fr-6.4.7.2-15.el8.alma.x86_64.rpm�autocorr-nl-6.4.7.2-15.el8.alma.noarch.rpm�zlibreoffice-langpack-kk-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-data-6.4.7.2-15.el8.alma.noarch.rpm�Rlibreoffice-help-si-6.4.7.2-15.el8.alma.x86_64.rpm�"libreoffice-ogltrans-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-mai-6.4.7.2-15.el8.alma.x86_64.rpm�Flibreoffice-help-ja-6.4.7.2-15.el8.alma.x86_64.rpm�2libreoffice-help-ca-6.4.7.2-15.el8.alma.x86_64.rpm�Glibreoffice-help-ko-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-nn-6.4.7.2-15.el8.alma.x86_64.rpm�autocorr-zh-6.4.7.2-15.el8.alma.noarch.rpm�slibreoffice-langpack-he-6.4.7.2-15.el8.alma.x86_64.rpm�rlibreoffice-langpack-gu-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-zh-Hant-6.4.7.2-15.el8.alma.x86_64.rpm�@libreoffice-help-he-6.4.7.2-15.el8.alma.x86_64.rpm�-libreoffice-graphicfilter-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-sv-6.4.7.2-15.el8.alma.x86_64.rpm�$libreoffice-pyuno-6.4.7.2-15.el8.alma.x86_64.rpm�#libreoffice-pdfimport-6.4.7.2-15.el8.alma.x86_64.rpm�]libreoffice-langpack-ar-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-ta-6.4.7.2-15.el8.alma.x86_64.rpm�Ylibreoffice-help-zh-Hans-6.4.7.2-15.el8.alma.x86_64.rpm�wautocorr-de-6.4.7.2-15.el8.alma.noarch.rpm�Hlibreoffice-help-lt-6.4.7.2-15.el8.alma.x86_64.rpm�)libreoffice-xsltfilter-6.4.7.2-15.el8.alma.x86_64.rpm�nlibreoffice-langpack-fi-6.4.7.2-15.el8.alma.x86_64.rpm�
libreoffice-langpack-ru-6.4.7.2-15.el8.alma.x86_64.rpm�	autocorr-pt-6.4.7.2-15.el8.alma.noarch.rpm�Mlibreoffice-help-pl-6.4.7.2-15.el8.alma.x86_64.rpm�
autocorr-ro-6.4.7.2-15.el8.alma.noarch.rpm�autocorr-sr-6.4.7.2-15.el8.alma.noarch.rpm�mlibreoffice-langpack-fa-6.4.7.2-15.el8.alma.x86_64.rpm�plibreoffice-langpack-ga-6.4.7.2-15.el8.alma.x86_64.rpm�6libreoffice-help-dz-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-th-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-ure-common-6.4.7.2-15.el8.alma.noarch.rpm�autocorr-sk-6.4.7.2-15.el8.alma.noarch.rpm�>libreoffice-help-gl-6.4.7.2-15.el8.alma.x86_64.rpm�5libreoffice-help-de-6.4.7.2-15.el8.alma.x86_64.rpm�'libreoffice-calc-6.4.7.2-15.el8.alma.x86_64.rpm�1libreoffice-help-bn-6.4.7.2-15.el8.alma.x86_64.rpm�4libreoffice-help-da-6.4.7.2-15.el8.alma.x86_64.rpm�xlibreoffice-langpack-it-6.4.7.2-15.el8.alma.x86_64.rpm�yautocorr-es-6.4.7.2-15.el8.alma.noarch.rpm�autocorr-ko-6.4.7.2-15.el8.alma.noarch.rpm�Ulibreoffice-help-sv-6.4.7.2-15.el8.alma.x86_64.rpm�xautocorr-en-6.4.7.2-15.el8.alma.noarch.rpm�libreoffice-langpack-nso-6.4.7.2-15.el8.alma.x86_64.rpm�}libreoffice-langpack-lt-6.4.7.2-15.el8.alma.x86_64.rpm�Zlibreoffice-help-zh-Hant-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-or-6.4.7.2-15.el8.alma.x86_64.rpm�_libreoffice-langpack-bg-6.4.7.2-15.el8.alma.x86_64.rpm�clibreoffice-langpack-cs-6.4.7.2-15.el8.alma.x86_64.rpm�&libreoffice-base-6.4.7.2-15.el8.alma.x86_64.rpm�~libreoffice-langpack-lv-6.4.7.2-15.el8.alma.x86_64.rpm�Elibreoffice-help-it-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-ss-6.4.7.2-15.el8.alma.x86_64.rpm�*libreoffice-emailmerge-6.4.7.2-15.el8.alma.x86_64.rpm�(libreoffice-x11-6.4.7.2-15.el8.alma.x86_64.rpm�8libreoffice-help-en-6.4.7.2-15.el8.alma.x86_64.rpm�klibreoffice-langpack-et-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-st-6.4.7.2-15.el8.alma.x86_64.rpm�0libreoffice-help-bg-6.4.7.2-15.el8.alma.x86_64.rpm�alibreoffice-langpack-br-6.4.7.2-15.el8.alma.x86_64.rpm�&libreoffice-wiki-publisher-6.4.7.2-15.el8.alma.x86_64.rpm�autocorr-lt-6.4.7.2-15.el8.alma.noarch.rpm�/libreoffice-help-ar-6.4.7.2-15.el8.alma.x86_64.rpm�blibreoffice-langpack-ca-6.4.7.2-15.el8.alma.x86_64.rpm�.libreoffice-gtk3-6.4.7.2-15.el8.alma.x86_64.rpm� libreoffice-langpack-zu-6.4.7.2-15.el8.alma.x86_64.rpm�dlibreoffice-langpack-cy-6.4.7.2-15.el8.alma.x86_64.rpm�
libreoffice-langpack-pt-BR-6.4.7.2-15.el8.alma.x86_64.rpm�(libreoffice-core-6.4.7.2-15.el8.alma.x86_64.rpm�Xlibreoffice-help-uk-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-sl-6.4.7.2-15.el8.alma.x86_64.rpm�<libreoffice-help-fi-6.4.7.2-15.el8.alma.x86_64.rpm�autocorr-pl-6.4.7.2-15.el8.alma.noarch.rpm�libreoffice-langpack-si-6.4.7.2-15.el8.alma.x86_64.rpm�vlibreoffice-langpack-hu-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-sr-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-nl-6.4.7.2-15.el8.alma.x86_64.rpm�7libreoffice-help-el-6.4.7.2-15.el8.alma.x86_64.rpm�Alibreoffice-help-hi-6.4.7.2-15.el8.alma.x86_64.rpm�Olibreoffice-help-pt-PT-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-xh-6.4.7.2-15.el8.alma.x86_64.rpm�glibreoffice-langpack-dz-6.4.7.2-15.el8.alma.x86_64.rpm�\libreoffice-langpack-af-6.4.7.2-15.el8.alma.x86_64.rpm�{libreoffice-langpack-kn-6.4.7.2-15.el8.alma.x86_64.rpm�Llibreoffice-help-nn-6.4.7.2-15.el8.alma.x86_64.rpm�autocorr-hu-6.4.7.2-15.el8.alma.noarch.rpm�Dlibreoffice-help-id-6.4.7.2-15.el8.alma.x86_64.rpm�	libreoffice-langpack-pl-6.4.7.2-15.el8.alma.x86_64.rpm�+libreoffice-filters-6.4.7.2-15.el8.alma.x86_64.rpm�^libreoffice-langpack-as-6.4.7.2-15.el8.alma.x86_64.rpm�:libreoffice-help-et-6.4.7.2-15.el8.alma.x86_64.rpm�ilibreoffice-langpack-en-6.4.7.2-15.el8.alma.x86_64.rpm�,libreoffice-gdb-debug-support-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-opensymbol-fonts-6.4.7.2-15.el8.alma.noarch.rpm�autocorr-lb-6.4.7.2-15.el8.alma.noarch.rpm�Nlibreoffice-help-pt-BR-6.4.7.2-15.el8.alma.x86_64.rpm�`libreoffice-langpack-bn-6.4.7.2-15.el8.alma.x86_64.rpm�autocorr-it-6.4.7.2-15.el8.alma.noarch.rpm�}autocorr-ga-6.4.7.2-15.el8.alma.noarch.rpm�Wlibreoffice-help-tr-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-ro-6.4.7.2-15.el8.alma.x86_64.rpm�%libreoffice-ure-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-te-6.4.7.2-15.el8.alma.x86_64.rpm�ulibreoffice-langpack-hr-6.4.7.2-15.el8.alma.x86_64.rpm�'libreoffice-writer-6.4.7.2-15.el8.alma.x86_64.rpm�flibreoffice-langpack-de-6.4.7.2-15.el8.alma.x86_64.rpm�Klibreoffice-6.4.7.2-15.el8.alma.x86_64.rpm�?libreoffice-help-gu-6.4.7.2-15.el8.alma.x86_64.rpm�tautocorr-ca-6.4.7.2-15.el8.alma.noarch.rpm�3libreoffice-help-cs-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-ve-6.4.7.2-15.el8.alma.x86_64.rpm�tlibreoffice-langpack-hi-6.4.7.2-15.el8.alma.x86_64.rpm�autocorr-is-6.4.7.2-15.el8.alma.noarch.rpm�autocorr-mn-6.4.7.2-15.el8.alma.noarch.rpm�~autocorr-hr-6.4.7.2-15.el8.alma.noarch.rpm�)libreoffice-draw-6.4.7.2-15.el8.alma.x86_64.rpm�llibreoffice-langpack-eu-6.4.7.2-15.el8.alma.x86_64.rpm�wlibreoffice-langpack-id-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-nb-6.4.7.2-15.el8.alma.x86_64.rpm�qlibreoffice-langpack-gl-6.4.7.2-15.el8.alma.x86_64.rpm�;libreoffice-help-eu-6.4.7.2-15.el8.alma.x86_64.rpm�Plibreoffice-help-ro-6.4.7.2-15.el8.alma.x86_64.rpm�Slibreoffice-help-sk-6.4.7.2-15.el8.alma.x86_64.rpm�uautocorr-cs-6.4.7.2-15.el8.alma.noarch.rpm�Tlibreoffice-help-sl-6.4.7.2-15.el8.alma.x86_64.rpm�autocorr-sv-6.4.7.2-15.el8.alma.noarch.rpm�libreoffice-langpack-sk-6.4.7.2-15.el8.alma.x86_64.rpm�jlibreoffice-langpack-es-6.4.7.2-15.el8.alma.x86_64.rpm�autocorr-ja-6.4.7.2-15.el8.alma.noarch.rpm�!libreoffice-math-6.4.7.2-15.el8.alma.x86_64.rpm�Clibreoffice-help-hu-6.4.7.2-15.el8.alma.x86_64.rpm�{autocorr-fi-6.4.7.2-15.el8.alma.noarch.rpm�|libreoffice-langpack-ko-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-uk-6.4.7.2-15.el8.alma.x86_64.rpm�9libreoffice-help-es-6.4.7.2-15.el8.alma.x86_64.rpm�=libreoffice-help-fr-6.4.7.2-15.el8.alma.x86_64.rpm�ylibreoffice-langpack-ja-6.4.7.2-15.el8.alma.x86_64.rpm�|autocorr-fr-6.4.7.2-15.el8.alma.noarch.rpm�Qlibreoffice-help-ru-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-pt-PT-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-mr-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-tr-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-nr-6.4.7.2-15.el8.alma.x86_64.rpm�Vlibreoffice-help-ta-6.4.7.2-15.el8.alma.x86_64.rpm�rautocorr-af-6.4.7.2-15.el8.alma.noarch.rpm�*�Blibreoffice-help-hr-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-ts-6.4.7.2-15.el8.alma.x86_64.rpm�zautocorr-fa-6.4.7.2-15.el8.alma.noarch.rpm�Klibreoffice-help-nl-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-ml-6.4.7.2-15.el8.alma.x86_64.rpm�autocorr-vi-6.4.7.2-15.el8.alma.noarch.rpm�elibreoffice-langpack-da-6.4.7.2-15.el8.alma.x86_64.rpm�Ilibreoffice-help-lv-6.4.7.2-15.el8.alma.x86_64.rpm�Jlibreoffice-help-nb-6.4.7.2-15.el8.alma.x86_64.rpm�vautocorr-da-6.4.7.2-15.el8.alma.noarch.rpm�libreoffice-langpack-zh-Hans-6.4.7.2-15.el8.alma.x86_64.rpm�*libreofficekit-6.4.7.2-15.el8.alma.x86_64.rpm�autocorr-ru-6.4.7.2-15.el8.alma.noarch.rpm�sautocorr-bg-6.4.7.2-15.el8.alma.noarch.rpm�libreoffice-langpack-pa-6.4.7.2-15.el8.alma.x86_64.rpm�[libreoffice-impress-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-tn-6.4.7.2-15.el8.alma.x86_64.rpm�
autocorr-sl-6.4.7.2-15.el8.alma.noarch.rpm�autocorr-tr-6.4.7.2-15.el8.alma.noarch.rpm�hlibreoffice-langpack-el-6.4.7.2-15.el8.alma.x86_64.rpm�olibreoffice-langpack-fr-6.4.7.2-15.el8.alma.x86_64.rpm�autocorr-nl-6.4.7.2-15.el8.alma.noarch.rpm�zlibreoffice-langpack-kk-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-data-6.4.7.2-15.el8.alma.noarch.rpm�Rlibreoffice-help-si-6.4.7.2-15.el8.alma.x86_64.rpm�"libreoffice-ogltrans-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-mai-6.4.7.2-15.el8.alma.x86_64.rpm�Flibreoffice-help-ja-6.4.7.2-15.el8.alma.x86_64.rpm�2libreoffice-help-ca-6.4.7.2-15.el8.alma.x86_64.rpm�Glibreoffice-help-ko-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-nn-6.4.7.2-15.el8.alma.x86_64.rpm�autocorr-zh-6.4.7.2-15.el8.alma.noarch.rpm�slibreoffice-langpack-he-6.4.7.2-15.el8.alma.x86_64.rpm�rlibreoffice-langpack-gu-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-zh-Hant-6.4.7.2-15.el8.alma.x86_64.rpm�@libreoffice-help-he-6.4.7.2-15.el8.alma.x86_64.rpm�-libreoffice-graphicfilter-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-sv-6.4.7.2-15.el8.alma.x86_64.rpm�$libreoffice-pyuno-6.4.7.2-15.el8.alma.x86_64.rpm�#libreoffice-pdfimport-6.4.7.2-15.el8.alma.x86_64.rpm�]libreoffice-langpack-ar-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-ta-6.4.7.2-15.el8.alma.x86_64.rpm�Ylibreoffice-help-zh-Hans-6.4.7.2-15.el8.alma.x86_64.rpm�wautocorr-de-6.4.7.2-15.el8.alma.noarch.rpm�Hlibreoffice-help-lt-6.4.7.2-15.el8.alma.x86_64.rpm�)libreoffice-xsltfilter-6.4.7.2-15.el8.alma.x86_64.rpm�nlibreoffice-langpack-fi-6.4.7.2-15.el8.alma.x86_64.rpm�
libreoffice-langpack-ru-6.4.7.2-15.el8.alma.x86_64.rpm�	autocorr-pt-6.4.7.2-15.el8.alma.noarch.rpm�Mlibreoffice-help-pl-6.4.7.2-15.el8.alma.x86_64.rpm�
autocorr-ro-6.4.7.2-15.el8.alma.noarch.rpm�autocorr-sr-6.4.7.2-15.el8.alma.noarch.rpm�mlibreoffice-langpack-fa-6.4.7.2-15.el8.alma.x86_64.rpm�plibreoffice-langpack-ga-6.4.7.2-15.el8.alma.x86_64.rpm�6libreoffice-help-dz-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-th-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-ure-common-6.4.7.2-15.el8.alma.noarch.rpm�autocorr-sk-6.4.7.2-15.el8.alma.noarch.rpm�>libreoffice-help-gl-6.4.7.2-15.el8.alma.x86_64.rpm�5libreoffice-help-de-6.4.7.2-15.el8.alma.x86_64.rpm�'libreoffice-calc-6.4.7.2-15.el8.alma.x86_64.rpm�1libreoffice-help-bn-6.4.7.2-15.el8.alma.x86_64.rpm�4libreoffice-help-da-6.4.7.2-15.el8.alma.x86_64.rpm�xlibreoffice-langpack-it-6.4.7.2-15.el8.alma.x86_64.rpm�yautocorr-es-6.4.7.2-15.el8.alma.noarch.rpm�autocorr-ko-6.4.7.2-15.el8.alma.noarch.rpm�Ulibreoffice-help-sv-6.4.7.2-15.el8.alma.x86_64.rpm�xautocorr-en-6.4.7.2-15.el8.alma.noarch.rpm�libreoffice-langpack-nso-6.4.7.2-15.el8.alma.x86_64.rpm�}libreoffice-langpack-lt-6.4.7.2-15.el8.alma.x86_64.rpm�Zlibreoffice-help-zh-Hant-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-or-6.4.7.2-15.el8.alma.x86_64.rpm�_libreoffice-langpack-bg-6.4.7.2-15.el8.alma.x86_64.rpm�clibreoffice-langpack-cs-6.4.7.2-15.el8.alma.x86_64.rpm�&libreoffice-base-6.4.7.2-15.el8.alma.x86_64.rpm�~libreoffice-langpack-lv-6.4.7.2-15.el8.alma.x86_64.rpm�Elibreoffice-help-it-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-ss-6.4.7.2-15.el8.alma.x86_64.rpm�*libreoffice-emailmerge-6.4.7.2-15.el8.alma.x86_64.rpm�(libreoffice-x11-6.4.7.2-15.el8.alma.x86_64.rpm�8libreoffice-help-en-6.4.7.2-15.el8.alma.x86_64.rpm�klibreoffice-langpack-et-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-st-6.4.7.2-15.el8.alma.x86_64.rpm�0libreoffice-help-bg-6.4.7.2-15.el8.alma.x86_64.rpm�alibreoffice-langpack-br-6.4.7.2-15.el8.alma.x86_64.rpm�&libreoffice-wiki-publisher-6.4.7.2-15.el8.alma.x86_64.rpm�autocorr-lt-6.4.7.2-15.el8.alma.noarch.rpm�/libreoffice-help-ar-6.4.7.2-15.el8.alma.x86_64.rpm�blibreoffice-langpack-ca-6.4.7.2-15.el8.alma.x86_64.rpm�.libreoffice-gtk3-6.4.7.2-15.el8.alma.x86_64.rpm� libreoffice-langpack-zu-6.4.7.2-15.el8.alma.x86_64.rpm�dlibreoffice-langpack-cy-6.4.7.2-15.el8.alma.x86_64.rpm�
libreoffice-langpack-pt-BR-6.4.7.2-15.el8.alma.x86_64.rpm�(libreoffice-core-6.4.7.2-15.el8.alma.x86_64.rpm�Xlibreoffice-help-uk-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-sl-6.4.7.2-15.el8.alma.x86_64.rpm�<libreoffice-help-fi-6.4.7.2-15.el8.alma.x86_64.rpm�autocorr-pl-6.4.7.2-15.el8.alma.noarch.rpm�libreoffice-langpack-si-6.4.7.2-15.el8.alma.x86_64.rpm�vlibreoffice-langpack-hu-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-sr-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-nl-6.4.7.2-15.el8.alma.x86_64.rpm�7libreoffice-help-el-6.4.7.2-15.el8.alma.x86_64.rpm�Alibreoffice-help-hi-6.4.7.2-15.el8.alma.x86_64.rpm�Olibreoffice-help-pt-PT-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-xh-6.4.7.2-15.el8.alma.x86_64.rpm�glibreoffice-langpack-dz-6.4.7.2-15.el8.alma.x86_64.rpm�\libreoffice-langpack-af-6.4.7.2-15.el8.alma.x86_64.rpm�{libreoffice-langpack-kn-6.4.7.2-15.el8.alma.x86_64.rpm�Llibreoffice-help-nn-6.4.7.2-15.el8.alma.x86_64.rpm�autocorr-hu-6.4.7.2-15.el8.alma.noarch.rpm�Dlibreoffice-help-id-6.4.7.2-15.el8.alma.x86_64.rpm�	libreoffice-langpack-pl-6.4.7.2-15.el8.alma.x86_64.rpm�+libreoffice-filters-6.4.7.2-15.el8.alma.x86_64.rpm�^libreoffice-langpack-as-6.4.7.2-15.el8.alma.x86_64.rpm�:libreoffice-help-et-6.4.7.2-15.el8.alma.x86_64.rpm�ilibreoffice-langpack-en-6.4.7.2-15.el8.alma.x86_64.rpm�,libreoffice-gdb-debug-support-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-opensymbol-fonts-6.4.7.2-15.el8.alma.noarch.rpm�autocorr-lb-6.4.7.2-15.el8.alma.noarch.rpm�Nlibreoffice-help-pt-BR-6.4.7.2-15.el8.alma.x86_64.rpm�`libreoffice-langpack-bn-6.4.7.2-15.el8.alma.x86_64.rpm�autocorr-it-6.4.7.2-15.el8.alma.noarch.rpm�}autocorr-ga-6.4.7.2-15.el8.alma.noarch.rpm�Wlibreoffice-help-tr-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-ro-6.4.7.2-15.el8.alma.x86_64.rpm�%libreoffice-ure-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-te-6.4.7.2-15.el8.alma.x86_64.rpm�ulibreoffice-langpack-hr-6.4.7.2-15.el8.alma.x86_64.rpm�'libreoffice-writer-6.4.7.2-15.el8.alma.x86_64.rpm�flibreoffice-langpack-de-6.4.7.2-15.el8.alma.x86_64.rpm�Klibreoffice-6.4.7.2-15.el8.alma.x86_64.rpm�?libreoffice-help-gu-6.4.7.2-15.el8.alma.x86_64.rpm�tautocorr-ca-6.4.7.2-15.el8.alma.noarch.rpm�3libreoffice-help-cs-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-ve-6.4.7.2-15.el8.alma.x86_64.rpm�tlibreoffice-langpack-hi-6.4.7.2-15.el8.alma.x86_64.rpm�autocorr-is-6.4.7.2-15.el8.alma.noarch.rpm�autocorr-mn-6.4.7.2-15.el8.alma.noarch.rpm�~autocorr-hr-6.4.7.2-15.el8.alma.noarch.rpm�)libreoffice-draw-6.4.7.2-15.el8.alma.x86_64.rpm�llibreoffice-langpack-eu-6.4.7.2-15.el8.alma.x86_64.rpm�wlibreoffice-langpack-id-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-nb-6.4.7.2-15.el8.alma.x86_64.rpm�qlibreoffice-langpack-gl-6.4.7.2-15.el8.alma.x86_64.rpm�;libreoffice-help-eu-6.4.7.2-15.el8.alma.x86_64.rpm�Plibreoffice-help-ro-6.4.7.2-15.el8.alma.x86_64.rpm�Slibreoffice-help-sk-6.4.7.2-15.el8.alma.x86_64.rpm�uautocorr-cs-6.4.7.2-15.el8.alma.noarch.rpm�Tlibreoffice-help-sl-6.4.7.2-15.el8.alma.x86_64.rpm�autocorr-sv-6.4.7.2-15.el8.alma.noarch.rpm�libreoffice-langpack-sk-6.4.7.2-15.el8.alma.x86_64.rpm�jlibreoffice-langpack-es-6.4.7.2-15.el8.alma.x86_64.rpm�autocorr-ja-6.4.7.2-15.el8.alma.noarch.rpm�!libreoffice-math-6.4.7.2-15.el8.alma.x86_64.rpm�Clibreoffice-help-hu-6.4.7.2-15.el8.alma.x86_64.rpm�{autocorr-fi-6.4.7.2-15.el8.alma.noarch.rpm�|libreoffice-langpack-ko-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-uk-6.4.7.2-15.el8.alma.x86_64.rpm�9libreoffice-help-es-6.4.7.2-15.el8.alma.x86_64.rpm�=libreoffice-help-fr-6.4.7.2-15.el8.alma.x86_64.rpm�ylibreoffice-langpack-ja-6.4.7.2-15.el8.alma.x86_64.rpm�|autocorr-fr-6.4.7.2-15.el8.alma.noarch.rpm�Qlibreoffice-help-ru-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-pt-PT-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-mr-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-tr-6.4.7.2-15.el8.alma.x86_64.rpm�libreoffice-langpack-nr-6.4.7.2-15.el8.alma.x86_64.rpm�Vlibreoffice-help-ta-6.4.7.2-15.el8.alma.x86_64.rpm�rautocorr-af-6.4.7.2-15.el8.alma.noarch.rpm����W�	��'��eBBB�~BBBB�[BBBBB�OBCBBBBBBBBB�OBBBBBBBBBB�\BBB�hBBBBBBBBBBBBBB��UBBBBsecurityModerate: container-tools:4.0 security and bug fix update(��N�"https://access.redhat.com/errata/RHSA-2023:6938RHSA-2023:6938RHSA-2023:6938https://access.redhat.com/security/cve/CVE-2022-3064CVE-2022-3064CVE-2022-3064https://access.redhat.com/security/cve/CVE-2022-41723CVE-2022-41723CVE-2022-41723https://access.redhat.com/security/cve/CVE-2022-41724CVE-2022-41724CVE-2022-41724https://access.redhat.com/security/cve/CVE-2022-41725CVE-2022-41725CVE-2022-41725https://access.redhat.com/security/cve/CVE-2023-24534CVE-2023-24534CVE-2023-24534https://access.redhat.com/security/cve/CVE-2023-24536CVE-2023-24536CVE-2023-24536https://access.redhat.com/security/cve/CVE-2023-24537CVE-2023-24537CVE-2023-24537https://access.redhat.com/security/cve/CVE-2023-24538CVE-2023-24538CVE-2023-24538https://access.redhat.com/security/cve/CVE-2023-24539CVE-2023-24539CVE-2023-24539https://access.redhat.com/security/cve/CVE-2023-24540CVE-2023-24540CVE-2023-24540https://access.redhat.com/security/cve/CVE-2023-25809CVE-2023-25809CVE-2023-25809https://access.redhat.com/security/cve/CVE-2023-27561CVE-2023-27561CVE-2023-27561https://access.redhat.com/security/cve/CVE-2023-28642CVE-2023-28642CVE-2023-28642https://access.redhat.com/security/cve/CVE-2023-29400CVE-2023-29400CVE-2023-29400https://access.redhat.com/security/cve/CVE-2023-29406CVE-2023-29406CVE-2023-29406https://access.redhat.com/security/cve/CVE-2023-3978CVE-2023-3978CVE-2023-3978https://bugzilla.redhat.com/21630372163037https://bugzilla.redhat.com/21757212175721https://bugzilla.redhat.com/21783582178358https://bugzilla.redhat.com/21784882178488https://bugzilla.redhat.com/21784922178492https://bugzilla.redhat.com/21828832182883https://bugzilla.redhat.com/21828842182884https://bugzilla.redhat.com/21844812184481https://bugzilla.redhat.com/21844822184482https://bugzilla.redhat.com/21844832184483https://bugzilla.redhat.com/21844842184484https://bugzilla.redhat.com/21960262196026https://bugzilla.redhat.com/21960272196027https://bugzilla.redhat.com/21960292196029https://bugzilla.redhat.com/22221672222167https://bugzilla.redhat.com/22286892228689https://errata.almalinux.org/8/ALSA-2023-6938.htmlALSA-2023:6938ALSA-2023:6938
1�f��$"x�containers-common-1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm�K�crun-1.8.3-1.module_el8.9.0+3627+db8ec155.x86_64.rpm��wrunc-1.1.5-2.module_el8.9.0+3627+db8ec155.x86_64.rpm�Y�Aaardvark-dns-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm�M�podman-tests-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm�Wlibslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpmu�podman-docker-4.0.2-24.module_el8.9.0+3627+db8ec155.noarch.rpm��?skopeo-tests-1.6.2-8.module_el8.9.0+3627+db8ec155.x86_64.rpm�/�\buildah-1.24.6-7.module_el8.9.0+3627+db8ec155.x86_64.rpm�[�&python3-podman-4.0.0-2.module_el8.9.0+3627+db8ec155.noarch.rpmN�*cockpit-podman-46-1.module_el8.7.0+3344+5bcd850f.noarch.rpm�,�criu-devel-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm?�Oudica-0.2.6-4.module_el8.9.0+3627+db8ec155.noarch.rpm�Z�podman-plugins-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm�L�podman-remote-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpmD�crit-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm�O�podman-gvproxy-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm^�fuse-overlayfs-1.9-2.module_el8.9.0+3627+db8ec155.x86_64.rpm�-�criu-libs-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm�>�oci-seccomp-bpf-hook-1.2.5-2.module_el8.8.0+3468+16b86c82.x86_64.rpm]�|container-selinux-2.205.0-3.module_el8.9.0+3627+db8ec155.noarch.rpm�9�\buildah-tests-1.24.6-7.module_el8.9.0+3627+db8ec155.x86_64.rpmk�toolbox-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpm�Z�Anetavark-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm�?�podman-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm|�?skopeo-1.6.2-8.module_el8.9.0+3627+db8ec155.x86_64.rpmt�,conmon-2.1.4-2.module_el8.9.0+3627+db8ec155.x86_64.rpmK�;containernetworking-plugins-1.1.1-5.module_el8.9.0+3627+db8ec155.x86_64.rpmA�criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpmF�python3-criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm~�Wlibslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpmB�rslirp4netns-1.1.8-3.module_el8.9.0+3627+db8ec155.x86_64.rpm�Q�toolbox-tests-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpm�Y�podman-catatonit-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm1�f��$"x�containers-common-1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm�K�crun-1.8.3-1.module_el8.9.0+3627+db8ec155.x86_64.rpm��wrunc-1.1.5-2.module_el8.9.0+3627+db8ec155.x86_64.rpm�Y�Aaardvark-dns-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm�M�podman-tests-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm�Wlibslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpmu�podman-docker-4.0.2-24.module_el8.9.0+3627+db8ec155.noarch.rpm��?skopeo-tests-1.6.2-8.module_el8.9.0+3627+db8ec155.x86_64.rpm�/�\buildah-1.24.6-7.module_el8.9.0+3627+db8ec155.x86_64.rpm�[�&python3-podman-4.0.0-2.module_el8.9.0+3627+db8ec155.noarch.rpmN�*cockpit-podman-46-1.module_el8.7.0+3344+5bcd850f.noarch.rpm�,�criu-devel-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm?�Oudica-0.2.6-4.module_el8.9.0+3627+db8ec155.noarch.rpm�Z�podman-plugins-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm�L�podman-remote-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpmD�crit-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm�O�podman-gvproxy-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm^�fuse-overlayfs-1.9-2.module_el8.9.0+3627+db8ec155.x86_64.rpm�-�criu-libs-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm�>�oci-seccomp-bpf-hook-1.2.5-2.module_el8.8.0+3468+16b86c82.x86_64.rpm]�|container-selinux-2.205.0-3.module_el8.9.0+3627+db8ec155.noarch.rpm�9�\buildah-tests-1.24.6-7.module_el8.9.0+3627+db8ec155.x86_64.rpmk�toolbox-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpm�Z�Anetavark-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm�?�podman-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm|�?skopeo-1.6.2-8.module_el8.9.0+3627+db8ec155.x86_64.rpmt�,conmon-2.1.4-2.module_el8.9.0+3627+db8ec155.x86_64.rpmK�;containernetworking-plugins-1.1.1-5.module_el8.9.0+3627+db8ec155.x86_64.rpmA�criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpmF�python3-criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm~�Wlibslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpmB�rslirp4netns-1.1.8-3.module_el8.9.0+3627+db8ec155.x86_64.rpm�Q�toolbox-tests-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpm�Y�podman-catatonit-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm����Z�	����NBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB��{BBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: container-tools:rhel8 security and bug fix update(��N�L$https://access.redhat.com/errata/RHSA-2023:6939RHSA-2023:6939RHSA-2023:6939https://access.redhat.com/security/cve/CVE-2022-3064CVE-2022-3064CVE-2022-3064https://access.redhat.com/security/cve/CVE-2022-41723CVE-2022-41723CVE-2022-41723https://access.redhat.com/security/cve/CVE-2022-41724CVE-2022-41724CVE-2022-41724https://access.redhat.com/security/cve/CVE-2022-41725CVE-2022-41725CVE-2022-41725https://access.redhat.com/security/cve/CVE-2023-24534CVE-2023-24534CVE-2023-24534https://access.redhat.com/security/cve/CVE-2023-24536CVE-2023-24536CVE-2023-24536https://access.redhat.com/security/cve/CVE-2023-24537CVE-2023-24537CVE-2023-24537https://access.redhat.com/security/cve/CVE-2023-24538CVE-2023-24538CVE-2023-24538https://access.redhat.com/security/cve/CVE-2023-24539CVE-2023-24539CVE-2023-24539https://access.redhat.com/security/cve/CVE-2023-24540CVE-2023-24540CVE-2023-24540https://access.redhat.com/security/cve/CVE-2023-25173CVE-2023-25173CVE-2023-25173https://access.redhat.com/security/cve/CVE-2023-25809CVE-2023-25809CVE-2023-25809https://access.redhat.com/security/cve/CVE-2023-27561CVE-2023-27561CVE-2023-27561https://access.redhat.com/security/cve/CVE-2023-28642CVE-2023-28642CVE-2023-28642https://access.redhat.com/security/cve/CVE-2023-29400CVE-2023-29400CVE-2023-29400https://access.redhat.com/security/cve/CVE-2023-29406CVE-2023-29406CVE-2023-29406https://access.redhat.com/security/cve/CVE-2023-3978CVE-2023-3978CVE-2023-3978https://bugzilla.redhat.com/21630372163037https://bugzilla.redhat.com/21744852174485https://bugzilla.redhat.com/21757212175721https://bugzilla.redhat.com/21783582178358https://bugzilla.redhat.com/21784882178488https://bugzilla.redhat.com/21784922178492https://bugzilla.redhat.com/21828832182883https://bugzilla.redhat.com/21828842182884https://bugzilla.redhat.com/21844812184481https://bugzilla.redhat.com/21844822184482https://bugzilla.redhat.com/21844832184483https://bugzilla.redhat.com/21844842184484https://bugzilla.redhat.com/21960262196026https://bugzilla.redhat.com/21960272196027https://bugzilla.redhat.com/21960292196029https://bugzilla.redhat.com/22221672222167https://bugzilla.redhat.com/22286892228689https://errata.almalinux.org/8/ALSA-2023-6939.htmlALSA-2023:6939ALSA-2023:6939
1{�x�$"|�3skopeo-1.13.3-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm�Y�podman-catatonit-4.6.1-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm��3skopeo-tests-1.13.3-1.module_el8.9.0+3643+9234dc3b.x86_64.rpmt�conmon-2.1.8-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm�Y�vaardvark-dns-1.7.0-1.module_el8.9.0+3657+d86e192f.x86_64.rpm�M�podman-tests-4.6.1-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm�Q�itoolbox-tests-0.0.99.4-5.module_el8.9.0+3643+9234dc3b.x86_64.rpm�>�
oci-seccomp-bpf-hook-1.2.9-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm�Z�Anetavark-1.7.0-1.module_el8.9.0+3643+9234dc3b.x86_64.rpmN�cockpit-podman-75-1.module_el8.9.0+3643+9234dc3b.noarch.rpm?�'udica-0.2.6-20.module_el8.8.0+3615+3543c705.noarch.rpmx�4containers-common-1-54.module_el8.9.0+3673+0c64b403.x86_64.rpmB�slirp4netns-1.2.1-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm�?�podman-4.6.1-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm�,�criu-devel-3.18-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm^�fuse-overlayfs-1.12-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm~�Alibslirp-4.4.0-1.module_el8.8.0+3615+3543c705.x86_64.rpm�Z�podman-plugins-4.6.1-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm��Jrunc-1.1.9-1.module_el8.9.0+3643+9234dc3b.x86_64.rpmF�python3-criu-3.18-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm�L�podman-remote-4.6.1-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm�K�%crun-1.8.7-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm�/�buildah-1.31.3-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm�O�podman-gvproxy-4.6.1-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm�-�criu-libs-3.18-4.module_el8.9.0+3643+9234dc3b.x86_64.rpmA�criu-3.18-4.module_el8.9.0+3643+9234dc3b.x86_64.rpmD�crit-3.18-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm]�container-selinux-2.221.0-1.module_el8.9.0+3643+9234dc3b.noarch.rpmK�Lcontainernetworking-plugins-1.3.0-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm�Alibslirp-devel-4.4.0-1.module_el8.8.0+3615+3543c705.x86_64.rpmk�itoolbox-0.0.99.4-5.module_el8.9.0+3643+9234dc3b.x86_64.rpm�[�python3-podman-4.6.0-1.module_el8.9.0+3643+9234dc3b.noarch.rpmu�podman-docker-4.6.1-4.module_el8.9.0+3643+9234dc3b.noarch.rpm�9�buildah-tests-1.31.3-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm1{�x�$"|�3skopeo-1.13.3-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm�Y�podman-catatonit-4.6.1-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm��3skopeo-tests-1.13.3-1.module_el8.9.0+3643+9234dc3b.x86_64.rpmt�conmon-2.1.8-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm�Y�vaardvark-dns-1.7.0-1.module_el8.9.0+3657+d86e192f.x86_64.rpm�M�podman-tests-4.6.1-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm�Q�itoolbox-tests-0.0.99.4-5.module_el8.9.0+3643+9234dc3b.x86_64.rpm�>�
oci-seccomp-bpf-hook-1.2.9-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm�Z�Anetavark-1.7.0-1.module_el8.9.0+3643+9234dc3b.x86_64.rpmN�cockpit-podman-75-1.module_el8.9.0+3643+9234dc3b.noarch.rpm?�'udica-0.2.6-20.module_el8.8.0+3615+3543c705.noarch.rpmx�4containers-common-1-54.module_el8.9.0+3673+0c64b403.x86_64.rpmB�slirp4netns-1.2.1-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm�?�podman-4.6.1-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm�,�criu-devel-3.18-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm^�fuse-overlayfs-1.12-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm~�Alibslirp-4.4.0-1.module_el8.8.0+3615+3543c705.x86_64.rpm�Z�podman-plugins-4.6.1-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm��Jrunc-1.1.9-1.module_el8.9.0+3643+9234dc3b.x86_64.rpmF�python3-criu-3.18-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm�L�podman-remote-4.6.1-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm�K�%crun-1.8.7-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm�/�buildah-1.31.3-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm�O�podman-gvproxy-4.6.1-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm�-�criu-libs-3.18-4.module_el8.9.0+3643+9234dc3b.x86_64.rpmA�criu-3.18-4.module_el8.9.0+3643+9234dc3b.x86_64.rpmD�crit-3.18-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm]�container-selinux-2.221.0-1.module_el8.9.0+3643+9234dc3b.noarch.rpmK�Lcontainernetworking-plugins-1.3.0-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm�Alibslirp-devel-4.4.0-1.module_el8.8.0+3615+3543c705.x86_64.rpmk�itoolbox-0.0.99.4-5.module_el8.9.0+3643+9234dc3b.x86_64.rpm�[�python3-podman-4.6.0-1.module_el8.9.0+3643+9234dc3b.noarch.rpmu�podman-docker-4.6.1-4.module_el8.9.0+3643+9234dc3b.noarch.rpm�9�buildah-tests-1.31.3-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm����� 	��	��oBBB��VsecurityModerate: mod_auth_openidc:2.3 security and bug fix update(���https://access.redhat.com/errata/RHSA-2023:6940RHSA-2023:6940RHSA-2023:6940https://access.redhat.com/security/cve/CVE-2022-23527CVE-2022-23527CVE-2022-23527https://access.redhat.com/security/cve/CVE-2023-28625CVE-2023-28625CVE-2023-28625https://bugzilla.redhat.com/21536552153655https://bugzilla.redhat.com/21841182184118https://errata.almalinux.org/8/ALSA-2023-6940.htmlALSA-2023:6940ALSA-2023:6940
��%�P#�c�scjose-devel-0.6.1-4.module_el8.9.0+3631+0ced13d7.x86_64.rpm�b�scjose-0.6.1-4.module_el8.9.0+3631+0ced13d7.x86_64.rpm��mod_auth_openidc-2.4.9.4-5.module_el8.9.0+3631+0ced13d7.x86_64.rpm��%�P#�c�scjose-devel-0.6.1-4.module_el8.9.0+3631+0ced13d7.x86_64.rpm�b�scjose-0.6.1-4.module_el8.9.0+3631+0ced13d7.x86_64.rpm��mod_auth_openidc-2.4.9.4-5.module_el8.9.0+3631+0ced13d7.x86_64.rpm����&	�!	����
securityModerate: cloud-init security, bug fix, and enhancement update(��/�https://access.redhat.com/errata/RHSA-2023:6943RHSA-2023:6943RHSA-2023:6943https://access.redhat.com/security/cve/CVE-2023-1786CVE-2023-1786CVE-2023-1786https://bugzilla.redhat.com/21900792190079https://errata.almalinux.org/8/ALSA-2023-6943.htmlALSA-2023:6943ALSA-2023:6943
�u�Dcloud-init-23.1.1-10.el8.alma.1.noarch.rpm�u�Dcloud-init-23.1.1-10.el8.alma.1.noarch.rpm����\	�"	����LBBBBBBBsecurityModerate: protobuf-c security update(��.�}https://access.redhat.com/errata/RHSA-2023:6944RHSA-2023:6944RHSA-2023:6944https://access.redhat.com/security/cve/CVE-2022-48468CVE-2022-48468CVE-2022-48468https://bugzilla.redhat.com/21866732186673https://errata.almalinux.org/8/ALSA-2023-6944.htmlALSA-2023:6944ALSA-2023:6944
�E�)protobuf-c-1.3.0-8.el8.i686.rpm�G�)protobuf-c-devel-1.3.0-8.el8.i686.rpm�E�)protobuf-c-1.3.0-8.el8.x86_64.rpm�F�)protobuf-c-compiler-1.3.0-8.el8.i686.rpm�G�)protobuf-c-devel-1.3.0-8.el8.x86_64.rpm�F�)protobuf-c-compiler-1.3.0-8.el8.x86_64.rpm�E�)protobuf-c-1.3.0-8.el8.i686.rpm�G�)protobuf-c-devel-1.3.0-8.el8.i686.rpm�E�)protobuf-c-1.3.0-8.el8.x86_64.rpm�F�)protobuf-c-compiler-1.3.0-8.el8.i686.rpm�G�)protobuf-c-devel-1.3.0-8.el8.x86_64.rpm�F�)protobuf-c-compiler-1.3.0-8.el8.x86_64.rpm����
	�#	����VBBBBBBsecurityLow: qt5-qtsvg security update(�\��+�rhttps://access.redhat.com/errata/RHSA-2023:6961RHSA-2023:6961RHSA-2023:6961https://access.redhat.com/security/cve/CVE-2023-32573CVE-2023-32573CVE-2023-32573https://bugzilla.redhat.com/22081352208135https://errata.almalinux.org/8/ALSA-2023-6961.htmlALSA-2023:6961ALSA-2023:6961
�{�bqt5-qtsvg-5.15.3-2.el8.i686.rpm�s�bqt5-qtsvg-examples-5.15.3-2.el8.x86_64.rpm�|�bqt5-qtsvg-devel-5.15.3-2.el8.x86_64.rpm�|�bqt5-qtsvg-devel-5.15.3-2.el8.i686.rpm�{�bqt5-qtsvg-5.15.3-2.el8.x86_64.rpm�{�bqt5-qtsvg-5.15.3-2.el8.i686.rpm�s�bqt5-qtsvg-examples-5.15.3-2.el8.x86_64.rpm�|�bqt5-qtsvg-devel-5.15.3-2.el8.x86_64.rpm�|�bqt5-qtsvg-devel-5.15.3-2.el8.i686.rpm�{�bqt5-qtsvg-5.15.3-2.el8.x86_64.rpm����u	�$	��8��_BBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: qt5-qtbase security update(���0
https://access.redhat.com/errata/RHSA-2023:6967RHSA-2023:6967RHSA-2023:6967https://access.redhat.com/security/cve/CVE-2023-33285CVE-2023-33285CVE-2023-33285https://access.redhat.com/security/cve/CVE-2023-34410CVE-2023-34410CVE-2023-34410https://access.redhat.com/security/cve/CVE-2023-37369CVE-2023-37369CVE-2023-37369https://access.redhat.com/security/cve/CVE-2023-38197CVE-2023-38197CVE-2023-38197https://bugzilla.redhat.com/22094882209488https://bugzilla.redhat.com/22127472212747https://bugzilla.redhat.com/22227672222767https://bugzilla.redhat.com/22321732232173https://errata.almalinux.org/8/ALSA-2023-6967.htmlALSA-2023:6967ALSA-2023:6967
�O�hqt5-qtbase-examples-5.15.3-5.el8.x86_64.rpm�T�hqt5-qtbase-private-devel-5.15.3-5.el8.i686.rpm�S�hqt5-qtbase-postgresql-5.15.3-5.el8.x86_64.rpm�O�hqt5-qtbase-examples-5.15.3-5.el8.i686.rpm�M�hqt5-qtbase-5.15.3-5.el8.x86_64.rpm�R�hqt5-qtbase-odbc-5.15.3-5.el8.i686.rpm�Q�hqt5-qtbase-mysql-5.15.3-5.el8.i686.rpm�P�hqt5-qtbase-gui-5.15.3-5.el8.i686.rpm�T�hqt5-qtbase-private-devel-5.15.3-5.el8.x86_64.rpm�N�hqt5-qtbase-devel-5.15.3-5.el8.x86_64.rpm�S�hqt5-qtbase-postgresql-5.15.3-5.el8.i686.rpm�z�hqt5-qtbase-common-5.15.3-5.el8.noarch.rpm�M�hqt5-qtbase-5.15.3-5.el8.i686.rpm�P�hqt5-qtbase-gui-5.15.3-5.el8.x86_64.rpm�R�hqt5-qtbase-odbc-5.15.3-5.el8.x86_64.rpm�N�hqt5-qtbase-devel-5.15.3-5.el8.i686.rpm�Q�hqt5-qtbase-mysql-5.15.3-5.el8.x86_64.rpm�O�hqt5-qtbase-examples-5.15.3-5.el8.x86_64.rpm�T�hqt5-qtbase-private-devel-5.15.3-5.el8.i686.rpm�S�hqt5-qtbase-postgresql-5.15.3-5.el8.x86_64.rpm�O�hqt5-qtbase-examples-5.15.3-5.el8.i686.rpm�M�hqt5-qtbase-5.15.3-5.el8.x86_64.rpm�R�hqt5-qtbase-odbc-5.15.3-5.el8.i686.rpm�Q�hqt5-qtbase-mysql-5.15.3-5.el8.i686.rpm�P�hqt5-qtbase-gui-5.15.3-5.el8.i686.rpm�T�hqt5-qtbase-private-devel-5.15.3-5.el8.x86_64.rpm�N�hqt5-qtbase-devel-5.15.3-5.el8.x86_64.rpm�S�hqt5-qtbase-postgresql-5.15.3-5.el8.i686.rpm�z�hqt5-qtbase-common-5.15.3-5.el8.noarch.rpm�M�hqt5-qtbase-5.15.3-5.el8.i686.rpm�P�hqt5-qtbase-gui-5.15.3-5.el8.x86_64.rpm�R�hqt5-qtbase-odbc-5.15.3-5.el8.x86_64.rpm�N�hqt5-qtbase-devel-5.15.3-5.el8.i686.rpm�Q�hqt5-qtbase-mysql-5.15.3-5.el8.x86_64.rpm����+	�%	��;��ysecurityModerate: grafana security and enhancement update(��M�https://access.redhat.com/errata/RHSA-2023:6972RHSA-2023:6972RHSA-2023:6972https://access.redhat.com/security/cve/CVE-2023-3128CVE-2023-3128CVE-2023-3128https://bugzilla.redhat.com/22136262213626https://errata.almalinux.org/8/ALSA-2023-6972.htmlALSA-2023:6972ALSA-2023:6972
�8�grafana-9.2.10-7.el8_9.alma.1.x86_64.rpm�8�grafana-9.2.10-7.el8_9.alma.1.x86_64.rpm����	�&	��?��|BsecurityModerate: libfastjson security update(��l�[https://access.redhat.com/errata/RHSA-2023:6976RHSA-2023:6976RHSA-2023:6976https://access.redhat.com/security/cve/CVE-2020-12762CVE-2020-12762CVE-2020-12762https://bugzilla.redhat.com/18352531835253https://errata.almalinux.org/8/ALSA-2023-6976.htmlALSA-2023:6976ALSA-2023:6976
��\libfastjson-0.99.9-2.el8.i686.rpm��\libfastjson-0.99.9-2.el8.x86_64.rpm��\libfastjson-0.99.9-2.el8.i686.rpm��\libfastjson-0.99.9-2.el8.x86_64.rpm����(�'	����DBBxBBBBBBBBBBBBB�`BBBBBBBBBBB�hBBFBBBDB�uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�FBBBBBBBBBBBB��zBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update(��G�Ghttps://access.redhat.com/errata/RHSA-2023:6980RHSA-2023:6980RHSA-2023:6980https://access.redhat.com/security/cve/CVE-2021-3750CVE-2021-3750CVE-2021-3750https://access.redhat.com/security/cve/CVE-2023-3301CVE-2023-3301CVE-2023-3301https://bugzilla.redhat.com/19990731999073https://bugzilla.redhat.com/22157842215784https://errata.almalinux.org/8/ALSA-2023-6980.htmlALSA-2023:6980ALSA-2023:6980
�^�\�'#z�Y�sqemu-kvm-block-curl-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm�8Upython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�~Ulibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm�n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm�.!libguestfs-tools-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�Rlibvirt-wireshark-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�9�fpython3-libvirt-8.0.0-2.module_el8.7.0+3346+68867adb.x86_64.rpm�$nbdkit-gzip-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�6$nbdkit-xz-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�+!libguestfs-javadoc-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm��!netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�[@python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�rswtpm-tools-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�Q!libguestfs-java-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�;Rlibvirt-daemon-driver-storage-core-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�$nbdkit-bash-completion-1.24.0-5.module_el8.8.0+3485+7cffc4a3.noarch.rpm�2$nbdkit-python-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�7Rlibvirt-daemon-driver-nwfilter-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�FRlibvirt-docs-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�^�sqemu-kvm-common-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm�>Rlibvirt-daemon-driver-storage-iscsi-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�BRlibvirt-daemon-driver-storage-rbd-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm��sqemu-kvm-ui-opengl-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm�DRlibvirt-daemon-kvm-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�HRlibvirt-lock-sanlock-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�3$nbdkit-server-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�<Rlibvirt-daemon-driver-storage-disk-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�?�usupermin-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm�/Rlibvirt-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�.$nbdkit-devel-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�7�perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�ARlibvirt-daemon-driver-storage-mpath-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�h�Ivirt-v2v-1.42.0-22.module_el8.9.0+3659+9c8643f3.x86_64.rpm�W�sqemu-img-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm�'Ulibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�\�sqemu-kvm-block-rbd-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm�~�#libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�N!libguestfs-gfs2-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�*$nbdkit-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�W!lua-guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�1Rlibvirt-daemon-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm��Ivirt-v2v-man-pages-uk-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm�a@ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm��Ivirt-v2v-bash-completion-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm�J@hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�@Rlibvirt-daemon-driver-storage-logical-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�)!libguestfs-bash-completion-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�S!libguestfs-rescue-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�4Rlibvirt-daemon-driver-interface-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�rswtpm-libs-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm�-$nbdkit-curl-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�M!libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�:Rlibvirt-daemon-driver-storage-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�O!libguestfs-gobject-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�K@hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�}!libguestfs-appliance-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�&Ulibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�b!ruby-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm��Ilibtpms-0.9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3.x86_64.rpm�4$nbdkit-ssh-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�T!libguestfs-rsync-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�V�sqemu-guest-agent-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm�}�#libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�-!libguestfs-man-pages-uk-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�L!libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�0$nbdkit-gzip-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��!netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�,!libguestfs-man-pages-ja-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�9Rlibvirt-daemon-driver-secret-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�R!libguestfs-java-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�8Rlibvirt-daemon-driver-qemu-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�$nbdkit-tmpdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�rswtpm-devel-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�CRlibvirt-daemon-driver-storage-scsi-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�5$nbdkit-vddk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�$nbdkit-nbd-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�$nbdkit-tar-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��Ilibtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3.x86_64.rpm�=Rlibvirt-daemon-driver-storage-gluster-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�U!libguestfs-tools-c-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�X�sqemu-kvm-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm�[�sqemu-kvm-block-iscsi-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm��sqemu-kvm-docs-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm�]�sqemu-kvm-block-ssh-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm�%�\libguestfs-winsupport-8.9-1.module_el8.9.0+3662+ef5fc290.alma.1.x86_64.rpm�GRlibvirt-libs-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�0Rlibvirt-client-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm��!netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�)Unbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�rswtpm-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�/$nbdkit-example-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��sqemu-kvm-hw-usbredir-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm�_�sqemu-kvm-core-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm��sqemu-kvm-ui-spice-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm�5Rlibvirt-daemon-driver-network-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�P!libguestfs-gobject-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�?Rlibvirt-daemon-driver-storage-iscsi-direct-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�V!libguestfs-xfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm��,libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm�ERlibvirt-devel-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�+$nbdkit-basic-filters-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�>�Zseabios-1.16.0-4.module_el8.9.0+3659+9c8643f3.x86_64.rpm�@�usupermin-devel-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm�,$nbdkit-basic-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��Zseavgabios-bin-1.16.0-4.module_el8.9.0+3659+9c8643f3.noarch.rpm�2Rlibvirt-daemon-config-network-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�1$nbdkit-linuxdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��Ivirt-v2v-man-pages-ja-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm�|�#libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�rswtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�*!libguestfs-inspect-icons-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�]!python3-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�6Rlibvirt-daemon-driver-nodedev-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�$nbdkit-tar-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��Zseabios-bin-1.16.0-4.module_el8.9.0+3659+9c8643f3.noarch.rpm�Z�sqemu-kvm-block-gluster-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm�IRlibvirt-nss-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�3Rlibvirt-daemon-config-nwfilter-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�X!perl-Sys-Guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�g!virt-dib-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�Y@perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�^�\�'#z�Y�sqemu-kvm-block-curl-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm�8Upython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�~Ulibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm�n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm�.!libguestfs-tools-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�Rlibvirt-wireshark-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�9�fpython3-libvirt-8.0.0-2.module_el8.7.0+3346+68867adb.x86_64.rpm�$nbdkit-gzip-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�6$nbdkit-xz-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�+!libguestfs-javadoc-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm��!netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�[@python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�rswtpm-tools-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�Q!libguestfs-java-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�;Rlibvirt-daemon-driver-storage-core-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�$nbdkit-bash-completion-1.24.0-5.module_el8.8.0+3485+7cffc4a3.noarch.rpm�2$nbdkit-python-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�7Rlibvirt-daemon-driver-nwfilter-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�FRlibvirt-docs-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�^�sqemu-kvm-common-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm�>Rlibvirt-daemon-driver-storage-iscsi-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�BRlibvirt-daemon-driver-storage-rbd-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm��sqemu-kvm-ui-opengl-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm�DRlibvirt-daemon-kvm-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�HRlibvirt-lock-sanlock-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�3$nbdkit-server-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�<Rlibvirt-daemon-driver-storage-disk-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�?�usupermin-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm�/Rlibvirt-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�.$nbdkit-devel-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�7�perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�ARlibvirt-daemon-driver-storage-mpath-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�h�Ivirt-v2v-1.42.0-22.module_el8.9.0+3659+9c8643f3.x86_64.rpm�W�sqemu-img-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm�'Ulibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�\�sqemu-kvm-block-rbd-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm�~�#libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�N!libguestfs-gfs2-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�*$nbdkit-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�W!lua-guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�1Rlibvirt-daemon-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm��Ivirt-v2v-man-pages-uk-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm�a@ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm��Ivirt-v2v-bash-completion-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm�J@hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�@Rlibvirt-daemon-driver-storage-logical-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�)!libguestfs-bash-completion-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�S!libguestfs-rescue-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�4Rlibvirt-daemon-driver-interface-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�rswtpm-libs-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm�-$nbdkit-curl-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�M!libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�:Rlibvirt-daemon-driver-storage-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�O!libguestfs-gobject-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�K@hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�}!libguestfs-appliance-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�&Ulibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�b!ruby-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm��Ilibtpms-0.9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3.x86_64.rpm�4$nbdkit-ssh-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�T!libguestfs-rsync-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�V�sqemu-guest-agent-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm�}�#libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�-!libguestfs-man-pages-uk-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�L!libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�0$nbdkit-gzip-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��!netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�,!libguestfs-man-pages-ja-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�9Rlibvirt-daemon-driver-secret-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�R!libguestfs-java-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�8Rlibvirt-daemon-driver-qemu-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�$nbdkit-tmpdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�rswtpm-devel-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�CRlibvirt-daemon-driver-storage-scsi-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�5$nbdkit-vddk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�$nbdkit-nbd-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�$nbdkit-tar-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��Ilibtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3.x86_64.rpm�=Rlibvirt-daemon-driver-storage-gluster-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�U!libguestfs-tools-c-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�X�sqemu-kvm-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm�[�sqemu-kvm-block-iscsi-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm��sqemu-kvm-docs-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm�]�sqemu-kvm-block-ssh-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm�%�\libguestfs-winsupport-8.9-1.module_el8.9.0+3662+ef5fc290.alma.1.x86_64.rpm�GRlibvirt-libs-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�0Rlibvirt-client-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm��!netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�)Unbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�rswtpm-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�/$nbdkit-example-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��sqemu-kvm-hw-usbredir-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm�_�sqemu-kvm-core-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm��sqemu-kvm-ui-spice-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm�5Rlibvirt-daemon-driver-network-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�P!libguestfs-gobject-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�?Rlibvirt-daemon-driver-storage-iscsi-direct-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�V!libguestfs-xfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm��,libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm�ERlibvirt-devel-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�+$nbdkit-basic-filters-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�>�Zseabios-1.16.0-4.module_el8.9.0+3659+9c8643f3.x86_64.rpm�@�usupermin-devel-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm�,$nbdkit-basic-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��Zseavgabios-bin-1.16.0-4.module_el8.9.0+3659+9c8643f3.noarch.rpm�2Rlibvirt-daemon-config-network-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�1$nbdkit-linuxdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��Ivirt-v2v-man-pages-ja-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm�|�#libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�rswtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�*!libguestfs-inspect-icons-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�]!python3-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�6Rlibvirt-daemon-driver-nodedev-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�$nbdkit-tar-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��Zseabios-bin-1.16.0-4.module_el8.9.0+3659+9c8643f3.noarch.rpm�Z�sqemu-kvm-block-gluster-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm�IRlibvirt-nss-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�3Rlibvirt-daemon-config-nwfilter-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm�X!perl-Sys-Guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�g!virt-dib-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�Y@perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm����s	�(	����WsecurityModerate: sysstat security and bug fix update(���Qhttps://access.redhat.com/errata/RHSA-2023:7010RHSA-2023:7010RHSA-2023:7010https://access.redhat.com/security/cve/CVE-2023-33204CVE-2023-33204CVE-2023-33204https://bugzilla.redhat.com/22082702208270https://errata.almalinux.org/8/ALSA-2023-7010.htmlALSA-2023:7010ALSA-2023:7010
�B�'sysstat-11.7.3-11.el8.x86_64.rpm�B�'sysstat-11.7.3-11.el8.x86_64.rpm����	�)	����ZBBBsecurityModerate: wireshark security update(��_�D
https://access.redhat.com/errata/RHSA-2023:7015RHSA-2023:7015RHSA-2023:7015https://access.redhat.com/security/cve/CVE-2023-0666CVE-2023-0666CVE-2023-0666https://access.redhat.com/security/cve/CVE-2023-2856CVE-2023-2856CVE-2023-2856https://access.redhat.com/security/cve/CVE-2023-2858CVE-2023-2858CVE-2023-2858https://access.redhat.com/security/cve/CVE-2023-2952CVE-2023-2952CVE-2023-2952https://bugzilla.redhat.com/22108242210824https://bugzilla.redhat.com/22108292210829https://bugzilla.redhat.com/22108322210832https://bugzilla.redhat.com/22114062211406https://errata.almalinux.org/8/ALSA-2023-7015.htmlALSA-2023:7015ALSA-2023:7015
��wireshark-2.6.2-17.el8.x86_64.rpm�]�wireshark-cli-2.6.2-17.el8.x86_64.rpm�]�wireshark-cli-2.6.2-17.el8.i686.rpm��wireshark-2.6.2-17.el8.x86_64.rpm�]�wireshark-cli-2.6.2-17.el8.x86_64.rpm�]�wireshark-cli-2.6.2-17.el8.i686.rpm����D	�*	��&��`BBBBsecurityLow: libpq security update(�\��#�Dhttps://access.redhat.com/errata/RHSA-2023:7016RHSA-2023:7016RHSA-2023:7016https://access.redhat.com/security/cve/CVE-2022-41862CVE-2022-41862CVE-2022-41862https://bugzilla.redhat.com/21657222165722https://errata.almalinux.org/8/ALSA-2023-7016.htmlALSA-2023:7016ALSA-2023:7016
�.�(libpq-devel-13.11-1.el8.alma.1.i686.rpm�.�(libpq-devel-13.11-1.el8.alma.1.x86_64.rpm�-�(libpq-13.11-1.el8.alma.1.x86_64.rpm�-�(libpq-13.11-1.el8.alma.1.i686.rpm�.�(libpq-devel-13.11-1.el8.alma.1.i686.rpm�.�(libpq-devel-13.11-1.el8.alma.1.x86_64.rpm�-�(libpq-13.11-1.el8.alma.1.x86_64.rpm�-�(libpq-13.11-1.el8.alma.1.i686.rpm����E	�+	��)��gsecurityModerate: tang security and bug fix update(��g�4https://access.redhat.com/errata/RHSA-2023:7022RHSA-2023:7022RHSA-2023:7022https://access.redhat.com/security/cve/CVE-2023-1672CVE-2023-1672CVE-2023-1672https://bugzilla.redhat.com/21809992180999https://errata.almalinux.org/8/ALSA-2023-7022.htmlALSA-2023:7022ALSA-2023:7022
�F�;tang-7-8.el8.x86_64.rpm�F�;tang-7-8.el8.x86_64.rpm����	�,	��5��jBBBBBBBBBsecurityModerate: python3.11 security update(���xhttps://access.redhat.com/errata/RHSA-2023:7024RHSA-2023:7024RHSA-2023:7024https://access.redhat.com/security/cve/CVE-2007-4559CVE-2007-4559CVE-2007-4559https://access.redhat.com/security/cve/CVE-2023-41105CVE-2023-41105CVE-2023-41105https://bugzilla.redhat.com/22357952235795https://bugzilla.redhat.com/263261263261https://errata.almalinux.org/8/ALSA-2023-7024.htmlALSA-2023:7024ALSA-2023:7024
�F�python3.11-3.11.5-1.el8_9.x86_64.rpm�
�python3.11-devel-3.11.5-1.el8_9.x86_64.rpm��python3.11-libs-3.11.5-1.el8_9.x86_64.rpm��python3.11-libs-3.11.5-1.el8_9.i686.rpm�G�python3.11-tkinter-3.11.5-1.el8_9.x86_64.rpm�
�python3.11-devel-3.11.5-1.el8_9.i686.rpm�!�python3.11-rpm-macros-3.11.5-1.el8_9.noarch.rpm�F�python3.11-3.11.5-1.el8_9.x86_64.rpm�
�python3.11-devel-3.11.5-1.el8_9.x86_64.rpm��python3.11-libs-3.11.5-1.el8_9.x86_64.rpm��python3.11-libs-3.11.5-1.el8_9.i686.rpm�G�python3.11-tkinter-3.11.5-1.el8_9.x86_64.rpm�
�python3.11-devel-3.11.5-1.el8_9.i686.rpm�!�python3.11-rpm-macros-3.11.5-1.el8_9.noarch.rpm�����-	����VBBBBBBB�\�}�X�[�uBB��\BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: ruby:2.5 security update(���g
https://access.redhat.com/errata/RHSA-2023:7025RHSA-2023:7025RHSA-2023:7025https://access.redhat.com/security/cve/CVE-2021-33621CVE-2021-33621CVE-2021-33621https://access.redhat.com/security/cve/CVE-2022-28739CVE-2022-28739CVE-2022-28739https://access.redhat.com/security/cve/CVE-2023-28755CVE-2023-28755CVE-2023-28755https://access.redhat.com/security/cve/CVE-2023-28756CVE-2023-28756CVE-2023-28756https://bugzilla.redhat.com/20756872075687https://bugzilla.redhat.com/21497062149706https://bugzilla.redhat.com/21840592184059https://bugzilla.redhat.com/21840612184061https://errata.almalinux.org/8/ALSA-2023-7025.htmlALSA-2023:7025ALSA-2023:7025
>�Y�R#(��<rubygem-openssl-2.1.2-111.module_el8.9.0+3635+c6f99506.i686.rpm��?rubygem-io-console-0.4.6-111.module_el8.9.0+3635+c6f99506.i686.rpm�T�+rubygem-abrt-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm��rubygem-bigdecimal-1.3.4-111.module_el8.9.0+3635+c6f99506.x86_64.rpm��krubygem-test-unit-3.2.7-111.module_el8.9.0+3635+c6f99506.noarch.rpm��iruby-devel-2.5.9-111.module_el8.9.0+3635+c6f99506.i686.rpm��4rubygem-json-2.1.0-111.module_el8.9.0+3635+c6f99506.i686.rpm>�iruby-2.5.9-111.module_el8.9.0+3635+c6f99506.i686.rpm��rubygem-psych-3.0.2-111.module_el8.9.0+3635+c6f99506.x86_64.rpm��rubygem-psych-3.0.2-111.module_el8.9.0+3635+c6f99506.i686.rpm�E�>rubygem-xmlrpc-0.3.0-111.module_el8.9.0+3635+c6f99506.noarch.rpm��7rubygem-rdoc-6.0.1.1-111.module_el8.9.0+3635+c6f99506.noarch.rpm��4rubygem-json-2.1.0-111.module_el8.9.0+3635+c6f99506.x86_64.rpm��arubygems-2.7.6.3-111.module_el8.9.0+3635+c6f99506.noarch.rpm��#rubygem-rake-12.3.3-111.module_el8.9.0+3635+c6f99506.noarch.rpm��rubygem-bigdecimal-1.3.4-111.module_el8.9.0+3635+c6f99506.i686.rpm��iruby-devel-2.5.9-111.module_el8.9.0+3635+c6f99506.x86_64.rpm��?rubygem-io-console-0.4.6-111.module_el8.9.0+3635+c6f99506.x86_64.rpm�I�iruby-irb-2.5.9-111.module_el8.9.0+3635+c6f99506.noarch.rpm�
�rubygem-minitest-5.10.3-111.module_el8.9.0+3635+c6f99506.noarch.rpm�G�rubygem-bson-4.3.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm�	�iruby-doc-2.5.9-111.module_el8.9.0+3635+c6f99506.noarch.rpm�C�rubygem-bson-doc-4.3.0-2.module_el8.5.0+2625+ec418553.noarch.rpm��iruby-libs-2.5.9-111.module_el8.9.0+3635+c6f99506.x86_64.rpm�P�+rubygem-abrt-doc-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm�U�irubygem-pg-doc-1.0.0-3.module_el8.9.0+3635+c6f99506.noarch.rpm�]�rubygem-mysql2-doc-0.4.10-4.module_el8.5.0+2625+ec418553.noarch.rpm��rubygem-mysql2-0.4.10-4.module_el8.5.0+2625+ec418553.x86_64.rpm�D�=rubygem-did_you_mean-1.2.0-111.module_el8.9.0+3635+c6f99506.noarch.rpm�E�
rubygem-mongo-doc-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm��iruby-libs-2.5.9-111.module_el8.9.0+3635+c6f99506.i686.rpm��irubygem-pg-1.0.0-3.module_el8.9.0+3635+c6f99506.x86_64.rpm>�iruby-2.5.9-111.module_el8.9.0+3635+c6f99506.x86_64.rpm��arubygems-devel-2.7.6.3-111.module_el8.9.0+3635+c6f99506.noarch.rpm�Q�Mrubygem-bundler-1.16.1-4.module_el8.5.0+2625+ec418553.noarch.rpm��Mrubygem-bundler-doc-1.16.1-4.module_el8.5.0+2625+ec418553.noarch.rpm��<rubygem-openssl-2.1.2-111.module_el8.9.0+3635+c6f99506.x86_64.rpm�D�rubygem-net-telnet-0.1.1-111.module_el8.9.0+3635+c6f99506.noarch.rpm�
�rubygem-power_assert-1.1.1-111.module_el8.9.0+3635+c6f99506.noarch.rpm�D�
rubygem-mongo-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm>�Y�R#(��<rubygem-openssl-2.1.2-111.module_el8.9.0+3635+c6f99506.i686.rpm��?rubygem-io-console-0.4.6-111.module_el8.9.0+3635+c6f99506.i686.rpm�T�+rubygem-abrt-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm��rubygem-bigdecimal-1.3.4-111.module_el8.9.0+3635+c6f99506.x86_64.rpm��krubygem-test-unit-3.2.7-111.module_el8.9.0+3635+c6f99506.noarch.rpm��iruby-devel-2.5.9-111.module_el8.9.0+3635+c6f99506.i686.rpm��4rubygem-json-2.1.0-111.module_el8.9.0+3635+c6f99506.i686.rpm>�iruby-2.5.9-111.module_el8.9.0+3635+c6f99506.i686.rpm��rubygem-psych-3.0.2-111.module_el8.9.0+3635+c6f99506.x86_64.rpm��rubygem-psych-3.0.2-111.module_el8.9.0+3635+c6f99506.i686.rpm�E�>rubygem-xmlrpc-0.3.0-111.module_el8.9.0+3635+c6f99506.noarch.rpm��7rubygem-rdoc-6.0.1.1-111.module_el8.9.0+3635+c6f99506.noarch.rpm��4rubygem-json-2.1.0-111.module_el8.9.0+3635+c6f99506.x86_64.rpm��arubygems-2.7.6.3-111.module_el8.9.0+3635+c6f99506.noarch.rpm��#rubygem-rake-12.3.3-111.module_el8.9.0+3635+c6f99506.noarch.rpm��rubygem-bigdecimal-1.3.4-111.module_el8.9.0+3635+c6f99506.i686.rpm��iruby-devel-2.5.9-111.module_el8.9.0+3635+c6f99506.x86_64.rpm��?rubygem-io-console-0.4.6-111.module_el8.9.0+3635+c6f99506.x86_64.rpm�I�iruby-irb-2.5.9-111.module_el8.9.0+3635+c6f99506.noarch.rpm�
�rubygem-minitest-5.10.3-111.module_el8.9.0+3635+c6f99506.noarch.rpm�G�rubygem-bson-4.3.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm�	�iruby-doc-2.5.9-111.module_el8.9.0+3635+c6f99506.noarch.rpm�C�rubygem-bson-doc-4.3.0-2.module_el8.5.0+2625+ec418553.noarch.rpm��iruby-libs-2.5.9-111.module_el8.9.0+3635+c6f99506.x86_64.rpm�P�+rubygem-abrt-doc-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm�U�irubygem-pg-doc-1.0.0-3.module_el8.9.0+3635+c6f99506.noarch.rpm�]�rubygem-mysql2-doc-0.4.10-4.module_el8.5.0+2625+ec418553.noarch.rpm��rubygem-mysql2-0.4.10-4.module_el8.5.0+2625+ec418553.x86_64.rpm�D�=rubygem-did_you_mean-1.2.0-111.module_el8.9.0+3635+c6f99506.noarch.rpm�E�
rubygem-mongo-doc-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm��iruby-libs-2.5.9-111.module_el8.9.0+3635+c6f99506.i686.rpm��irubygem-pg-1.0.0-3.module_el8.9.0+3635+c6f99506.x86_64.rpm>�iruby-2.5.9-111.module_el8.9.0+3635+c6f99506.x86_64.rpm��arubygems-devel-2.7.6.3-111.module_el8.9.0+3635+c6f99506.noarch.rpm�Q�Mrubygem-bundler-1.16.1-4.module_el8.5.0+2625+ec418553.noarch.rpm��Mrubygem-bundler-doc-1.16.1-4.module_el8.5.0+2625+ec418553.noarch.rpm��<rubygem-openssl-2.1.2-111.module_el8.9.0+3635+c6f99506.x86_64.rpm�D�rubygem-net-telnet-0.1.1-111.module_el8.9.0+3635+c6f99506.noarch.rpm�
�rubygem-power_assert-1.1.1-111.module_el8.9.0+3635+c6f99506.noarch.rpm�D�
rubygem-mongo-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm����*	�.	��%��[BBBBBBBBsecurityModerate: libX11 security update(��z�6https://access.redhat.com/errata/RHSA-2023:7029RHSA-2023:7029RHSA-2023:7029https://access.redhat.com/security/cve/CVE-2023-3138CVE-2023-3138CVE-2023-3138https://bugzilla.redhat.com/22137482213748https://errata.almalinux.org/8/ALSA-2023-7029.htmlALSA-2023:7029ALSA-2023:7029
��/libX11-common-1.6.8-6.el8.noarch.rpm�K�/libX11-devel-1.6.8-6.el8.i686.rpm�K�/libX11-devel-1.6.8-6.el8.x86_64.rpm�J�/libX11-1.6.8-6.el8.x86_64.rpm�L�/libX11-xcb-1.6.8-6.el8.i686.rpm�J�/libX11-1.6.8-6.el8.i686.rpm�L�/libX11-xcb-1.6.8-6.el8.x86_64.rpm��/libX11-common-1.6.8-6.el8.noarch.rpm�K�/libX11-devel-1.6.8-6.el8.i686.rpm�K�/libX11-devel-1.6.8-6.el8.x86_64.rpm�J�/libX11-1.6.8-6.el8.x86_64.rpm�L�/libX11-xcb-1.6.8-6.el8.i686.rpm�J�/libX11-1.6.8-6.el8.i686.rpm�L�/libX11-xcb-1.6.8-6.el8.x86_64.rpm����3�/	��5��sBBBBBBBBBBBBNBBBBBBzB�U�fB�cBB�`BBBBB�VBBBB��@BBBBBBBBBBBBBsecurityModerate: python39:3.9 and python39-devel:3.9 security update(��0�	https://access.redhat.com/errata/RHSA-2023:7034RHSA-2023:7034RHSA-2023:7034https://access.redhat.com/security/cve/CVE-2007-4559CVE-2007-4559CVE-2007-4559https://access.redhat.com/security/cve/CVE-2023-32681CVE-2023-32681CVE-2023-32681https://bugzilla.redhat.com/22094692209469https://bugzilla.redhat.com/263261263261https://errata.almalinux.org/8/ALSA-2023-7034.htmlALSA-2023:7034ALSA-2023:7034
�P�9�S�A$��gpython39-pip-wheel-20.2.4-8.module_el8.9.0+3634+fb2a896c.noarch.rpm��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm�`�bpython39-urllib3-1.25.10-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�"�{python39-devel-3.9.18-1.module_el8.9.0+3672+853baa42.x86_64.rpm�P�{python39-3.9.18-1.module_el8.9.0+3672+853baa42.x86_64.rpm�^�	python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�%�Rpython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�P�python39-psycopg2-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm�L�dpython39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�&�{python39-test-3.9.18-1.module_el8.9.0+3672+853baa42.x86_64.rpm�'�{python39-rpm-macros-3.9.18-1.module_el8.9.0+3672+853baa42.noarch.rpm�N�Fpython39-mod_wsgi-4.7.1-7.module_el8.9.0+3634+fb2a896c.x86_64.rpm�U�	python39-scipy-1.5.4-5.module_el8.9.0+3634+fb2a896c.x86_64.rpm�Q�python39-psycopg2-doc-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm�R�python39-psycopg2-tests-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm�M�/python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��gpython39-pip-20.2.4-8.module_el8.9.0+3634+fb2a896c.noarch.rpm��	python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm�T�(python39-requests-2.25.0-3.module_el8.9.0+3634+fb2a896c.noarch.rpm��python39-setuptools-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��python39-setuptools-wheel-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�$�{python39-libs-3.9.18-1.module_el8.9.0+3672+853baa42.x86_64.rpm�#�{python39-idle-3.9.18-1.module_el8.9.0+3672+853baa42.x86_64.rpm��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm�_�	python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�'�{python39-tkinter-3.9.18-1.module_el8.9.0+3672+853baa42.x86_64.rpm��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�P�9�S�A$��gpython39-pip-wheel-20.2.4-8.module_el8.9.0+3634+fb2a896c.noarch.rpm��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm�`�bpython39-urllib3-1.25.10-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�"�{python39-devel-3.9.18-1.module_el8.9.0+3672+853baa42.x86_64.rpm�P�{python39-3.9.18-1.module_el8.9.0+3672+853baa42.x86_64.rpm�^�	python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�%�Rpython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�P�python39-psycopg2-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm�L�dpython39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�&�{python39-test-3.9.18-1.module_el8.9.0+3672+853baa42.x86_64.rpm�'�{python39-rpm-macros-3.9.18-1.module_el8.9.0+3672+853baa42.noarch.rpm�N�Fpython39-mod_wsgi-4.7.1-7.module_el8.9.0+3634+fb2a896c.x86_64.rpm�U�	python39-scipy-1.5.4-5.module_el8.9.0+3634+fb2a896c.x86_64.rpm�Q�python39-psycopg2-doc-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm�R�python39-psycopg2-tests-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm�M�/python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��gpython39-pip-20.2.4-8.module_el8.9.0+3634+fb2a896c.noarch.rpm��	python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm�T�(python39-requests-2.25.0-3.module_el8.9.0+3634+fb2a896c.noarch.rpm��python39-setuptools-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��python39-setuptools-wheel-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�$�{python39-libs-3.9.18-1.module_el8.9.0+3672+853baa42.x86_64.rpm�#�{python39-idle-3.9.18-1.module_el8.9.0+3672+853baa42.x86_64.rpm��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm�_�	python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�'�{python39-tkinter-3.9.18-1.module_el8.9.0+3672+853baa42.x86_64.rpm��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm����p	�0	��>��vBBBBBBsecurityModerate: flatpak security, bug fix, and enhancement update(��9�whttps://access.redhat.com/errata/RHSA-2023:7038RHSA-2023:7038RHSA-2023:7038https://access.redhat.com/security/cve/CVE-2023-28100CVE-2023-28100CVE-2023-28100https://access.redhat.com/security/cve/CVE-2023-28101CVE-2023-28101CVE-2023-28101https://bugzilla.redhat.com/21792192179219https://bugzilla.redhat.com/21792202179220https://errata.almalinux.org/8/ALSA-2023-7038.htmlALSA-2023:7038ALSA-2023:7038
��Cflatpak-libs-1.10.8-1.el8.x86_64.rpm��Cflatpak-selinux-1.10.8-1.el8.noarch.rpm��Cflatpak-libs-1.10.8-1.el8.i686.rpm�o�Cflatpak-1.10.8-1.el8.x86_64.rpm�p�Cflatpak-session-helper-1.10.8-1.el8.x86_64.rpm��Cflatpak-libs-1.10.8-1.el8.x86_64.rpm��Cflatpak-selinux-1.10.8-1.el8.noarch.rpm��Cflatpak-libs-1.10.8-1.el8.i686.rpm�o�Cflatpak-1.10.8-1.el8.x86_64.rpm�p�Cflatpak-session-helper-1.10.8-1.el8.x86_64.rpm����`�1	����rBBBBBBBBBBBBBBBBBBBB�DBB�WB�iBBBBBBBB�CBBGBBBBBBBBBBB�xDBBB�lB�dBBBBBBBBBBBBB��@BBBBBBBBBBBBBsecurityModerate: python27:2.7 security and bug fix update(��0�shttps://access.redhat.com/errata/RHSA-2023:7042RHSA-2023:7042RHSA-2023:7042https://access.redhat.com/security/cve/CVE-2023-32681CVE-2023-32681CVE-2023-32681https://bugzilla.redhat.com/22094692209469https://errata.almalinux.org/8/ALSA-2023-7042.htmlALSA-2023:7042ALSA-2023:7042
�C�"�s�>�s�#python2-pip-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm�{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm��Jpython2-backports-1.0-16.module_el8.6.0+2781+fed64c13.x86_64.rpm��dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm�L�=python2-psycopg2-2.7.5-8.module_el8.9.0+3640+8d3927b5.x86_64.rpm��python2-setuptools-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm�r�python-sqlalchemy-doc-1.3.2-2.module_el8.6.0+2781+fed64c13.noarch.rpm�t�#python2-pip-wheel-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm�v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm�^�{python2-tkinter-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.x86_64.rpm�X�{python2-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.x86_64.rpm�N�=python2-psycopg2-tests-2.7.5-8.module_el8.9.0+3640+8d3927b5.x86_64.rpm�M�=python2-psycopg2-debug-2.7.5-8.module_el8.9.0+3640+8d3927b5.x86_64.rpm�P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�_�{python2-tools-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.x86_64.rpm��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm��2python2-virtualenv-15.1.0-22.module_el8.9.0+3674+85657c95.noarch.rpm�z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm�}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm��gpython2-numpy-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�Z�{python2-devel-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.x86_64.rpm�5�gpython2-numpy-doc-1.14.2-16.module_el8.6.0+2781+fed64c13.noarch.rpm�t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�\�python2-lxml-4.2.3-6.module_el8.6.0+2781+fed64c13.x86_64.rpm�L�python-nose-docs-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm�B�python2-jinja2-2.10-9.module_el8.6.0+2781+fed64c13.noarch.rpm�C�python2-pymongo-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm�4�python2-backports-ssl_match_hostname-3.5.0.1-12.module_el8.6.0+2781+fed64c13.noarch.rpm��gpython2-numpy-f2py-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm��apython2-urllib3-1.24.2-3.module_el8.6.0+2781+fed64c13.noarch.rpm�u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm��python2-setuptools-wheel-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm�x�python2-wheel-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm�K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm�t�python2-babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm�u�python2-nose-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm�[�{python2-libs-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.x86_64.rpm�6�python2-six-1.11.0-6.module_el8.6.0+2781+fed64c13.noarch.rpm�w�python2-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm�x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm�v�epython2-pygments-2.2.0-22.module_el8.6.0+2781+fed64c13.noarch.rpm��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm�H�=python-psycopg2-doc-2.7.5-8.module_el8.9.0+3640+8d3927b5.x86_64.rpm�Y�{python2-debug-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.x86_64.rpm�q�babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm�~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�J�python2-coverage-4.5.1-5.module_el8.9.0+3640+8d3927b5.x86_64.rpm�A�python2-bson-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm�E�kpython2-scipy-1.0.0-22.module_el8.9.0+3640+8d3927b5.x86_64.rpm�D�python2-pymongo-gridfs-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm�O�tpython2-pytz-2017.2-13.module_el8.9.0+3640+8d3927b5.noarch.rpm�]�{python2-test-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.x86_64.rpm�
�python2-sqlalchemy-1.3.2-2.module_el8.6.0+2781+fed64c13.x86_64.rpm� �ipython2-requests-2.20.0-4.module_el8.9.0+3640+8d3927b5.noarch.rpm�|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm�w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�C�"�s�>�s�#python2-pip-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm�{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm��Jpython2-backports-1.0-16.module_el8.6.0+2781+fed64c13.x86_64.rpm��dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm�L�=python2-psycopg2-2.7.5-8.module_el8.9.0+3640+8d3927b5.x86_64.rpm��python2-setuptools-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm�r�python-sqlalchemy-doc-1.3.2-2.module_el8.6.0+2781+fed64c13.noarch.rpm�t�#python2-pip-wheel-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm�v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm�^�{python2-tkinter-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.x86_64.rpm�X�{python2-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.x86_64.rpm�N�=python2-psycopg2-tests-2.7.5-8.module_el8.9.0+3640+8d3927b5.x86_64.rpm�M�=python2-psycopg2-debug-2.7.5-8.module_el8.9.0+3640+8d3927b5.x86_64.rpm�P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�_�{python2-tools-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.x86_64.rpm��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm��2python2-virtualenv-15.1.0-22.module_el8.9.0+3674+85657c95.noarch.rpm�z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm�}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm��gpython2-numpy-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�Z�{python2-devel-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.x86_64.rpm�5�gpython2-numpy-doc-1.14.2-16.module_el8.6.0+2781+fed64c13.noarch.rpm�t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�\�python2-lxml-4.2.3-6.module_el8.6.0+2781+fed64c13.x86_64.rpm�L�python-nose-docs-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm�B�python2-jinja2-2.10-9.module_el8.6.0+2781+fed64c13.noarch.rpm�C�python2-pymongo-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm�4�python2-backports-ssl_match_hostname-3.5.0.1-12.module_el8.6.0+2781+fed64c13.noarch.rpm��gpython2-numpy-f2py-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm��apython2-urllib3-1.24.2-3.module_el8.6.0+2781+fed64c13.noarch.rpm�u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm��python2-setuptools-wheel-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm�x�python2-wheel-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm�K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm�t�python2-babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm�u�python2-nose-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm�[�{python2-libs-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.x86_64.rpm�6�python2-six-1.11.0-6.module_el8.6.0+2781+fed64c13.noarch.rpm�w�python2-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm�x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm�v�epython2-pygments-2.2.0-22.module_el8.6.0+2781+fed64c13.noarch.rpm��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm�H�=python-psycopg2-doc-2.7.5-8.module_el8.9.0+3640+8d3927b5.x86_64.rpm�Y�{python2-debug-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.x86_64.rpm�q�babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm�~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�J�python2-coverage-4.5.1-5.module_el8.9.0+3640+8d3927b5.x86_64.rpm�A�python2-bson-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm�E�kpython2-scipy-1.0.0-22.module_el8.9.0+3640+8d3927b5.x86_64.rpm�D�python2-pymongo-gridfs-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm�O�tpython2-pytz-2017.2-13.module_el8.9.0+3640+8d3927b5.noarch.rpm�]�{python2-test-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.x86_64.rpm�
�python2-sqlalchemy-1.3.2-2.module_el8.6.0+2781+fed64c13.x86_64.rpm� �ipython2-requests-2.20.0-4.module_el8.9.0+3640+8d3927b5.noarch.rpm�|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm�w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm����2	�2	����OBBsecurityModerate: dnsmasq security and bug fix update(��#�Uhttps://access.redhat.com/errata/RHSA-2023:7046RHSA-2023:7046RHSA-2023:7046https://access.redhat.com/security/cve/CVE-2023-28450CVE-2023-28450CVE-2023-28450https://bugzilla.redhat.com/21789482178948https://errata.almalinux.org/8/ALSA-2023-7046.htmlALSA-2023:7046ALSA-2023:7046
�\�(dnsmasq-utils-2.79-31.el8.x86_64.rpm�[�(dnsmasq-2.79-31.el8.x86_64.rpm�\�(dnsmasq-utils-2.79-31.el8.x86_64.rpm�[�(dnsmasq-2.79-31.el8.x86_64.rpm�����3	��0��NBBDBBBBBBBBB�|BB�BB�YBBBDBDB�SB�WBBBBBB��hBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: python38:3.8 and python38-devel:3.8 security update(��x�
https://access.redhat.com/errata/RHSA-2023:7050RHSA-2023:7050RHSA-2023:7050https://access.redhat.com/security/cve/CVE-2007-4559CVE-2007-4559CVE-2007-4559https://access.redhat.com/security/cve/CVE-2023-32681CVE-2023-32681CVE-2023-32681https://bugzilla.redhat.com/22094692209469https://bugzilla.redhat.com/263261263261https://errata.almalinux.org/8/ALSA-2023-7050.htmlALSA-2023:7050ALSA-2023:7050
�Q�e�Q�*�?�&python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-psycopg2-tests-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm��python38-psycopg2-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm��6python38-pytz-2019.3-4.module_el8.9.0+3633+e453b53a.noarch.rpm�e�%python38-urllib3-1.25.7-5.module_el8.6.0+2778+cd494b30.noarch.rpm�T�kpython38-libs-3.8.17-2.module_el8.9.0+3633+e453b53a.x86_64.rpm��~python38-numpy-doc-1.17.3-7.module_el8.9.0+3633+e453b53a.noarch.rpm�B�0python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm�@�3python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm�g�python38-wheel-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm��]python38-psutil-5.6.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm��~python38-numpy-1.17.3-7.module_el8.9.0+3633+e453b53a.x86_64.rpm��python38-mod_wsgi-4.6.8-5.module_el8.9.0+3633+e453b53a.x86_64.rpm�{�_python38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpm��jpython38-jinja2-2.11.3-1.module_el8.7.0+3344+99a6a656.noarch.rpm�S�kpython38-idle-3.8.17-2.module_el8.9.0+3633+e453b53a.x86_64.rpm��_python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm�`�*python38-babel-2.7.0-11.module_el8.6.0+2778+cd494b30.noarch.rpm�R�kpython38-devel-3.8.17-2.module_el8.9.0+3633+e453b53a.x86_64.rpm�Q�kpython38-debug-3.8.17-2.module_el8.9.0+3633+e453b53a.x86_64.rpm�a�4python38-pip-19.3.1-7.module_el8.9.0+3633+e453b53a.noarch.rpm��`python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm�y�kpython38-rpm-macros-3.8.17-2.module_el8.9.0+3633+e453b53a.noarch.rpm��~python38-numpy-f2py-1.17.3-7.module_el8.9.0+3633+e453b53a.x86_64.rpm�f�python38-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm�z�kpython38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-requests-2.22.0-10.module_el8.9.0+3633+e453b53a.noarch.rpm��Wpython38-scipy-1.3.1-5.module_el8.9.0+3633+e453b53a.x86_64.rpm�
�kpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm��[python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�W�kpython38-tkinter-3.8.17-2.module_el8.9.0+3633+e453b53a.x86_64.rpm�Q�kpython38-3.8.17-2.module_el8.9.0+3633+e453b53a.x86_64.rpm��python38-psycopg2-doc-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm�b�"python38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm�V�kpython38-test-3.8.17-2.module_el8.9.0+3633+e453b53a.x86_64.rpm�b�4python38-pip-wheel-19.3.1-7.module_el8.9.0+3633+e453b53a.noarch.rpm�y�[python38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm�U�Dpython38-lxml-4.4.1-7.module_el8.6.0+2778+cd494b30.x86_64.rpm�d�?python38-setuptools-wheel-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm�A�2python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm�C�+python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm�c�?python38-setuptools-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm�Q�e�Q�*�?�&python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-psycopg2-tests-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm��python38-psycopg2-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm��6python38-pytz-2019.3-4.module_el8.9.0+3633+e453b53a.noarch.rpm�e�%python38-urllib3-1.25.7-5.module_el8.6.0+2778+cd494b30.noarch.rpm�T�kpython38-libs-3.8.17-2.module_el8.9.0+3633+e453b53a.x86_64.rpm��~python38-numpy-doc-1.17.3-7.module_el8.9.0+3633+e453b53a.noarch.rpm�B�0python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm�@�3python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm�g�python38-wheel-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm��]python38-psutil-5.6.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm��~python38-numpy-1.17.3-7.module_el8.9.0+3633+e453b53a.x86_64.rpm��python38-mod_wsgi-4.6.8-5.module_el8.9.0+3633+e453b53a.x86_64.rpm�{�_python38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpm��jpython38-jinja2-2.11.3-1.module_el8.7.0+3344+99a6a656.noarch.rpm�S�kpython38-idle-3.8.17-2.module_el8.9.0+3633+e453b53a.x86_64.rpm��_python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm�`�*python38-babel-2.7.0-11.module_el8.6.0+2778+cd494b30.noarch.rpm�R�kpython38-devel-3.8.17-2.module_el8.9.0+3633+e453b53a.x86_64.rpm�Q�kpython38-debug-3.8.17-2.module_el8.9.0+3633+e453b53a.x86_64.rpm�a�4python38-pip-19.3.1-7.module_el8.9.0+3633+e453b53a.noarch.rpm��`python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm�y�kpython38-rpm-macros-3.8.17-2.module_el8.9.0+3633+e453b53a.noarch.rpm��~python38-numpy-f2py-1.17.3-7.module_el8.9.0+3633+e453b53a.x86_64.rpm�f�python38-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm�z�kpython38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-requests-2.22.0-10.module_el8.9.0+3633+e453b53a.noarch.rpm��Wpython38-scipy-1.3.1-5.module_el8.9.0+3633+e453b53a.x86_64.rpm�
�kpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm��[python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�W�kpython38-tkinter-3.8.17-2.module_el8.9.0+3633+e453b53a.x86_64.rpm�Q�kpython38-3.8.17-2.module_el8.9.0+3633+e453b53a.x86_64.rpm��python38-psycopg2-doc-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm�b�"python38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm�V�kpython38-test-3.8.17-2.module_el8.9.0+3633+e453b53a.x86_64.rpm�b�4python38-pip-wheel-19.3.1-7.module_el8.9.0+3633+e453b53a.noarch.rpm�y�[python38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm�U�Dpython38-lxml-4.4.1-7.module_el8.6.0+2778+cd494b30.x86_64.rpm�d�?python38-setuptools-wheel-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm�A�2python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm�C�+python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm�c�?python38-setuptools-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm����"	�4	��3��qsecurityModerate: libreswan security update(���yhttps://access.redhat.com/errata/RHSA-2023:7052RHSA-2023:7052RHSA-2023:7052https://access.redhat.com/security/cve/CVE-2023-38710CVE-2023-38710CVE-2023-38710https://access.redhat.com/security/cve/CVE-2023-38711CVE-2023-38711CVE-2023-38711https://access.redhat.com/security/cve/CVE-2023-38712CVE-2023-38712CVE-2023-38712https://bugzilla.redhat.com/22159522215952https://bugzilla.redhat.com/22253682225368https://bugzilla.redhat.com/22253692225369https://errata.almalinux.org/8/ALSA-2023-7052.htmlALSA-2023:7052ALSA-2023:7052
�}�libreswan-4.12-2.el8.x86_64.rpm�}�libreswan-4.12-2.el8.x86_64.rpm����	�5	��;��tBBBBBsecurityModerate: ghostscript security and bug fix update(��{�3https://access.redhat.com/errata/RHSA-2023:7053RHSA-2023:7053RHSA-2023:7053https://access.redhat.com/security/cve/CVE-2023-28879CVE-2023-28879CVE-2023-28879https://access.redhat.com/security/cve/CVE-2023-38559CVE-2023-38559CVE-2023-38559https://access.redhat.com/security/cve/CVE-2023-4042CVE-2023-4042CVE-2023-4042https://bugzilla.redhat.com/21845852184585https://bugzilla.redhat.com/22243672224367https://bugzilla.redhat.com/22281512228151https://errata.almalinux.org/8/ALSA-2023-7053.htmlALSA-2023:7053ALSA-2023:7053
�,�,libgs-9.27-11.el8.x86_64.rpm�>�,ghostscript-9.27-11.el8.x86_64.rpm�?�,ghostscript-x11-9.27-11.el8.x86_64.rpm�,�,libgs-9.27-11.el8.i686.rpm�,�,libgs-9.27-11.el8.x86_64.rpm�>�,ghostscript-9.27-11.el8.x86_64.rpm�?�,ghostscript-x11-9.27-11.el8.x86_64.rpm�,�,libgs-9.27-11.el8.i686.rpm����[	�6	����|BBBBBBBBBBsecurityImportant: webkit2gtk3 security and bug fix update(��.�&https://access.redhat.com/errata/RHSA-2023:7055RHSA-2023:7055RHSA-2023:7055https://access.redhat.com/security/cve/CVE-2022-32885CVE-2022-32885CVE-2022-32885https://access.redhat.com/security/cve/CVE-2023-27932CVE-2023-27932CVE-2023-27932https://access.redhat.com/security/cve/CVE-2023-27954CVE-2023-27954CVE-2023-27954https://access.redhat.com/security/cve/CVE-2023-28198CVE-2023-28198CVE-2023-28198https://access.redhat.com/security/cve/CVE-2023-32370CVE-2023-32370CVE-2023-32370https://access.redhat.com/security/cve/CVE-2023-32393CVE-2023-32393CVE-2023-32393https://access.redhat.com/security/cve/CVE-2023-38133CVE-2023-38133CVE-2023-38133https://access.redhat.com/security/cve/CVE-2023-38572CVE-2023-38572CVE-2023-38572https://access.redhat.com/security/cve/CVE-2023-38592CVE-2023-38592CVE-2023-38592https://access.redhat.com/security/cve/CVE-2023-38594CVE-2023-38594CVE-2023-38594https://access.redhat.com/security/cve/CVE-2023-38595CVE-2023-38595CVE-2023-38595https://access.redhat.com/security/cve/CVE-2023-38597CVE-2023-38597CVE-2023-38597https://access.redhat.com/security/cve/CVE-2023-38599CVE-2023-38599CVE-2023-38599https://access.redhat.com/security/cve/CVE-2023-38600CVE-2023-38600CVE-2023-38600https://access.redhat.com/security/cve/CVE-2023-38611CVE-2023-38611CVE-2023-38611https://access.redhat.com/security/cve/CVE-2023-39434CVE-2023-39434CVE-2023-39434https://access.redhat.com/security/cve/CVE-2023-40397CVE-2023-40397CVE-2023-40397https://access.redhat.com/security/cve/CVE-2023-40451CVE-2023-40451CVE-2023-40451https://bugzilla.redhat.com/22246082224608https://bugzilla.redhat.com/22310152231015https://bugzilla.redhat.com/22310172231017https://bugzilla.redhat.com/22310182231018https://bugzilla.redhat.com/22310192231019https://bugzilla.redhat.com/22310202231020https://bugzilla.redhat.com/22310212231021https://bugzilla.redhat.com/22310222231022https://bugzilla.redhat.com/22310282231028https://bugzilla.redhat.com/22310432231043https://bugzilla.redhat.com/22368422236842https://bugzilla.redhat.com/22368432236843https://bugzilla.redhat.com/22368442236844https://bugzilla.redhat.com/22389432238943https://bugzilla.redhat.com/22389442238944https://bugzilla.redhat.com/22389452238945https://bugzilla.redhat.com/22414052241405https://bugzilla.redhat.com/22414092241409https://errata.almalinux.org/8/ALSA-2023-7055.htmlALSA-2023:7055ALSA-2023:7055
�+�pwebkit2gtk3-jsc-2.40.5-1.el8.i686.rpm�+�pwebkit2gtk3-jsc-2.40.5-1.el8.x86_64.rpm�,�pwebkit2gtk3-jsc-devel-2.40.5-1.el8.i686.rpm�)�pwebkit2gtk3-2.40.5-1.el8.i686.rpm�*�pwebkit2gtk3-devel-2.40.5-1.el8.x86_64.rpm�,�pwebkit2gtk3-jsc-devel-2.40.5-1.el8.x86_64.rpm�)�pwebkit2gtk3-2.40.5-1.el8.x86_64.rpm�*�pwebkit2gtk3-devel-2.40.5-1.el8.i686.rpm�+�pwebkit2gtk3-jsc-2.40.5-1.el8.i686.rpm�+�pwebkit2gtk3-jsc-2.40.5-1.el8.x86_64.rpm�,�pwebkit2gtk3-jsc-devel-2.40.5-1.el8.i686.rpm�)�pwebkit2gtk3-2.40.5-1.el8.i686.rpm�*�pwebkit2gtk3-devel-2.40.5-1.el8.x86_64.rpm�,�pwebkit2gtk3-jsc-devel-2.40.5-1.el8.x86_64.rpm�)�pwebkit2gtk3-2.40.5-1.el8.x86_64.rpm�*�pwebkit2gtk3-devel-2.40.5-1.el8.i686.rpm����.	�7	����IBsecurityModerate: yajl security update(��<�,https://access.redhat.com/errata/RHSA-2023:7057RHSA-2023:7057RHSA-2023:7057https://access.redhat.com/security/cve/CVE-2023-33460CVE-2023-33460CVE-2023-33460https://bugzilla.redhat.com/22212492221249https://errata.almalinux.org/8/ALSA-2023-7057.htmlALSA-2023:7057ALSA-2023:7057
�^�7yajl-2.1.0-12.el8.x86_64.rpm�^�7yajl-2.1.0-12.el8.i686.rpm�^�7yajl-2.1.0-12.el8.x86_64.rpm�^�7yajl-2.1.0-12.el8.i686.rpm����/	�8	����MBBBBBBsecurityModerate: tomcat security and bug fix update(��h�3https://access.redhat.com/errata/RHSA-2023:7065RHSA-2023:7065RHSA-2023:7065https://access.redhat.com/security/cve/CVE-2023-24998CVE-2023-24998CVE-2023-24998https://access.redhat.com/security/cve/CVE-2023-28708CVE-2023-28708CVE-2023-28708https://access.redhat.com/security/cve/CVE-2023-28709CVE-2023-28709CVE-2023-28709https://bugzilla.redhat.com/21722982172298https://bugzilla.redhat.com/21808562180856https://bugzilla.redhat.com/22103212210321https://errata.almalinux.org/8/ALSA-2023-7065.htmlALSA-2023:7065ALSA-2023:7065
�Q�3tomcat-lib-9.0.62-27.el8_9.noarch.rpm�O�3tomcat-el-3.0-api-9.0.62-27.el8_9.noarch.rpm�L�3tomcat-9.0.62-27.el8_9.noarch.rpm�R�3tomcat-servlet-4.0-api-9.0.62-27.el8_9.noarch.rpm�S�3tomcat-webapps-9.0.62-27.el8_9.noarch.rpm�P�3tomcat-jsp-2.3-api-9.0.62-27.el8_9.noarch.rpm�M�3tomcat-admin-webapps-9.0.62-27.el8_9.noarch.rpm�N�3tomcat-docs-webapp-9.0.62-27.el8_9.noarch.rpm�Q�3tomcat-lib-9.0.62-27.el8_9.noarch.rpm�O�3tomcat-el-3.0-api-9.0.62-27.el8_9.noarch.rpm�L�3tomcat-9.0.62-27.el8_9.noarch.rpm�R�3tomcat-servlet-4.0-api-9.0.62-27.el8_9.noarch.rpm�S�3tomcat-webapps-9.0.62-27.el8_9.noarch.rpm�P�3tomcat-jsp-2.3-api-9.0.62-27.el8_9.noarch.rpm�M�3tomcat-admin-webapps-9.0.62-27.el8_9.noarch.rpm�N�3tomcat-docs-webapp-9.0.62-27.el8_9.noarch.rpm����b	�9	����VBBBBBBBsecurityModerate: emacs security update(���,https://access.redhat.com/errata/RHSA-2023:7083RHSA-2023:7083RHSA-2023:7083https://access.redhat.com/security/cve/CVE-2022-48337CVE-2022-48337CVE-2022-48337https://access.redhat.com/security/cve/CVE-2022-48339CVE-2022-48339CVE-2022-48339https://bugzilla.redhat.com/21719872171987https://bugzilla.redhat.com/21719892171989https://errata.almalinux.org/8/ALSA-2023-7083.htmlALSA-2023:7083ALSA-2023:7083
�j�emacs-lucid-26.1-11.el8.x86_64.rpm�k�emacs-nox-26.1-11.el8.x86_64.rpm�i�emacs-common-26.1-11.el8.x86_64.rpm�h�emacs-26.1-11.el8.x86_64.rpm�w�emacs-terminal-26.1-11.el8.noarch.rpm�j�emacs-lucid-26.1-11.el8.x86_64.rpm�k�emacs-nox-26.1-11.el8.x86_64.rpm�i�emacs-common-26.1-11.el8.x86_64.rpm�h�emacs-26.1-11.el8.x86_64.rpm�w�emacs-terminal-26.1-11.el8.noarch.rpm����Z	�:	��"��`securityModerate: samba security, bug fix, and enhancement update(��G�K
https://access.redhat.com/errata/RHSA-2023:7139RHSA-2023:7139RHSA-2023:7139https://access.redhat.com/security/cve/CVE-2022-2127CVE-2022-2127CVE-2022-2127https://access.redhat.com/security/cve/CVE-2023-34966CVE-2023-34966CVE-2023-34966https://access.redhat.com/security/cve/CVE-2023-34967CVE-2023-34967CVE-2023-34967https://access.redhat.com/security/cve/CVE-2023-34968CVE-2023-34968CVE-2023-34968https://bugzilla.redhat.com/22227912222791https://bugzilla.redhat.com/22227932222793https://bugzilla.redhat.com/22227942222794https://bugzilla.redhat.com/22227952222795https://errata.almalinux.org/8/ALSA-2023-7139.htmlALSA-2023:7139ALSA-2023:7139
�+�
samba-vfs-iouring-4.18.6-1.el8.x86_64.rpm�+�
samba-vfs-iouring-4.18.6-1.el8.x86_64.rpm����
	�;	��3��cBBBBBBBBBBBBBBsecurityModerate: python3 security update(���7https://access.redhat.com/errata/RHSA-2023:7151RHSA-2023:7151RHSA-2023:7151https://access.redhat.com/security/cve/CVE-2007-4559CVE-2007-4559CVE-2007-4559https://bugzilla.redhat.com/263261263261https://errata.almalinux.org/8/ALSA-2023-7151.htmlALSA-2023:7151ALSA-2023:7151

��qplatform-python-debug-3.6.8-56.el8_9.alma.1.i686.rpm��qpython3-idle-3.6.8-56.el8_9.alma.1.x86_64.rpm��qplatform-python-devel-3.6.8-56.el8_9.alma.1.x86_64.rpm��qplatform-python-debug-3.6.8-56.el8_9.alma.1.x86_64.rpm��qplatform-python-devel-3.6.8-56.el8_9.alma.1.i686.rpm�U�qplatform-python-3.6.8-56.el8_9.alma.1.i686.rpm��qpython3-tkinter-3.6.8-56.el8_9.alma.1.i686.rpm��qpython3-idle-3.6.8-56.el8_9.alma.1.i686.rpm�V�qpython3-test-3.6.8-56.el8_9.alma.1.i686.rpm��qpython3-tkinter-3.6.8-56.el8_9.alma.1.x86_64.rpm
��qplatform-python-debug-3.6.8-56.el8_9.alma.1.i686.rpm��qpython3-idle-3.6.8-56.el8_9.alma.1.x86_64.rpm��qplatform-python-devel-3.6.8-56.el8_9.alma.1.x86_64.rpm��qplatform-python-debug-3.6.8-56.el8_9.alma.1.x86_64.rpm��qplatform-python-devel-3.6.8-56.el8_9.alma.1.i686.rpm�U�qplatform-python-3.6.8-56.el8_9.alma.1.i686.rpm��qpython3-tkinter-3.6.8-56.el8_9.alma.1.i686.rpm��qpython3-idle-3.6.8-56.el8_9.alma.1.i686.rpm�V�qpython3-test-3.6.8-56.el8_9.alma.1.i686.rpm��qpython3-tkinter-3.6.8-56.el8_9.alma.1.x86_64.rpm����	�<	����tBBBBBBBBBBsecurityModerate: cups security and bug fix update(��I�nhttps://access.redhat.com/errata/RHSA-2023:7165RHSA-2023:7165RHSA-2023:7165https://access.redhat.com/security/cve/CVE-2023-32324CVE-2023-32324CVE-2023-32324https://access.redhat.com/security/cve/CVE-2023-34241CVE-2023-34241CVE-2023-34241https://bugzilla.redhat.com/22096032209603https://bugzilla.redhat.com/22149142214914https://errata.almalinux.org/8/ALSA-2023-7165.htmlALSA-2023:7165ALSA-2023:7165
�d�#cups-2.2.6-54.el8_9.x86_64.rpm�e�#cups-client-2.2.6-54.el8_9.x86_64.rpm�p�#cups-filesystem-2.2.6-54.el8_9.noarch.rpm�g�#cups-lpd-2.2.6-54.el8_9.x86_64.rpm�f�#cups-ipptool-2.2.6-54.el8_9.x86_64.rpm�
�#cups-devel-2.2.6-54.el8_9.i686.rpm�
�#cups-devel-2.2.6-54.el8_9.x86_64.rpm�d�#cups-2.2.6-54.el8_9.x86_64.rpm�e�#cups-client-2.2.6-54.el8_9.x86_64.rpm�p�#cups-filesystem-2.2.6-54.el8_9.noarch.rpm�g�#cups-lpd-2.2.6-54.el8_9.x86_64.rpm�f�#cups-ipptool-2.2.6-54.el8_9.x86_64.rpm�
�#cups-devel-2.2.6-54.el8_9.i686.rpm�
�#cups-devel-2.2.6-54.el8_9.x86_64.rpm����,	�=	����securityModerate: python-pip security update(��7�(https://access.redhat.com/errata/RHSA-2023:7176RHSA-2023:7176RHSA-2023:7176https://access.redhat.com/security/cve/CVE-2007-4559CVE-2007-4559CVE-2007-4559https://bugzilla.redhat.com/263261263261https://errata.almalinux.org/8/ALSA-2023-7176.htmlALSA-2023:7176ALSA-2023:7176
��Zpython3-pip-9.0.3-23.el8.noarch.rpm��Zpython3-pip-9.0.3-23.el8.noarch.rpm����_	�>	��%��CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: bind security update(��_�Ihttps://access.redhat.com/errata/RHSA-2023:7177RHSA-2023:7177RHSA-2023:7177https://access.redhat.com/security/cve/CVE-2022-3094CVE-2022-3094CVE-2022-3094https://bugzilla.redhat.com/21640322164032https://errata.almalinux.org/8/ALSA-2023-7177.htmlALSA-2023:7177ALSA-2023:7177
��bind-sdb-9.11.36-11.el8_9.x86_64.rpm�t�bind-pkcs11-devel-9.11.36-11.el8_9.x86_64.rpm�q�bind-libs-9.11.36-11.el8_9.x86_64.rpm��bind-utils-9.11.36-11.el8_9.x86_64.rpm��bind-pkcs11-9.11.36-11.el8_9.x86_64.rpm�%�bind-license-9.11.36-11.el8_9.noarch.rpm�p�bind-devel-9.11.36-11.el8_9.x86_64.rpm�u�bind-pkcs11-libs-9.11.36-11.el8_9.i686.rpm�&�python3-bind-9.11.36-11.el8_9.noarch.rpm��bind-pkcs11-utils-9.11.36-11.el8_9.x86_64.rpm�s�bind-lite-devel-9.11.36-11.el8_9.i686.rpm��bind-9.11.36-11.el8_9.x86_64.rpm��bind-chroot-9.11.36-11.el8_9.x86_64.rpm�r�bind-libs-lite-9.11.36-11.el8_9.x86_64.rpm�s�bind-lite-devel-9.11.36-11.el8_9.x86_64.rpm�p�bind-devel-9.11.36-11.el8_9.i686.rpm��bind-sdb-chroot-9.11.36-11.el8_9.x86_64.rpm�t�bind-pkcs11-devel-9.11.36-11.el8_9.i686.rpm�u�bind-pkcs11-libs-9.11.36-11.el8_9.x86_64.rpm�r�bind-libs-lite-9.11.36-11.el8_9.i686.rpm�q�bind-libs-9.11.36-11.el8_9.i686.rpm��bind-sdb-9.11.36-11.el8_9.x86_64.rpm�t�bind-pkcs11-devel-9.11.36-11.el8_9.x86_64.rpm�q�bind-libs-9.11.36-11.el8_9.x86_64.rpm��bind-utils-9.11.36-11.el8_9.x86_64.rpm��bind-pkcs11-9.11.36-11.el8_9.x86_64.rpm�%�bind-license-9.11.36-11.el8_9.noarch.rpm�p�bind-devel-9.11.36-11.el8_9.x86_64.rpm�u�bind-pkcs11-libs-9.11.36-11.el8_9.i686.rpm�&�python3-bind-9.11.36-11.el8_9.noarch.rpm��bind-pkcs11-utils-9.11.36-11.el8_9.x86_64.rpm�s�bind-lite-devel-9.11.36-11.el8_9.i686.rpm��bind-9.11.36-11.el8_9.x86_64.rpm��bind-chroot-9.11.36-11.el8_9.x86_64.rpm�r�bind-libs-lite-9.11.36-11.el8_9.x86_64.rpm�s�bind-lite-devel-9.11.36-11.el8_9.x86_64.rpm�p�bind-devel-9.11.36-11.el8_9.i686.rpm��bind-sdb-chroot-9.11.36-11.el8_9.x86_64.rpm�t�bind-pkcs11-devel-9.11.36-11.el8_9.i686.rpm�u�bind-pkcs11-libs-9.11.36-11.el8_9.x86_64.rpm�r�bind-libs-lite-9.11.36-11.el8_9.i686.rpm�q�bind-libs-9.11.36-11.el8_9.i686.rpm����k	�?	��+��fBBBsecurityModerate: avahi security update(��(�%https://access.redhat.com/errata/RHSA-2023:7190RHSA-2023:7190RHSA-2023:7190https://access.redhat.com/security/cve/CVE-2023-1981CVE-2023-1981CVE-2023-1981https://bugzilla.redhat.com/21859112185911https://errata.almalinux.org/8/ALSA-2023-7190.htmlALSA-2023:7190ALSA-2023:7190
�Q�oavahi-tools-0.7-21.el8.x86_64.rpm�0�oavahi-ui-gtk3-0.7-21.el8.x86_64.rpm�0�oavahi-ui-gtk3-0.7-21.el8.i686.rpm�Q�oavahi-tools-0.7-21.el8.x86_64.rpm�0�oavahi-ui-gtk3-0.7-21.el8.x86_64.rpm�0�oavahi-ui-gtk3-0.7-21.el8.i686.rpm����S�@	��,��eBBB�~BBBB�[BBBBB�OBCBBBBBBBBB�OBBBBBBBBBBOBBBBB�IBB�iBBBBBBBBBBBBBB7securityModerate: container-tools:4.0 security and bug fix update(��M�shttps://access.redhat.com/errata/RHSA-2023:7202RHSA-2023:7202RHSA-2023:7202https://access.redhat.com/security/cve/CVE-2023-29406CVE-2023-29406CVE-2023-29406https://bugzilla.redhat.com/22221672222167https://errata.almalinux.org/8/ALSA-2023-7202.htmlALSA-2023:7202ALSA-2023:7202
1�f��$"x�containers-common-1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm��wrunc-1.1.5-2.module_el8.9.0+3627+db8ec155.x86_64.rpm�Y�Aaardvark-dns-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm�M�podman-tests-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm�Wlibslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpmu�podman-docker-4.0.2-24.module_el8.9.0+3627+db8ec155.noarch.rpm|�_skopeo-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.x86_64.rpm�/�\buildah-1.24.6-7.module_el8.9.0+3627+db8ec155.x86_64.rpm�[�&python3-podman-4.0.0-2.module_el8.9.0+3627+db8ec155.noarch.rpmN�*cockpit-podman-46-1.module_el8.7.0+3344+5bcd850f.noarch.rpm�,�criu-devel-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm?�Oudica-0.2.6-4.module_el8.9.0+3627+db8ec155.noarch.rpm��_skopeo-tests-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.x86_64.rpm�Z�podman-plugins-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm]�container-selinux-2.205.0-3.module_el8.9.0+3687+dcd7ef8f.noarch.rpm�L�podman-remote-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpmD�crit-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm�K�crun-1.8.7-1.module_el8.9.0+3683+33eb0feb.x86_64.rpm�O�podman-gvproxy-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm^�fuse-overlayfs-1.9-2.module_el8.9.0+3627+db8ec155.x86_64.rpm�-�criu-libs-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm�>�oci-seccomp-bpf-hook-1.2.5-2.module_el8.8.0+3468+16b86c82.x86_64.rpm�9�\buildah-tests-1.24.6-7.module_el8.9.0+3627+db8ec155.x86_64.rpmk�toolbox-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpm�Z�Anetavark-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm�?�podman-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpmt�,conmon-2.1.4-2.module_el8.9.0+3627+db8ec155.x86_64.rpmK�;containernetworking-plugins-1.1.1-5.module_el8.9.0+3627+db8ec155.x86_64.rpmA�criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpmF�python3-criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm~�Wlibslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpmB�rslirp4netns-1.1.8-3.module_el8.9.0+3627+db8ec155.x86_64.rpm�Q�toolbox-tests-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpm�Y�podman-catatonit-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm1�f��$"x�containers-common-1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm��wrunc-1.1.5-2.module_el8.9.0+3627+db8ec155.x86_64.rpm�Y�Aaardvark-dns-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm�M�podman-tests-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm�Wlibslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpmu�podman-docker-4.0.2-24.module_el8.9.0+3627+db8ec155.noarch.rpm|�_skopeo-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.x86_64.rpm�/�\buildah-1.24.6-7.module_el8.9.0+3627+db8ec155.x86_64.rpm�[�&python3-podman-4.0.0-2.module_el8.9.0+3627+db8ec155.noarch.rpmN�*cockpit-podman-46-1.module_el8.7.0+3344+5bcd850f.noarch.rpm�,�criu-devel-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm?�Oudica-0.2.6-4.module_el8.9.0+3627+db8ec155.noarch.rpm��_skopeo-tests-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.x86_64.rpm�Z�podman-plugins-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm]�container-selinux-2.205.0-3.module_el8.9.0+3687+dcd7ef8f.noarch.rpm�L�podman-remote-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpmD�crit-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm�K�crun-1.8.7-1.module_el8.9.0+3683+33eb0feb.x86_64.rpm�O�podman-gvproxy-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm^�fuse-overlayfs-1.9-2.module_el8.9.0+3627+db8ec155.x86_64.rpm�-�criu-libs-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm�>�oci-seccomp-bpf-hook-1.2.5-2.module_el8.8.0+3468+16b86c82.x86_64.rpm�9�\buildah-tests-1.24.6-7.module_el8.9.0+3627+db8ec155.x86_64.rpmk�toolbox-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpm�Z�Anetavark-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm�?�podman-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpmt�,conmon-2.1.4-2.module_el8.9.0+3627+db8ec155.x86_64.rpmK�;containernetworking-plugins-1.1.1-5.module_el8.9.0+3627+db8ec155.x86_64.rpmA�criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpmF�python3-criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm~�Wlibslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpmB�rslirp4netns-1.1.8-3.module_el8.9.0+3627+db8ec155.x86_64.rpm�Q�toolbox-tests-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpm�Y�podman-catatonit-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm����$�A	��7��\B��QBBBBBBBBsecurityImportant: nodejs:20 security update(��@�=https://access.redhat.com/errata/RHSA-2023:7205RHSA-2023:7205RHSA-2023:7205https://access.redhat.com/security/cve/CVE-2023-38552CVE-2023-38552CVE-2023-38552https://access.redhat.com/security/cve/CVE-2023-39331CVE-2023-39331CVE-2023-39331https://access.redhat.com/security/cve/CVE-2023-39332CVE-2023-39332CVE-2023-39332https://access.redhat.com/security/cve/CVE-2023-39333CVE-2023-39333CVE-2023-39333https://access.redhat.com/security/cve/CVE-2023-44487CVE-2023-44487CVE-2023-44487https://access.redhat.com/security/cve/CVE-2023-45143CVE-2023-45143CVE-2023-45143https://bugzilla.redhat.com/22428032242803https://bugzilla.redhat.com/22441042244104https://bugzilla.redhat.com/22444132244413https://bugzilla.redhat.com/22444142244414https://bugzilla.redhat.com/22444152244415https://bugzilla.redhat.com/22444182244418https://errata.almalinux.org/8/ALSA-2023-7205.htmlALSA-2023:7205ALSA-2023:7205
*�+�T#;�Tnodejs-nodemon-3.0.1-1.module_el8.9.0+3675+0258a6d9.noarch.rpmE�?nodejs-packaging-2021.06-4.module_el8.9.0+3684+11b9e959.noarch.rpm�<�nodejs-full-i18n-20.8.1-1.module_el8.9.0+3675+0258a6d9.x86_64.rpm�;�nodejs-devel-20.8.1-1.module_el8.9.0+3675+0258a6d9.x86_64.rpm*�nodejs-20.8.1-1.module_el8.9.0+3675+0258a6d9.x86_64.rpm�=�Unpm-10.1.0-1.20.8.1.1.module_el8.9.0+3675+0258a6d9.x86_64.rpmm�nodejs-docs-20.8.1-1.module_el8.9.0+3675+0258a6d9.noarch.rpm�o�?nodejs-packaging-bundler-2021.06-4.module_el8.9.0+3684+11b9e959.noarch.rpm*�+�T#;�Tnodejs-nodemon-3.0.1-1.module_el8.9.0+3675+0258a6d9.noarch.rpmE�?nodejs-packaging-2021.06-4.module_el8.9.0+3684+11b9e959.noarch.rpm�<�nodejs-full-i18n-20.8.1-1.module_el8.9.0+3675+0258a6d9.x86_64.rpm�;�nodejs-devel-20.8.1-1.module_el8.9.0+3675+0258a6d9.x86_64.rpm*�nodejs-20.8.1-1.module_el8.9.0+3675+0258a6d9.x86_64.rpm�=�Unpm-10.1.0-1.20.8.1.1.module_el8.9.0+3675+0258a6d9.x86_64.rpmm�nodejs-docs-20.8.1-1.module_el8.9.0+3675+0258a6d9.noarch.rpm�o�?nodejs-packaging-bundler-2021.06-4.module_el8.9.0+3684+11b9e959.noarch.rpm�����B	��:��jBBB��LsecurityCritical: squid:4 security update(�O��}�Whttps://access.redhat.com/errata/RHSA-2023:7213RHSA-2023:7213RHSA-2023:7213https://access.redhat.com/security/cve/CVE-2023-46846CVE-2023-46846CVE-2023-46846https://access.redhat.com/security/cve/CVE-2023-46847CVE-2023-46847CVE-2023-46847https://bugzilla.redhat.com/22459102245910https://bugzilla.redhat.com/22459162245916https://errata.almalinux.org/8/ALSA-2023-7213.htmlALSA-2023:7213ALSA-2023:7213
�� �#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��Qsquid-4.15-7.module_el8.9.0+3680+f9142978.1.alma.1.x86_64.rpm��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm�� �#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��Qsquid-4.15-7.module_el8.9.0+3680+f9142978.1.alma.1.x86_64.rpm��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm����?	�C	����{BBBBBBBBBBBBBBBBBBBBsecurityModerate: dotnet8.0 security update(��T�https://access.redhat.com/errata/RHSA-2023:7254RHSA-2023:7254RHSA-2023:7254https://access.redhat.com/security/cve/CVE-2023-36049CVE-2023-36049CVE-2023-36049https://access.redhat.com/security/cve/CVE-2023-36558CVE-2023-36558CVE-2023-36558https://bugzilla.redhat.com/22477502247750https://bugzilla.redhat.com/22488832248883https://errata.almalinux.org/8/ALSA-2023-7254.htmlALSA-2023:7254ALSA-2023:7254
�|�3dotnet-templates-8.0-8.0.100-2.el8_9.x86_64.rpm�{�dotnet-targeting-pack-8.0-8.0.0-2.el8_9.x86_64.rpm��dotnet-host-8.0.0-2.el8_9.x86_64.rpm�t�aspnetcore-targeting-pack-8.0-8.0.0-2.el8_9.x86_64.rpm�s�aspnetcore-runtime-8.0-8.0.0-2.el8_9.x86_64.rpm�w�dotnet-apphost-pack-8.0-8.0.0-2.el8_9.x86_64.rpm�y�dotnet-runtime-8.0-8.0.0-2.el8_9.x86_64.rpm��3dotnet-8.0.100-2.el8_9.x86_64.rpm��3netstandard-targeting-pack-2.1-8.0.100-2.el8_9.x86_64.rpm�z�3dotnet-sdk-8.0-8.0.100-2.el8_9.x86_64.rpm�x�dotnet-hostfxr-8.0-8.0.0-2.el8_9.x86_64.rpm�|�3dotnet-templates-8.0-8.0.100-2.el8_9.x86_64.rpm�{�dotnet-targeting-pack-8.0-8.0.0-2.el8_9.x86_64.rpm��dotnet-host-8.0.0-2.el8_9.x86_64.rpm�t�aspnetcore-targeting-pack-8.0-8.0.0-2.el8_9.x86_64.rpm�s�aspnetcore-runtime-8.0-8.0.0-2.el8_9.x86_64.rpm�w�dotnet-apphost-pack-8.0-8.0.0-2.el8_9.x86_64.rpm�y�dotnet-runtime-8.0-8.0.0-2.el8_9.x86_64.rpm��3dotnet-8.0.100-2.el8_9.x86_64.rpm��3netstandard-targeting-pack-2.1-8.0.100-2.el8_9.x86_64.rpm�z�3dotnet-sdk-8.0-8.0.100-2.el8_9.x86_64.rpm�x�dotnet-hostfxr-8.0-8.0.0-2.el8_9.x86_64.rpm����+	�D	��"��RBBBBBBBBBBBBBBsecurityModerate: dotnet7.0 security update(��p�.https://access.redhat.com/errata/RHSA-2023:7256RHSA-2023:7256RHSA-2023:7256https://access.redhat.com/security/cve/CVE-2023-36049CVE-2023-36049CVE-2023-36049https://access.redhat.com/security/cve/CVE-2023-36558CVE-2023-36558CVE-2023-36558https://bugzilla.redhat.com/22477502247750https://bugzilla.redhat.com/22488832248883https://errata.almalinux.org/8/ALSA-2023-7256.htmlALSA-2023:7256ALSA-2023:7256
�C�iaspnetcore-targeting-pack-7.0-7.0.14-1.el8_9.x86_64.rpm�I�vdotnet-templates-7.0-7.0.114-1.el8_9.x86_64.rpm�B�iaspnetcore-runtime-7.0-7.0.14-1.el8_9.x86_64.rpm�F�idotnet-runtime-7.0-7.0.14-1.el8_9.x86_64.rpm�H�idotnet-targeting-pack-7.0-7.0.14-1.el8_9.x86_64.rpm�G�vdotnet-sdk-7.0-7.0.114-1.el8_9.x86_64.rpm�E�idotnet-hostfxr-7.0-7.0.14-1.el8_9.x86_64.rpm�D�idotnet-apphost-pack-7.0-7.0.14-1.el8_9.x86_64.rpm�C�iaspnetcore-targeting-pack-7.0-7.0.14-1.el8_9.x86_64.rpm�I�vdotnet-templates-7.0-7.0.114-1.el8_9.x86_64.rpm�B�iaspnetcore-runtime-7.0-7.0.14-1.el8_9.x86_64.rpm�F�idotnet-runtime-7.0-7.0.14-1.el8_9.x86_64.rpm�H�idotnet-targeting-pack-7.0-7.0.14-1.el8_9.x86_64.rpm�G�vdotnet-sdk-7.0-7.0.114-1.el8_9.x86_64.rpm�E�idotnet-hostfxr-7.0-7.0.14-1.el8_9.x86_64.rpm�D�idotnet-apphost-pack-7.0-7.0.14-1.el8_9.x86_64.rpm����
	�E	��3��cBBBBBBBBBBBBBBsecurityModerate: dotnet6.0 security update(���.https://access.redhat.com/errata/RHSA-2023:7258RHSA-2023:7258RHSA-2023:7258https://access.redhat.com/security/cve/CVE-2023-36049CVE-2023-36049CVE-2023-36049https://access.redhat.com/security/cve/CVE-2023-36558CVE-2023-36558CVE-2023-36558https://bugzilla.redhat.com/22477502247750https://bugzilla.redhat.com/22488832248883https://errata.almalinux.org/8/ALSA-2023-7258.htmlALSA-2023:7258ALSA-2023:7258
�d�ddotnet-runtime-6.0-6.0.25-1.el8_9.x86_64.rpm�`�daspnetcore-runtime-6.0-6.0.25-1.el8_9.x86_64.rpm�f�ddotnet-targeting-pack-6.0-6.0.25-1.el8_9.x86_64.rpm�e�pdotnet-sdk-6.0-6.0.125-1.el8_9.x86_64.rpm�c�ddotnet-hostfxr-6.0-6.0.25-1.el8_9.x86_64.rpm�g�pdotnet-templates-6.0-6.0.125-1.el8_9.x86_64.rpm�a�daspnetcore-targeting-pack-6.0-6.0.25-1.el8_9.x86_64.rpm�b�ddotnet-apphost-pack-6.0-6.0.25-1.el8_9.x86_64.rpm�d�ddotnet-runtime-6.0-6.0.25-1.el8_9.x86_64.rpm�`�daspnetcore-runtime-6.0-6.0.25-1.el8_9.x86_64.rpm�f�ddotnet-targeting-pack-6.0-6.0.25-1.el8_9.x86_64.rpm�e�pdotnet-sdk-6.0-6.0.125-1.el8_9.x86_64.rpm�c�ddotnet-hostfxr-6.0-6.0.25-1.el8_9.x86_64.rpm�g�pdotnet-templates-6.0-6.0.125-1.el8_9.x86_64.rpm�a�daspnetcore-targeting-pack-6.0-6.0.25-1.el8_9.x86_64.rpm�b�ddotnet-apphost-pack-6.0-6.0.25-1.el8_9.x86_64.rpm����
	�F	��<��tBBBBBBsecurityImportant: open-vm-tools security update(��L�Shttps://access.redhat.com/errata/RHSA-2023:7265RHSA-2023:7265RHSA-2023:7265https://access.redhat.com/security/cve/CVE-2023-34058CVE-2023-34058CVE-2023-34058https://access.redhat.com/security/cve/CVE-2023-34059CVE-2023-34059CVE-2023-34059https://bugzilla.redhat.com/22460802246080https://bugzilla.redhat.com/22460962246096https://errata.almalinux.org/8/ALSA-2023-7265.htmlALSA-2023:7265ALSA-2023:7265
�	�	open-vm-tools-desktop-12.2.5-3.el8_9.1.alma.1.x86_64.rpm�U�	open-vm-tools-salt-minion-12.2.5-3.el8_9.1.alma.1.x86_64.rpm��	open-vm-tools-12.2.5-3.el8_9.1.alma.1.x86_64.rpm�
�	open-vm-tools-sdmp-12.2.5-3.el8_9.1.alma.1.x86_64.rpm�	�	open-vm-tools-desktop-12.2.5-3.el8_9.1.alma.1.x86_64.rpm�U�	open-vm-tools-salt-minion-12.2.5-3.el8_9.1.alma.1.x86_64.rpm��	open-vm-tools-12.2.5-3.el8_9.1.alma.1.x86_64.rpm�
�	open-vm-tools-sdmp-12.2.5-3.el8_9.1.alma.1.x86_64.rpm����V	�G	��?��}securityModerate: samba security update(���Yhttps://access.redhat.com/errata/RHSA-2023:7467RHSA-2023:7467RHSA-2023:7467https://access.redhat.com/security/cve/CVE-2023-3961CVE-2023-3961CVE-2023-3961https://access.redhat.com/security/cve/CVE-2023-4091CVE-2023-4091CVE-2023-4091https://access.redhat.com/security/cve/CVE-2023-42669CVE-2023-42669CVE-2023-42669https://bugzilla.redhat.com/22418812241881https://bugzilla.redhat.com/22418822241882https://bugzilla.redhat.com/22418842241884https://errata.almalinux.org/8/ALSA-2023-7467.htmlALSA-2023:7467ALSA-2023:7467
�+�samba-vfs-iouring-4.18.6-2.el8_9.alma.1.x86_64.rpm�+�samba-vfs-iouring-4.18.6-2.el8_9.alma.1.x86_64.rpm����	�H	����@securityImportant: thunderbird security update(��x�&https://access.redhat.com/errata/RHSA-2023:7500RHSA-2023:7500RHSA-2023:7500https://access.redhat.com/security/cve/CVE-2023-6204CVE-2023-6204CVE-2023-6204https://access.redhat.com/security/cve/CVE-2023-6205CVE-2023-6205CVE-2023-6205https://access.redhat.com/security/cve/CVE-2023-6206CVE-2023-6206CVE-2023-6206https://access.redhat.com/security/cve/CVE-2023-6207CVE-2023-6207CVE-2023-6207https://access.redhat.com/security/cve/CVE-2023-6208CVE-2023-6208CVE-2023-6208https://access.redhat.com/security/cve/CVE-2023-6209CVE-2023-6209CVE-2023-6209https://access.redhat.com/security/cve/CVE-2023-6212CVE-2023-6212CVE-2023-6212https://bugzilla.redhat.com/22508962250896https://bugzilla.redhat.com/22508972250897https://bugzilla.redhat.com/22508982250898https://bugzilla.redhat.com/22508992250899https://bugzilla.redhat.com/22509002250900https://bugzilla.redhat.com/22509012250901https://bugzilla.redhat.com/22509022250902https://errata.almalinux.org/8/ALSA-2023-7500.htmlALSA-2023:7500ALSA-2023:7500
f�nthunderbird-115.5.0-1.el8_9.alma.1.x86_64.rpmf�nthunderbird-115.5.0-1.el8_9.alma.1.x86_64.rpm����x	�I	����CsecurityImportant: firefox security update(���Whttps://access.redhat.com/errata/RHSA-2023:7508RHSA-2023:7508RHSA-2023:7508https://access.redhat.com/security/cve/CVE-2023-6204CVE-2023-6204CVE-2023-6204https://access.redhat.com/security/cve/CVE-2023-6205CVE-2023-6205CVE-2023-6205https://access.redhat.com/security/cve/CVE-2023-6206CVE-2023-6206CVE-2023-6206https://access.redhat.com/security/cve/CVE-2023-6207CVE-2023-6207CVE-2023-6207https://access.redhat.com/security/cve/CVE-2023-6208CVE-2023-6208CVE-2023-6208https://access.redhat.com/security/cve/CVE-2023-6209CVE-2023-6209CVE-2023-6209https://access.redhat.com/security/cve/CVE-2023-6212CVE-2023-6212CVE-2023-6212https://bugzilla.redhat.com/22508962250896https://bugzilla.redhat.com/22508972250897https://bugzilla.redhat.com/22508982250898https://bugzilla.redhat.com/22508992250899https://bugzilla.redhat.com/22509002250900https://bugzilla.redhat.com/22509012250901https://bugzilla.redhat.com/22509022250902https://errata.almalinux.org/8/ALSA-2023-7508.htmlALSA-2023:7508ALSA-2023:7508
z�nfirefox-115.5.0-1.el8_9.alma.1.x86_64.rpmz�nfirefox-115.5.0-1.el8_9.alma.1.x86_64.rpm�����J	����YBBBoB��|BBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: postgresql:13 security update(��u�
https://access.redhat.com/errata/RHSA-2023:7581RHSA-2023:7581RHSA-2023:7581https://access.redhat.com/security/cve/CVE-2023-39417CVE-2023-39417CVE-2023-39417https://access.redhat.com/security/cve/CVE-2023-5868CVE-2023-5868CVE-2023-5868https://access.redhat.com/security/cve/CVE-2023-5869CVE-2023-5869CVE-2023-5869https://access.redhat.com/security/cve/CVE-2023-5870CVE-2023-5870CVE-2023-5870https://bugzilla.redhat.com/22281112228111https://bugzilla.redhat.com/22471682247168https://bugzilla.redhat.com/22471692247169https://bugzilla.redhat.com/22471702247170https://errata.almalinux.org/8/ALSA-2023-7581.htmlALSA-2023:7581ALSA-2023:7581
3�g�U#�F�:postgresql-server-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm�B�:postgresql-docs-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm�D�:postgresql-plpython3-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm�H�:postgresql-static-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm�@�:postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.x86_64.rpmw�:postgresql-test-rpm-macros-13.13-1.module_el8.9.0+3692+8714f643.noarch.rpm�I�:postgresql-test-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm3�:postgresql-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm�E�:postgresql-pltcl-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm�A�:postgresql-contrib-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm�G�:postgresql-server-devel-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm��Jpg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.x86_64.rpm�N�:postgresql-upgrade-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm�C�:postgresql-plperl-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm�m�pgaudit-1.5.0-1.module_el8.6.0+2760+1746ec94.x86_64.rpm�O�:postgresql-upgrade-devel-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm3�g�U#�F�:postgresql-server-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm�B�:postgresql-docs-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm�D�:postgresql-plpython3-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm�H�:postgresql-static-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm�@�:postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.x86_64.rpmw�:postgresql-test-rpm-macros-13.13-1.module_el8.9.0+3692+8714f643.noarch.rpm�I�:postgresql-test-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm3�:postgresql-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm�E�:postgresql-pltcl-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm�A�:postgresql-contrib-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm�G�:postgresql-server-devel-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm��Jpg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.x86_64.rpm�N�:postgresql-upgrade-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm�C�:postgresql-plperl-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm�m�pgaudit-1.5.0-1.module_el8.6.0+2760+1746ec94.x86_64.rpm�O�:postgresql-upgrade-devel-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm����g�K
	��"��jBBB��tsecurityImportant: squid:4 security update(��{�whttps://access.redhat.com/errata/RHSA-2023:7668RHSA-2023:7668RHSA-2023:7668https://access.redhat.com/security/cve/CVE-2023-5824CVE-2023-5824CVE-2023-5824https://bugzilla.redhat.com/22459142245914https://errata.almalinux.org/8/ALSA-2023-7668.htmlALSA-2023:7668ALSA-2023:7668
�� �V#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��Rsquid-4.15-7.module_el8.9.0+3696+b881db49.3.x86_64.rpm�� �V#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��Rsquid-4.15-7.module_el8.9.0+3696+b881db49.3.x86_64.rpm���T�L
	��<��NB�QB�zB��JBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: postgresql:12 security update(��r�
https://access.redhat.com/errata/RHSA-2023:7714RHSA-2023:7714RHSA-2023:7714https://access.redhat.com/security/cve/CVE-2023-39417CVE-2023-39417CVE-2023-39417https://access.redhat.com/security/cve/CVE-2023-5868CVE-2023-5868CVE-2023-5868https://access.redhat.com/security/cve/CVE-2023-5869CVE-2023-5869CVE-2023-5869https://access.redhat.com/security/cve/CVE-2023-5870CVE-2023-5870CVE-2023-5870https://bugzilla.redhat.com/22281112228111https://bugzilla.redhat.com/22471682247168https://bugzilla.redhat.com/22471692247169https://bugzilla.redhat.com/22471702247170https://errata.almalinux.org/8/ALSA-2023-7714.htmlALSA-2023:7714ALSA-2023:7714
3��X#�G�2postgresql-server-devel-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm�B�2postgresql-docs-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm�H�2postgresql-static-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm�A�2postgresql-contrib-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm�E�2postgresql-pltcl-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpmw�2postgresql-test-rpm-macros-12.17-1.module_el8.9.0+3704+f1f917ce.noarch.rpm�D�2postgresql-plpython3-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm��"pg_repack-1.4.6-3.module_el8.6.0+2758+4f4474df.x86_64.rpm3�2postgresql-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm�O�2postgresql-upgrade-devel-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm�m�pgaudit-1.4.0-5.module_el8.6.0+2758+4f4474df.x86_64.rpm�@�9postgres-decoderbufs-0.10.0-2.module_el8.6.0+2758+4f4474df.x86_64.rpm�I�2postgresql-test-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm�N�2postgresql-upgrade-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm�C�2postgresql-plperl-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm�F�2postgresql-server-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm3��X#�G�2postgresql-server-devel-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm�B�2postgresql-docs-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm�H�2postgresql-static-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm�A�2postgresql-contrib-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm�E�2postgresql-pltcl-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpmw�2postgresql-test-rpm-macros-12.17-1.module_el8.9.0+3704+f1f917ce.noarch.rpm�D�2postgresql-plpython3-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm��"pg_repack-1.4.6-3.module_el8.6.0+2758+4f4474df.x86_64.rpm3�2postgresql-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm�O�2postgresql-upgrade-devel-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm�m�pgaudit-1.4.0-5.module_el8.6.0+2758+4f4474df.x86_64.rpm�@�9postgres-decoderbufs-0.10.0-2.module_el8.6.0+2758+4f4474df.x86_64.rpm�I�2postgresql-test-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm�N�2postgresql-upgrade-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm�C�2postgresql-plperl-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm�F�2postgresql-server-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm����	�M
	��	��}BBBBBBBBBBsecurityImportant: webkit2gtk3 security update(��x�ghttps://access.redhat.com/errata/RHSA-2023:7716RHSA-2023:7716RHSA-2023:7716https://access.redhat.com/security/cve/CVE-2023-42917CVE-2023-42917CVE-2023-42917https://bugzilla.redhat.com/22530582253058https://errata.almalinux.org/8/ALSA-2023-7716.htmlALSA-2023:7716ALSA-2023:7716
�+�qwebkit2gtk3-jsc-2.40.5-1.el8_9.1.alma.1.x86_64.rpm�)�qwebkit2gtk3-2.40.5-1.el8_9.1.alma.1.i686.rpm�*�qwebkit2gtk3-devel-2.40.5-1.el8_9.1.alma.1.x86_64.rpm�+�qwebkit2gtk3-jsc-2.40.5-1.el8_9.1.alma.1.i686.rpm�*�qwebkit2gtk3-devel-2.40.5-1.el8_9.1.alma.1.i686.rpm�,�qwebkit2gtk3-jsc-devel-2.40.5-1.el8_9.1.alma.1.x86_64.rpm�)�qwebkit2gtk3-2.40.5-1.el8_9.1.alma.1.x86_64.rpm�,�qwebkit2gtk3-jsc-devel-2.40.5-1.el8_9.1.alma.1.i686.rpm�+�qwebkit2gtk3-jsc-2.40.5-1.el8_9.1.alma.1.x86_64.rpm�)�qwebkit2gtk3-2.40.5-1.el8_9.1.alma.1.i686.rpm�*�qwebkit2gtk3-devel-2.40.5-1.el8_9.1.alma.1.x86_64.rpm�+�qwebkit2gtk3-jsc-2.40.5-1.el8_9.1.alma.1.i686.rpm�*�qwebkit2gtk3-devel-2.40.5-1.el8_9.1.alma.1.i686.rpm�,�qwebkit2gtk3-jsc-devel-2.40.5-1.el8_9.1.alma.1.x86_64.rpm�)�qwebkit2gtk3-2.40.5-1.el8_9.1.alma.1.x86_64.rpm�,�qwebkit2gtk3-jsc-devel-2.40.5-1.el8_9.1.alma.1.i686.rpm���
	�N
	��
��JBsecurityImportant: tracker-miners security update(��_�7https://access.redhat.com/errata/RHSA-2023:7732RHSA-2023:7732RHSA-2023:7732https://access.redhat.com/security/cve/CVE-2023-5557CVE-2023-5557CVE-2023-5557https://bugzilla.redhat.com/22430962243096https://errata.almalinux.org/8/ALSA-2023-7732.htmlALSA-2023:7732ALSA-2023:7732
�>�Ctracker-miners-2.1.5-2.el8_9.1.i686.rpm�>�Ctracker-miners-2.1.5-2.el8_9.1.x86_64.rpm�>�Ctracker-miners-2.1.5-2.el8_9.1.i686.rpm�>�Ctracker-miners-2.1.5-2.el8_9.1.x86_64.rpm���J�O
	��(��NBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: postgresql:10 security update(���zhttps://access.redhat.com/errata/RHSA-2023:7790RHSA-2023:7790RHSA-2023:7790https://access.redhat.com/security/cve/CVE-2023-5869CVE-2023-5869CVE-2023-5869https://bugzilla.redhat.com/22471692247169https://errata.almalinux.org/8/ALSA-2023-7790.htmlALSA-2023:7790ALSA-2023:7790
3�~�W#
�F�postgresql-server-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm�A�postgresql-contrib-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm�N�postgresql-upgrade-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm3�postgresql-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm�G�postgresql-server-devel-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm�I�postgresql-test-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm�H�postgresql-static-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm�E�postgresql-pltcl-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm�C�postgresql-plperl-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm�D�postgresql-plpython3-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpmw�postgresql-test-rpm-macros-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm�B�postgresql-docs-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm�O�postgresql-upgrade-devel-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm3�~�W#
�F�postgresql-server-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm�A�postgresql-contrib-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm�N�postgresql-upgrade-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm3�postgresql-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm�G�postgresql-server-devel-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm�I�postgresql-test-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm�H�postgresql-static-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm�E�postgresql-pltcl-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm�C�postgresql-plperl-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm�D�postgresql-plpython3-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpmw�postgresql-test-rpm-macros-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm�B�postgresql-docs-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm�O�postgresql-upgrade-devel-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm����A	�P
	��.��iBBBsecurityModerate: avahi security update(���*https://access.redhat.com/errata/RHSA-2023:7836RHSA-2023:7836RHSA-2023:7836https://access.redhat.com/security/cve/CVE-2021-3468CVE-2021-3468CVE-2021-3468https://access.redhat.com/security/cve/CVE-2023-38469CVE-2023-38469CVE-2023-38469https://access.redhat.com/security/cve/CVE-2023-38470CVE-2023-38470CVE-2023-38470https://access.redhat.com/security/cve/CVE-2023-38471CVE-2023-38471CVE-2023-38471https://access.redhat.com/security/cve/CVE-2023-38472CVE-2023-38472CVE-2023-38472https://access.redhat.com/security/cve/CVE-2023-38473CVE-2023-38473CVE-2023-38473https://bugzilla.redhat.com/19396141939614https://bugzilla.redhat.com/21916872191687https://bugzilla.redhat.com/21916902191690https://bugzilla.redhat.com/21916912191691https://bugzilla.redhat.com/21916922191692https://bugzilla.redhat.com/21916942191694https://errata.almalinux.org/8/ALSA-2023-7836.htmlALSA-2023:7836ALSA-2023:7836
�0�pavahi-ui-gtk3-0.7-21.el8_9.1.i686.rpm�Q�pavahi-tools-0.7-21.el8_9.1.x86_64.rpm�0�pavahi-ui-gtk3-0.7-21.el8_9.1.x86_64.rpm�0�pavahi-ui-gtk3-0.7-21.el8_9.1.i686.rpm�Q�pavahi-tools-0.7-21.el8_9.1.x86_64.rpm�0�pavahi-ui-gtk3-0.7-21.el8_9.1.x86_64.rpm���R	�Q
	��2��oBsecurityImportant: gstreamer1-plugins-bad-free security update(��:�Shttps://access.redhat.com/errata/RHSA-2023:7841RHSA-2023:7841RHSA-2023:7841https://access.redhat.com/security/cve/CVE-2023-44446CVE-2023-44446CVE-2023-44446https://bugzilla.redhat.com/22502492250249https://errata.almalinux.org/8/ALSA-2023-7841.htmlALSA-2023:7841ALSA-2023:7841
�A�qgstreamer1-plugins-bad-free-1.16.1-2.el8_9.alma.1.x86_64.rpm�A�qgstreamer1-plugins-bad-free-1.16.1-2.el8_9.alma.1.i686.rpm�A�qgstreamer1-plugins-bad-free-1.16.1-2.el8_9.alma.1.x86_64.rpm�A�qgstreamer1-plugins-bad-free-1.16.1-2.el8_9.alma.1.i686.rpm���Q�R
	����MBBBBB��bBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: postgresql:15 security update(��
�chttps://access.redhat.com/errata/RHSA-2023:7884RHSA-2023:7884RHSA-2023:7884https://access.redhat.com/security/cve/CVE-2023-39417CVE-2023-39417CVE-2023-39417https://access.redhat.com/security/cve/CVE-2023-39418CVE-2023-39418CVE-2023-39418https://access.redhat.com/security/cve/CVE-2023-5868CVE-2023-5868CVE-2023-5868https://access.redhat.com/security/cve/CVE-2023-5869CVE-2023-5869CVE-2023-5869https://access.redhat.com/security/cve/CVE-2023-5870CVE-2023-5870CVE-2023-5870https://bugzilla.redhat.com/22281112228111https://bugzilla.redhat.com/22281122228112https://bugzilla.redhat.com/22471682247168https://bugzilla.redhat.com/22471692247169https://bugzilla.redhat.com/22471702247170https://errata.almalinux.org/8/ALSA-2023-7884.htmlALSA-2023:7884ALSA-2023:7884
3�t�Y#�E�bpostgresql-pltcl-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm�m�apgaudit-1.7.0-1.module_el8.8.0+3487+43ec1b9f.x86_64.rpm�N�bpostgresql-upgrade-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm�C�bpostgresql-plperl-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm�G�bpostgresql-server-devel-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm�I�bpostgresql-test-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm�O�bpostgresql-upgrade-devel-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpmw�bpostgresql-test-rpm-macros-15.5-1.module_el8.9.0+3706+885c732e.noarch.rpm�A�bpostgresql-contrib-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm3�bpostgresql-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm�W�bpostgresql-private-libs-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm�B�bpostgresql-docs-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm�@�bpostgres-decoderbufs-1.9.7-1.Final.module_el8.8.0+3487+43ec1b9f.x86_64.rpm�F�bpostgresql-server-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm��[pg_repack-1.4.8-1.module_el8.8.0+3487+43ec1b9f.x86_64.rpm�H�bpostgresql-static-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm�D�bpostgresql-plpython3-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm�V�bpostgresql-private-devel-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm3�t�Y#�E�bpostgresql-pltcl-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm�m�apgaudit-1.7.0-1.module_el8.8.0+3487+43ec1b9f.x86_64.rpm�N�bpostgresql-upgrade-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm�C�bpostgresql-plperl-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm�G�bpostgresql-server-devel-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm�I�bpostgresql-test-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm�O�bpostgresql-upgrade-devel-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpmw�bpostgresql-test-rpm-macros-15.5-1.module_el8.9.0+3706+885c732e.noarch.rpm�A�bpostgresql-contrib-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm3�bpostgresql-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm�W�bpostgresql-private-libs-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm�B�bpostgresql-docs-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm�@�bpostgres-decoderbufs-1.9.7-1.Final.module_el8.8.0+3487+43ec1b9f.x86_64.rpm�F�bpostgresql-server-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm��[pg_repack-1.4.8-1.module_el8.8.0+3487+43ec1b9f.x86_64.rpm�H�bpostgresql-static-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm�D�bpostgresql-plpython3-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm�V�bpostgresql-private-devel-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm����	�S
	����QsecurityImportant: thunderbird security update%��p�@https://access.redhat.com/errata/RHSA-2024:0003RHSA-2024:0003RHSA-2024:0003https://access.redhat.com/security/cve/CVE-2023-50761CVE-2023-50761CVE-2023-50761https://access.redhat.com/security/cve/CVE-2023-50762CVE-2023-50762CVE-2023-50762https://access.redhat.com/security/cve/CVE-2023-6856CVE-2023-6856CVE-2023-6856https://access.redhat.com/security/cve/CVE-2023-6857CVE-2023-6857CVE-2023-6857https://access.redhat.com/security/cve/CVE-2023-6858CVE-2023-6858CVE-2023-6858https://access.redhat.com/security/cve/CVE-2023-6859CVE-2023-6859CVE-2023-6859https://access.redhat.com/security/cve/CVE-2023-6860CVE-2023-6860CVE-2023-6860https://access.redhat.com/security/cve/CVE-2023-6861CVE-2023-6861CVE-2023-6861https://access.redhat.com/security/cve/CVE-2023-6862CVE-2023-6862CVE-2023-6862https://access.redhat.com/security/cve/CVE-2023-6863CVE-2023-6863CVE-2023-6863https://access.redhat.com/security/cve/CVE-2023-6864CVE-2023-6864CVE-2023-6864https://bugzilla.redhat.com/22553602255360https://bugzilla.redhat.com/22553622255362https://bugzilla.redhat.com/22553632255363https://bugzilla.redhat.com/22553642255364https://bugzilla.redhat.com/22553652255365https://bugzilla.redhat.com/22553672255367https://bugzilla.redhat.com/22553682255368https://bugzilla.redhat.com/22553692255369https://bugzilla.redhat.com/22553702255370https://bugzilla.redhat.com/22553782255378https://bugzilla.redhat.com/22553792255379https://errata.almalinux.org/8/ALSA-2024-0003.htmlALSA-2024:0003ALSA-2024:0003
f�othunderbird-115.6.0-1.el8_9.alma.x86_64.rpmf�othunderbird-115.6.0-1.el8_9.alma.x86_64.rpm��ۃO	�T
	����TsecurityImportant: firefox security update%��0�https://access.redhat.com/errata/RHSA-2024:0012RHSA-2024:0012RHSA-2024:0012https://access.redhat.com/security/cve/CVE-2023-6856CVE-2023-6856CVE-2023-6856https://access.redhat.com/security/cve/CVE-2023-6857CVE-2023-6857CVE-2023-6857https://access.redhat.com/security/cve/CVE-2023-6858CVE-2023-6858CVE-2023-6858https://access.redhat.com/security/cve/CVE-2023-6859CVE-2023-6859CVE-2023-6859https://access.redhat.com/security/cve/CVE-2023-6860CVE-2023-6860CVE-2023-6860https://access.redhat.com/security/cve/CVE-2023-6861CVE-2023-6861CVE-2023-6861https://access.redhat.com/security/cve/CVE-2023-6862CVE-2023-6862CVE-2023-6862https://access.redhat.com/security/cve/CVE-2023-6863CVE-2023-6863CVE-2023-6863https://access.redhat.com/security/cve/CVE-2023-6864CVE-2023-6864CVE-2023-6864https://access.redhat.com/security/cve/CVE-2023-6865CVE-2023-6865CVE-2023-6865https://access.redhat.com/security/cve/CVE-2023-6867CVE-2023-6867CVE-2023-6867https://bugzilla.redhat.com/22553602255360https://bugzilla.redhat.com/22553612255361https://bugzilla.redhat.com/22553622255362https://bugzilla.redhat.com/22553632255363https://bugzilla.redhat.com/22553642255364https://bugzilla.redhat.com/22553652255365https://bugzilla.redhat.com/22553662255366https://bugzilla.redhat.com/22553672255367https://bugzilla.redhat.com/22553682255368https://bugzilla.redhat.com/22553692255369https://bugzilla.redhat.com/22553702255370https://errata.almalinux.org/8/ALSA-2024-0012.htmlALSA-2024:0012ALSA-2024:0012
z�ofirefox-115.6.0-1.el8_9.alma.x86_64.rpmz�ofirefox-115.6.0-1.el8_9.alma.x86_64.rpm��ہD	�U
	��"��WBBBBBBBBBsecurityImportant: tigervnc security update%��0�Hhttps://access.redhat.com/errata/RHSA-2024:0018RHSA-2024:0018RHSA-2024:0018https://access.redhat.com/security/cve/CVE-2023-6377CVE-2023-6377CVE-2023-6377https://access.redhat.com/security/cve/CVE-2023-6478CVE-2023-6478CVE-2023-6478https://bugzilla.redhat.com/22532912253291https://bugzilla.redhat.com/22532982253298https://errata.almalinux.org/8/ALSA-2024-0018.htmlALSA-2024:0018ALSA-2024:0018
��rtigervnc-icons-1.13.1-2.el8_9.4.alma.1.noarch.rpm��rtigervnc-selinux-1.13.1-2.el8_9.4.alma.1.noarch.rpm�f�rtigervnc-server-module-1.13.1-2.el8_9.4.alma.1.x86_64.rpm�c�rtigervnc-1.13.1-2.el8_9.4.alma.1.x86_64.rpm�d�rtigervnc-server-1.13.1-2.el8_9.4.alma.1.x86_64.rpm��rtigervnc-license-1.13.1-2.el8_9.4.alma.1.noarch.rpm�e�rtigervnc-server-minimal-1.13.1-2.el8_9.4.alma.1.x86_64.rpm��rtigervnc-icons-1.13.1-2.el8_9.4.alma.1.noarch.rpm��rtigervnc-selinux-1.13.1-2.el8_9.4.alma.1.noarch.rpm�f�rtigervnc-server-module-1.13.1-2.el8_9.4.alma.1.x86_64.rpm�c�rtigervnc-1.13.1-2.el8_9.4.alma.1.x86_64.rpm�d�rtigervnc-server-1.13.1-2.el8_9.4.alma.1.x86_64.rpm��rtigervnc-license-1.13.1-2.el8_9.4.alma.1.noarch.rpm�e�rtigervnc-server-minimal-1.13.1-2.el8_9.4.alma.1.x86_64.rpm����V
	��%��jBBB��wsecurityImportant: squid:4 security update%��x�
https://access.redhat.com/errata/RHSA-2024:0046RHSA-2024:0046RHSA-2024:0046https://access.redhat.com/security/cve/CVE-2023-46724CVE-2023-46724CVE-2023-46724https://access.redhat.com/security/cve/CVE-2023-46728CVE-2023-46728CVE-2023-46728https://access.redhat.com/security/cve/CVE-2023-49285CVE-2023-49285CVE-2023-49285https://access.redhat.com/security/cve/CVE-2023-49286CVE-2023-49286CVE-2023-49286https://bugzilla.redhat.com/22475672247567https://bugzilla.redhat.com/22485212248521https://bugzilla.redhat.com/22529232252923https://bugzilla.redhat.com/22529262252926https://errata.almalinux.org/8/ALSA-2024-0046.htmlALSA-2024:0046ALSA-2024:0046
�� �#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��Ssquid-4.15-7.module_el8.9.0+3708+6acaac63.5.x86_64.rpm��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm�� �#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��Ssquid-4.15-7.module_el8.9.0+3708+6acaac63.5.x86_64.rpm��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm���i	�W
	����fBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: nss security update%���+https://access.redhat.com/errata/RHSA-2024:0105RHSA-2024:0105RHSA-2024:0105https://access.redhat.com/security/cve/CVE-2023-5388CVE-2023-5388CVE-2023-5388https://bugzilla.redhat.com/22436442243644https://errata.almalinux.org/8/ALSA-2024-0105.htmlALSA-2024:0105ALSA-2024:0105
�C�7nss-3.90.0-4.el8_9.i686.rpm�H�7nss-softokn-freebl-devel-3.90.0-4.el8_9.i686.rpm�J�7nss-util-devel-3.90.0-4.el8_9.i686.rpm��7nss-tools-3.90.0-4.el8_9.x86_64.rpm�G�7nss-softokn-freebl-3.90.0-4.el8_9.x86_64.rpm��7nss-sysinit-3.90.0-4.el8_9.x86_64.rpm�E�7nss-softokn-3.90.0-4.el8_9.x86_64.rpm�I�7nss-util-3.90.0-4.el8_9.i686.rpm�F�7nss-softokn-devel-3.90.0-4.el8_9.i686.rpm�D�7nss-devel-3.90.0-4.el8_9.i686.rpm�H�7nss-softokn-freebl-devel-3.90.0-4.el8_9.x86_64.rpm�F�7nss-softokn-devel-3.90.0-4.el8_9.x86_64.rpm�G�7nss-softokn-freebl-3.90.0-4.el8_9.i686.rpm�J�7nss-util-devel-3.90.0-4.el8_9.x86_64.rpm�E�7nss-softokn-3.90.0-4.el8_9.i686.rpm�C�7nss-3.90.0-4.el8_9.x86_64.rpm�I�7nss-util-3.90.0-4.el8_9.x86_64.rpm�D�7nss-devel-3.90.0-4.el8_9.x86_64.rpm�C�7nss-3.90.0-4.el8_9.i686.rpm�H�7nss-softokn-freebl-devel-3.90.0-4.el8_9.i686.rpm�J�7nss-util-devel-3.90.0-4.el8_9.i686.rpm��7nss-tools-3.90.0-4.el8_9.x86_64.rpm�G�7nss-softokn-freebl-3.90.0-4.el8_9.x86_64.rpm��7nss-sysinit-3.90.0-4.el8_9.x86_64.rpm�E�7nss-softokn-3.90.0-4.el8_9.x86_64.rpm�I�7nss-util-3.90.0-4.el8_9.i686.rpm�F�7nss-softokn-devel-3.90.0-4.el8_9.i686.rpm�D�7nss-devel-3.90.0-4.el8_9.i686.rpm�H�7nss-softokn-freebl-devel-3.90.0-4.el8_9.x86_64.rpm�F�7nss-softokn-devel-3.90.0-4.el8_9.x86_64.rpm�G�7nss-softokn-freebl-3.90.0-4.el8_9.i686.rpm�J�7nss-util-devel-3.90.0-4.el8_9.x86_64.rpm�E�7nss-softokn-3.90.0-4.el8_9.i686.rpm�C�7nss-3.90.0-4.el8_9.x86_64.rpm�I�7nss-util-3.90.0-4.el8_9.x86_64.rpm�D�7nss-devel-3.90.0-4.el8_9.x86_64.rpm����c	�X
	����CBBBBBBBBBBBBBBsecurityModerate: python3 security update%��1�https://access.redhat.com/errata/RHSA-2024:0114RHSA-2024:0114RHSA-2024:0114https://access.redhat.com/security/cve/CVE-2022-48560CVE-2022-48560CVE-2022-48560https://access.redhat.com/security/cve/CVE-2022-48564CVE-2022-48564CVE-2022-48564https://bugzilla.redhat.com/22497502249750https://bugzilla.redhat.com/22497552249755https://errata.almalinux.org/8/ALSA-2024-0114.htmlALSA-2024:0114ALSA-2024:0114

�V�opython3-test-3.6.8-56.el8_9.2.alma.1.i686.rpm��oplatform-python-devel-3.6.8-56.el8_9.2.alma.1.x86_64.rpm��oplatform-python-debug-3.6.8-56.el8_9.2.alma.1.x86_64.rpm��opython3-tkinter-3.6.8-56.el8_9.2.alma.1.i686.rpm��oplatform-python-devel-3.6.8-56.el8_9.2.alma.1.i686.rpm��oplatform-python-debug-3.6.8-56.el8_9.2.alma.1.i686.rpm��opython3-tkinter-3.6.8-56.el8_9.2.alma.1.x86_64.rpm��opython3-idle-3.6.8-56.el8_9.2.alma.1.x86_64.rpm�U�oplatform-python-3.6.8-56.el8_9.2.alma.1.i686.rpm��opython3-idle-3.6.8-56.el8_9.2.alma.1.i686.rpm
�V�opython3-test-3.6.8-56.el8_9.2.alma.1.i686.rpm��oplatform-python-devel-3.6.8-56.el8_9.2.alma.1.x86_64.rpm��oplatform-python-debug-3.6.8-56.el8_9.2.alma.1.x86_64.rpm��opython3-tkinter-3.6.8-56.el8_9.2.alma.1.i686.rpm��oplatform-python-devel-3.6.8-56.el8_9.2.alma.1.i686.rpm��oplatform-python-debug-3.6.8-56.el8_9.2.alma.1.i686.rpm��opython3-tkinter-3.6.8-56.el8_9.2.alma.1.x86_64.rpm��opython3-idle-3.6.8-56.el8_9.2.alma.1.x86_64.rpm�U�oplatform-python-3.6.8-56.el8_9.2.alma.1.i686.rpm��opython3-idle-3.6.8-56.el8_9.2.alma.1.i686.rpm����S	�Y
	����TBsecurityModerate: libxml2 security update%��K�https://access.redhat.com/errata/RHSA-2024:0119RHSA-2024:0119RHSA-2024:0119https://access.redhat.com/security/cve/CVE-2023-39615CVE-2023-39615CVE-2023-39615https://bugzilla.redhat.com/22358642235864https://errata.almalinux.org/8/ALSA-2024-0119.htmlALSA-2024:0119ALSA-2024:0119
�	�wlibxml2-devel-2.9.7-18.el8_9.x86_64.rpm�	�wlibxml2-devel-2.9.7-18.el8_9.i686.rpm�	�wlibxml2-devel-2.9.7-18.el8_9.x86_64.rpm�	�wlibxml2-devel-2.9.7-18.el8_9.i686.rpm����w�Z
	��%��eBBB�~BBBB�[BBBBB�OBCBBBBBBBBB�OBBBBBBBBBBOBBBBB�IBBB�@B��ABBBBBBBBBBBsecurityModerate: container-tools:4.0 security update%��J�https://access.redhat.com/errata/RHSA-2024:0121RHSA-2024:0121RHSA-2024:0121https://access.redhat.com/security/cve/CVE-2022-27664CVE-2022-27664CVE-2022-27664https://access.redhat.com/security/cve/CVE-2022-2879CVE-2022-2879CVE-2022-2879https://access.redhat.com/security/cve/CVE-2022-2880CVE-2022-2880CVE-2022-2880https://access.redhat.com/security/cve/CVE-2022-41715CVE-2022-41715CVE-2022-41715https://access.redhat.com/security/cve/CVE-2023-29409CVE-2023-29409CVE-2023-29409https://access.redhat.com/security/cve/CVE-2023-39318CVE-2023-39318CVE-2023-39318https://access.redhat.com/security/cve/CVE-2023-39319CVE-2023-39319CVE-2023-39319https://access.redhat.com/security/cve/CVE-2023-39321CVE-2023-39321CVE-2023-39321https://access.redhat.com/security/cve/CVE-2023-39322CVE-2023-39322CVE-2023-39322https://bugzilla.redhat.com/21246692124669https://bugzilla.redhat.com/21328672132867https://bugzilla.redhat.com/21328682132868https://bugzilla.redhat.com/21328722132872https://bugzilla.redhat.com/22287432228743https://bugzilla.redhat.com/22377732237773https://bugzilla.redhat.com/22377762237776https://bugzilla.redhat.com/22377772237777https://bugzilla.redhat.com/22377782237778https://errata.almalinux.org/8/ALSA-2024-0121.htmlALSA-2024:0121ALSA-2024:0121
1�f��$"�L�ppodman-remote-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.x86_64.rpmx�containers-common-1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm��wrunc-1.1.5-2.module_el8.9.0+3627+db8ec155.x86_64.rpm�Y�Aaardvark-dns-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm�Wlibslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpmu�ppodman-docker-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.noarch.rpm|�_skopeo-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.x86_64.rpm�/�\buildah-1.24.6-7.module_el8.9.0+3627+db8ec155.x86_64.rpm�Y�ppodman-catatonit-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.x86_64.rpm�[�&python3-podman-4.0.0-2.module_el8.9.0+3627+db8ec155.noarch.rpmN�*cockpit-podman-46-1.module_el8.7.0+3344+5bcd850f.noarch.rpm�O�ppodman-gvproxy-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.x86_64.rpm�M�ppodman-tests-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.x86_64.rpm�,�criu-devel-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm?�Oudica-0.2.6-4.module_el8.9.0+3627+db8ec155.noarch.rpm��_skopeo-tests-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.x86_64.rpm�Z�ppodman-plugins-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.x86_64.rpmD�crit-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm�K�crun-1.8.7-1.module_el8.9.0+3683+33eb0feb.x86_64.rpm^�fuse-overlayfs-1.9-2.module_el8.9.0+3627+db8ec155.x86_64.rpm�?�ppodman-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.x86_64.rpm�-�criu-libs-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm�>�oci-seccomp-bpf-hook-1.2.5-2.module_el8.8.0+3468+16b86c82.x86_64.rpm]�|container-selinux-2.205.0-3.module_el8.9.0+3627+db8ec155.noarch.rpm�9�\buildah-tests-1.24.6-7.module_el8.9.0+3627+db8ec155.x86_64.rpmk�toolbox-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpm�Z�Anetavark-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpmt�,conmon-2.1.4-2.module_el8.9.0+3627+db8ec155.x86_64.rpmA�criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpmF�python3-criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm~�Wlibslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpmB�rslirp4netns-1.1.8-3.module_el8.9.0+3627+db8ec155.x86_64.rpm�Q�toolbox-tests-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpmK�<containernetworking-plugins-1.1.1-6.module_el8.9.0+3711+04fcca5e.x86_64.rpm1�f��$"�L�ppodman-remote-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.x86_64.rpmx�containers-common-1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm��wrunc-1.1.5-2.module_el8.9.0+3627+db8ec155.x86_64.rpm�Y�Aaardvark-dns-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm�Wlibslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpmu�ppodman-docker-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.noarch.rpm|�_skopeo-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.x86_64.rpm�/�\buildah-1.24.6-7.module_el8.9.0+3627+db8ec155.x86_64.rpm�Y�ppodman-catatonit-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.x86_64.rpm�[�&python3-podman-4.0.0-2.module_el8.9.0+3627+db8ec155.noarch.rpmN�*cockpit-podman-46-1.module_el8.7.0+3344+5bcd850f.noarch.rpm�O�ppodman-gvproxy-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.x86_64.rpm�M�ppodman-tests-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.x86_64.rpm�,�criu-devel-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm?�Oudica-0.2.6-4.module_el8.9.0+3627+db8ec155.noarch.rpm��_skopeo-tests-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.x86_64.rpm�Z�ppodman-plugins-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.x86_64.rpmD�crit-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm�K�crun-1.8.7-1.module_el8.9.0+3683+33eb0feb.x86_64.rpm^�fuse-overlayfs-1.9-2.module_el8.9.0+3627+db8ec155.x86_64.rpm�?�ppodman-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.x86_64.rpm�-�criu-libs-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm�>�oci-seccomp-bpf-hook-1.2.5-2.module_el8.8.0+3468+16b86c82.x86_64.rpm]�|container-selinux-2.205.0-3.module_el8.9.0+3627+db8ec155.noarch.rpm�9�\buildah-tests-1.24.6-7.module_el8.9.0+3627+db8ec155.x86_64.rpmk�toolbox-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpm�Z�Anetavark-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpmt�,conmon-2.1.4-2.module_el8.9.0+3627+db8ec155.x86_64.rpmA�criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpmF�python3-criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm~�Wlibslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpmB�rslirp4netns-1.1.8-3.module_el8.9.0+3627+db8ec155.x86_64.rpm�Q�toolbox-tests-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpmK�<containernetworking-plugins-1.1.1-6.module_el8.9.0+3711+04fcca5e.x86_64.rpm����P	�[
	��.��fBBBBBBsecurityModerate: tomcat security update%��_�
https://access.redhat.com/errata/RHSA-2024:0125RHSA-2024:0125RHSA-2024:0125https://access.redhat.com/security/cve/CVE-2023-41080CVE-2023-41080CVE-2023-41080https://access.redhat.com/security/cve/CVE-2023-42794CVE-2023-42794CVE-2023-42794https://access.redhat.com/security/cve/CVE-2023-42795CVE-2023-42795CVE-2023-42795https://access.redhat.com/security/cve/CVE-2023-45648CVE-2023-45648CVE-2023-45648https://bugzilla.redhat.com/22353702235370https://bugzilla.redhat.com/22437492243749https://bugzilla.redhat.com/22437512243751https://bugzilla.redhat.com/22437522243752https://errata.almalinux.org/8/ALSA-2024-0125.htmlALSA-2024:0125ALSA-2024:0125
�M�4tomcat-admin-webapps-9.0.62-27.el8_9.2.noarch.rpm�Q�4tomcat-lib-9.0.62-27.el8_9.2.noarch.rpm�O�4tomcat-el-3.0-api-9.0.62-27.el8_9.2.noarch.rpm�P�4tomcat-jsp-2.3-api-9.0.62-27.el8_9.2.noarch.rpm�N�4tomcat-docs-webapp-9.0.62-27.el8_9.2.noarch.rpm�L�4tomcat-9.0.62-27.el8_9.2.noarch.rpm�S�4tomcat-webapps-9.0.62-27.el8_9.2.noarch.rpm�R�4tomcat-servlet-4.0-api-9.0.62-27.el8_9.2.noarch.rpm�M�4tomcat-admin-webapps-9.0.62-27.el8_9.2.noarch.rpm�Q�4tomcat-lib-9.0.62-27.el8_9.2.noarch.rpm�O�4tomcat-el-3.0-api-9.0.62-27.el8_9.2.noarch.rpm�P�4tomcat-jsp-2.3-api-9.0.62-27.el8_9.2.noarch.rpm�N�4tomcat-docs-webapp-9.0.62-27.el8_9.2.noarch.rpm�L�4tomcat-9.0.62-27.el8_9.2.noarch.rpm�S�4tomcat-webapps-9.0.62-27.el8_9.2.noarch.rpm�R�4tomcat-servlet-4.0-api-9.0.62-27.el8_9.2.noarch.rpm����s	�\
	��2��oBsecurityModerate: frr security update%��~� 
https://access.redhat.com/errata/RHSA-2024:0130RHSA-2024:0130RHSA-2024:0130https://access.redhat.com/security/cve/CVE-2023-38406CVE-2023-38406CVE-2023-38406https://access.redhat.com/security/cve/CVE-2023-38407CVE-2023-38407CVE-2023-38407https://access.redhat.com/security/cve/CVE-2023-47234CVE-2023-47234CVE-2023-47234https://access.redhat.com/security/cve/CVE-2023-47235CVE-2023-47235CVE-2023-47235https://bugzilla.redhat.com/22482072248207https://bugzilla.redhat.com/22482082248208https://bugzilla.redhat.com/22485262248526https://bugzilla.redhat.com/22485282248528https://errata.almalinux.org/8/ALSA-2024-0130.htmlALSA-2024:0130ALSA-2024:0130
�c�9frr-selinux-7.5.1-13.el8_9.3.alma.1.noarch.rpm�A�9frr-7.5.1-13.el8_9.3.alma.1.x86_64.rpm�c�9frr-selinux-7.5.1-13.el8_9.3.alma.1.noarch.rpm�A�9frr-7.5.1-13.el8_9.3.alma.1.x86_64.rpm����_	�]
	��9��sBBBBsecurityModerate: pixman security update%���https://access.redhat.com/errata/RHSA-2024:0131RHSA-2024:0131RHSA-2024:0131https://access.redhat.com/security/cve/CVE-2022-44638CVE-2022-44638CVE-2022-44638https://bugzilla.redhat.com/21399882139988https://errata.almalinux.org/8/ALSA-2024-0131.htmlALSA-2024:0131ALSA-2024:0131
�n�pixman-0.38.4-3.el8_9.x86_64.rpm�n�pixman-0.38.4-3.el8_9.i686.rpm�o�pixman-devel-0.38.4-3.el8_9.i686.rpm�o�pixman-devel-0.38.4-3.el8_9.x86_64.rpm�n�pixman-0.38.4-3.el8_9.x86_64.rpm�n�pixman-0.38.4-3.el8_9.i686.rpm�o�pixman-devel-0.38.4-3.el8_9.i686.rpm�o�pixman-devel-0.38.4-3.el8_9.x86_64.rpm����	�^
	��(��zBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: fence-agents security update%��#�Rhttps://access.redhat.com/errata/RHSA-2024:0133RHSA-2024:0133RHSA-2024:0133https://access.redhat.com/security/cve/CVE-2023-37920CVE-2023-37920CVE-2023-37920https://access.redhat.com/security/cve/CVE-2023-43804CVE-2023-43804CVE-2023-43804https://bugzilla.redhat.com/22265862226586https://bugzilla.redhat.com/22424932242493https://errata.almalinux.org/8/ALSA-2024-0133.htmlALSA-2024:0133ALSA-2024:0133
*�|7fence-agents-brocade-4.2.1-121.el8_9.2.noarch.rpm�b7fence-agents-ibm-vpc-4.2.1-121.el8_9.2.noarch.rpm�s7fence-agents-zvm-4.2.1-121.el8_9.2.noarch.rpm�7fence-agents-wti-4.2.1-121.el8_9.2.noarch.rpm�7fence-agents-vmware-rest-4.2.1-121.el8_9.2.noarch.rpm�27fence-agents-kubevirt-4.2.1-121.el8_9.2.x86_64.rpm�	7fence-agents-ilo-moonshot-4.2.1-121.el8_9.2.noarch.rpm�z7fence-agents-apc-snmp-4.2.1-121.el8_9.2.noarch.rpm�7fence-agents-emerson-4.2.1-121.el8_9.2.noarch.rpm�7fence-agents-eps-4.2.1-121.el8_9.2.noarch.rpm�7fence-agents-ipdu-4.2.1-121.el8_9.2.noarch.rpm�x7fence-agents-amt-ws-4.2.1-121.el8_9.2.noarch.rpm�7fence-agents-hpblade-4.2.1-121.el8_9.2.noarch.rpm�7fence-agents-common-4.2.1-121.el8_9.2.noarch.rpm�}7fence-agents-cisco-mds-4.2.1-121.el8_9.2.noarch.rpm�a7fence-agents-ibm-powervs-4.2.1-121.el8_9.2.noarch.rpm�7fence-agents-heuristics-ping-4.2.1-121.el8_9.2.noarch.rpm�m7fence-agents-kdump-4.2.1-121.el8_9.2.x86_64.rpm�7fence-agents-scsi-4.2.1-121.el8_9.2.noarch.rpm�7fence-agents-sbd-4.2.1-121.el8_9.2.noarch.rpm�7fence-agents-ilo2-4.2.1-121.el8_9.2.noarch.rpm�n7fence-agents-redfish-4.2.1-121.el8_9.2.x86_64.rpm�7fence-agents-ipmilan-4.2.1-121.el8_9.2.noarch.rpm�7fence-agents-ibmblade-4.2.1-121.el8_9.2.noarch.rpm�7fence-agents-rsb-4.2.1-121.el8_9.2.noarch.rpm�l7fence-agents-all-4.2.1-121.el8_9.2.x86_64.rpm�7fence-agents-ilo-ssh-4.2.1-121.el8_9.2.noarch.rpm�
7fence-agents-intelmodular-4.2.1-121.el8_9.2.noarch.rpm�y7fence-agents-apc-4.2.1-121.el8_9.2.noarch.rpm�7fence-agents-lpar-4.2.1-121.el8_9.2.noarch.rpm�7fence-agents-ifmib-4.2.1-121.el8_9.2.noarch.rpm�7fence-agents-eaton-snmp-4.2.1-121.el8_9.2.noarch.rpm�7fence-agents-mpath-4.2.1-121.el8_9.2.noarch.rpm�
7fence-agents-ilo-mp-4.2.1-121.el8_9.2.noarch.rpm�{7fence-agents-bladecenter-4.2.1-121.el8_9.2.noarch.rpm�7fence-agents-virsh-4.2.1-121.el8_9.2.noarch.rpm�7fence-agents-rsa-4.2.1-121.el8_9.2.noarch.rpm�7fence-agents-compute-4.2.1-121.el8_9.2.noarch.rpm�7fence-agents-vmware-soap-4.2.1-121.el8_9.2.noarch.rpm�7fence-agents-rhevm-4.2.1-121.el8_9.2.noarch.rpm�7fence-agents-drac5-4.2.1-121.el8_9.2.noarch.rpm�~7fence-agents-cisco-ucs-4.2.1-121.el8_9.2.noarch.rpm*�|7fence-agents-brocade-4.2.1-121.el8_9.2.noarch.rpm�b7fence-agents-ibm-vpc-4.2.1-121.el8_9.2.noarch.rpm�s7fence-agents-zvm-4.2.1-121.el8_9.2.noarch.rpm�7fence-agents-wti-4.2.1-121.el8_9.2.noarch.rpm�7fence-agents-vmware-rest-4.2.1-121.el8_9.2.noarch.rpm�27fence-agents-kubevirt-4.2.1-121.el8_9.2.x86_64.rpm�	7fence-agents-ilo-moonshot-4.2.1-121.el8_9.2.noarch.rpm�z7fence-agents-apc-snmp-4.2.1-121.el8_9.2.noarch.rpm�7fence-agents-emerson-4.2.1-121.el8_9.2.noarch.rpm�7fence-agents-eps-4.2.1-121.el8_9.2.noarch.rpm�7fence-agents-ipdu-4.2.1-121.el8_9.2.noarch.rpm�x7fence-agents-amt-ws-4.2.1-121.el8_9.2.noarch.rpm�7fence-agents-hpblade-4.2.1-121.el8_9.2.noarch.rpm�7fence-agents-common-4.2.1-121.el8_9.2.noarch.rpm�}7fence-agents-cisco-mds-4.2.1-121.el8_9.2.noarch.rpm�a7fence-agents-ibm-powervs-4.2.1-121.el8_9.2.noarch.rpm�7fence-agents-heuristics-ping-4.2.1-121.el8_9.2.noarch.rpm�m7fence-agents-kdump-4.2.1-121.el8_9.2.x86_64.rpm�7fence-agents-scsi-4.2.1-121.el8_9.2.noarch.rpm�7fence-agents-sbd-4.2.1-121.el8_9.2.noarch.rpm�7fence-agents-ilo2-4.2.1-121.el8_9.2.noarch.rpm�n7fence-agents-redfish-4.2.1-121.el8_9.2.x86_64.rpm�7fence-agents-ipmilan-4.2.1-121.el8_9.2.noarch.rpm�7fence-agents-ibmblade-4.2.1-121.el8_9.2.noarch.rpm�7fence-agents-rsb-4.2.1-121.el8_9.2.noarch.rpm�l7fence-agents-all-4.2.1-121.el8_9.2.x86_64.rpm�7fence-agents-ilo-ssh-4.2.1-121.el8_9.2.noarch.rpm�
7fence-agents-intelmodular-4.2.1-121.el8_9.2.noarch.rpm�y7fence-agents-apc-4.2.1-121.el8_9.2.noarch.rpm�7fence-agents-lpar-4.2.1-121.el8_9.2.noarch.rpm�7fence-agents-ifmib-4.2.1-121.el8_9.2.noarch.rpm�7fence-agents-eaton-snmp-4.2.1-121.el8_9.2.noarch.rpm�7fence-agents-mpath-4.2.1-121.el8_9.2.noarch.rpm�
7fence-agents-ilo-mp-4.2.1-121.el8_9.2.noarch.rpm�{7fence-agents-bladecenter-4.2.1-121.el8_9.2.noarch.rpm�7fence-agents-virsh-4.2.1-121.el8_9.2.noarch.rpm�7fence-agents-rsa-4.2.1-121.el8_9.2.noarch.rpm�7fence-agents-compute-4.2.1-121.el8_9.2.noarch.rpm�7fence-agents-vmware-soap-4.2.1-121.el8_9.2.noarch.rpm�7fence-agents-rhevm-4.2.1-121.el8_9.2.noarch.rpm�7fence-agents-drac5-4.2.1-121.el8_9.2.noarch.rpm�~7fence-agents-cisco-ucs-4.2.1-121.el8_9.2.noarch.rpm����"�_
	����VB�CBBBBBBBBBBB��FBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: idm:DL1 security update%��u�{https://access.redhat.com/errata/RHSA-2024:0143RHSA-2024:0143RHSA-2024:0143https://access.redhat.com/security/cve/CVE-2020-17049CVE-2020-17049CVE-2020-17049https://access.redhat.com/security/cve/CVE-2023-5455CVE-2023-5455CVE-2023-5455https://bugzilla.redhat.com/20257212025721https://bugzilla.redhat.com/22428282242828https://errata.almalinux.org/8/ALSA-2024-0143.htmlALSA-2024:0143ALSA-2024:0143
�{�p���
�Lipa-server-dns-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm�F�Lipa-client-common-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm�\�Ipython3-kdcproxy-0.4-5.module_el8.9.0+3682+f63caf3e.noarch.rpm�K�Popendnssec-2.1.7-1.module_el8.6.0+2881+2f24dc92.x86_64.rpm�D�dipa-healthcheck-0.12-3.module_el8.9.0+3651+d05ea4c5.noarch.rpm�w�Lpython3-ipalib-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm�G�Lipa-common-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm�J�python3-custodia-0.6.0-3.module_el8.6.0+2881+2f24dc92.noarch.rpm��Ppython3-jwcrypto-0.5.0-1.1.module_el8.7.0+3349+cfeff52e.noarch.rpm�E�Lipa-server-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.x86_64.rpm�>�%bind-dyndb-ldap-11.6-4.module_el8.6.0+3339+9b5fdd22.x86_64.rpm�:�3python3-pyusb-1.0.0-9.1.module_el8.7.0+3349+cfeff52e.noarch.rpm�=�Dpython3-yubico-1.3.2-9.1.module_el8.7.0+3349+cfeff52e.noarch.rpm�G�dipa-healthcheck-core-0.12-3.module_el8.9.0+3651+d05ea4c5.noarch.rpm�F�Lipa-server-trust-ad-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.x86_64.rpm��Lipa-client-epn-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.x86_64.rpm�d�'softhsm-2.6.0-5.module_el8.6.0+2881+2f24dc92.x86_64.rpm��Lpython3-ipatests-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm��Lpython3-ipaserver-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm��Lipa-server-common-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm�v�Lpython3-ipaclient-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm�~�Lipa-client-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.x86_64.rpm�I�Lipa-selinux-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm��custodia-0.6.0-3.module_el8.6.0+2881+2f24dc92.noarch.rpm�;�python3-qrcode-5.1-12.module_el8.6.0+2881+2f24dc92.noarch.rpm��slapi-nis-0.60.0-4.module_el8.9.0+3682+f63caf3e.alma.1.x86_64.rpm�H�Lipa-python-compat-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm��Lipa-client-samba-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.x86_64.rpm�e�'softhsm-devel-2.6.0-5.module_el8.6.0+2881+2f24dc92.x86_64.rpm�<�python3-qrcode-core-5.1-12.module_el8.6.0+2881+2f24dc92.noarch.rpm�{�p���
�Lipa-server-dns-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm�F�Lipa-client-common-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm�\�Ipython3-kdcproxy-0.4-5.module_el8.9.0+3682+f63caf3e.noarch.rpm�K�Popendnssec-2.1.7-1.module_el8.6.0+2881+2f24dc92.x86_64.rpm�D�dipa-healthcheck-0.12-3.module_el8.9.0+3651+d05ea4c5.noarch.rpm�w�Lpython3-ipalib-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm�G�Lipa-common-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm�J�python3-custodia-0.6.0-3.module_el8.6.0+2881+2f24dc92.noarch.rpm��Ppython3-jwcrypto-0.5.0-1.1.module_el8.7.0+3349+cfeff52e.noarch.rpm�E�Lipa-server-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.x86_64.rpm�>�%bind-dyndb-ldap-11.6-4.module_el8.6.0+3339+9b5fdd22.x86_64.rpm�:�3python3-pyusb-1.0.0-9.1.module_el8.7.0+3349+cfeff52e.noarch.rpm�=�Dpython3-yubico-1.3.2-9.1.module_el8.7.0+3349+cfeff52e.noarch.rpm�G�dipa-healthcheck-core-0.12-3.module_el8.9.0+3651+d05ea4c5.noarch.rpm�F�Lipa-server-trust-ad-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.x86_64.rpm��Lipa-client-epn-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.x86_64.rpm�d�'softhsm-2.6.0-5.module_el8.6.0+2881+2f24dc92.x86_64.rpm��Lpython3-ipatests-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm��Lpython3-ipaserver-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm��Lipa-server-common-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm�v�Lpython3-ipaclient-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm�~�Lipa-client-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.x86_64.rpm�I�Lipa-selinux-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm��custodia-0.6.0-3.module_el8.6.0+2881+2f24dc92.noarch.rpm�;�python3-qrcode-5.1-12.module_el8.6.0+2881+2f24dc92.noarch.rpm��slapi-nis-0.60.0-4.module_el8.9.0+3682+f63caf3e.alma.1.x86_64.rpm�H�Lipa-python-compat-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm��Lipa-client-samba-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.x86_64.rpm�e�'softhsm-devel-2.6.0-5.module_el8.6.0+2881+2f24dc92.x86_64.rpm�<�python3-qrcode-core-5.1-12.module_el8.6.0+2881+2f24dc92.noarch.rpm����	�`
	����DBBBBBBBBBBBBBBBBBBBBsecurityImportant: .NET 8.0 security update%��p�fhttps://access.redhat.com/errata/RHSA-2024:0150RHSA-2024:0150RHSA-2024:0150https://access.redhat.com/security/cve/CVE-2024-0056CVE-2024-0056CVE-2024-0056https://access.redhat.com/security/cve/CVE-2024-0057CVE-2024-0057CVE-2024-0057https://access.redhat.com/security/cve/CVE-2024-21319CVE-2024-21319CVE-2024-21319https://bugzilla.redhat.com/22553842255384https://bugzilla.redhat.com/22553862255386https://bugzilla.redhat.com/22575662257566https://errata.almalinux.org/8/ALSA-2024-0150.htmlALSA-2024:0150ALSA-2024:0150
�x�dotnet-hostfxr-8.0-8.0.1-1.el8_9.x86_64.rpm�{�dotnet-targeting-pack-8.0-8.0.1-1.el8_9.x86_64.rpm��4dotnet-8.0.101-1.el8_9.x86_64.rpm�z�4dotnet-sdk-8.0-8.0.101-1.el8_9.x86_64.rpm�|�4dotnet-templates-8.0-8.0.101-1.el8_9.x86_64.rpm��dotnet-host-8.0.1-1.el8_9.x86_64.rpm��4netstandard-targeting-pack-2.1-8.0.101-1.el8_9.x86_64.rpm�t�aspnetcore-targeting-pack-8.0-8.0.1-1.el8_9.x86_64.rpm�w�dotnet-apphost-pack-8.0-8.0.1-1.el8_9.x86_64.rpm�y�dotnet-runtime-8.0-8.0.1-1.el8_9.x86_64.rpm�s�aspnetcore-runtime-8.0-8.0.1-1.el8_9.x86_64.rpm�x�dotnet-hostfxr-8.0-8.0.1-1.el8_9.x86_64.rpm�{�dotnet-targeting-pack-8.0-8.0.1-1.el8_9.x86_64.rpm��4dotnet-8.0.101-1.el8_9.x86_64.rpm�z�4dotnet-sdk-8.0-8.0.101-1.el8_9.x86_64.rpm�|�4dotnet-templates-8.0-8.0.101-1.el8_9.x86_64.rpm��dotnet-host-8.0.1-1.el8_9.x86_64.rpm��4netstandard-targeting-pack-2.1-8.0.101-1.el8_9.x86_64.rpm�t�aspnetcore-targeting-pack-8.0-8.0.1-1.el8_9.x86_64.rpm�w�dotnet-apphost-pack-8.0-8.0.1-1.el8_9.x86_64.rpm�y�dotnet-runtime-8.0-8.0.1-1.el8_9.x86_64.rpm�s�aspnetcore-runtime-8.0-8.0.1-1.el8_9.x86_64.rpm����	�a
	��&��[BBBBBBBBBsecurityModerate: gnutls security update%��V�Ahttps://access.redhat.com/errata/RHSA-2024:0155RHSA-2024:0155RHSA-2024:0155https://access.redhat.com/security/cve/CVE-2023-5981CVE-2023-5981CVE-2023-5981https://bugzilla.redhat.com/22484452248445https://errata.almalinux.org/8/ALSA-2024-0155.htmlALSA-2024:0155ALSA-2024:0155
��gnutls-devel-3.6.16-8.el8_9.x86_64.rpm��gnutls-dane-3.6.16-8.el8_9.x86_64.rpm��gnutls-c++-3.6.16-8.el8_9.x86_64.rpm�w�gnutls-utils-3.6.16-8.el8_9.x86_64.rpm��gnutls-devel-3.6.16-8.el8_9.i686.rpm��gnutls-dane-3.6.16-8.el8_9.i686.rpm��gnutls-c++-3.6.16-8.el8_9.i686.rpm��gnutls-devel-3.6.16-8.el8_9.x86_64.rpm��gnutls-dane-3.6.16-8.el8_9.x86_64.rpm��gnutls-c++-3.6.16-8.el8_9.x86_64.rpm�w�gnutls-utils-3.6.16-8.el8_9.x86_64.rpm��gnutls-devel-3.6.16-8.el8_9.i686.rpm��gnutls-dane-3.6.16-8.el8_9.i686.rpm��gnutls-c++-3.6.16-8.el8_9.i686.rpm����	�b
	��7��gBBBBBBBBBBBBBBsecurityImportant: .NET 7.0 security update%���ghttps://access.redhat.com/errata/RHSA-2024:0157RHSA-2024:0157RHSA-2024:0157https://access.redhat.com/security/cve/CVE-2024-0056CVE-2024-0056CVE-2024-0056https://access.redhat.com/security/cve/CVE-2024-0057CVE-2024-0057CVE-2024-0057https://access.redhat.com/security/cve/CVE-2024-21319CVE-2024-21319CVE-2024-21319https://bugzilla.redhat.com/22553842255384https://bugzilla.redhat.com/22553862255386https://bugzilla.redhat.com/22575662257566https://errata.almalinux.org/8/ALSA-2024-0157.htmlALSA-2024:0157ALSA-2024:0157
�F�jdotnet-runtime-7.0-7.0.15-1.el8_9.x86_64.rpm�C�jaspnetcore-targeting-pack-7.0-7.0.15-1.el8_9.x86_64.rpm�D�jdotnet-apphost-pack-7.0-7.0.15-1.el8_9.x86_64.rpm�H�jdotnet-targeting-pack-7.0-7.0.15-1.el8_9.x86_64.rpm�G�wdotnet-sdk-7.0-7.0.115-1.el8_9.x86_64.rpm�E�jdotnet-hostfxr-7.0-7.0.15-1.el8_9.x86_64.rpm�B�jaspnetcore-runtime-7.0-7.0.15-1.el8_9.x86_64.rpm�I�wdotnet-templates-7.0-7.0.115-1.el8_9.x86_64.rpm�F�jdotnet-runtime-7.0-7.0.15-1.el8_9.x86_64.rpm�C�jaspnetcore-targeting-pack-7.0-7.0.15-1.el8_9.x86_64.rpm�D�jdotnet-apphost-pack-7.0-7.0.15-1.el8_9.x86_64.rpm�H�jdotnet-targeting-pack-7.0-7.0.15-1.el8_9.x86_64.rpm�G�wdotnet-sdk-7.0-7.0.115-1.el8_9.x86_64.rpm�E�jdotnet-hostfxr-7.0-7.0.15-1.el8_9.x86_64.rpm�B�jaspnetcore-runtime-7.0-7.0.15-1.el8_9.x86_64.rpm�I�wdotnet-templates-7.0-7.0.115-1.el8_9.x86_64.rpm����*	�c
	����xBBBBBBBBBBBBBBsecurityImportant: .NET 6.0 security update%��~�ghttps://access.redhat.com/errata/RHSA-2024:0158RHSA-2024:0158RHSA-2024:0158https://access.redhat.com/security/cve/CVE-2024-0056CVE-2024-0056CVE-2024-0056https://access.redhat.com/security/cve/CVE-2024-0057CVE-2024-0057CVE-2024-0057https://access.redhat.com/security/cve/CVE-2024-21319CVE-2024-21319CVE-2024-21319https://bugzilla.redhat.com/22553842255384https://bugzilla.redhat.com/22553862255386https://bugzilla.redhat.com/22575662257566https://errata.almalinux.org/8/ALSA-2024-0158.htmlALSA-2024:0158ALSA-2024:0158
�`�easpnetcore-runtime-6.0-6.0.26-1.el8_9.x86_64.rpm�d�edotnet-runtime-6.0-6.0.26-1.el8_9.x86_64.rpm�g�qdotnet-templates-6.0-6.0.126-1.el8_9.x86_64.rpm�a�easpnetcore-targeting-pack-6.0-6.0.26-1.el8_9.x86_64.rpm�c�edotnet-hostfxr-6.0-6.0.26-1.el8_9.x86_64.rpm�e�qdotnet-sdk-6.0-6.0.126-1.el8_9.x86_64.rpm�f�edotnet-targeting-pack-6.0-6.0.26-1.el8_9.x86_64.rpm�b�edotnet-apphost-pack-6.0-6.0.26-1.el8_9.x86_64.rpm�`�easpnetcore-runtime-6.0-6.0.26-1.el8_9.x86_64.rpm�d�edotnet-runtime-6.0-6.0.26-1.el8_9.x86_64.rpm�g�qdotnet-templates-6.0-6.0.126-1.el8_9.x86_64.rpm�a�easpnetcore-targeting-pack-6.0-6.0.26-1.el8_9.x86_64.rpm�c�edotnet-hostfxr-6.0-6.0.26-1.el8_9.x86_64.rpm�e�qdotnet-sdk-6.0-6.0.126-1.el8_9.x86_64.rpm�f�edotnet-targeting-pack-6.0-6.0.26-1.el8_9.x86_64.rpm�b�edotnet-apphost-pack-6.0-6.0.26-1.el8_9.x86_64.rpm����Q	�d
	����IBBBBBBBBBBBBBBBBsecurityImportant: java-21-openjdk security update%��e�!https://access.redhat.com/errata/RHSA-2024:0248RHSA-2024:0248RHSA-2024:0248https://access.redhat.com/security/cve/CVE-2024-20918CVE-2024-20918CVE-2024-20918https://access.redhat.com/security/cve/CVE-2024-20919CVE-2024-20919CVE-2024-20919https://access.redhat.com/security/cve/CVE-2024-20921CVE-2024-20921CVE-2024-20921https://access.redhat.com/security/cve/CVE-2024-20945CVE-2024-20945CVE-2024-20945https://access.redhat.com/security/cve/CVE-2024-20952CVE-2024-20952CVE-2024-20952https://bugzilla.redhat.com/22577282257728https://bugzilla.redhat.com/22578372257837https://bugzilla.redhat.com/22578532257853https://bugzilla.redhat.com/22578592257859https://bugzilla.redhat.com/22578742257874https://errata.almalinux.org/8/ALSA-2024-0248.htmlALSA-2024:0248ALSA-2024:0248
	�G�fjava-21-openjdk-jmods-21.0.2.0.13-1.el8.alma.1.x86_64.rpm�B�fjava-21-openjdk-demo-21.0.2.0.13-1.el8.alma.1.x86_64.rpm�C�fjava-21-openjdk-devel-21.0.2.0.13-1.el8.alma.1.x86_64.rpm�H�fjava-21-openjdk-src-21.0.2.0.13-1.el8.alma.1.x86_64.rpm�A�fjava-21-openjdk-21.0.2.0.13-1.el8.alma.1.x86_64.rpm�F�fjava-21-openjdk-javadoc-zip-21.0.2.0.13-1.el8.alma.1.x86_64.rpm�I�fjava-21-openjdk-static-libs-21.0.2.0.13-1.el8.alma.1.x86_64.rpm�D�fjava-21-openjdk-headless-21.0.2.0.13-1.el8.alma.1.x86_64.rpm�E�fjava-21-openjdk-javadoc-21.0.2.0.13-1.el8.alma.1.x86_64.rpm	�G�fjava-21-openjdk-jmods-21.0.2.0.13-1.el8.alma.1.x86_64.rpm�B�fjava-21-openjdk-demo-21.0.2.0.13-1.el8.alma.1.x86_64.rpm�C�fjava-21-openjdk-devel-21.0.2.0.13-1.el8.alma.1.x86_64.rpm�H�fjava-21-openjdk-src-21.0.2.0.13-1.el8.alma.1.x86_64.rpm�A�fjava-21-openjdk-21.0.2.0.13-1.el8.alma.1.x86_64.rpm�F�fjava-21-openjdk-javadoc-zip-21.0.2.0.13-1.el8.alma.1.x86_64.rpm�I�fjava-21-openjdk-static-libs-21.0.2.0.13-1.el8.alma.1.x86_64.rpm�D�fjava-21-openjdk-headless-21.0.2.0.13-1.el8.alma.1.x86_64.rpm�E�fjava-21-openjdk-javadoc-21.0.2.0.13-1.el8.alma.1.x86_64.rpm����U	�e
	����\securityModerate: sqlite security update%���https://access.redhat.com/errata/RHSA-2024:0253RHSA-2024:0253RHSA-2024:0253https://access.redhat.com/security/cve/CVE-2023-7104CVE-2023-7104CVE-2023-7104https://bugzilla.redhat.com/22561942256194https://errata.almalinux.org/8/ALSA-2024-0253.htmlALSA-2024:0253ALSA-2024:0253
��[lemon-3.26.0-19.el8_9.x86_64.rpm��[lemon-3.26.0-19.el8_9.x86_64.rpm����A	�f
	��/��_BBBBBBBBBBBBBBsecurityModerate: python3 security update%���chttps://access.redhat.com/errata/RHSA-2024:0256RHSA-2024:0256RHSA-2024:0256https://access.redhat.com/security/cve/CVE-2023-27043CVE-2023-27043CVE-2023-27043https://bugzilla.redhat.com/21961832196183https://errata.almalinux.org/8/ALSA-2024-0256.htmlALSA-2024:0256ALSA-2024:0256

�V�ppython3-test-3.6.8-56.el8_9.3.alma.1.i686.rpm��ppython3-idle-3.6.8-56.el8_9.3.alma.1.i686.rpm��pplatform-python-debug-3.6.8-56.el8_9.3.alma.1.x86_64.rpm��pplatform-python-devel-3.6.8-56.el8_9.3.alma.1.i686.rpm��pplatform-python-devel-3.6.8-56.el8_9.3.alma.1.x86_64.rpm�U�pplatform-python-3.6.8-56.el8_9.3.alma.1.i686.rpm��ppython3-idle-3.6.8-56.el8_9.3.alma.1.x86_64.rpm��pplatform-python-debug-3.6.8-56.el8_9.3.alma.1.i686.rpm��ppython3-tkinter-3.6.8-56.el8_9.3.alma.1.x86_64.rpm��ppython3-tkinter-3.6.8-56.el8_9.3.alma.1.i686.rpm
�V�ppython3-test-3.6.8-56.el8_9.3.alma.1.i686.rpm��ppython3-idle-3.6.8-56.el8_9.3.alma.1.i686.rpm��pplatform-python-debug-3.6.8-56.el8_9.3.alma.1.x86_64.rpm��pplatform-python-devel-3.6.8-56.el8_9.3.alma.1.i686.rpm��pplatform-python-devel-3.6.8-56.el8_9.3.alma.1.x86_64.rpm�U�pplatform-python-3.6.8-56.el8_9.3.alma.1.i686.rpm��ppython3-idle-3.6.8-56.el8_9.3.alma.1.x86_64.rpm��pplatform-python-debug-3.6.8-56.el8_9.3.alma.1.i686.rpm��ppython3-tkinter-3.6.8-56.el8_9.3.alma.1.x86_64.rpm��ppython3-tkinter-3.6.8-56.el8_9.3.alma.1.i686.rpm����	�g
	��>��pBBBBBBBBBBBBsecurityImportant: java-1.8.0-openjdk security and bug fix update%��q�1https://access.redhat.com/errata/RHSA-2024:0265RHSA-2024:0265RHSA-2024:0265https://access.redhat.com/security/cve/CVE-2024-20918CVE-2024-20918CVE-2024-20918https://access.redhat.com/security/cve/CVE-2024-20919CVE-2024-20919CVE-2024-20919https://access.redhat.com/security/cve/CVE-2024-20921CVE-2024-20921CVE-2024-20921https://access.redhat.com/security/cve/CVE-2024-20926CVE-2024-20926CVE-2024-20926https://access.redhat.com/security/cve/CVE-2024-20945CVE-2024-20945CVE-2024-20945https://access.redhat.com/security/cve/CVE-2024-20952CVE-2024-20952CVE-2024-20952https://bugzilla.redhat.com/22577282257728https://bugzilla.redhat.com/22578372257837https://bugzilla.redhat.com/22578502257850https://bugzilla.redhat.com/22578532257853https://bugzilla.redhat.com/22578592257859https://bugzilla.redhat.com/22578742257874https://errata.almalinux.org/8/ALSA-2024-0265.htmlALSA-2024:0265ALSA-2024:0265
�>�java-1.8.0-openjdk-src-1.8.0.402.b06-2.el8.x86_64.rpm�=�java-1.8.0-openjdk-headless-1.8.0.402.b06-2.el8.x86_64.rpm�<�java-1.8.0-openjdk-devel-1.8.0.402.b06-2.el8.x86_64.rpm�;�java-1.8.0-openjdk-demo-1.8.0.402.b06-2.el8.x86_64.rpm�9�java-1.8.0-openjdk-1.8.0.402.b06-2.el8.x86_64.rpm�z�java-1.8.0-openjdk-javadoc-1.8.0.402.b06-2.el8.noarch.rpm�{�java-1.8.0-openjdk-javadoc-zip-1.8.0.402.b06-2.el8.noarch.rpm�:�java-1.8.0-openjdk-accessibility-1.8.0.402.b06-2.el8.x86_64.rpm�>�java-1.8.0-openjdk-src-1.8.0.402.b06-2.el8.x86_64.rpm�=�java-1.8.0-openjdk-headless-1.8.0.402.b06-2.el8.x86_64.rpm�<�java-1.8.0-openjdk-devel-1.8.0.402.b06-2.el8.x86_64.rpm�;�java-1.8.0-openjdk-demo-1.8.0.402.b06-2.el8.x86_64.rpm�9�java-1.8.0-openjdk-1.8.0.402.b06-2.el8.x86_64.rpm�z�java-1.8.0-openjdk-javadoc-1.8.0.402.b06-2.el8.noarch.rpm�{�java-1.8.0-openjdk-javadoc-zip-1.8.0.402.b06-2.el8.noarch.rpm�:�java-1.8.0-openjdk-accessibility-1.8.0.402.b06-2.el8.x86_64.rpm����6	�h
	����BBBBBBsecurityImportant: tomcat security update%��"�https://access.redhat.com/errata/RHSA-2024:0539RHSA-2024:0539RHSA-2024:0539https://access.redhat.com/security/cve/CVE-2023-46589CVE-2023-46589CVE-2023-46589https://bugzilla.redhat.com/22520502252050https://errata.almalinux.org/8/ALSA-2024-0539.htmlALSA-2024:0539ALSA-2024:0539
�L�5tomcat-9.0.62-27.el8_9.3.noarch.rpm�S�5tomcat-webapps-9.0.62-27.el8_9.3.noarch.rpm�M�5tomcat-admin-webapps-9.0.62-27.el8_9.3.noarch.rpm�R�5tomcat-servlet-4.0-api-9.0.62-27.el8_9.3.noarch.rpm�P�5tomcat-jsp-2.3-api-9.0.62-27.el8_9.3.noarch.rpm�Q�5tomcat-lib-9.0.62-27.el8_9.3.noarch.rpm�N�5tomcat-docs-webapp-9.0.62-27.el8_9.3.noarch.rpm�O�5tomcat-el-3.0-api-9.0.62-27.el8_9.3.noarch.rpm�L�5tomcat-9.0.62-27.el8_9.3.noarch.rpm�S�5tomcat-webapps-9.0.62-27.el8_9.3.noarch.rpm�M�5tomcat-admin-webapps-9.0.62-27.el8_9.3.noarch.rpm�R�5tomcat-servlet-4.0-api-9.0.62-27.el8_9.3.noarch.rpm�P�5tomcat-jsp-2.3-api-9.0.62-27.el8_9.3.noarch.rpm�Q�5tomcat-lib-9.0.62-27.el8_9.3.noarch.rpm�N�5tomcat-docs-webapp-9.0.62-27.el8_9.3.noarch.rpm�O�5tomcat-el-3.0-api-9.0.62-27.el8_9.3.noarch.rpm��߶>	�i
	��
��HsecurityModerate: openssh security update%��'�0https://access.redhat.com/errata/RHSA-2024:0606RHSA-2024:0606RHSA-2024:0606https://access.redhat.com/security/cve/CVE-2023-48795CVE-2023-48795CVE-2023-48795https://access.redhat.com/security/cve/CVE-2023-51385CVE-2023-51385CVE-2023-51385https://bugzilla.redhat.com/22542102254210https://bugzilla.redhat.com/22552712255271https://errata.almalinux.org/8/ALSA-2024-0606.htmlALSA-2024:0606ALSA-2024:0606
��Xopenssh-askpass-8.0p1-19.el8_9.2.x86_64.rpm��Xopenssh-askpass-8.0p1-19.el8_9.2.x86_64.rpm���l	�j
	����KBBBBBBBBBsecurityImportant: tigervnc security update%��W�o
https://access.redhat.com/errata/RHSA-2024:0607RHSA-2024:0607RHSA-2024:0607https://access.redhat.com/security/cve/CVE-2023-6816CVE-2023-6816CVE-2023-6816https://access.redhat.com/security/cve/CVE-2024-0229CVE-2024-0229CVE-2024-0229https://access.redhat.com/security/cve/CVE-2024-21885CVE-2024-21885CVE-2024-21885https://access.redhat.com/security/cve/CVE-2024-21886CVE-2024-21886CVE-2024-21886https://bugzilla.redhat.com/22565402256540https://bugzilla.redhat.com/22565422256542https://bugzilla.redhat.com/22566902256690https://bugzilla.redhat.com/22576912257691https://errata.almalinux.org/8/ALSA-2024-0607.htmlALSA-2024:0607ALSA-2024:0607
�e�stigervnc-server-minimal-1.13.1-2.el8_9.7.alma.1.x86_64.rpm�c�stigervnc-1.13.1-2.el8_9.7.alma.1.x86_64.rpm��stigervnc-icons-1.13.1-2.el8_9.7.alma.1.noarch.rpm�d�stigervnc-server-1.13.1-2.el8_9.7.alma.1.x86_64.rpm��stigervnc-license-1.13.1-2.el8_9.7.alma.1.noarch.rpm��stigervnc-selinux-1.13.1-2.el8_9.7.alma.1.noarch.rpm�f�stigervnc-server-module-1.13.1-2.el8_9.7.alma.1.x86_64.rpm�e�stigervnc-server-minimal-1.13.1-2.el8_9.7.alma.1.x86_64.rpm�c�stigervnc-1.13.1-2.el8_9.7.alma.1.x86_64.rpm��stigervnc-icons-1.13.1-2.el8_9.7.alma.1.noarch.rpm�d�stigervnc-server-1.13.1-2.el8_9.7.alma.1.x86_64.rpm��stigervnc-license-1.13.1-2.el8_9.7.alma.1.noarch.rpm��stigervnc-selinux-1.13.1-2.el8_9.7.alma.1.noarch.rpm�f�stigervnc-server-module-1.13.1-2.el8_9.7.alma.1.x86_64.rpm���4	�k
	����WsecurityImportant: firefox security update%��F�Ahttps://access.redhat.com/errata/RHSA-2024:0608RHSA-2024:0608RHSA-2024:0608https://access.redhat.com/security/cve/CVE-2024-0741CVE-2024-0741CVE-2024-0741https://access.redhat.com/security/cve/CVE-2024-0742CVE-2024-0742CVE-2024-0742https://access.redhat.com/security/cve/CVE-2024-0746CVE-2024-0746CVE-2024-0746https://access.redhat.com/security/cve/CVE-2024-0747CVE-2024-0747CVE-2024-0747https://access.redhat.com/security/cve/CVE-2024-0749CVE-2024-0749CVE-2024-0749https://access.redhat.com/security/cve/CVE-2024-0750CVE-2024-0750CVE-2024-0750https://access.redhat.com/security/cve/CVE-2024-0751CVE-2024-0751CVE-2024-0751https://access.redhat.com/security/cve/CVE-2024-0753CVE-2024-0753CVE-2024-0753https://access.redhat.com/security/cve/CVE-2024-0755CVE-2024-0755CVE-2024-0755https://bugzilla.redhat.com/22599262259926https://bugzilla.redhat.com/22599272259927https://bugzilla.redhat.com/22599282259928https://bugzilla.redhat.com/22599292259929https://bugzilla.redhat.com/22599302259930https://bugzilla.redhat.com/22599312259931https://bugzilla.redhat.com/22599322259932https://bugzilla.redhat.com/22599332259933https://bugzilla.redhat.com/22599342259934https://errata.almalinux.org/8/ALSA-2024-0608.htmlALSA-2024:0608ALSA-2024:0608
z�pfirefox-115.7.0-1.el8_9.alma.1.x86_64.rpmz�pfirefox-115.7.0-1.el8_9.alma.1.x86_64.rpm����]	�l
	����ZsecurityImportant: thunderbird security update%���https://access.redhat.com/errata/RHSA-2024:0609RHSA-2024:0609RHSA-2024:0609https://access.redhat.com/security/cve/CVE-2024-0741CVE-2024-0741CVE-2024-0741https://access.redhat.com/security/cve/CVE-2024-0742CVE-2024-0742CVE-2024-0742https://access.redhat.com/security/cve/CVE-2024-0746CVE-2024-0746CVE-2024-0746https://access.redhat.com/security/cve/CVE-2024-0747CVE-2024-0747CVE-2024-0747https://access.redhat.com/security/cve/CVE-2024-0749CVE-2024-0749CVE-2024-0749https://access.redhat.com/security/cve/CVE-2024-0750CVE-2024-0750CVE-2024-0750https://access.redhat.com/security/cve/CVE-2024-0751CVE-2024-0751CVE-2024-0751https://access.redhat.com/security/cve/CVE-2024-0753CVE-2024-0753CVE-2024-0753https://access.redhat.com/security/cve/CVE-2024-0755CVE-2024-0755CVE-2024-0755https://bugzilla.redhat.com/22599262259926https://bugzilla.redhat.com/22599272259927https://bugzilla.redhat.com/22599282259928https://bugzilla.redhat.com/22599292259929https://bugzilla.redhat.com/22599302259930https://bugzilla.redhat.com/22599312259931https://bugzilla.redhat.com/22599322259932https://bugzilla.redhat.com/22599332259933https://bugzilla.redhat.com/22599342259934https://errata.almalinux.org/8/ALSA-2024-0609.htmlALSA-2024:0609ALSA-2024:0609
f�pthunderbird-115.7.0-1.el8_9.alma.1.x86_64.rpmf�pthunderbird-115.7.0-1.el8_9.alma.1.x86_64.rpm����	�m
	��(��]BBBBBBBBBsecurityModerate: gnutls security update%���0https://access.redhat.com/errata/RHSA-2024:0627RHSA-2024:0627RHSA-2024:0627https://access.redhat.com/security/cve/CVE-2024-0553CVE-2024-0553CVE-2024-0553https://bugzilla.redhat.com/22584122258412https://errata.almalinux.org/8/ALSA-2024-0627.htmlALSA-2024:0627ALSA-2024:0627
�w�gnutls-utils-3.6.16-8.el8_9.1.x86_64.rpm��gnutls-dane-3.6.16-8.el8_9.1.i686.rpm��gnutls-devel-3.6.16-8.el8_9.1.x86_64.rpm��gnutls-dane-3.6.16-8.el8_9.1.x86_64.rpm��gnutls-devel-3.6.16-8.el8_9.1.i686.rpm��gnutls-c++-3.6.16-8.el8_9.1.x86_64.rpm��gnutls-c++-3.6.16-8.el8_9.1.i686.rpm�w�gnutls-utils-3.6.16-8.el8_9.1.x86_64.rpm��gnutls-dane-3.6.16-8.el8_9.1.i686.rpm��gnutls-devel-3.6.16-8.el8_9.1.x86_64.rpm��gnutls-dane-3.6.16-8.el8_9.1.x86_64.rpm��gnutls-devel-3.6.16-8.el8_9.1.i686.rpm��gnutls-c++-3.6.16-8.el8_9.1.x86_64.rpm��gnutls-c++-3.6.16-8.el8_9.1.i686.rpm���u	�n
	��,��iBsecurityModerate: libssh security update%��G�https://access.redhat.com/errata/RHSA-2024:0628RHSA-2024:0628RHSA-2024:0628https://access.redhat.com/security/cve/CVE-2023-48795CVE-2023-48795CVE-2023-48795https://bugzilla.redhat.com/22542102254210https://errata.almalinux.org/8/ALSA-2024-0628.htmlALSA-2024:0628ALSA-2024:0628
��Xlibssh-devel-0.9.6-13.el8_9.i686.rpm��Xlibssh-devel-0.9.6-13.el8_9.x86_64.rpm��Xlibssh-devel-0.9.6-13.el8_9.i686.rpm��Xlibssh-devel-0.9.6-13.el8_9.x86_64.rpm���,	�o
	��1��mBBsecurityModerate: rpm security update%��]�whttps://access.redhat.com/errata/RHSA-2024:0647RHSA-2024:0647RHSA-2024:0647https://access.redhat.com/security/cve/CVE-2021-35937CVE-2021-35937CVE-2021-35937https://access.redhat.com/security/cve/CVE-2021-35938CVE-2021-35938CVE-2021-35938https://access.redhat.com/security/cve/CVE-2021-35939CVE-2021-35939CVE-2021-35939https://bugzilla.redhat.com/19641141964114https://bugzilla.redhat.com/19641251964125https://bugzilla.redhat.com/19641291964129https://errata.almalinux.org/8/ALSA-2024-0647.htmlALSA-2024:0647ALSA-2024:0647
�>�Vrpm-build-4.14.3-28.el8_9.x86_64.rpm�?�Vrpm-plugin-fapolicyd-4.14.3-28.el8_9.x86_64.rpm�>�Vrpm-build-4.14.3-28.el8_9.x86_64.rpm�?�Vrpm-plugin-fapolicyd-4.14.3-28.el8_9.x86_64.rpm����p
	��8��eBBB�~BBBB�[BBBBB�OBCBBBBBBBBB�OBBBBBBBBBBOBBBBB�L�@BNBBBBBBBBB��EBBBBsecurityImportant: container-tools:4.0 security update%��T�\https://access.redhat.com/errata/RHSA-2024:0748RHSA-2024:0748RHSA-2024:0748https://access.redhat.com/security/cve/CVE-2023-39326CVE-2023-39326CVE-2023-39326https://access.redhat.com/security/cve/CVE-2023-45287CVE-2023-45287CVE-2023-45287https://access.redhat.com/security/cve/CVE-2024-21626CVE-2024-21626CVE-2024-21626https://bugzilla.redhat.com/22531932253193https://bugzilla.redhat.com/22533302253330https://bugzilla.redhat.com/22587252258725https://errata.almalinux.org/8/ALSA-2024-0748.htmlALSA-2024:0748ALSA-2024:0748
1�f��$"x�containers-common-1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm�Y�Aaardvark-dns-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm�Wlibslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm�O�podman-gvproxy-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.x86_64.rpm��=runc-1.1.12-1.module_el8.9.0+3722+7fd8ab2b.x86_64.rpm|�_skopeo-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.x86_64.rpm�/�\buildah-1.24.6-7.module_el8.9.0+3627+db8ec155.x86_64.rpm�[�python3-podman-4.0.0-2.module_el8.9.0+3711+04fcca5e.noarch.rpmN�*cockpit-podman-46-1.module_el8.7.0+3344+5bcd850f.noarch.rpm�M�podman-tests-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.x86_64.rpm�,�criu-devel-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm?�Oudica-0.2.6-4.module_el8.9.0+3627+db8ec155.noarch.rpm��_skopeo-tests-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.x86_64.rpmD�crit-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm�K�crun-1.8.7-1.module_el8.9.0+3683+33eb0feb.x86_64.rpm^�fuse-overlayfs-1.9-2.module_el8.9.0+3627+db8ec155.x86_64.rpm�-�criu-libs-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm�>�oci-seccomp-bpf-hook-1.2.5-2.module_el8.8.0+3468+16b86c82.x86_64.rpm]�|container-selinux-2.205.0-3.module_el8.9.0+3627+db8ec155.noarch.rpm�Y�podman-catatonit-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.x86_64.rpm�9�\buildah-tests-1.24.6-7.module_el8.9.0+3627+db8ec155.x86_64.rpmk�toolbox-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpm�?�podman-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.x86_64.rpm�Z�Anetavark-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm�L�podman-remote-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.x86_64.rpmt�,conmon-2.1.4-2.module_el8.9.0+3627+db8ec155.x86_64.rpmA�criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpmF�python3-criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm�Z�podman-plugins-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.x86_64.rpm~�Wlibslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpmB�rslirp4netns-1.1.8-3.module_el8.9.0+3627+db8ec155.x86_64.rpm�Q�toolbox-tests-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpmu�podman-docker-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.noarch.rpmK�<containernetworking-plugins-1.1.1-6.module_el8.9.0+3711+04fcca5e.x86_64.rpm1�f��$"x�containers-common-1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm�Y�Aaardvark-dns-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm�Wlibslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm�O�podman-gvproxy-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.x86_64.rpm��=runc-1.1.12-1.module_el8.9.0+3722+7fd8ab2b.x86_64.rpm|�_skopeo-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.x86_64.rpm�/�\buildah-1.24.6-7.module_el8.9.0+3627+db8ec155.x86_64.rpm�[�python3-podman-4.0.0-2.module_el8.9.0+3711+04fcca5e.noarch.rpmN�*cockpit-podman-46-1.module_el8.7.0+3344+5bcd850f.noarch.rpm�M�podman-tests-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.x86_64.rpm�,�criu-devel-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm?�Oudica-0.2.6-4.module_el8.9.0+3627+db8ec155.noarch.rpm��_skopeo-tests-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.x86_64.rpmD�crit-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm�K�crun-1.8.7-1.module_el8.9.0+3683+33eb0feb.x86_64.rpm^�fuse-overlayfs-1.9-2.module_el8.9.0+3627+db8ec155.x86_64.rpm�-�criu-libs-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm�>�oci-seccomp-bpf-hook-1.2.5-2.module_el8.8.0+3468+16b86c82.x86_64.rpm]�|container-selinux-2.205.0-3.module_el8.9.0+3627+db8ec155.noarch.rpm�Y�podman-catatonit-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.x86_64.rpm�9�\buildah-tests-1.24.6-7.module_el8.9.0+3627+db8ec155.x86_64.rpmk�toolbox-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpm�?�podman-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.x86_64.rpm�Z�Anetavark-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm�L�podman-remote-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.x86_64.rpmt�,conmon-2.1.4-2.module_el8.9.0+3627+db8ec155.x86_64.rpmA�criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpmF�python3-criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm�Z�podman-plugins-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.x86_64.rpm~�Wlibslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpmB�rslirp4netns-1.1.8-3.module_el8.9.0+3627+db8ec155.x86_64.rpm�Q�toolbox-tests-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpmu�podman-docker-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.noarch.rpmK�<containernetworking-plugins-1.1.1-6.module_el8.9.0+3711+04fcca5e.x86_64.rpm����<�q
	����NBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB��LBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: container-tools:rhel8 security update%��0�rhttps://access.redhat.com/errata/RHSA-2024:0752RHSA-2024:0752RHSA-2024:0752https://access.redhat.com/security/cve/CVE-2024-21626CVE-2024-21626CVE-2024-21626https://bugzilla.redhat.com/22587252258725https://errata.almalinux.org/8/ALSA-2024-0752.htmlALSA-2024:0752ALSA-2024:0752
1{�x�$"t�conmon-2.1.8-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm�Y�vaardvark-dns-1.7.0-1.module_el8.9.0+3657+d86e192f.x86_64.rpm�Z�podman-plugins-4.6.1-8.module_el8.9.0+3717+81096349.x86_64.rpm�Q�itoolbox-tests-0.0.99.4-5.module_el8.9.0+3643+9234dc3b.x86_64.rpm��Frunc-1.1.12-1.module_el8.9.0+3717+81096349.x86_64.rpm�>�
oci-seccomp-bpf-hook-1.2.9-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm�Y�podman-catatonit-4.6.1-8.module_el8.9.0+3717+81096349.x86_64.rpm�O�podman-gvproxy-4.6.1-8.module_el8.9.0+3717+81096349.x86_64.rpmN�cockpit-podman-75-1.module_el8.9.0+3643+9234dc3b.noarch.rpm?�'udica-0.2.6-20.module_el8.8.0+3615+3543c705.noarch.rpmB�slirp4netns-1.2.1-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm�M�podman-tests-4.6.1-8.module_el8.9.0+3717+81096349.x86_64.rpm�/�buildah-1.31.3-3.module_el8.9.0+3717+81096349.x86_64.rpm�?�podman-4.6.1-8.module_el8.9.0+3717+81096349.x86_64.rpm�,�criu-devel-3.18-4.module_el8.9.0+3643+9234dc3b.x86_64.rpmu�podman-docker-4.6.1-8.module_el8.9.0+3717+81096349.noarch.rpm^�fuse-overlayfs-1.12-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm~�Alibslirp-4.4.0-1.module_el8.8.0+3615+3543c705.x86_64.rpmx�6containers-common-1-71.module_el8.9.0+3717+81096349.x86_64.rpm�Z�Bnetavark-1.7.0-2.module_el8.9.0+3717+81096349.x86_64.rpmF�python3-criu-3.18-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm�9�buildah-tests-1.31.3-3.module_el8.9.0+3717+81096349.x86_64.rpm�L�podman-remote-4.6.1-8.module_el8.9.0+3717+81096349.x86_64.rpm��4skopeo-tests-1.13.3-3.module_el8.9.0+3717+81096349.x86_64.rpm�K�%crun-1.8.7-1.module_el8.9.0+3643+9234dc3b.x86_64.rpmK�Mcontainernetworking-plugins-1.3.0-8.module_el8.9.0+3717+81096349.x86_64.rpm�-�criu-libs-3.18-4.module_el8.9.0+3643+9234dc3b.x86_64.rpmA�criu-3.18-4.module_el8.9.0+3643+9234dc3b.x86_64.rpmD�crit-3.18-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm�[�python3-podman-4.6.0-2.module_el8.9.0+3717+81096349.noarch.rpm]�container-selinux-2.221.0-1.module_el8.9.0+3643+9234dc3b.noarch.rpm|�4skopeo-1.13.3-3.module_el8.9.0+3717+81096349.x86_64.rpm�Alibslirp-devel-4.4.0-1.module_el8.8.0+3615+3543c705.x86_64.rpmk�itoolbox-0.0.99.4-5.module_el8.9.0+3643+9234dc3b.x86_64.rpm1{�x�$"t�conmon-2.1.8-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm�Y�vaardvark-dns-1.7.0-1.module_el8.9.0+3657+d86e192f.x86_64.rpm�Z�podman-plugins-4.6.1-8.module_el8.9.0+3717+81096349.x86_64.rpm�Q�itoolbox-tests-0.0.99.4-5.module_el8.9.0+3643+9234dc3b.x86_64.rpm��Frunc-1.1.12-1.module_el8.9.0+3717+81096349.x86_64.rpm�>�
oci-seccomp-bpf-hook-1.2.9-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm�Y�podman-catatonit-4.6.1-8.module_el8.9.0+3717+81096349.x86_64.rpm�O�podman-gvproxy-4.6.1-8.module_el8.9.0+3717+81096349.x86_64.rpmN�cockpit-podman-75-1.module_el8.9.0+3643+9234dc3b.noarch.rpm?�'udica-0.2.6-20.module_el8.8.0+3615+3543c705.noarch.rpmB�slirp4netns-1.2.1-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm�M�podman-tests-4.6.1-8.module_el8.9.0+3717+81096349.x86_64.rpm�/�buildah-1.31.3-3.module_el8.9.0+3717+81096349.x86_64.rpm�?�podman-4.6.1-8.module_el8.9.0+3717+81096349.x86_64.rpm�,�criu-devel-3.18-4.module_el8.9.0+3643+9234dc3b.x86_64.rpmu�podman-docker-4.6.1-8.module_el8.9.0+3717+81096349.noarch.rpm^�fuse-overlayfs-1.12-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm~�Alibslirp-4.4.0-1.module_el8.8.0+3615+3543c705.x86_64.rpmx�6containers-common-1-71.module_el8.9.0+3717+81096349.x86_64.rpm�Z�Bnetavark-1.7.0-2.module_el8.9.0+3717+81096349.x86_64.rpmF�python3-criu-3.18-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm�9�buildah-tests-1.31.3-3.module_el8.9.0+3717+81096349.x86_64.rpm�L�podman-remote-4.6.1-8.module_el8.9.0+3717+81096349.x86_64.rpm��4skopeo-tests-1.13.3-3.module_el8.9.0+3717+81096349.x86_64.rpm�K�%crun-1.8.7-1.module_el8.9.0+3643+9234dc3b.x86_64.rpmK�Mcontainernetworking-plugins-1.3.0-8.module_el8.9.0+3717+81096349.x86_64.rpm�-�criu-libs-3.18-4.module_el8.9.0+3643+9234dc3b.x86_64.rpmA�criu-3.18-4.module_el8.9.0+3643+9234dc3b.x86_64.rpmD�crit-3.18-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm�[�python3-podman-4.6.0-2.module_el8.9.0+3717+81096349.noarch.rpm]�container-selinux-2.221.0-1.module_el8.9.0+3643+9234dc3b.noarch.rpm|�4skopeo-1.13.3-3.module_el8.9.0+3717+81096349.x86_64.rpm�Alibslirp-devel-4.4.0-1.module_el8.8.0+3615+3543c705.x86_64.rpmk�itoolbox-0.0.99.4-5.module_el8.9.0+3643+9234dc3b.x86_64.rpm����m	�r
	����XBBBBsecurityModerate: libmaxminddb security update%��"�nhttps://access.redhat.com/errata/RHSA-2024:0768RHSA-2024:0768RHSA-2024:0768https://access.redhat.com/security/cve/CVE-2020-28241CVE-2020-28241CVE-2020-28241https://bugzilla.redhat.com/18953791895379https://errata.almalinux.org/8/ALSA-2024-0768.htmlALSA-2024:0768ALSA-2024:0768
��libmaxminddb-1.2.0-10.el8_9.1.x86_64.rpm��libmaxminddb-devel-1.2.0-10.el8_9.1.x86_64.rpm��libmaxminddb-1.2.0-10.el8_9.1.i686.rpm��libmaxminddb-devel-1.2.0-10.el8_9.1.i686.rpm��libmaxminddb-1.2.0-10.el8_9.1.x86_64.rpm��libmaxminddb-devel-1.2.0-10.el8_9.1.x86_64.rpm��libmaxminddb-1.2.0-10.el8_9.1.i686.rpm��libmaxminddb-devel-1.2.0-10.el8_9.1.i686.rpm����:	�s
	��!��_securityModerate: tcpdump security update%���Yhttps://access.redhat.com/errata/RHSA-2024:0769RHSA-2024:0769RHSA-2024:0769https://access.redhat.com/security/cve/CVE-2021-41043CVE-2021-41043CVE-2021-41043https://bugzilla.redhat.com/20403922040392https://errata.almalinux.org/8/ALSA-2024-0769.htmlALSA-2024:0769ALSA-2024:0769
�C�@tcpdump-4.9.3-3.el8_9.1.alma.1.x86_64.rpm�C�@tcpdump-4.9.3-3.el8_9.1.alma.1.x86_64.rpm����	�t
	��>��bBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: nss security update%��i�:https://access.redhat.com/errata/RHSA-2024:0786RHSA-2024:0786RHSA-2024:0786https://access.redhat.com/security/cve/CVE-2023-6135CVE-2023-6135CVE-2023-6135https://bugzilla.redhat.com/22499062249906https://errata.almalinux.org/8/ALSA-2024-0786.htmlALSA-2024:0786ALSA-2024:0786
�H�8nss-softokn-freebl-devel-3.90.0-6.el8_9.x86_64.rpm�D�8nss-devel-3.90.0-6.el8_9.x86_64.rpm�F�8nss-softokn-devel-3.90.0-6.el8_9.i686.rpm�G�8nss-softokn-freebl-3.90.0-6.el8_9.i686.rpm�E�8nss-softokn-3.90.0-6.el8_9.i686.rpm��8nss-tools-3.90.0-6.el8_9.x86_64.rpm�G�8nss-softokn-freebl-3.90.0-6.el8_9.x86_64.rpm�J�8nss-util-devel-3.90.0-6.el8_9.x86_64.rpm��8nss-sysinit-3.90.0-6.el8_9.x86_64.rpm�I�8nss-util-3.90.0-6.el8_9.x86_64.rpm�J�8nss-util-devel-3.90.0-6.el8_9.i686.rpm�E�8nss-softokn-3.90.0-6.el8_9.x86_64.rpm�H�8nss-softokn-freebl-devel-3.90.0-6.el8_9.i686.rpm�C�8nss-3.90.0-6.el8_9.i686.rpm�D�8nss-devel-3.90.0-6.el8_9.i686.rpm�F�8nss-softokn-devel-3.90.0-6.el8_9.x86_64.rpm�C�8nss-3.90.0-6.el8_9.x86_64.rpm�I�8nss-util-3.90.0-6.el8_9.i686.rpm�H�8nss-softokn-freebl-devel-3.90.0-6.el8_9.x86_64.rpm�D�8nss-devel-3.90.0-6.el8_9.x86_64.rpm�F�8nss-softokn-devel-3.90.0-6.el8_9.i686.rpm�G�8nss-softokn-freebl-3.90.0-6.el8_9.i686.rpm�E�8nss-softokn-3.90.0-6.el8_9.i686.rpm��8nss-tools-3.90.0-6.el8_9.x86_64.rpm�G�8nss-softokn-freebl-3.90.0-6.el8_9.x86_64.rpm�J�8nss-util-devel-3.90.0-6.el8_9.x86_64.rpm��8nss-sysinit-3.90.0-6.el8_9.x86_64.rpm�I�8nss-util-3.90.0-6.el8_9.x86_64.rpm�J�8nss-util-devel-3.90.0-6.el8_9.i686.rpm�E�8nss-softokn-3.90.0-6.el8_9.x86_64.rpm�H�8nss-softokn-freebl-devel-3.90.0-6.el8_9.i686.rpm�C�8nss-3.90.0-6.el8_9.i686.rpm�D�8nss-devel-3.90.0-6.el8_9.i686.rpm�F�8nss-softokn-devel-3.90.0-6.el8_9.x86_64.rpm�C�8nss-3.90.0-6.el8_9.x86_64.rpm�I�8nss-util-3.90.0-6.el8_9.i686.rpm����	�u
	����BBBBBBBBBBBBBBsecurityImportant: dotnet7.0 security update%��#�xhttps://access.redhat.com/errata/RHSA-2024:0806RHSA-2024:0806RHSA-2024:0806https://access.redhat.com/security/cve/CVE-2024-21386CVE-2024-21386CVE-2024-21386https://access.redhat.com/security/cve/CVE-2024-21404CVE-2024-21404CVE-2024-21404https://bugzilla.redhat.com/22630852263085https://bugzilla.redhat.com/22630862263086https://errata.almalinux.org/8/ALSA-2024-0806.htmlALSA-2024:0806ALSA-2024:0806
�C�kaspnetcore-targeting-pack-7.0-7.0.16-1.el8_9.x86_64.rpm�F�kdotnet-runtime-7.0-7.0.16-1.el8_9.x86_64.rpm�E�kdotnet-hostfxr-7.0-7.0.16-1.el8_9.x86_64.rpm�B�kaspnetcore-runtime-7.0-7.0.16-1.el8_9.x86_64.rpm�D�kdotnet-apphost-pack-7.0-7.0.16-1.el8_9.x86_64.rpm�G�xdotnet-sdk-7.0-7.0.116-1.el8_9.x86_64.rpm�H�kdotnet-targeting-pack-7.0-7.0.16-1.el8_9.x86_64.rpm�I�xdotnet-templates-7.0-7.0.116-1.el8_9.x86_64.rpm�C�kaspnetcore-targeting-pack-7.0-7.0.16-1.el8_9.x86_64.rpm�F�kdotnet-runtime-7.0-7.0.16-1.el8_9.x86_64.rpm�E�kdotnet-hostfxr-7.0-7.0.16-1.el8_9.x86_64.rpm�B�kaspnetcore-runtime-7.0-7.0.16-1.el8_9.x86_64.rpm�D�kdotnet-apphost-pack-7.0-7.0.16-1.el8_9.x86_64.rpm�G�xdotnet-sdk-7.0-7.0.116-1.el8_9.x86_64.rpm�H�kdotnet-targeting-pack-7.0-7.0.16-1.el8_9.x86_64.rpm�I�xdotnet-templates-7.0-7.0.116-1.el8_9.x86_64.rpm����T	�v
	�� ��PBBBBBBBBBBBBBBsecurityImportant: dotnet6.0 security update%���xhttps://access.redhat.com/errata/RHSA-2024:0808RHSA-2024:0808RHSA-2024:0808https://access.redhat.com/security/cve/CVE-2024-21386CVE-2024-21386CVE-2024-21386https://access.redhat.com/security/cve/CVE-2024-21404CVE-2024-21404CVE-2024-21404https://bugzilla.redhat.com/22630852263085https://bugzilla.redhat.com/22630862263086https://errata.almalinux.org/8/ALSA-2024-0808.htmlALSA-2024:0808ALSA-2024:0808
�b�fdotnet-apphost-pack-6.0-6.0.27-1.el8_9.x86_64.rpm�f�fdotnet-targeting-pack-6.0-6.0.27-1.el8_9.x86_64.rpm�g�rdotnet-templates-6.0-6.0.127-1.el8_9.x86_64.rpm�d�fdotnet-runtime-6.0-6.0.27-1.el8_9.x86_64.rpm�e�rdotnet-sdk-6.0-6.0.127-1.el8_9.x86_64.rpm�`�faspnetcore-runtime-6.0-6.0.27-1.el8_9.x86_64.rpm�a�faspnetcore-targeting-pack-6.0-6.0.27-1.el8_9.x86_64.rpm�c�fdotnet-hostfxr-6.0-6.0.27-1.el8_9.x86_64.rpm�b�fdotnet-apphost-pack-6.0-6.0.27-1.el8_9.x86_64.rpm�f�fdotnet-targeting-pack-6.0-6.0.27-1.el8_9.x86_64.rpm�g�rdotnet-templates-6.0-6.0.127-1.el8_9.x86_64.rpm�d�fdotnet-runtime-6.0-6.0.27-1.el8_9.x86_64.rpm�e�rdotnet-sdk-6.0-6.0.127-1.el8_9.x86_64.rpm�`�faspnetcore-runtime-6.0-6.0.27-1.el8_9.x86_64.rpm�a�faspnetcore-targeting-pack-6.0-6.0.27-1.el8_9.x86_64.rpm�c�fdotnet-hostfxr-6.0-6.0.27-1.el8_9.x86_64.rpm����	�w
	��7��aBBBBBBBBBBBBBBBBBBBBsecurityImportant: .NET 8.0 security update%���whttps://access.redhat.com/errata/RHSA-2024:0827RHSA-2024:0827RHSA-2024:0827https://access.redhat.com/security/cve/CVE-2024-21386CVE-2024-21386CVE-2024-21386https://access.redhat.com/security/cve/CVE-2024-21404CVE-2024-21404CVE-2024-21404https://bugzilla.redhat.com/22630852263085https://bugzilla.redhat.com/22630862263086https://errata.almalinux.org/8/ALSA-2024-0827.htmlALSA-2024:0827ALSA-2024:0827
�w�dotnet-apphost-pack-8.0-8.0.2-2.el8_9.x86_64.rpm�s�aspnetcore-runtime-8.0-8.0.2-2.el8_9.x86_64.rpm�x�dotnet-hostfxr-8.0-8.0.2-2.el8_9.x86_64.rpm��dotnet-host-8.0.2-2.el8_9.x86_64.rpm��5netstandard-targeting-pack-2.1-8.0.102-2.el8_9.x86_64.rpm�{�dotnet-targeting-pack-8.0-8.0.2-2.el8_9.x86_64.rpm�|�5dotnet-templates-8.0-8.0.102-2.el8_9.x86_64.rpm�t�aspnetcore-targeting-pack-8.0-8.0.2-2.el8_9.x86_64.rpm��5dotnet-8.0.102-2.el8_9.x86_64.rpm�y�dotnet-runtime-8.0-8.0.2-2.el8_9.x86_64.rpm�z�5dotnet-sdk-8.0-8.0.102-2.el8_9.x86_64.rpm�w�dotnet-apphost-pack-8.0-8.0.2-2.el8_9.x86_64.rpm�s�aspnetcore-runtime-8.0-8.0.2-2.el8_9.x86_64.rpm�x�dotnet-hostfxr-8.0-8.0.2-2.el8_9.x86_64.rpm��dotnet-host-8.0.2-2.el8_9.x86_64.rpm��5netstandard-targeting-pack-2.1-8.0.102-2.el8_9.x86_64.rpm�{�dotnet-targeting-pack-8.0-8.0.2-2.el8_9.x86_64.rpm�|�5dotnet-templates-8.0-8.0.102-2.el8_9.x86_64.rpm�t�aspnetcore-targeting-pack-8.0-8.0.2-2.el8_9.x86_64.rpm��5dotnet-8.0.102-2.el8_9.x86_64.rpm�y�dotnet-runtime-8.0-8.0.2-2.el8_9.x86_64.rpm�z�5dotnet-sdk-8.0-8.0.102-2.el8_9.x86_64.rpm����	�x
	����xBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: gimp:2.8 security update%��
�;https://access.redhat.com/errata/RHSA-2024:0861RHSA-2024:0861RHSA-2024:0861https://access.redhat.com/security/cve/CVE-2023-44442CVE-2023-44442CVE-2023-44442https://access.redhat.com/security/cve/CVE-2023-44444CVE-2023-44444CVE-2023-44444https://bugzilla.redhat.com/22499422249942https://bugzilla.redhat.com/22499462249946https://errata.almalinux.org/8/ALSA-2024-0861.htmlALSA-2024:0861ALSA-2024:0861
���Z�"��gimp-2.8.22-25.module_el8.9.0+3725+d1441900.x86_64.rpm�c�pygtk2-devel-2.24.0-25.module_el8.9.0+3725+d1441900.x86_64.rpm�`�Packages/pygobject2-doc-2.28.7-4.module_el8.0.0+6039+48ed2b14.x86_64.rpm�_�Packages/pygobject2-devel-2.28.7-4.module_el8.0.0+6039+48ed2b14.x86_64.rpm��gimp-libs-2.8.22-25.module_el8.9.0+3725+d1441900.x86_64.rpm�e�MPackages/python2-cairo-devel-1.16.3-6.module_el8.0.0+6039+48ed2b14.x86_64.rpm�]�Packages/pygobject2-2.28.7-4.module_el8.0.0+6039+48ed2b14.x86_64.rpm��gimp-devel-tools-2.8.22-25.module_el8.9.0+3725+d1441900.x86_64.rpm�y�pygtk2-doc-2.24.0-25.module_el8.9.0+3725+d1441900.noarch.rpm�a�pygtk2-2.24.0-25.module_el8.9.0+3725+d1441900.x86_64.rpm�d�MPackages/python2-cairo-1.16.3-6.module_el8.0.0+6039+48ed2b14.x86_64.rpm��gimp-devel-2.8.22-25.module_el8.9.0+3725+d1441900.x86_64.rpm�b�pygtk2-codegen-2.24.0-25.module_el8.9.0+3725+d1441900.x86_64.rpm�^�Packages/pygobject2-codegen-2.28.7-4.module_el8.0.0+6039+48ed2b14.x86_64.rpm���Z�"��gimp-2.8.22-25.module_el8.9.0+3725+d1441900.x86_64.rpm�c�pygtk2-devel-2.24.0-25.module_el8.9.0+3725+d1441900.x86_64.rpm�`�Packages/pygobject2-doc-2.28.7-4.module_el8.0.0+6039+48ed2b14.x86_64.rpm�_�Packages/pygobject2-devel-2.28.7-4.module_el8.0.0+6039+48ed2b14.x86_64.rpm��gimp-libs-2.8.22-25.module_el8.9.0+3725+d1441900.x86_64.rpm�e�MPackages/python2-cairo-devel-1.16.3-6.module_el8.0.0+6039+48ed2b14.x86_64.rpm�]�Packages/pygobject2-2.28.7-4.module_el8.0.0+6039+48ed2b14.x86_64.rpm��gimp-devel-tools-2.8.22-25.module_el8.9.0+3725+d1441900.x86_64.rpm�y�pygtk2-doc-2.24.0-25.module_el8.9.0+3725+d1441900.noarch.rpm�a�pygtk2-2.24.0-25.module_el8.9.0+3725+d1441900.x86_64.rpm�d�MPackages/python2-cairo-1.16.3-6.module_el8.0.0+6039+48ed2b14.x86_64.rpm��gimp-devel-2.8.22-25.module_el8.9.0+3725+d1441900.x86_64.rpm�b�pygtk2-codegen-2.24.0-25.module_el8.9.0+3725+d1441900.x86_64.rpm�^�Packages/pygobject2-codegen-2.28.7-4.module_el8.0.0+6039+48ed2b14.x86_64.rpm�����y
	����^BBB��tBBBBBBsecurityModerate: go-toolset:rhel8 security update%��E�yhttps://access.redhat.com/errata/RHSA-2024:0887RHSA-2024:0887RHSA-2024:0887https://access.redhat.com/security/cve/CVE-2023-39326CVE-2023-39326CVE-2023-39326https://access.redhat.com/security/cve/CVE-2023-45285CVE-2023-45285CVE-2023-45285https://bugzilla.redhat.com/22533232253323https://bugzilla.redhat.com/22533302253330https://errata.almalinux.org/8/ALSA-2024-0887.htmlALSA-2024:0887ALSA-2024:0887
�:{�[#�6�Ngolang-1.20.12-2.module_el8.9.0+3728+f1d47c6f.x86_64.rpm�x�Ngolang-src-1.20.12-2.module_el8.9.0+3728+f1d47c6f.noarch.rpm�v�Ngolang-docs-1.20.12-2.module_el8.9.0+3728+f1d47c6f.noarch.rpm�y�Ngolang-tests-1.20.12-2.module_el8.9.0+3728+f1d47c6f.noarch.rpm��Wdelve-1.20.2-1.module_el8.9.0+3642+43318da8.x86_64.rpm�w�Ngolang-misc-1.20.12-2.module_el8.9.0+3728+f1d47c6f.noarch.rpm�7�Ngolang-bin-1.20.12-2.module_el8.9.0+3728+f1d47c6f.x86_64.rpm�:�Vgo-toolset-1.20.12-1.module_el8.9.0+3728+f1d47c6f.x86_64.rpm�:{�[#�6�Ngolang-1.20.12-2.module_el8.9.0+3728+f1d47c6f.x86_64.rpm�x�Ngolang-src-1.20.12-2.module_el8.9.0+3728+f1d47c6f.noarch.rpm�v�Ngolang-docs-1.20.12-2.module_el8.9.0+3728+f1d47c6f.noarch.rpm�y�Ngolang-tests-1.20.12-2.module_el8.9.0+3728+f1d47c6f.noarch.rpm��Wdelve-1.20.2-1.module_el8.9.0+3642+43318da8.x86_64.rpm�w�Ngolang-misc-1.20.12-2.module_el8.9.0+3728+f1d47c6f.noarch.rpm�7�Ngolang-bin-1.20.12-2.module_el8.9.0+3728+f1d47c6f.x86_64.rpm�:�Vgo-toolset-1.20.12-1.module_el8.9.0+3728+f1d47c6f.x86_64.rpm����
	�z
	����]securityLow: edk2 security update%�\��>�Bhttps://access.redhat.com/errata/RHSA-2024:0888RHSA-2024:0888RHSA-2024:0888https://access.redhat.com/security/cve/CVE-2023-3446CVE-2023-3446CVE-2023-3446https://bugzilla.redhat.com/22249622224962https://errata.almalinux.org/8/ALSA-2024-0888.htmlALSA-2024:0888ALSA-2024:0888
��ledk2-ovmf-20220126gitbb1bba3d77-6.el8_9.3.noarch.rpm�`�ledk2-aarch64-20220126gitbb1bba3d77-6.el8_9.3.noarch.rpm��ledk2-ovmf-20220126gitbb1bba3d77-6.el8_9.3.noarch.rpm�`�ledk2-aarch64-20220126gitbb1bba3d77-6.el8_9.3.noarch.rpm����	�{
	��#��`BsecurityModerate: oniguruma security update%���)https://access.redhat.com/errata/RHSA-2024:0889RHSA-2024:0889RHSA-2024:0889https://access.redhat.com/security/cve/CVE-2019-13224CVE-2019-13224CVE-2019-13224https://access.redhat.com/security/cve/CVE-2019-16163CVE-2019-16163CVE-2019-16163https://access.redhat.com/security/cve/CVE-2019-19012CVE-2019-19012CVE-2019-19012https://access.redhat.com/security/cve/CVE-2019-19203CVE-2019-19203CVE-2019-19203https://access.redhat.com/security/cve/CVE-2019-19204CVE-2019-19204CVE-2019-19204https://bugzilla.redhat.com/17289701728970https://bugzilla.redhat.com/17689971768997https://bugzilla.redhat.com/18020511802051https://bugzilla.redhat.com/18020611802061https://bugzilla.redhat.com/18020681802068https://errata.almalinux.org/8/ALSA-2024-0889.htmlALSA-2024:0889ALSA-2024:0889
�6�8oniguruma-6.8.2-2.1.el8_9.x86_64.rpm�6�8oniguruma-6.8.2-2.1.el8_9.i686.rpm�6�8oniguruma-6.8.2-2.1.el8_9.x86_64.rpm�6�8oniguruma-6.8.2-2.1.el8_9.i686.rpm����	�|
	��&��dsecurityImportant: python-pillow security update%��)�hhttps://access.redhat.com/errata/RHSA-2024:0893RHSA-2024:0893RHSA-2024:0893https://access.redhat.com/security/cve/CVE-2023-50447CVE-2023-50447CVE-2023-50447https://bugzilla.redhat.com/22594792259479https://errata.almalinux.org/8/ALSA-2024-0893.htmlALSA-2024:0893ALSA-2024:0893
��!python3-pillow-5.1.1-18.el8_9.1.alma.1.x86_64.rpm��!python3-pillow-5.1.1-18.el8_9.1.alma.1.x86_64.rpm��޾M	�}
	��7��vBBBBB��mBBBBBBBBBBBBBBsecurityModerate: mysql:8.0 security update%���0�https://access.redhat.com/errata/RHSA-2024:0894RHSA-2024:0894RHSA-2024:0894https://access.redhat.com/security/cve/CVE-2022-4899CVE-2022-4899CVE-2022-4899https://access.redhat.com/security/cve/CVE-2023-21911CVE-2023-21911CVE-2023-21911https://access.redhat.com/security/cve/CVE-2023-21919CVE-2023-21919CVE-2023-21919https://access.redhat.com/security/cve/CVE-2023-21920CVE-2023-21920CVE-2023-21920https://access.redhat.com/security/cve/CVE-2023-21929CVE-2023-21929CVE-2023-21929https://access.redhat.com/security/cve/CVE-2023-21933CVE-2023-21933CVE-2023-21933https://access.redhat.com/security/cve/CVE-2023-21935CVE-2023-21935CVE-2023-21935https://access.redhat.com/security/cve/CVE-2023-21940CVE-2023-21940CVE-2023-21940https://access.redhat.com/security/cve/CVE-2023-21945CVE-2023-21945CVE-2023-21945https://access.redhat.com/security/cve/CVE-2023-21946CVE-2023-21946CVE-2023-21946https://access.redhat.com/security/cve/CVE-2023-21947CVE-2023-21947CVE-2023-21947https://access.redhat.com/security/cve/CVE-2023-21953CVE-2023-21953CVE-2023-21953https://access.redhat.com/security/cve/CVE-2023-21955CVE-2023-21955CVE-2023-21955https://access.redhat.com/security/cve/CVE-2023-21962CVE-2023-21962CVE-2023-21962https://access.redhat.com/security/cve/CVE-2023-21966CVE-2023-21966CVE-2023-21966https://access.redhat.com/security/cve/CVE-2023-21972CVE-2023-21972CVE-2023-21972https://access.redhat.com/security/cve/CVE-2023-21976CVE-2023-21976CVE-2023-21976https://access.redhat.com/security/cve/CVE-2023-21977CVE-2023-21977CVE-2023-21977https://access.redhat.com/security/cve/CVE-2023-21980CVE-2023-21980CVE-2023-21980https://access.redhat.com/security/cve/CVE-2023-21982CVE-2023-21982CVE-2023-21982https://access.redhat.com/security/cve/CVE-2023-22005CVE-2023-22005CVE-2023-22005https://access.redhat.com/security/cve/CVE-2023-22007CVE-2023-22007CVE-2023-22007https://access.redhat.com/security/cve/CVE-2023-22008CVE-2023-22008CVE-2023-22008https://access.redhat.com/security/cve/CVE-2023-22032CVE-2023-22032CVE-2023-22032https://access.redhat.com/security/cve/CVE-2023-22033CVE-2023-22033CVE-2023-22033https://access.redhat.com/security/cve/CVE-2023-22038CVE-2023-22038CVE-2023-22038https://access.redhat.com/security/cve/CVE-2023-22046CVE-2023-22046CVE-2023-22046https://access.redhat.com/security/cve/CVE-2023-22048CVE-2023-22048CVE-2023-22048https://access.redhat.com/security/cve/CVE-2023-22053CVE-2023-22053CVE-2023-22053https://access.redhat.com/security/cve/CVE-2023-22054CVE-2023-22054CVE-2023-22054https://access.redhat.com/security/cve/CVE-2023-22056CVE-2023-22056CVE-2023-22056https://access.redhat.com/security/cve/CVE-2023-22057CVE-2023-22057CVE-2023-22057https://access.redhat.com/security/cve/CVE-2023-22058CVE-2023-22058CVE-2023-22058https://access.redhat.com/security/cve/CVE-2023-22059CVE-2023-22059CVE-2023-22059https://access.redhat.com/security/cve/CVE-2023-22064CVE-2023-22064CVE-2023-22064https://access.redhat.com/security/cve/CVE-2023-22065CVE-2023-22065CVE-2023-22065https://access.redhat.com/security/cve/CVE-2023-22066CVE-2023-22066CVE-2023-22066https://access.redhat.com/security/cve/CVE-2023-22068CVE-2023-22068CVE-2023-22068https://access.redhat.com/security/cve/CVE-2023-22070CVE-2023-22070CVE-2023-22070https://access.redhat.com/security/cve/CVE-2023-22078CVE-2023-22078CVE-2023-22078https://access.redhat.com/security/cve/CVE-2023-22079CVE-2023-22079CVE-2023-22079https://access.redhat.com/security/cve/CVE-2023-22084CVE-2023-22084CVE-2023-22084https://access.redhat.com/security/cve/CVE-2023-22092CVE-2023-22092CVE-2023-22092https://access.redhat.com/security/cve/CVE-2023-22097CVE-2023-22097CVE-2023-22097https://access.redhat.com/security/cve/CVE-2023-22103CVE-2023-22103CVE-2023-22103https://access.redhat.com/security/cve/CVE-2023-22104CVE-2023-22104CVE-2023-22104https://access.redhat.com/security/cve/CVE-2023-22110CVE-2023-22110CVE-2023-22110https://access.redhat.com/security/cve/CVE-2023-22111CVE-2023-22111CVE-2023-22111https://access.redhat.com/security/cve/CVE-2023-22112CVE-2023-22112CVE-2023-22112https://access.redhat.com/security/cve/CVE-2023-22113CVE-2023-22113CVE-2023-22113https://access.redhat.com/security/cve/CVE-2023-22114CVE-2023-22114CVE-2023-22114https://access.redhat.com/security/cve/CVE-2023-22115CVE-2023-22115CVE-2023-22115https://access.redhat.com/security/cve/CVE-2024-20960CVE-2024-20960CVE-2024-20960https://access.redhat.com/security/cve/CVE-2024-20961CVE-2024-20961CVE-2024-20961https://access.redhat.com/security/cve/CVE-2024-20962CVE-2024-20962CVE-2024-20962https://access.redhat.com/security/cve/CVE-2024-20963CVE-2024-20963CVE-2024-20963https://access.redhat.com/security/cve/CVE-2024-20964CVE-2024-20964CVE-2024-20964https://access.redhat.com/security/cve/CVE-2024-20965CVE-2024-20965CVE-2024-20965https://access.redhat.com/security/cve/CVE-2024-20966CVE-2024-20966CVE-2024-20966https://access.redhat.com/security/cve/CVE-2024-20967CVE-2024-20967CVE-2024-20967https://access.redhat.com/security/cve/CVE-2024-20968CVE-2024-20968CVE-2024-20968https://access.redhat.com/security/cve/CVE-2024-20969CVE-2024-20969CVE-2024-20969https://access.redhat.com/security/cve/CVE-2024-20970CVE-2024-20970CVE-2024-20970https://access.redhat.com/security/cve/CVE-2024-20971CVE-2024-20971CVE-2024-20971https://access.redhat.com/security/cve/CVE-2024-20972CVE-2024-20972CVE-2024-20972https://access.redhat.com/security/cve/CVE-2024-20973CVE-2024-20973CVE-2024-20973https://access.redhat.com/security/cve/CVE-2024-20974CVE-2024-20974CVE-2024-20974https://access.redhat.com/security/cve/CVE-2024-20976CVE-2024-20976CVE-2024-20976https://access.redhat.com/security/cve/CVE-2024-20977CVE-2024-20977CVE-2024-20977https://access.redhat.com/security/cve/CVE-2024-20978CVE-2024-20978CVE-2024-20978https://access.redhat.com/security/cve/CVE-2024-20981CVE-2024-20981CVE-2024-20981https://access.redhat.com/security/cve/CVE-2024-20982CVE-2024-20982CVE-2024-20982https://access.redhat.com/security/cve/CVE-2024-20983CVE-2024-20983CVE-2024-20983https://access.redhat.com/security/cve/CVE-2024-20984CVE-2024-20984CVE-2024-20984https://access.redhat.com/security/cve/CVE-2024-20985CVE-2024-20985CVE-2024-20985https://bugzilla.redhat.com/21798642179864https://bugzilla.redhat.com/21881092188109https://bugzilla.redhat.com/21881132188113https://bugzilla.redhat.com/21881152188115https://bugzilla.redhat.com/21881162188116https://bugzilla.redhat.com/21881172188117https://bugzilla.redhat.com/21881182188118https://bugzilla.redhat.com/21881192188119https://bugzilla.redhat.com/21881202188120https://bugzilla.redhat.com/21881212188121https://bugzilla.redhat.com/21881222188122https://bugzilla.redhat.com/21881232188123https://bugzilla.redhat.com/21881242188124https://bugzilla.redhat.com/21881252188125https://bugzilla.redhat.com/21881272188127https://bugzilla.redhat.com/21881282188128https://bugzilla.redhat.com/21881292188129https://bugzilla.redhat.com/21881302188130https://bugzilla.redhat.com/21881312188131https://bugzilla.redhat.com/21881322188132https://bugzilla.redhat.com/22242112224211https://bugzilla.redhat.com/22242122224212https://bugzilla.redhat.com/22242132224213https://bugzilla.redhat.com/22242142224214https://bugzilla.redhat.com/22242152224215https://bugzilla.redhat.com/22242162224216https://bugzilla.redhat.com/22242172224217https://bugzilla.redhat.com/22242182224218https://bugzilla.redhat.com/22242192224219https://bugzilla.redhat.com/22242202224220https://bugzilla.redhat.com/22242212224221https://bugzilla.redhat.com/22242222224222https://bugzilla.redhat.com/22450142245014https://bugzilla.redhat.com/22450152245015https://bugzilla.redhat.com/22450162245016https://bugzilla.redhat.com/22450172245017https://bugzilla.redhat.com/22450182245018https://bugzilla.redhat.com/22450192245019https://bugzilla.redhat.com/22450202245020https://bugzilla.redhat.com/22450212245021https://bugzilla.redhat.com/22450222245022https://bugzilla.redhat.com/22450232245023https://bugzilla.redhat.com/22450242245024https://bugzilla.redhat.com/22450262245026https://bugzilla.redhat.com/22450272245027https://bugzilla.redhat.com/22450282245028https://bugzilla.redhat.com/22450292245029https://bugzilla.redhat.com/22450302245030https://bugzilla.redhat.com/22450312245031https://bugzilla.redhat.com/22450322245032https://bugzilla.redhat.com/22450332245033https://bugzilla.redhat.com/22450342245034https://bugzilla.redhat.com/22587712258771https://bugzilla.redhat.com/22587722258772https://bugzilla.redhat.com/22587732258773https://bugzilla.redhat.com/22587742258774https://bugzilla.redhat.com/22587752258775https://bugzilla.redhat.com/22587762258776https://bugzilla.redhat.com/22587772258777https://bugzilla.redhat.com/22587782258778https://bugzilla.redhat.com/22587792258779https://bugzilla.redhat.com/22587802258780https://bugzilla.redhat.com/22587812258781https://bugzilla.redhat.com/22587822258782https://bugzilla.redhat.com/22587832258783https://bugzilla.redhat.com/22587842258784https://bugzilla.redhat.com/22587852258785https://bugzilla.redhat.com/22587872258787https://bugzilla.redhat.com/22587882258788https://bugzilla.redhat.com/22587892258789https://bugzilla.redhat.com/22587902258790https://bugzilla.redhat.com/22587912258791https://bugzilla.redhat.com/22587922258792https://bugzilla.redhat.com/22587932258793https://bugzilla.redhat.com/22587942258794https://errata.almalinux.org/8/ALSA-2024-0894.htmlALSA-2024:0894ALSA-2024:0894
��mecab-ipadic-2.7.0.20070801-16.module_el8.6.0+3340+d764b636.x86_64.rpm�M�mysql-common-8.0.36-1.module_el8.9.0+3735+82bd6c11.x86_64.rpm�N�mysql-devel-8.0.36-1.module_el8.9.0+3735+82bd6c11.x86_64.rpm�O�mysql-errmsg-8.0.36-1.module_el8.9.0+3735+82bd6c11.x86_64.rpm�R�mysql-test-8.0.36-1.module_el8.9.0+3735+82bd6c11.x86_64.rpm�~�mysql-8.0.36-1.module_el8.9.0+3735+82bd6c11.x86_64.rpm��ymecab-0.996-2.module_el8.6.0+3340+d764b636.x86_64.rpm�P�mysql-libs-8.0.36-1.module_el8.9.0+3735+82bd6c11.x86_64.rpm�Q�mysql-server-8.0.36-1.module_el8.9.0+3735+82bd6c11.x86_64.rpm�%�ymecab-devel-0.996-2.module_el8.6.0+3340+d764b636.x86_64.rpm��mecab-ipadic-EUCJP-2.7.0.20070801-16.module_el8.6.0+3340+d764b636.x86_64.rpm��mecab-ipadic-2.7.0.20070801-16.module_el8.6.0+3340+d764b636.x86_64.rpm�M�mysql-common-8.0.36-1.module_el8.9.0+3735+82bd6c11.x86_64.rpm�N�mysql-devel-8.0.36-1.module_el8.9.0+3735+82bd6c11.x86_64.rpm�O�mysql-errmsg-8.0.36-1.module_el8.9.0+3735+82bd6c11.x86_64.rpm�R�mysql-test-8.0.36-1.module_el8.9.0+3735+82bd6c11.x86_64.rpm�~�mysql-8.0.36-1.module_el8.9.0+3735+82bd6c11.x86_64.rpm��ymecab-0.996-2.module_el8.6.0+3340+d764b636.x86_64.rpm�P�mysql-libs-8.0.36-1.module_el8.9.0+3735+82bd6c11.x86_64.rpm�Q�mysql-server-8.0.36-1.module_el8.9.0+3735+82bd6c11.x86_64.rpm�%�ymecab-devel-0.996-2.module_el8.6.0+3340+d764b636.x86_64.rpm��mecab-ipadic-EUCJP-2.7.0.20070801-16.module_el8.6.0+3340+d764b636.x86_64.rpm����/	�~
	��:��xsecurityImportant: firefox security update%��A�Phttps://access.redhat.com/errata/RHSA-2024:0955RHSA-2024:0955RHSA-2024:0955https://access.redhat.com/security/cve/CVE-2024-1546CVE-2024-1546CVE-2024-1546https://access.redhat.com/security/cve/CVE-2024-1547CVE-2024-1547CVE-2024-1547https://access.redhat.com/security/cve/CVE-2024-1548CVE-2024-1548CVE-2024-1548https://access.redhat.com/security/cve/CVE-2024-1549CVE-2024-1549CVE-2024-1549https://access.redhat.com/security/cve/CVE-2024-1550CVE-2024-1550CVE-2024-1550https://access.redhat.com/security/cve/CVE-2024-1551CVE-2024-1551CVE-2024-1551https://access.redhat.com/security/cve/CVE-2024-1552CVE-2024-1552CVE-2024-1552https://access.redhat.com/security/cve/CVE-2024-1553CVE-2024-1553CVE-2024-1553https://bugzilla.redhat.com/22653492265349https://bugzilla.redhat.com/22653502265350https://bugzilla.redhat.com/22653512265351https://bugzilla.redhat.com/22653522265352https://bugzilla.redhat.com/22653532265353https://bugzilla.redhat.com/22653542265354https://bugzilla.redhat.com/22653552265355https://bugzilla.redhat.com/22653562265356https://errata.almalinux.org/8/ALSA-2024-0955.htmlALSA-2024:0955ALSA-2024:0955
z�qfirefox-115.8.0-1.el8_9.alma.x86_64.rpmz�qfirefox-115.8.0-1.el8_9.alma.x86_64.rpm�����
	����{BBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: postgresql:10 security update%���	https://access.redhat.com/errata/RHSA-2024:0956RHSA-2024:0956RHSA-2024:0956https://access.redhat.com/security/cve/CVE-2024-0985CVE-2024-0985CVE-2024-0985https://bugzilla.redhat.com/22633842263384https://errata.almalinux.org/8/ALSA-2024-0956.htmlALSA-2024:0956ALSA-2024:0956
3�~�\#
�G�postgresql-server-devel-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm3�postgresql-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm�N�postgresql-upgrade-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm�D�postgresql-plpython3-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm�H�postgresql-static-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm�E�postgresql-pltcl-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm�A�postgresql-contrib-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm�F�postgresql-server-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpmw�postgresql-test-rpm-macros-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm�O�postgresql-upgrade-devel-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm�C�postgresql-plperl-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm�B�postgresql-docs-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm�I�postgresql-test-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm3�~�\#
�G�postgresql-server-devel-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm3�postgresql-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm�N�postgresql-upgrade-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm�D�postgresql-plpython3-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm�H�postgresql-static-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm�E�postgresql-pltcl-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm�A�postgresql-contrib-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm�F�postgresql-server-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpmw�postgresql-test-rpm-macros-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm�O�postgresql-upgrade-devel-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm�C�postgresql-plperl-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm�B�postgresql-docs-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm�I�postgresql-test-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm����F	�
	����VsecurityImportant: thunderbird security update%���https://access.redhat.com/errata/RHSA-2024:0964RHSA-2024:0964RHSA-2024:0964https://access.redhat.com/security/cve/CVE-2024-1546CVE-2024-1546CVE-2024-1546https://access.redhat.com/security/cve/CVE-2024-1547CVE-2024-1547CVE-2024-1547https://access.redhat.com/security/cve/CVE-2024-1548CVE-2024-1548CVE-2024-1548https://access.redhat.com/security/cve/CVE-2024-1549CVE-2024-1549CVE-2024-1549https://access.redhat.com/security/cve/CVE-2024-1550CVE-2024-1550CVE-2024-1550https://access.redhat.com/security/cve/CVE-2024-1551CVE-2024-1551CVE-2024-1551https://access.redhat.com/security/cve/CVE-2024-1552CVE-2024-1552CVE-2024-1552https://access.redhat.com/security/cve/CVE-2024-1553CVE-2024-1553CVE-2024-1553https://bugzilla.redhat.com/22653492265349https://bugzilla.redhat.com/22653502265350https://bugzilla.redhat.com/22653512265351https://bugzilla.redhat.com/22653522265352https://bugzilla.redhat.com/22653532265353https://bugzilla.redhat.com/22653542265354https://bugzilla.redhat.com/22653552265355https://bugzilla.redhat.com/22653562265356https://errata.almalinux.org/8/ALSA-2024-0964.htmlALSA-2024:0964ALSA-2024:0964
f�qthunderbird-115.8.0-1.el8_9.alma.x86_64.rpmf�qthunderbird-115.8.0-1.el8_9.alma.x86_64.rpm����b	�
	��#��YBBBBBBBBsecurityImportant: unbound security update%��9�[https://access.redhat.com/errata/RHSA-2024:0965RHSA-2024:0965RHSA-2024:0965https://access.redhat.com/security/cve/CVE-2023-50387CVE-2023-50387CVE-2023-50387https://access.redhat.com/security/cve/CVE-2023-50868CVE-2023-50868CVE-2023-50868https://bugzilla.redhat.com/22639142263914https://bugzilla.redhat.com/22639172263917https://errata.almalinux.org/8/ALSA-2024-0965.htmlALSA-2024:0965ALSA-2024:0965
�O�cpython3-unbound-1.16.2-5.el8_9.2.x86_64.rpm�V�cunbound-devel-1.16.2-5.el8_9.2.x86_64.rpm��cunbound-libs-1.16.2-5.el8_9.2.x86_64.rpm�V�cunbound-devel-1.16.2-5.el8_9.2.i686.rpm��cunbound-libs-1.16.2-5.el8_9.2.i686.rpm�Y�cunbound-1.16.2-5.el8_9.2.x86_64.rpm�O�cpython3-unbound-1.16.2-5.el8_9.2.x86_64.rpm�V�cunbound-devel-1.16.2-5.el8_9.2.x86_64.rpm��cunbound-libs-1.16.2-5.el8_9.2.x86_64.rpm�V�cunbound-devel-1.16.2-5.el8_9.2.i686.rpm��cunbound-libs-1.16.2-5.el8_9.2.i686.rpm�Y�cunbound-1.16.2-5.el8_9.2.x86_64.rpm����*�
	����MBBBBB��SBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: postgresql:15 security update%���	https://access.redhat.com/errata/RHSA-2024:0973RHSA-2024:0973RHSA-2024:0973https://access.redhat.com/security/cve/CVE-2024-0985CVE-2024-0985CVE-2024-0985https://bugzilla.redhat.com/22633842263384https://errata.almalinux.org/8/ALSA-2024-0973.htmlALSA-2024:0973ALSA-2024:0973
3�t�^#�C�cpostgresql-plperl-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm�F�cpostgresql-server-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm�I�cpostgresql-test-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm�m�apgaudit-1.7.0-1.module_el8.8.0+3487+43ec1b9f.x86_64.rpm�O�cpostgresql-upgrade-devel-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm�W�cpostgresql-private-libs-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm�V�cpostgresql-private-devel-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm3�cpostgresql-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm�D�cpostgresql-plpython3-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm�G�cpostgresql-server-devel-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm�B�cpostgresql-docs-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm�N�cpostgresql-upgrade-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm�@�bpostgres-decoderbufs-1.9.7-1.Final.module_el8.8.0+3487+43ec1b9f.x86_64.rpm��[pg_repack-1.4.8-1.module_el8.8.0+3487+43ec1b9f.x86_64.rpm�E�cpostgresql-pltcl-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm�A�cpostgresql-contrib-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm�H�cpostgresql-static-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpmw�cpostgresql-test-rpm-macros-15.6-1.module_el8.9.0+3739+514705ed.alma.1.noarch.rpm3�t�^#�C�cpostgresql-plperl-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm�F�cpostgresql-server-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm�I�cpostgresql-test-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm�m�apgaudit-1.7.0-1.module_el8.8.0+3487+43ec1b9f.x86_64.rpm�O�cpostgresql-upgrade-devel-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm�W�cpostgresql-private-libs-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm�V�cpostgresql-private-devel-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm3�cpostgresql-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm�D�cpostgresql-plpython3-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm�G�cpostgresql-server-devel-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm�B�cpostgresql-docs-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm�N�cpostgresql-upgrade-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm�@�bpostgres-decoderbufs-1.9.7-1.Final.module_el8.8.0+3487+43ec1b9f.x86_64.rpm��[pg_repack-1.4.8-1.module_el8.8.0+3487+43ec1b9f.x86_64.rpm�E�cpostgresql-pltcl-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm�A�cpostgresql-contrib-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm�H�cpostgresql-static-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpmw�cpostgresql-test-rpm-macros-15.6-1.module_el8.9.0+3739+514705ed.alma.1.noarch.rpm�����
	����_B�CB�iB��wBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: postgresql:12 security update%���	https://access.redhat.com/errata/RHSA-2024:0974RHSA-2024:0974RHSA-2024:0974https://access.redhat.com/security/cve/CVE-2024-0985CVE-2024-0985CVE-2024-0985https://bugzilla.redhat.com/22633842263384https://errata.almalinux.org/8/ALSA-2024-0974.htmlALSA-2024:0974ALSA-2024:0974
3��_#�O�3postgresql-upgrade-devel-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm�N�3postgresql-upgrade-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm�F�3postgresql-server-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm�A�3postgresql-contrib-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm��"pg_repack-1.4.6-3.module_el8.6.0+2758+4f4474df.x86_64.rpm�H�3postgresql-static-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm�B�3postgresql-docs-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm�m�Zpgaudit-1.4.0-7.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm�G�3postgresql-server-devel-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm�@�Upostgres-decoderbufs-0.10.0-2.module_el8.9.0+3704+f1f917ce.x86_64.rpm�E�3postgresql-pltcl-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm�D�3postgresql-plpython3-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpmw�3postgresql-test-rpm-macros-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.noarch.rpm�C�3postgresql-plperl-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm3�3postgresql-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm�I�3postgresql-test-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm3��_#�O�3postgresql-upgrade-devel-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm�N�3postgresql-upgrade-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm�F�3postgresql-server-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm�A�3postgresql-contrib-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm��"pg_repack-1.4.6-3.module_el8.6.0+2758+4f4474df.x86_64.rpm�H�3postgresql-static-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm�B�3postgresql-docs-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm�m�Zpgaudit-1.4.0-7.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm�G�3postgresql-server-devel-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm�@�Upostgres-decoderbufs-0.10.0-2.module_el8.9.0+3704+f1f917ce.x86_64.rpm�E�3postgresql-pltcl-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm�D�3postgresql-plpython3-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpmw�3postgresql-test-rpm-macros-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.noarch.rpm�C�3postgresql-plperl-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm3�3postgresql-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm�I�3postgresql-test-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm����'�
	��5��YBBBoB��RBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: postgresql:13 security update%��&�	https://access.redhat.com/errata/RHSA-2024:0975RHSA-2024:0975RHSA-2024:0975https://access.redhat.com/security/cve/CVE-2024-0985CVE-2024-0985CVE-2024-0985https://bugzilla.redhat.com/22633842263384https://errata.almalinux.org/8/ALSA-2024-0975.htmlALSA-2024:0975ALSA-2024:0975
3�g�]#�D�;postgresql-plpython3-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm�E�;postgresql-pltcl-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm�N�;postgresql-upgrade-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm�A�;postgresql-contrib-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm�C�;postgresql-plperl-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm�F�;postgresql-server-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm�G�;postgresql-server-devel-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm3�;postgresql-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpmw�;postgresql-test-rpm-macros-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.noarch.rpm�I�;postgresql-test-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm�B�;postgresql-docs-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm�@�:postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.x86_64.rpm��Jpg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.x86_64.rpm�m�pgaudit-1.5.0-1.module_el8.6.0+2760+1746ec94.x86_64.rpm�O�;postgresql-upgrade-devel-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm�H�;postgresql-static-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm3�g�]#�D�;postgresql-plpython3-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm�E�;postgresql-pltcl-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm�N�;postgresql-upgrade-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm�A�;postgresql-contrib-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm�C�;postgresql-plperl-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm�F�;postgresql-server-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm�G�;postgresql-server-devel-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm3�;postgresql-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpmw�;postgresql-test-rpm-macros-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.noarch.rpm�I�;postgresql-test-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm�B�;postgresql-docs-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm�@�:postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.x86_64.rpm��Jpg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.x86_64.rpm�m�pgaudit-1.5.0-1.module_el8.6.0+2760+1746ec94.x86_64.rpm�O�;postgresql-upgrade-devel-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm�H�;postgresql-static-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm����>�
	��<��Y��^BBBBsecurityModerate: perl-App-cpanminus:1.7044 security update%��/�https://access.redhat.com/errata/RHSA-2024:10219RHSA-2024:10219RHSA-2024:10219https://access.redhat.com/security/cve/CVE-2024-45321CVE-2024-45321CVE-2024-45321https://bugzilla.redhat.com/23080782308078https://errata.almalinux.org/8/ALSA-2024-10219.htmlALSA-2024:10219ALSA-2024:10219
���
�Z�3�Lperl-Parse-PMFile-0.41-7.module_el8.6.0+2851+b32f1bac.noarch.rpm��Yperl-Module-CPANfile-1.1002-7.module_el8.6.0+2792+592c5e39.noarch.rpm�(�qperl-CPAN-Meta-Check-0.014-6.module_el8.10.0+3924+8d272be4.noarch.rpm�*�perl-File-pushd-1.014-6.module_el8.6.0+2851+b32f1bac.noarch.rpm��perl-String-ShellQuote-1.04-24.module_el8.6.0+2810+886f1911.noarch.rpm��perl-App-cpanminus-1.7044-6.module_el8.10.0+3924+8d272be4.noarch.rpm�1�perl-CPAN-DistnameInfo-0.12-13.module_el8.6.0+2810+886f1911.noarch.rpm���
�Z�3�Lperl-Parse-PMFile-0.41-7.module_el8.6.0+2851+b32f1bac.noarch.rpm��Yperl-Module-CPANfile-1.1002-7.module_el8.6.0+2792+592c5e39.noarch.rpm�(�qperl-CPAN-Meta-Check-0.014-6.module_el8.10.0+3924+8d272be4.noarch.rpm�*�perl-File-pushd-1.014-6.module_el8.6.0+2851+b32f1bac.noarch.rpm��perl-String-ShellQuote-1.04-24.module_el8.6.0+2810+886f1911.noarch.rpm��perl-App-cpanminus-1.7044-6.module_el8.10.0+3924+8d272be4.noarch.rpm�1�perl-CPAN-DistnameInfo-0.12-13.module_el8.6.0+2810+886f1911.noarch.rpm�����
	����mBBB�HBBBBB�mBBBBBBBBBBB�\�WBBB�gBBBBBBBB��iBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: container-tools:rhel8 security update%��B�7https://access.redhat.com/errata/RHSA-2024:10289RHSA-2024:10289RHSA-2024:10289https://access.redhat.com/security/cve/CVE-2021-33198CVE-2021-33198CVE-2021-33198https://access.redhat.com/security/cve/CVE-2021-4024CVE-2021-4024CVE-2021-4024https://access.redhat.com/security/cve/CVE-2024-9676CVE-2024-9676CVE-2024-9676https://bugzilla.redhat.com/19895751989575https://bugzilla.redhat.com/20266752026675https://bugzilla.redhat.com/23174672317467https://errata.almalinux.org/8/ALSA-2024-10289.htmlALSA-2024:10289ALSA-2024:10289
1{��$"�[�python3-podman-4.9.0-3.module_el8.10.0+3926+f12484f5.noarch.rpmB�Hslirp4netns-1.2.3-1.module_el8.10.0+3845+87b84552.x86_64.rpm�,�Lcriu-devel-3.18-5.module_el8.10.0+3876+e55593a8.x86_64.rpm�Q�Otoolbox-tests-0.0.99.5-2.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm]�container-selinux-2.229.0-2.module_el8.10.0+3909+6e1c1eb7.noarch.rpm�Clibslirp-devel-4.4.0-2.module_el8.10.0+3876+e55593a8.x86_64.rpmk�toolbox-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpmA�2criu-3.18-5.module_el8.10.0+3926+f12484f5.x86_64.rpmK�containernetworking-plugins-1.4.0-5.module_el8.10.0+3876+e55593a8.x86_64.rpmN�cockpit-podman-84.1-1.module_el8.10.0+3876+e55593a8.noarch.rpm�M�podman-tests-4.9.4-18.module_el8.10.0+3926+f12484f5.x86_64.rpm?�"udica-0.2.6-21.module_el8.10.0+3926+f12484f5.noarch.rpm~�libslirp-4.4.0-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�?�podman-4.9.4-18.module_el8.10.0+3926+f12484f5.x86_64.rpm�L�podman-remote-4.9.4-18.module_el8.10.0+3926+f12484f5.x86_64.rpmt�conmon-2.1.10-1.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm�/�8buildah-1.33.11-1.module_el8.10.0+3926+f12484f5.x86_64.rpm|�^skopeo-1.14.5-3.module_el8.10.0+3876+e55593a8.x86_64.rpm�Z�netavark-1.10.3-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpmF�2python3-criu-3.18-5.module_el8.10.0+3926+f12484f5.x86_64.rpmu�podman-docker-4.9.4-18.module_el8.10.0+3926+f12484f5.noarch.rpm��6skopeo-tests-1.14.5-3.module_el8.10.0+3901+4b80ecd7.x86_64.rpm�Y�podman-catatonit-4.9.4-18.module_el8.10.0+3926+f12484f5.x86_64.rpmD�crit-3.18-5.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�>�oci-seccomp-bpf-hook-1.2.10-1.module_el8.10.0+3876+e55593a8.x86_64.rpm��?runc-1.1.12-5.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm^�fuse-overlayfs-1.13-1.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm�K�'crun-1.14.3-2.module_el8.10.0+3926+f12484f5.x86_64.rpm�O�podman-gvproxy-4.9.4-18.module_el8.10.0+3926+f12484f5.x86_64.rpm�Z�podman-plugins-4.9.4-18.module_el8.10.0+3926+f12484f5.x86_64.rpm�-�2criu-libs-3.18-5.module_el8.10.0+3926+f12484f5.x86_64.rpm�Y�1aardvark-dns-1.10.1-2.module_el8.10.0+3901+4b80ecd7.x86_64.rpm�9�8buildah-tests-1.33.11-1.module_el8.10.0+3926+f12484f5.x86_64.rpmx�)containers-common-1-82.module_el8.10.0+3876+e55593a8.x86_64.rpm1{��$"�[�python3-podman-4.9.0-3.module_el8.10.0+3926+f12484f5.noarch.rpmB�Hslirp4netns-1.2.3-1.module_el8.10.0+3845+87b84552.x86_64.rpm�,�Lcriu-devel-3.18-5.module_el8.10.0+3876+e55593a8.x86_64.rpm�Q�Otoolbox-tests-0.0.99.5-2.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm]�container-selinux-2.229.0-2.module_el8.10.0+3909+6e1c1eb7.noarch.rpm�Clibslirp-devel-4.4.0-2.module_el8.10.0+3876+e55593a8.x86_64.rpmk�toolbox-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpmA�2criu-3.18-5.module_el8.10.0+3926+f12484f5.x86_64.rpmK�containernetworking-plugins-1.4.0-5.module_el8.10.0+3876+e55593a8.x86_64.rpmN�cockpit-podman-84.1-1.module_el8.10.0+3876+e55593a8.noarch.rpm�M�podman-tests-4.9.4-18.module_el8.10.0+3926+f12484f5.x86_64.rpm?�"udica-0.2.6-21.module_el8.10.0+3926+f12484f5.noarch.rpm~�libslirp-4.4.0-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�?�podman-4.9.4-18.module_el8.10.0+3926+f12484f5.x86_64.rpm�L�podman-remote-4.9.4-18.module_el8.10.0+3926+f12484f5.x86_64.rpmt�conmon-2.1.10-1.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm�/�8buildah-1.33.11-1.module_el8.10.0+3926+f12484f5.x86_64.rpm|�^skopeo-1.14.5-3.module_el8.10.0+3876+e55593a8.x86_64.rpm�Z�netavark-1.10.3-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpmF�2python3-criu-3.18-5.module_el8.10.0+3926+f12484f5.x86_64.rpmu�podman-docker-4.9.4-18.module_el8.10.0+3926+f12484f5.noarch.rpm��6skopeo-tests-1.14.5-3.module_el8.10.0+3901+4b80ecd7.x86_64.rpm�Y�podman-catatonit-4.9.4-18.module_el8.10.0+3926+f12484f5.x86_64.rpmD�crit-3.18-5.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�>�oci-seccomp-bpf-hook-1.2.10-1.module_el8.10.0+3876+e55593a8.x86_64.rpm��?runc-1.1.12-5.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm^�fuse-overlayfs-1.13-1.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm�K�'crun-1.14.3-2.module_el8.10.0+3926+f12484f5.x86_64.rpm�O�podman-gvproxy-4.9.4-18.module_el8.10.0+3926+f12484f5.x86_64.rpm�Z�podman-plugins-4.9.4-18.module_el8.10.0+3926+f12484f5.x86_64.rpm�-�2criu-libs-3.18-5.module_el8.10.0+3926+f12484f5.x86_64.rpm�Y�1aardvark-dns-1.10.1-2.module_el8.10.0+3901+4b80ecd7.x86_64.rpm�9�8buildah-tests-1.33.11-1.module_el8.10.0+3926+f12484f5.x86_64.rpmx�)containers-common-1-82.module_el8.10.0+3876+e55593a8.x86_64.rpm����u	�
	��%��YBBBBBBBBBBsecurityImportant: webkit2gtk3 security update%��y�shttps://access.redhat.com/errata/RHSA-2024:10481RHSA-2024:10481RHSA-2024:10481https://access.redhat.com/security/cve/CVE-2024-44309CVE-2024-44309CVE-2024-44309https://bugzilla.redhat.com/23279272327927https://errata.almalinux.org/8/ALSA-2024-10481.htmlALSA-2024:10481ALSA-2024:10481
�*�twebkit2gtk3-devel-2.46.3-2.el8_10.i686.rpm�+�twebkit2gtk3-jsc-2.46.3-2.el8_10.x86_64.rpm�+�twebkit2gtk3-jsc-2.46.3-2.el8_10.i686.rpm�*�twebkit2gtk3-devel-2.46.3-2.el8_10.x86_64.rpm�)�twebkit2gtk3-2.46.3-2.el8_10.x86_64.rpm�,�twebkit2gtk3-jsc-devel-2.46.3-2.el8_10.i686.rpm�)�twebkit2gtk3-2.46.3-2.el8_10.i686.rpm�,�twebkit2gtk3-jsc-devel-2.46.3-2.el8_10.x86_64.rpm�*�twebkit2gtk3-devel-2.46.3-2.el8_10.i686.rpm�+�twebkit2gtk3-jsc-2.46.3-2.el8_10.x86_64.rpm�+�twebkit2gtk3-jsc-2.46.3-2.el8_10.i686.rpm�*�twebkit2gtk3-devel-2.46.3-2.el8_10.x86_64.rpm�)�twebkit2gtk3-2.46.3-2.el8_10.x86_64.rpm�,�twebkit2gtk3-jsc-devel-2.46.3-2.el8_10.i686.rpm�)�twebkit2gtk3-2.46.3-2.el8_10.i686.rpm�,�twebkit2gtk3-jsc-devel-2.46.3-2.el8_10.x86_64.rpm����3	�
	��(��fsecurityImportant: thunderbird security update%��l�https://access.redhat.com/errata/RHSA-2024:10591RHSA-2024:10591RHSA-2024:10591https://access.redhat.com/security/cve/CVE-2024-11159CVE-2024-11159CVE-2024-11159https://access.redhat.com/security/cve/CVE-2024-11692CVE-2024-11692CVE-2024-11692https://access.redhat.com/security/cve/CVE-2024-11694CVE-2024-11694CVE-2024-11694https://access.redhat.com/security/cve/CVE-2024-11695CVE-2024-11695CVE-2024-11695https://access.redhat.com/security/cve/CVE-2024-11696CVE-2024-11696CVE-2024-11696https://access.redhat.com/security/cve/CVE-2024-11697CVE-2024-11697CVE-2024-11697https://access.redhat.com/security/cve/CVE-2024-11699CVE-2024-11699CVE-2024-11699https://bugzilla.redhat.com/23258962325896https://bugzilla.redhat.com/23289412328941https://bugzilla.redhat.com/23289432328943https://bugzilla.redhat.com/23289462328946https://bugzilla.redhat.com/23289472328947https://bugzilla.redhat.com/23289482328948https://bugzilla.redhat.com/23289502328950https://errata.almalinux.org/8/ALSA-2024-10591.htmlALSA-2024:10591ALSA-2024:10591
f�9thunderbird-128.5.0-1.el8_10.alma.1.x86_64.rpmf�9thunderbird-128.5.0-1.el8_10.alma.1.x86_64.rpm����	�	
	��+��isecurityImportant: edk2 security update%��r�6https://access.redhat.com/errata/RHSA-2024:1063RHSA-2024:1063RHSA-2024:1063https://access.redhat.com/security/cve/CVE-2023-45230CVE-2023-45230CVE-2023-45230https://access.redhat.com/security/cve/CVE-2023-45234CVE-2023-45234CVE-2023-45234https://bugzilla.redhat.com/22586852258685https://bugzilla.redhat.com/22586972258697https://errata.almalinux.org/8/ALSA-2024-1063.htmlALSA-2024:1063ALSA-2024:1063
��medk2-ovmf-20220126gitbb1bba3d77-6.el8_9.6.alma.noarch.rpm�`�medk2-aarch64-20220126gitbb1bba3d77-6.el8_9.6.alma.noarch.rpm��medk2-ovmf-20220126gitbb1bba3d77-6.el8_9.6.alma.noarch.rpm�`�medk2-aarch64-20220126gitbb1bba3d77-6.el8_9.6.alma.noarch.rpm����I	�

	��.��lsecurityImportant: firefox security update%��(�Vhttps://access.redhat.com/errata/RHSA-2024:10752RHSA-2024:10752RHSA-2024:10752https://access.redhat.com/security/cve/CVE-2024-11692CVE-2024-11692CVE-2024-11692https://access.redhat.com/security/cve/CVE-2024-11694CVE-2024-11694CVE-2024-11694https://access.redhat.com/security/cve/CVE-2024-11695CVE-2024-11695CVE-2024-11695https://access.redhat.com/security/cve/CVE-2024-11696CVE-2024-11696CVE-2024-11696https://access.redhat.com/security/cve/CVE-2024-11697CVE-2024-11697CVE-2024-11697https://access.redhat.com/security/cve/CVE-2024-11699CVE-2024-11699CVE-2024-11699https://bugzilla.redhat.com/23289412328941https://bugzilla.redhat.com/23289432328943https://bugzilla.redhat.com/23289462328946https://bugzilla.redhat.com/23289472328947https://bugzilla.redhat.com/23289482328948https://bugzilla.redhat.com/23289502328950https://errata.almalinux.org/8/ALSA-2024-10752.htmlALSA-2024:10752ALSA-2024:10752
z�:firefox-128.5.1-1.el8_10.x86_64.rpmz�:firefox-128.5.1-1.el8_10.x86_64.rpm����A	�
	��?��oBBBBBBBBBBBBBBsecurityModerate: python3:3.6.8 security update%��~�https://access.redhat.com/errata/RHSA-2024:10779RHSA-2024:10779RHSA-2024:10779https://access.redhat.com/security/cve/CVE-2024-11168CVE-2024-11168CVE-2024-11168https://access.redhat.com/security/cve/CVE-2024-9287CVE-2024-9287CVE-2024-9287https://bugzilla.redhat.com/23214402321440https://bugzilla.redhat.com/23257762325776https://errata.almalinux.org/8/ALSA-2024-10779.htmlALSA-2024:10779ALSA-2024:10779

�V�tpython3-test-3.6.8-69.el8_10.alma.1.i686.rpm��tplatform-python-debug-3.6.8-69.el8_10.alma.1.i686.rpm��tpython3-idle-3.6.8-69.el8_10.alma.1.x86_64.rpm��tpython3-tkinter-3.6.8-69.el8_10.alma.1.x86_64.rpm�U�tplatform-python-3.6.8-69.el8_10.alma.1.i686.rpm��tpython3-tkinter-3.6.8-69.el8_10.alma.1.i686.rpm��tplatform-python-devel-3.6.8-69.el8_10.alma.1.x86_64.rpm��tplatform-python-devel-3.6.8-69.el8_10.alma.1.i686.rpm��tpython3-idle-3.6.8-69.el8_10.alma.1.i686.rpm��tplatform-python-debug-3.6.8-69.el8_10.alma.1.x86_64.rpm
�V�tpython3-test-3.6.8-69.el8_10.alma.1.i686.rpm��tplatform-python-debug-3.6.8-69.el8_10.alma.1.i686.rpm��tpython3-idle-3.6.8-69.el8_10.alma.1.x86_64.rpm��tpython3-tkinter-3.6.8-69.el8_10.alma.1.x86_64.rpm�U�tplatform-python-3.6.8-69.el8_10.alma.1.i686.rpm��tpython3-tkinter-3.6.8-69.el8_10.alma.1.i686.rpm��tplatform-python-devel-3.6.8-69.el8_10.alma.1.x86_64.rpm��tplatform-python-devel-3.6.8-69.el8_10.alma.1.i686.rpm��tpython3-idle-3.6.8-69.el8_10.alma.1.i686.rpm��tplatform-python-debug-3.6.8-69.el8_10.alma.1.x86_64.rpm����
	����YBBB�GB��^BBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: postgresql:12 security update%���`https://access.redhat.com/errata/RHSA-2024:10785RHSA-2024:10785RHSA-2024:10785https://access.redhat.com/security/cve/CVE-2024-10976CVE-2024-10976CVE-2024-10976https://access.redhat.com/security/cve/CVE-2024-10978CVE-2024-10978CVE-2024-10978https://access.redhat.com/security/cve/CVE-2024-10979CVE-2024-10979CVE-2024-10979https://bugzilla.redhat.com/23262512326251https://bugzilla.redhat.com/23262532326253https://bugzilla.redhat.com/23262632326263https://errata.almalinux.org/8/ALSA-2024-10785.htmlALSA-2024:10785ALSA-2024:10785
3��#�C�5postgresql-plperl-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpm�H�5postgresql-static-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpm�F�5postgresql-server-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpm�D�5postgresql-plpython3-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpm�N�5postgresql-upgrade-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpmw�5postgresql-test-rpm-macros-12.22-1.module_el8.10.0+3927+7f0fab70.noarch.rpm�@�:postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.x86_64.rpm�O�5postgresql-upgrade-devel-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpm�m�Zpgaudit-1.4.0-7.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm��Jpg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.x86_64.rpm�B�5postgresql-docs-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpm�I�5postgresql-test-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpm3�5postgresql-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpm�G�5postgresql-server-devel-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpm�A�5postgresql-contrib-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpm�E�5postgresql-pltcl-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpm3��#�C�5postgresql-plperl-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpm�H�5postgresql-static-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpm�F�5postgresql-server-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpm�D�5postgresql-plpython3-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpm�N�5postgresql-upgrade-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpmw�5postgresql-test-rpm-macros-12.22-1.module_el8.10.0+3927+7f0fab70.noarch.rpm�@�:postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.x86_64.rpm�O�5postgresql-upgrade-devel-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpm�m�Zpgaudit-1.4.0-7.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm��Jpg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.x86_64.rpm�B�5postgresql-docs-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpm�I�5postgresql-test-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpm3�5postgresql-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpm�G�5postgresql-server-devel-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpm�A�5postgresql-contrib-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpm�E�5postgresql-pltcl-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpm����N�

	��7��VBBBBB��@BBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: postgresql:15 security update%��|�`https://access.redhat.com/errata/RHSA-2024:10830RHSA-2024:10830RHSA-2024:10830https://access.redhat.com/security/cve/CVE-2024-10976CVE-2024-10976CVE-2024-10976https://access.redhat.com/security/cve/CVE-2024-10978CVE-2024-10978CVE-2024-10978https://access.redhat.com/security/cve/CVE-2024-10979CVE-2024-10979CVE-2024-10979https://bugzilla.redhat.com/23262512326251https://bugzilla.redhat.com/23262532326253https://bugzilla.redhat.com/23262632326263https://errata.almalinux.org/8/ALSA-2024-10830.htmlALSA-2024:10830ALSA-2024:10830
3�e�s#�N�`postgresql-upgrade-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm�W�`postgresql-private-libs-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm�F�`postgresql-server-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm�A�`postgresql-contrib-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm�G�`postgresql-server-devel-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm�m�#pgaudit-1.7.0-1.module_el8.9.0+3706+885c732e.x86_64.rpmw�`postgresql-test-rpm-macros-15.10-1.module_el8.10.0+3929+38258aa5.noarch.rpm��pg_repack-1.4.8-1.module_el8.10.0+3798+606ebb9f.x86_64.rpm�O�`postgresql-upgrade-devel-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm�C�`postgresql-plperl-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm�H�`postgresql-static-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm�I�`postgresql-test-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm�@�*postgres-decoderbufs-1.9.7-1.Final.module_el8.9.0+3706+885c732e.x86_64.rpm3�`postgresql-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm�V�`postgresql-private-devel-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm�B�`postgresql-docs-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm�E�`postgresql-pltcl-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm�D�`postgresql-plpython3-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm3�e�s#�N�`postgresql-upgrade-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm�W�`postgresql-private-libs-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm�F�`postgresql-server-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm�A�`postgresql-contrib-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm�G�`postgresql-server-devel-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm�m�#pgaudit-1.7.0-1.module_el8.9.0+3706+885c732e.x86_64.rpmw�`postgresql-test-rpm-macros-15.10-1.module_el8.10.0+3929+38258aa5.noarch.rpm��pg_repack-1.4.8-1.module_el8.10.0+3798+606ebb9f.x86_64.rpm�O�`postgresql-upgrade-devel-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm�C�`postgresql-plperl-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm�H�`postgresql-static-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm�I�`postgresql-test-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm�@�*postgres-decoderbufs-1.9.7-1.Final.module_el8.9.0+3706+885c732e.x86_64.rpm3�`postgresql-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm�V�`postgresql-private-devel-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm�B�`postgresql-docs-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm�E�`postgresql-pltcl-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm�D�`postgresql-plpython3-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm���0�
	����\BBB��ZBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: postgresql:16 security update%��\�`https://access.redhat.com/errata/RHSA-2024:10831RHSA-2024:10831RHSA-2024:10831https://access.redhat.com/security/cve/CVE-2024-10976CVE-2024-10976CVE-2024-10976https://access.redhat.com/security/cve/CVE-2024-10978CVE-2024-10978CVE-2024-10978https://access.redhat.com/security/cve/CVE-2024-10979CVE-2024-10979CVE-2024-10979https://bugzilla.redhat.com/23262512326251https://bugzilla.redhat.com/23262532326253https://bugzilla.redhat.com/23262632326263https://errata.almalinux.org/8/ALSA-2024-10831.htmlALSA-2024:10831ALSA-2024:10831
3�e�
#�N�fpostgresql-upgrade-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm��upg_repack-1.5.1-1.module_el8.10.0+3930+ecf33554.x86_64.rpm�D�fpostgresql-plpython3-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm�V�fpostgresql-private-devel-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm�F�fpostgresql-server-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm�G�fpostgresql-server-devel-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm�I�fpostgresql-test-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm�C�fpostgresql-plperl-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm�A�fpostgresql-contrib-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm�O�fpostgresql-upgrade-devel-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm�@�Zpostgres-decoderbufs-2.4.0-1.Final.module_el8.10.0+3798+606ebb9f.x86_64.rpm�m�2pgaudit-16.0-1.module_el8.10.0+3798+606ebb9f.x86_64.rpmw�fpostgresql-test-rpm-macros-16.6-1.module_el8.10.0+3930+ecf33554.noarch.rpm�H�fpostgresql-static-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm�B�fpostgresql-docs-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm�W�fpostgresql-private-libs-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm3�fpostgresql-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm�E�fpostgresql-pltcl-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm3�e�
#�N�fpostgresql-upgrade-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm��upg_repack-1.5.1-1.module_el8.10.0+3930+ecf33554.x86_64.rpm�D�fpostgresql-plpython3-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm�V�fpostgresql-private-devel-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm�F�fpostgresql-server-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm�G�fpostgresql-server-devel-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm�I�fpostgresql-test-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm�C�fpostgresql-plperl-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm�A�fpostgresql-contrib-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm�O�fpostgresql-upgrade-devel-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm�@�Zpostgres-decoderbufs-2.4.0-1.Final.module_el8.10.0+3798+606ebb9f.x86_64.rpm�m�2pgaudit-16.0-1.module_el8.10.0+3798+606ebb9f.x86_64.rpmw�fpostgresql-test-rpm-macros-16.6-1.module_el8.10.0+3930+ecf33554.noarch.rpm�H�fpostgresql-static-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm�B�fpostgresql-docs-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm�W�fpostgresql-private-libs-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm3�fpostgresql-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm�E�fpostgresql-pltcl-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm��ު!�
	��1��YBBBoB��NBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: postgresql:13 security update%��<�`https://access.redhat.com/errata/RHSA-2024:10832RHSA-2024:10832RHSA-2024:10832https://access.redhat.com/security/cve/CVE-2024-10976CVE-2024-10976CVE-2024-10976https://access.redhat.com/security/cve/CVE-2024-10978CVE-2024-10978CVE-2024-10978https://access.redhat.com/security/cve/CVE-2024-10979CVE-2024-10979CVE-2024-10979https://bugzilla.redhat.com/23262512326251https://bugzilla.redhat.com/23262532326253https://bugzilla.redhat.com/23262632326263https://errata.almalinux.org/8/ALSA-2024-10832.htmlALSA-2024:10832ALSA-2024:10832
3�g�#�F�=postgresql-server-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm�A�=postgresql-contrib-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm�C�=postgresql-plperl-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm�H�=postgresql-static-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm�D�=postgresql-plpython3-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm3�=postgresql-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm�I�=postgresql-test-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm�G�=postgresql-server-devel-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm�@�:postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.x86_64.rpmw�=postgresql-test-rpm-macros-13.18-1.module_el8.10.0+3928+8233d274.noarch.rpm��Jpg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.x86_64.rpm�E�=postgresql-pltcl-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm�N�=postgresql-upgrade-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm�m�pgaudit-1.5.0-1.module_el8.6.0+2760+1746ec94.x86_64.rpm�B�=postgresql-docs-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm�O�=postgresql-upgrade-devel-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm3�g�#�F�=postgresql-server-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm�A�=postgresql-contrib-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm�C�=postgresql-plperl-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm�H�=postgresql-static-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm�D�=postgresql-plpython3-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm3�=postgresql-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm�I�=postgresql-test-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm�G�=postgresql-server-devel-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm�@�:postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.x86_64.rpmw�=postgresql-test-rpm-macros-13.18-1.module_el8.10.0+3928+8233d274.noarch.rpm��Jpg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.x86_64.rpm�E�=postgresql-pltcl-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm�N�=postgresql-upgrade-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm�m�pgaudit-1.5.0-1.module_el8.6.0+2760+1746ec94.x86_64.rpm�B�=postgresql-docs-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm�O�=postgresql-upgrade-devel-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm����(�
	����hB�xBD��OBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: ruby:3.1 security update%���%https://access.redhat.com/errata/RHSA-2024:10834RHSA-2024:10834RHSA-2024:10834https://access.redhat.com/security/cve/CVE-2024-49761CVE-2024-49761CVE-2024-49761https://bugzilla.redhat.com/23221532322153https://errata.almalinux.org/8/ALSA-2024-10834.htmlALSA-2024:10834ALSA-2024:10834
>��#&�	�ruby-doc-3.1.5-144.module_el8.10.0+3933+43481280.noarch.rpm��rubygem-bigdecimal-3.1.1-144.module_el8.10.0+3933+43481280.i686.rpm��ruby-libs-3.1.5-144.module_el8.10.0+3933+43481280.x86_64.rpm��)rubygem-psych-4.0.4-144.module_el8.10.0+3933+43481280.x86_64.rpm��Drubygem-rdoc-6.4.1.1-144.module_el8.10.0+3933+43481280.noarch.rpm�
�)rubygem-minitest-5.15.0-144.module_el8.10.0+3933+43481280.noarch.rpm��crubygem-json-2.6.1-144.module_el8.10.0+3933+43481280.x86_64.rpm>�ruby-3.1.5-144.module_el8.10.0+3933+43481280.x86_64.rpm�P�Krubygem-abrt-doc-0.4.0-1.module_el8.10.0+3854+02eaa59a.noarch.rpm��rubygem-test-unit-3.5.3-144.module_el8.10.0+3933+43481280.noarch.rpm��ruby-devel-3.1.5-144.module_el8.10.0+3933+43481280.x86_64.rpm��rubygems-devel-3.3.27-144.module_el8.10.0+3933+43481280.noarch.rpm��rubygem-bigdecimal-3.1.1-144.module_el8.10.0+3933+43481280.x86_64.rpm�*�/rubygem-typeprof-0.21.3-144.module_el8.10.0+3933+43481280.noarch.rpm�)�*rubygem-rss-0.2.9-144.module_el8.10.0+3933+43481280.noarch.rpm��Hrubygem-io-console-0.5.11-144.module_el8.10.0+3933+43481280.x86_64.rpm��rubygems-3.3.27-144.module_el8.10.0+3933+43481280.noarch.rpm��]rubygem-pg-1.3.2-1.module_el8.9.0+3746+91b8233a.x86_64.rpm��crubygem-json-2.6.1-144.module_el8.10.0+3933+43481280.i686.rpm>�ruby-3.1.5-144.module_el8.10.0+3933+43481280.i686.rpm�]�Trubygem-mysql2-doc-0.5.3-3.module_el8.10.0+3854+02eaa59a.noarch.rpm�U�ruby-bundled-gems-3.1.5-144.module_el8.10.0+3933+43481280.x86_64.rpm�T�9rubygem-abrt-0.4.0-1.module_el8.9.0+3746+91b8233a.noarch.rpm�(�ruby-default-gems-3.1.5-144.module_el8.10.0+3933+43481280.noarch.rpm��Hrubygem-io-console-0.5.11-144.module_el8.10.0+3933+43481280.i686.rpm�(�frubygem-rexml-3.2.5-144.module_el8.10.0+3933+43481280.noarch.rpm�U�ruby-bundled-gems-3.1.5-144.module_el8.10.0+3933+43481280.i686.rpm��.rubygem-rake-13.0.6-144.module_el8.10.0+3933+43481280.noarch.rpm�R�hrubygem-rbs-2.7.0-144.module_el8.10.0+3933+43481280.i686.rpm�U�frubygem-pg-doc-1.3.2-1.module_el8.10.0+3854+02eaa59a.noarch.rpm�R�hrubygem-rbs-2.7.0-144.module_el8.10.0+3933+43481280.x86_64.rpm��ruby-devel-3.1.5-144.module_el8.10.0+3933+43481280.i686.rpm��ruby-libs-3.1.5-144.module_el8.10.0+3933+43481280.i686.rpm�
�\rubygem-power_assert-2.0.1-144.module_el8.10.0+3933+43481280.noarch.rpm�~�}rubygem-irb-1.4.1-144.module_el8.10.0+3933+43481280.noarch.rpm��)rubygem-psych-4.0.4-144.module_el8.10.0+3933+43481280.i686.rpm��#rubygem-mysql2-0.5.3-3.module_el8.9.0+3746+91b8233a.x86_64.rpm�Q�rubygem-bundler-2.3.27-144.module_el8.10.0+3933+43481280.noarch.rpm>��#&�	�ruby-doc-3.1.5-144.module_el8.10.0+3933+43481280.noarch.rpm��rubygem-bigdecimal-3.1.1-144.module_el8.10.0+3933+43481280.i686.rpm��ruby-libs-3.1.5-144.module_el8.10.0+3933+43481280.x86_64.rpm��)rubygem-psych-4.0.4-144.module_el8.10.0+3933+43481280.x86_64.rpm��Drubygem-rdoc-6.4.1.1-144.module_el8.10.0+3933+43481280.noarch.rpm�
�)rubygem-minitest-5.15.0-144.module_el8.10.0+3933+43481280.noarch.rpm��crubygem-json-2.6.1-144.module_el8.10.0+3933+43481280.x86_64.rpm>�ruby-3.1.5-144.module_el8.10.0+3933+43481280.x86_64.rpm�P�Krubygem-abrt-doc-0.4.0-1.module_el8.10.0+3854+02eaa59a.noarch.rpm��rubygem-test-unit-3.5.3-144.module_el8.10.0+3933+43481280.noarch.rpm��ruby-devel-3.1.5-144.module_el8.10.0+3933+43481280.x86_64.rpm��rubygems-devel-3.3.27-144.module_el8.10.0+3933+43481280.noarch.rpm��rubygem-bigdecimal-3.1.1-144.module_el8.10.0+3933+43481280.x86_64.rpm�*�/rubygem-typeprof-0.21.3-144.module_el8.10.0+3933+43481280.noarch.rpm�)�*rubygem-rss-0.2.9-144.module_el8.10.0+3933+43481280.noarch.rpm��Hrubygem-io-console-0.5.11-144.module_el8.10.0+3933+43481280.x86_64.rpm��rubygems-3.3.27-144.module_el8.10.0+3933+43481280.noarch.rpm��]rubygem-pg-1.3.2-1.module_el8.9.0+3746+91b8233a.x86_64.rpm��crubygem-json-2.6.1-144.module_el8.10.0+3933+43481280.i686.rpm>�ruby-3.1.5-144.module_el8.10.0+3933+43481280.i686.rpm�]�Trubygem-mysql2-doc-0.5.3-3.module_el8.10.0+3854+02eaa59a.noarch.rpm�U�ruby-bundled-gems-3.1.5-144.module_el8.10.0+3933+43481280.x86_64.rpm�T�9rubygem-abrt-0.4.0-1.module_el8.9.0+3746+91b8233a.noarch.rpm�(�ruby-default-gems-3.1.5-144.module_el8.10.0+3933+43481280.noarch.rpm��Hrubygem-io-console-0.5.11-144.module_el8.10.0+3933+43481280.i686.rpm�(�frubygem-rexml-3.2.5-144.module_el8.10.0+3933+43481280.noarch.rpm�U�ruby-bundled-gems-3.1.5-144.module_el8.10.0+3933+43481280.i686.rpm��.rubygem-rake-13.0.6-144.module_el8.10.0+3933+43481280.noarch.rpm�R�hrubygem-rbs-2.7.0-144.module_el8.10.0+3933+43481280.i686.rpm�U�frubygem-pg-doc-1.3.2-1.module_el8.10.0+3854+02eaa59a.noarch.rpm�R�hrubygem-rbs-2.7.0-144.module_el8.10.0+3933+43481280.x86_64.rpm��ruby-devel-3.1.5-144.module_el8.10.0+3933+43481280.i686.rpm��ruby-libs-3.1.5-144.module_el8.10.0+3933+43481280.i686.rpm�
�\rubygem-power_assert-2.0.1-144.module_el8.10.0+3933+43481280.noarch.rpm�~�}rubygem-irb-1.4.1-144.module_el8.10.0+3933+43481280.noarch.rpm��)rubygem-psych-4.0.4-144.module_el8.10.0+3933+43481280.i686.rpm��#rubygem-mysql2-0.5.3-3.module_el8.9.0+3746+91b8233a.x86_64.rpm�Q�rubygem-bundler-2.3.27-144.module_el8.10.0+3933+43481280.noarch.rpm���q�
	����VBBBBBBB�\�dq�OBB�O��wBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: ruby:2.5 security update%��A�%https://access.redhat.com/errata/RHSA-2024:10850RHSA-2024:10850RHSA-2024:10850https://access.redhat.com/security/cve/CVE-2024-49761CVE-2024-49761CVE-2024-49761https://bugzilla.redhat.com/23221532322153https://errata.almalinux.org/8/ALSA-2024-10850.htmlALSA-2024:10850ALSA-2024:10850
>�Y�|#(�D�?rubygem-did_you_mean-1.2.0-113.module_el8.10.0+3932+2d440da3.noarch.rpm�P�GPackages/rubygem-abrt-doc-0.3.0-4.module_el8.5.0+2623+08a8ba32.noarch.rpm�Q�Lrubygem-bundler-1.16.1-4.module_el8.10.0+3871+342e2c2f.noarch.rpm��kruby-libs-2.5.9-113.module_el8.10.0+3932+2d440da3.x86_64.rpm�T�+Packages/rubygem-abrt-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm>�kruby-2.5.9-113.module_el8.10.0+3932+2d440da3.x86_64.rpm�E�@rubygem-xmlrpc-0.3.0-113.module_el8.10.0+3932+2d440da3.noarch.rpm��%rubygem-rake-12.3.3-113.module_el8.10.0+3932+2d440da3.noarch.rpm��kruby-devel-2.5.9-113.module_el8.10.0+3932+2d440da3.x86_64.rpm�	�kruby-doc-2.5.9-113.module_el8.10.0+3932+2d440da3.noarch.rpm�G�Packages/rubygem-bson-4.3.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm�D�rubygem-net-telnet-0.1.1-113.module_el8.10.0+3932+2d440da3.noarch.rpm�I�kruby-irb-2.5.9-113.module_el8.10.0+3932+2d440da3.noarch.rpm��rubygem-psych-3.0.2-113.module_el8.10.0+3932+2d440da3.x86_64.rpm�
�rubygem-power_assert-1.1.1-113.module_el8.10.0+3932+2d440da3.noarch.rpm�C�Packages/rubygem-bson-doc-4.3.0-2.module_el8.5.0+2625+ec418553.noarch.rpm��rubygem-psych-3.0.2-113.module_el8.10.0+3932+2d440da3.i686.rpm�U�irubygem-pg-doc-1.0.0-3.module_el8.9.0+3635+c6f99506.noarch.rpm��rubygem-bigdecimal-1.3.4-113.module_el8.10.0+3932+2d440da3.i686.rpm��Arubygem-io-console-0.4.6-113.module_el8.10.0+3932+2d440da3.i686.rpm��kruby-devel-2.5.9-113.module_el8.10.0+3932+2d440da3.i686.rpm��>rubygem-openssl-2.1.2-113.module_el8.10.0+3932+2d440da3.x86_64.rpm��rubygem-bigdecimal-1.3.4-113.module_el8.10.0+3932+2d440da3.x86_64.rpm�
�rubygem-minitest-5.10.3-113.module_el8.10.0+3932+2d440da3.noarch.rpm�]�Packages/rubygem-mysql2-doc-0.4.10-4.module_el8.5.0+2625+ec418553.noarch.rpm��crubygems-devel-2.7.6.3-113.module_el8.10.0+3932+2d440da3.noarch.rpm��>rubygem-openssl-2.1.2-113.module_el8.10.0+3932+2d440da3.i686.rpm��Packages/rubygem-mysql2-0.4.10-4.module_el8.5.0+2625+ec418553.x86_64.rpm��6rubygem-json-2.1.0-113.module_el8.10.0+3932+2d440da3.x86_64.rpm��9rubygem-rdoc-6.0.1.1-113.module_el8.10.0+3932+2d440da3.noarch.rpm�E�
Packages/rubygem-mongo-doc-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm��irubygem-pg-1.0.0-3.module_el8.9.0+3635+c6f99506.x86_64.rpm��crubygems-2.7.6.3-113.module_el8.10.0+3932+2d440da3.noarch.rpm��kruby-libs-2.5.9-113.module_el8.10.0+3932+2d440da3.i686.rpm>�kruby-2.5.9-113.module_el8.10.0+3932+2d440da3.i686.rpm��mrubygem-test-unit-3.2.7-113.module_el8.10.0+3932+2d440da3.noarch.rpm��6rubygem-json-2.1.0-113.module_el8.10.0+3932+2d440da3.i686.rpm��MPackages/rubygem-bundler-doc-1.16.1-4.module_el8.5.0+2625+ec418553.noarch.rpm��Arubygem-io-console-0.4.6-113.module_el8.10.0+3932+2d440da3.x86_64.rpm�D�
Packages/rubygem-mongo-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm>�Y�|#(�D�?rubygem-did_you_mean-1.2.0-113.module_el8.10.0+3932+2d440da3.noarch.rpm�P�GPackages/rubygem-abrt-doc-0.3.0-4.module_el8.5.0+2623+08a8ba32.noarch.rpm�Q�Lrubygem-bundler-1.16.1-4.module_el8.10.0+3871+342e2c2f.noarch.rpm��kruby-libs-2.5.9-113.module_el8.10.0+3932+2d440da3.x86_64.rpm�T�+Packages/rubygem-abrt-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm>�kruby-2.5.9-113.module_el8.10.0+3932+2d440da3.x86_64.rpm�E�@rubygem-xmlrpc-0.3.0-113.module_el8.10.0+3932+2d440da3.noarch.rpm��%rubygem-rake-12.3.3-113.module_el8.10.0+3932+2d440da3.noarch.rpm��kruby-devel-2.5.9-113.module_el8.10.0+3932+2d440da3.x86_64.rpm�	�kruby-doc-2.5.9-113.module_el8.10.0+3932+2d440da3.noarch.rpm�G�Packages/rubygem-bson-4.3.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm�D�rubygem-net-telnet-0.1.1-113.module_el8.10.0+3932+2d440da3.noarch.rpm�I�kruby-irb-2.5.9-113.module_el8.10.0+3932+2d440da3.noarch.rpm��rubygem-psych-3.0.2-113.module_el8.10.0+3932+2d440da3.x86_64.rpm�
�rubygem-power_assert-1.1.1-113.module_el8.10.0+3932+2d440da3.noarch.rpm�C�Packages/rubygem-bson-doc-4.3.0-2.module_el8.5.0+2625+ec418553.noarch.rpm��rubygem-psych-3.0.2-113.module_el8.10.0+3932+2d440da3.i686.rpm�U�irubygem-pg-doc-1.0.0-3.module_el8.9.0+3635+c6f99506.noarch.rpm��rubygem-bigdecimal-1.3.4-113.module_el8.10.0+3932+2d440da3.i686.rpm��Arubygem-io-console-0.4.6-113.module_el8.10.0+3932+2d440da3.i686.rpm��kruby-devel-2.5.9-113.module_el8.10.0+3932+2d440da3.i686.rpm��>rubygem-openssl-2.1.2-113.module_el8.10.0+3932+2d440da3.x86_64.rpm��rubygem-bigdecimal-1.3.4-113.module_el8.10.0+3932+2d440da3.x86_64.rpm�
�rubygem-minitest-5.10.3-113.module_el8.10.0+3932+2d440da3.noarch.rpm�]�Packages/rubygem-mysql2-doc-0.4.10-4.module_el8.5.0+2625+ec418553.noarch.rpm��crubygems-devel-2.7.6.3-113.module_el8.10.0+3932+2d440da3.noarch.rpm��>rubygem-openssl-2.1.2-113.module_el8.10.0+3932+2d440da3.i686.rpm��Packages/rubygem-mysql2-0.4.10-4.module_el8.5.0+2625+ec418553.x86_64.rpm��6rubygem-json-2.1.0-113.module_el8.10.0+3932+2d440da3.x86_64.rpm��9rubygem-rdoc-6.0.1.1-113.module_el8.10.0+3932+2d440da3.noarch.rpm�E�
Packages/rubygem-mongo-doc-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm��irubygem-pg-1.0.0-3.module_el8.9.0+3635+c6f99506.x86_64.rpm��crubygems-2.7.6.3-113.module_el8.10.0+3932+2d440da3.noarch.rpm��kruby-libs-2.5.9-113.module_el8.10.0+3932+2d440da3.i686.rpm>�kruby-2.5.9-113.module_el8.10.0+3932+2d440da3.i686.rpm��mrubygem-test-unit-3.2.7-113.module_el8.10.0+3932+2d440da3.noarch.rpm��6rubygem-json-2.1.0-113.module_el8.10.0+3932+2d440da3.i686.rpm��MPackages/rubygem-bundler-doc-1.16.1-4.module_el8.5.0+2625+ec418553.noarch.rpm��Arubygem-io-console-0.4.6-113.module_el8.10.0+3932+2d440da3.x86_64.rpm�D�
Packages/rubygem-mongo-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm���S�
	����DBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: php:8.2 security update%��f�https://access.redhat.com/errata/RHSA-2024:10951RHSA-2024:10951RHSA-2024:10951https://access.redhat.com/security/cve/CVE-2024-2756CVE-2024-2756CVE-2024-2756https://access.redhat.com/security/cve/CVE-2024-3096CVE-2024-3096CVE-2024-3096https://access.redhat.com/security/cve/CVE-2024-5458CVE-2024-5458CVE-2024-5458https://access.redhat.com/security/cve/CVE-2024-8925CVE-2024-8925CVE-2024-8925https://access.redhat.com/security/cve/CVE-2024-8927CVE-2024-8927CVE-2024-8927https://access.redhat.com/security/cve/CVE-2024-9026CVE-2024-9026CVE-2024-9026https://bugzilla.redhat.com/22750582275058https://bugzilla.redhat.com/22750612275061https://bugzilla.redhat.com/22912522291252https://bugzilla.redhat.com/23170492317049https://bugzilla.redhat.com/23170512317051https://bugzilla.redhat.com/23171442317144https://errata.almalinux.org/8/ALSA-2024-10951.htmlALSA-2024:10951ALSA-2024:10951
�'�`�r�#�-ephp-cli-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�,ephp-bcmath-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�>ephp-pgsql-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�}�zphp-pecl-rrd-2.0.3-1.module_el8.10.0+3796+30ed3ef7.x86_64.rpm�8ephp-ldap-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�S�Eapcu-panel-5.1.23-1.module_el8.10.0+3796+30ed3ef7.noarch.rpm�<ephp-opcache-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�h�
libzip-1.7.3-1.module_el8.10.0+3796+30ed3ef7.x86_64.rpm�?ephp-process-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�/ephp-dba-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�2ephp-embedded-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�N�Uphp-pecl-xdebug3-3.2.2-2.module_el8.10.0+3796+30ed3ef7.x86_64.rpm�;ephp-odbc-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�@ephp-snmp-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�:ephp-mysqlnd-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�7ephp-intl-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�j�
libzip-tools-1.7.3-1.module_el8.10.0+3796+30ed3ef7.x86_64.rpm�=ephp-pdo-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�k�Ephp-pecl-apcu-5.1.23-1.module_el8.10.0+3796+30ed3ef7.x86_64.rpm�1ephp-devel-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�Zephp-ffi-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�0ephp-dbg-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�3ephp-enchant-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�5ephp-gd-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�l�Ephp-pecl-apcu-devel-5.1.23-1.module_el8.10.0+3796+30ed3ef7.x86_64.rpm�m�Kphp-pecl-zip-1.22.3-1.module_el8.10.0+3796+30ed3ef7.x86_64.rpm�6ephp-gmp-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�Aephp-soap-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�9ephp-mbstring-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�Bephp-xml-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�4ephp-fpm-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�S�Lphp-pear-1.10.14-1.module_el8.10.0+3796+30ed3ef7.noarch.rpm�i�
libzip-devel-1.7.3-1.module_el8.10.0+3796+30ed3ef7.x86_64.rpm�.ephp-common-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�'ephp-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�'�`�r�#�-ephp-cli-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�,ephp-bcmath-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�>ephp-pgsql-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�}�zphp-pecl-rrd-2.0.3-1.module_el8.10.0+3796+30ed3ef7.x86_64.rpm�8ephp-ldap-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�S�Eapcu-panel-5.1.23-1.module_el8.10.0+3796+30ed3ef7.noarch.rpm�<ephp-opcache-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�h�
libzip-1.7.3-1.module_el8.10.0+3796+30ed3ef7.x86_64.rpm�?ephp-process-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�/ephp-dba-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�2ephp-embedded-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�N�Uphp-pecl-xdebug3-3.2.2-2.module_el8.10.0+3796+30ed3ef7.x86_64.rpm�;ephp-odbc-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�@ephp-snmp-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�:ephp-mysqlnd-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�7ephp-intl-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�j�
libzip-tools-1.7.3-1.module_el8.10.0+3796+30ed3ef7.x86_64.rpm�=ephp-pdo-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�k�Ephp-pecl-apcu-5.1.23-1.module_el8.10.0+3796+30ed3ef7.x86_64.rpm�1ephp-devel-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�Zephp-ffi-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�0ephp-dbg-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�3ephp-enchant-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�5ephp-gd-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�l�Ephp-pecl-apcu-devel-5.1.23-1.module_el8.10.0+3796+30ed3ef7.x86_64.rpm�m�Kphp-pecl-zip-1.22.3-1.module_el8.10.0+3796+30ed3ef7.x86_64.rpm�6ephp-gmp-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�Aephp-soap-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�9ephp-mbstring-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�Bephp-xml-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�4ephp-fpm-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�S�Lphp-pear-1.10.14-1.module_el8.10.0+3796+30ed3ef7.noarch.rpm�i�
libzip-devel-1.7.3-1.module_el8.10.0+3796+30ed3ef7.x86_64.rpm�.ephp-common-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm�'ephp-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm����H�
	��
��yBBBB�bB��kBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: php:7.4 security update%��� https://access.redhat.com/errata/RHSA-2024:10952RHSA-2024:10952RHSA-2024:10952https://access.redhat.com/security/cve/CVE-2023-0567CVE-2023-0567CVE-2023-0567https://access.redhat.com/security/cve/CVE-2023-0568CVE-2023-0568CVE-2023-0568https://access.redhat.com/security/cve/CVE-2023-3247CVE-2023-3247CVE-2023-3247https://access.redhat.com/security/cve/CVE-2023-3823CVE-2023-3823CVE-2023-3823https://access.redhat.com/security/cve/CVE-2023-3824CVE-2023-3824CVE-2023-3824https://access.redhat.com/security/cve/CVE-2024-2756CVE-2024-2756CVE-2024-2756https://access.redhat.com/security/cve/CVE-2024-3096CVE-2024-3096CVE-2024-3096https://access.redhat.com/security/cve/CVE-2024-5458CVE-2024-5458CVE-2024-5458https://access.redhat.com/security/cve/CVE-2024-8925CVE-2024-8925CVE-2024-8925https://access.redhat.com/security/cve/CVE-2024-8927CVE-2024-8927CVE-2024-8927https://access.redhat.com/security/cve/CVE-2024-9026CVE-2024-9026CVE-2024-9026https://bugzilla.redhat.com/21707702170770https://bugzilla.redhat.com/21707712170771https://bugzilla.redhat.com/22192902219290https://bugzilla.redhat.com/22293962229396https://bugzilla.redhat.com/22301012230101https://bugzilla.redhat.com/22750582275058https://bugzilla.redhat.com/22750612275061https://bugzilla.redhat.com/22912522291252https://bugzilla.redhat.com/23170492317049https://bugzilla.redhat.com/23170512317051https://bugzilla.redhat.com/23171442317144https://errata.almalinux.org/8/ALSA-2024-10952.htmlALSA-2024:10952ALSA-2024:10952
�'�d��%�A\php-soap-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�@\php-snmp-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�1\php-devel-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�'\php-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�0\php-dbg-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�6\php-gmp-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�=\php-pdo-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�B\php-xml-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�;\php-odbc-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�k�Aphp-pecl-apcu-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�\php-xmlrpc-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�S�Kphp-pear-1.10.13-1.module_el8.10.0+3935+28808425.noarch.rpm�i�_libzip-devel-1.6.1-1.module_el8.10.0+3935+28808425.x86_64.rpm�.\php-common-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�	�php-pecl-xdebug-2.9.5-1.module_el8.10.0+3935+28808425.x86_64.rpm�S�Aapcu-panel-5.1.18-1.module_el8.6.0+2750+78feabcb.noarch.rpm�\php-json-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�/\php-dba-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�m�4php-pecl-zip-1.18.2-1.module_el8.10.0+3935+28808425.x86_64.rpm�3\php-enchant-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�?\php-process-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�Z\php-ffi-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�2\php-embedded-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�<\php-opcache-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�9\php-mbstring-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�,\php-bcmath-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�4\php-fpm-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�j�Clibzip-tools-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�-\php-cli-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�7\php-intl-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�l�&php-pecl-apcu-devel-5.1.18-1.module_el8.10.0+3935+28808425.x86_64.rpm�:\php-mysqlnd-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�}�Packages/php-pecl-rrd-2.0.1-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�8\php-ldap-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�5\php-gd-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�>\php-pgsql-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�h�_libzip-1.6.1-1.module_el8.10.0+3935+28808425.x86_64.rpm�'�d��%�A\php-soap-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�@\php-snmp-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�1\php-devel-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�'\php-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�0\php-dbg-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�6\php-gmp-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�=\php-pdo-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�B\php-xml-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�;\php-odbc-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�k�Aphp-pecl-apcu-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�\php-xmlrpc-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�S�Kphp-pear-1.10.13-1.module_el8.10.0+3935+28808425.noarch.rpm�i�_libzip-devel-1.6.1-1.module_el8.10.0+3935+28808425.x86_64.rpm�.\php-common-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�	�php-pecl-xdebug-2.9.5-1.module_el8.10.0+3935+28808425.x86_64.rpm�S�Aapcu-panel-5.1.18-1.module_el8.6.0+2750+78feabcb.noarch.rpm�\php-json-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�/\php-dba-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�m�4php-pecl-zip-1.18.2-1.module_el8.10.0+3935+28808425.x86_64.rpm�3\php-enchant-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�?\php-process-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�Z\php-ffi-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�2\php-embedded-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�<\php-opcache-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�9\php-mbstring-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�,\php-bcmath-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�4\php-fpm-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�j�Clibzip-tools-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm�-\php-cli-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�7\php-intl-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�l�&php-pecl-apcu-devel-5.1.18-1.module_el8.10.0+3935+28808425.x86_64.rpm�:\php-mysqlnd-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�}�Packages/php-pecl-rrd-2.0.1-1.module_el8.3.0+2009+b272fdef.x86_64.rpm�8\php-ldap-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�5\php-gd-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�>\php-pgsql-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm�h�_libzip-1.6.1-1.module_el8.10.0+3935+28808425.x86_64.rpm����"�
	��)��KBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: python36:3.6 security update%���Yhttps://access.redhat.com/errata/RHSA-2024:10953RHSA-2024:10953RHSA-2024:10953https://access.redhat.com/security/cve/CVE-2024-53899CVE-2024-53899CVE-2024-53899https://bugzilla.redhat.com/23285542328554https://errata.almalinux.org/8/ALSA-2024-10953.htmlALSA-2024:10953ALSA-2024:10953
��P�n�T�m�python3-PyMySQL-0.10.1-2.module_el8.9.0+3700+efebe9fd.noarch.rpm��6python3-wheel-0.31.1-3.module_el8.9.0+3700+efebe9fd.noarch.rpm�L�python-nose-docs-1.3.7-31.module_el8.9.0+3700+efebe9fd.noarch.rpm��python3-nose-1.3.7-31.module_el8.9.0+3700+efebe9fd.noarch.rpm�r�|python-sqlalchemy-doc-1.3.2-3.module_el8.10.0+3769+3838165b.noarch.rpm��'python36-debug-3.6.8-39.module_el8.10.0+3769+3838165b.x86_64.rpm�
�6python3-wheel-wheel-0.31.1-3.module_el8.9.0+3700+efebe9fd.noarch.rpm�a�python3-docutils-0.14-12.module_el8.9.0+3700+efebe9fd.noarch.rpm�q�(python3-pymongo-gridfs-3.7.0-1.module_el8.9.0+3700+efebe9fd.x86_64.rpm�`�python3-docs-3.6.7-2.module_el8.9.0+3700+efebe9fd.noarch.rpm��python3-pygments-2.2.0-22.module_el8.9.0+3700+efebe9fd.noarch.rpm�M�ypython3-distro-1.4.0-2.module_el8.9.0+3700+efebe9fd.noarch.rpm�n�(python3-bson-3.7.0-1.module_el8.9.0+3700+efebe9fd.x86_64.rpm�p�(python3-pymongo-3.7.0-1.module_el8.9.0+3700+efebe9fd.x86_64.rpm��1python3-virtualenv-15.1.0-23.module_el8.10.0+3937+b6a3652f.noarch.rpm�l�(python-pymongo-doc-3.7.0-1.module_el8.9.0+3700+efebe9fd.noarch.rpm�	�python3-scipy-1.0.0-21.module_el8.9.0+3700+efebe9fd.x86_64.rpm��'python36-rpm-macros-3.6.8-39.module_el8.10.0+3769+3838165b.noarch.rpm��'python36-devel-3.6.8-39.module_el8.10.0+3769+3838165b.x86_64.rpm�:�|python3-sqlalchemy-1.3.2-3.module_el8.10.0+3769+3838165b.x86_64.rpm��'python36-3.6.8-39.module_el8.10.0+3769+3838165b.x86_64.rpm�v�1python-virtualenv-doc-15.1.0-23.module_el8.10.0+3937+b6a3652f.noarch.rpm��P�n�T�m�python3-PyMySQL-0.10.1-2.module_el8.9.0+3700+efebe9fd.noarch.rpm��6python3-wheel-0.31.1-3.module_el8.9.0+3700+efebe9fd.noarch.rpm�L�python-nose-docs-1.3.7-31.module_el8.9.0+3700+efebe9fd.noarch.rpm��python3-nose-1.3.7-31.module_el8.9.0+3700+efebe9fd.noarch.rpm�r�|python-sqlalchemy-doc-1.3.2-3.module_el8.10.0+3769+3838165b.noarch.rpm��'python36-debug-3.6.8-39.module_el8.10.0+3769+3838165b.x86_64.rpm�
�6python3-wheel-wheel-0.31.1-3.module_el8.9.0+3700+efebe9fd.noarch.rpm�a�python3-docutils-0.14-12.module_el8.9.0+3700+efebe9fd.noarch.rpm�q�(python3-pymongo-gridfs-3.7.0-1.module_el8.9.0+3700+efebe9fd.x86_64.rpm�`�python3-docs-3.6.7-2.module_el8.9.0+3700+efebe9fd.noarch.rpm��python3-pygments-2.2.0-22.module_el8.9.0+3700+efebe9fd.noarch.rpm�M�ypython3-distro-1.4.0-2.module_el8.9.0+3700+efebe9fd.noarch.rpm�n�(python3-bson-3.7.0-1.module_el8.9.0+3700+efebe9fd.x86_64.rpm�p�(python3-pymongo-3.7.0-1.module_el8.9.0+3700+efebe9fd.x86_64.rpm��1python3-virtualenv-15.1.0-23.module_el8.10.0+3937+b6a3652f.noarch.rpm�l�(python-pymongo-doc-3.7.0-1.module_el8.9.0+3700+efebe9fd.noarch.rpm�	�python3-scipy-1.0.0-21.module_el8.9.0+3700+efebe9fd.x86_64.rpm��'python36-rpm-macros-3.6.8-39.module_el8.10.0+3769+3838165b.noarch.rpm��'python36-devel-3.6.8-39.module_el8.10.0+3769+3838165b.x86_64.rpm�:�|python3-sqlalchemy-1.3.2-3.module_el8.10.0+3769+3838165b.x86_64.rpm��'python36-3.6.8-39.module_el8.10.0+3769+3838165b.x86_64.rpm�v�1python-virtualenv-doc-15.1.0-23.module_el8.10.0+3937+b6a3652f.noarch.rpm����x	�
	��5��jBBBBBBBBBsecurityModerate: python3.11 security update%��x�Mhttps://access.redhat.com/errata/RHSA-2024:10979RHSA-2024:10979RHSA-2024:10979https://access.redhat.com/security/cve/CVE-2024-9287CVE-2024-9287CVE-2024-9287https://bugzilla.redhat.com/23214402321440https://errata.almalinux.org/8/ALSA-2024-10979.htmlALSA-2024:10979ALSA-2024:10979
�G�python3.11-tkinter-3.11.11-1.el8_10.x86_64.rpm�
�python3.11-devel-3.11.11-1.el8_10.x86_64.rpm�
�python3.11-devel-3.11.11-1.el8_10.i686.rpm��python3.11-libs-3.11.11-1.el8_10.x86_64.rpm�!�python3.11-rpm-macros-3.11.11-1.el8_10.noarch.rpm��python3.11-libs-3.11.11-1.el8_10.i686.rpm�F�python3.11-3.11.11-1.el8_10.x86_64.rpm�G�python3.11-tkinter-3.11.11-1.el8_10.x86_64.rpm�
�python3.11-devel-3.11.11-1.el8_10.x86_64.rpm�
�python3.11-devel-3.11.11-1.el8_10.i686.rpm��python3.11-libs-3.11.11-1.el8_10.x86_64.rpm�!�python3.11-rpm-macros-3.11.11-1.el8_10.noarch.rpm��python3.11-libs-3.11.11-1.el8_10.i686.rpm�F�python3.11-3.11.11-1.el8_10.x86_64.rpm����	�
	����vBBBBBBBBBsecurityImportant: python3.12 security update%��E�-https://access.redhat.com/errata/RHSA-2024:10980RHSA-2024:10980RHSA-2024:10980https://access.redhat.com/security/cve/CVE-2024-12254CVE-2024-12254CVE-2024-12254https://access.redhat.com/security/cve/CVE-2024-9287CVE-2024-9287CVE-2024-9287https://bugzilla.redhat.com/23214402321440https://bugzilla.redhat.com/23308042330804https://errata.almalinux.org/8/ALSA-2024-10980.htmlALSA-2024:10980ALSA-2024:10980
�;�python3.12-3.12.8-1.el8_10.x86_64.rpm�8�python3.12-libs-3.12.8-1.el8_10.x86_64.rpm�P�python3.12-rpm-macros-3.12.8-1.el8_10.noarch.rpm�7�python3.12-devel-3.12.8-1.el8_10.i686.rpm�8�python3.12-libs-3.12.8-1.el8_10.i686.rpm�7�python3.12-devel-3.12.8-1.el8_10.x86_64.rpm�<�python3.12-tkinter-3.12.8-1.el8_10.x86_64.rpm�;�python3.12-3.12.8-1.el8_10.x86_64.rpm�8�python3.12-libs-3.12.8-1.el8_10.x86_64.rpm�P�python3.12-rpm-macros-3.12.8-1.el8_10.noarch.rpm�7�python3.12-devel-3.12.8-1.el8_10.i686.rpm�8�python3.12-libs-3.12.8-1.el8_10.i686.rpm�7�python3.12-devel-3.12.8-1.el8_10.x86_64.rpm�<�python3.12-tkinter-3.12.8-1.el8_10.x86_64.rpm����]	�
	����BsecurityModerate: bluez security update%��r�https://access.redhat.com/errata/RHSA-2024:11154RHSA-2024:11154RHSA-2024:11154https://access.redhat.com/security/cve/CVE-2023-45866CVE-2023-45866CVE-2023-45866https://bugzilla.redhat.com/22533912253391https://errata.almalinux.org/8/ALSA-2024-11154.htmlALSA-2024:11154ALSA-2024:11154
��.bluez-cups-5.63-3.el8_10.alma.1.x86_64.rpm��.bluez-cups-5.63-3.el8_10.alma.1.x86_64.rpm����e	�
	��	��EBBsecurityModerate: tuned security update%���*https://access.redhat.com/errata/RHSA-2024:11161RHSA-2024:11161RHSA-2024:11161https://access.redhat.com/security/cve/CVE-2024-52337CVE-2024-52337CVE-2024-52337https://bugzilla.redhat.com/23245412324541https://errata.almalinux.org/8/ALSA-2024-11161.htmlALSA-2024:11161ALSA-2024:11161
�'�#tuned-utils-systemtap-2.22.1-5.el8_10.noarch.rpm�%�#tuned-gtk-2.22.1-5.el8_10.noarch.rpm�F�#tuned-profiles-postgresql-2.22.1-5.el8_10.noarch.rpm�&�#tuned-utils-2.22.1-5.el8_10.noarch.rpm�'�#tuned-utils-systemtap-2.22.1-5.el8_10.noarch.rpm�%�#tuned-gtk-2.22.1-5.el8_10.noarch.rpm�F�#tuned-profiles-postgresql-2.22.1-5.el8_10.noarch.rpm�&�#tuned-utils-2.22.1-5.el8_10.noarch.rpm����|	�
	����JsecurityModerate: edk2:20220126gitbb1bba3d77 security update%��5�Bhttps://access.redhat.com/errata/RHSA-2024:11185RHSA-2024:11185RHSA-2024:11185https://access.redhat.com/security/cve/CVE-2024-38796CVE-2024-38796CVE-2024-38796https://bugzilla.redhat.com/23153902315390https://errata.almalinux.org/8/ALSA-2024-11185.htmlALSA-2024:11185ALSA-2024:11185
�`�kedk2-aarch64-20220126gitbb1bba3d77-13.el8_10.4.noarch.rpm��kedk2-ovmf-20220126gitbb1bba3d77-13.el8_10.4.noarch.rpm�`�kedk2-aarch64-20220126gitbb1bba3d77-13.el8_10.4.noarch.rpm��kedk2-ovmf-20220126gitbb1bba3d77-13.el8_10.4.noarch.rpm����X	�
	����
securityModerate: python3.11-urllib3 security update%��w�9https://access.redhat.com/errata/RHSA-2024:11189RHSA-2024:11189RHSA-2024:11189https://access.redhat.com/security/cve/CVE-2023-45803CVE-2023-45803CVE-2023-45803https://bugzilla.redhat.com/22468402246840https://errata.almalinux.org/8/ALSA-2024-11189.htmlALSA-2024:11189ALSA-2024:11189
��_python3.11-urllib3-1.26.12-5.el8_10.noarch.rpm��_python3.11-urllib3-1.26.12-5.el8_10.noarch.rpm����{	�
	����OBBBsecurityModerate: libsndfile security update%��0�+https://access.redhat.com/errata/RHSA-2024:11192RHSA-2024:11192RHSA-2024:11192https://access.redhat.com/security/cve/CVE-2024-50612CVE-2024-50612CVE-2024-50612https://bugzilla.redhat.com/23220572322057https://errata.almalinux.org/8/ALSA-2024-11192.htmlALSA-2024:11192ALSA-2024:11192
�i�wlibsndfile-utils-1.0.28-16.el8_10.x86_64.rpm�<�wlibsndfile-1.0.28-16.el8_10.i686.rpm�<�wlibsndfile-1.0.28-16.el8_10.x86_64.rpm�i�wlibsndfile-utils-1.0.28-16.el8_10.x86_64.rpm�<�wlibsndfile-1.0.28-16.el8_10.i686.rpm�<�wlibsndfile-1.0.28-16.el8_10.x86_64.rpm����>	�
	����UBBBBBsecurityModerate: mpg123 security update%��[�qhttps://access.redhat.com/errata/RHSA-2024:11193RHSA-2024:11193RHSA-2024:11193https://access.redhat.com/security/cve/CVE-2024-10573CVE-2024-10573CVE-2024-10573https://bugzilla.redhat.com/23229802322980https://errata.almalinux.org/8/ALSA-2024-11193.htmlALSA-2024:11193ALSA-2024:11193
�2�rmpg123-plugins-pulseaudio-1.32.9-1.el8_10.x86_64.rpm�K�rmpg123-libs-1.32.9-1.el8_10.i686.rpm�1�rmpg123-1.32.9-1.el8_10.x86_64.rpm�K�rmpg123-libs-1.32.9-1.el8_10.x86_64.rpm�2�rmpg123-plugins-pulseaudio-1.32.9-1.el8_10.x86_64.rpm�K�rmpg123-libs-1.32.9-1.el8_10.i686.rpm�1�rmpg123-1.32.9-1.el8_10.x86_64.rpm�K�rmpg123-libs-1.32.9-1.el8_10.x86_64.rpm����E	�
	��#��]BBBBsecurityImportant: gstreamer1-plugins-good security update%��L�'https://access.redhat.com/errata/RHSA-2024:11299RHSA-2024:11299RHSA-2024:11299https://access.redhat.com/security/cve/CVE-2024-47537CVE-2024-47537CVE-2024-47537https://access.redhat.com/security/cve/CVE-2024-47539CVE-2024-47539CVE-2024-47539https://access.redhat.com/security/cve/CVE-2024-47540CVE-2024-47540CVE-2024-47540https://access.redhat.com/security/cve/CVE-2024-47606CVE-2024-47606CVE-2024-47606https://access.redhat.com/security/cve/CVE-2024-47613CVE-2024-47613CVE-2024-47613https://bugzilla.redhat.com/23317192331719https://bugzilla.redhat.com/23317222331722https://bugzilla.redhat.com/23317262331726https://bugzilla.redhat.com/23317532331753https://bugzilla.redhat.com/23317602331760https://errata.almalinux.org/8/ALSA-2024-11299.htmlALSA-2024:11299ALSA-2024:11299
�(�\gstreamer1-plugins-good-1.16.1-5.el8_10.i686.rpm�)�\gstreamer1-plugins-good-gtk-1.16.1-5.el8_10.x86_64.rpm�(�\gstreamer1-plugins-good-1.16.1-5.el8_10.x86_64.rpm�)�\gstreamer1-plugins-good-gtk-1.16.1-5.el8_10.i686.rpm�(�\gstreamer1-plugins-good-1.16.1-5.el8_10.i686.rpm�)�\gstreamer1-plugins-good-gtk-1.16.1-5.el8_10.x86_64.rpm�(�\gstreamer1-plugins-good-1.16.1-5.el8_10.x86_64.rpm�)�\gstreamer1-plugins-good-gtk-1.16.1-5.el8_10.i686.rpm����b	�
	��*��dBBBBsecurityImportant: gstreamer1-plugins-base security update%��s�Bhttps://access.redhat.com/errata/RHSA-2024:11345RHSA-2024:11345RHSA-2024:11345https://access.redhat.com/security/cve/CVE-2024-47538CVE-2024-47538CVE-2024-47538https://access.redhat.com/security/cve/CVE-2024-47607CVE-2024-47607CVE-2024-47607https://access.redhat.com/security/cve/CVE-2024-47615CVE-2024-47615CVE-2024-47615https://bugzilla.redhat.com/23317272331727https://bugzilla.redhat.com/23317402331740https://bugzilla.redhat.com/23317542331754https://errata.almalinux.org/8/ALSA-2024-11345.htmlALSA-2024:11345ALSA-2024:11345
�'�\gstreamer1-plugins-base-devel-1.16.1-5.el8_10.i686.rpm�&�\gstreamer1-plugins-base-1.16.1-5.el8_10.i686.rpm�'�\gstreamer1-plugins-base-devel-1.16.1-5.el8_10.x86_64.rpm�&�\gstreamer1-plugins-base-1.16.1-5.el8_10.x86_64.rpm�'�\gstreamer1-plugins-base-devel-1.16.1-5.el8_10.i686.rpm�&�\gstreamer1-plugins-base-1.16.1-5.el8_10.i686.rpm�'�\gstreamer1-plugins-base-devel-1.16.1-5.el8_10.x86_64.rpm�&�\gstreamer1-plugins-base-1.16.1-5.el8_10.x86_64.rpm����n	�
	��;��kBBBBBBBBBBBBBBsecurityModerate: .NET 7.0 security update%��5�Fhttps://access.redhat.com/errata/RHSA-2024:1308RHSA-2024:1308RHSA-2024:1308https://access.redhat.com/security/cve/CVE-2024-21392CVE-2024-21392CVE-2024-21392https://bugzilla.redhat.com/22682662268266https://errata.almalinux.org/8/ALSA-2024-1308.htmlALSA-2024:1308ALSA-2024:1308
�D�ldotnet-apphost-pack-7.0-7.0.17-1.el8_9.x86_64.rpm�H�ldotnet-targeting-pack-7.0-7.0.17-1.el8_9.x86_64.rpm�G�ydotnet-sdk-7.0-7.0.117-1.el8_9.x86_64.rpm�F�ldotnet-runtime-7.0-7.0.17-1.el8_9.x86_64.rpm�E�ldotnet-hostfxr-7.0-7.0.17-1.el8_9.x86_64.rpm�C�laspnetcore-targeting-pack-7.0-7.0.17-1.el8_9.x86_64.rpm�B�laspnetcore-runtime-7.0-7.0.17-1.el8_9.x86_64.rpm�I�ydotnet-templates-7.0-7.0.117-1.el8_9.x86_64.rpm�D�ldotnet-apphost-pack-7.0-7.0.17-1.el8_9.x86_64.rpm�H�ldotnet-targeting-pack-7.0-7.0.17-1.el8_9.x86_64.rpm�G�ydotnet-sdk-7.0-7.0.117-1.el8_9.x86_64.rpm�F�ldotnet-runtime-7.0-7.0.17-1.el8_9.x86_64.rpm�E�ldotnet-hostfxr-7.0-7.0.17-1.el8_9.x86_64.rpm�C�laspnetcore-targeting-pack-7.0-7.0.17-1.el8_9.x86_64.rpm�B�laspnetcore-runtime-7.0-7.0.17-1.el8_9.x86_64.rpm�I�ydotnet-templates-7.0-7.0.117-1.el8_9.x86_64.rpm��˓S	� 
	����|BBBBBBBBBBBBBBBBBBBBsecurityModerate: .NET 8.0 security update%��{�Ehttps://access.redhat.com/errata/RHSA-2024:1311RHSA-2024:1311RHSA-2024:1311https://access.redhat.com/security/cve/CVE-2024-21392CVE-2024-21392CVE-2024-21392https://bugzilla.redhat.com/22682662268266https://errata.almalinux.org/8/ALSA-2024-1311.htmlALSA-2024:1311ALSA-2024:1311
�t�aspnetcore-targeting-pack-8.0-8.0.3-1.el8_9.x86_64.rpm�|�6dotnet-templates-8.0-8.0.103-1.el8_9.x86_64.rpm�x�dotnet-hostfxr-8.0-8.0.3-1.el8_9.x86_64.rpm�s�aspnetcore-runtime-8.0-8.0.3-1.el8_9.x86_64.rpm�w�dotnet-apphost-pack-8.0-8.0.3-1.el8_9.x86_64.rpm�y�dotnet-runtime-8.0-8.0.3-1.el8_9.x86_64.rpm�z�6dotnet-sdk-8.0-8.0.103-1.el8_9.x86_64.rpm��dotnet-host-8.0.3-1.el8_9.x86_64.rpm��6dotnet-8.0.103-1.el8_9.x86_64.rpm�{�dotnet-targeting-pack-8.0-8.0.3-1.el8_9.x86_64.rpm��6netstandard-targeting-pack-2.1-8.0.103-1.el8_9.x86_64.rpm�t�aspnetcore-targeting-pack-8.0-8.0.3-1.el8_9.x86_64.rpm�|�6dotnet-templates-8.0-8.0.103-1.el8_9.x86_64.rpm�x�dotnet-hostfxr-8.0-8.0.3-1.el8_9.x86_64.rpm�s�aspnetcore-runtime-8.0-8.0.3-1.el8_9.x86_64.rpm�w�dotnet-apphost-pack-8.0-8.0.3-1.el8_9.x86_64.rpm�y�dotnet-runtime-8.0-8.0.3-1.el8_9.x86_64.rpm�z�6dotnet-sdk-8.0-8.0.103-1.el8_9.x86_64.rpm��dotnet-host-8.0.3-1.el8_9.x86_64.rpm��6dotnet-8.0.103-1.el8_9.x86_64.rpm�{�dotnet-targeting-pack-8.0-8.0.3-1.el8_9.x86_64.rpm��6netstandard-targeting-pack-2.1-8.0.103-1.el8_9.x86_64.rpm��ˌI	�!
	����SBBsecurityImportant: dnsmasq security update%��@� https://access.redhat.com/errata/RHSA-2024:1335RHSA-2024:1335RHSA-2024:1335https://access.redhat.com/security/cve/CVE-2023-50387CVE-2023-50387CVE-2023-50387https://access.redhat.com/security/cve/CVE-2023-50868CVE-2023-50868CVE-2023-50868https://bugzilla.redhat.com/22639142263914https://bugzilla.redhat.com/22639172263917https://errata.almalinux.org/8/ALSA-2024-1335.htmlALSA-2024:1335ALSA-2024:1335
�[�)dnsmasq-2.79-31.el8_9.2.x86_64.rpm�\�)dnsmasq-utils-2.79-31.el8_9.2.x86_64.rpm�[�)dnsmasq-2.79-31.el8_9.2.x86_64.rpm�\�)dnsmasq-utils-2.79-31.el8_9.2.x86_64.rpm���� �"
	����jBBB��lsecurityImportant: squid:4 security update%��`�https://access.redhat.com/errata/RHSA-2024:1375RHSA-2024:1375RHSA-2024:1375https://access.redhat.com/security/cve/CVE-2023-50269CVE-2023-50269CVE-2023-50269https://access.redhat.com/security/cve/CVE-2024-25111CVE-2024-25111CVE-2024-25111https://access.redhat.com/security/cve/CVE-2024-25617CVE-2024-25617CVE-2024-25617https://bugzilla.redhat.com/22546632254663https://bugzilla.redhat.com/22643092264309https://bugzilla.redhat.com/22683662268366https://errata.almalinux.org/8/ALSA-2024-1375.htmlALSA-2024:1375ALSA-2024:1375
�� �b#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��Tsquid-4.15-7.module_el8.9.0+3749+dbf371ed.10.x86_64.rpm�� �b#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��Tsquid-4.15-7.module_el8.9.0+3749+dbf371ed.10.x86_64.rpm���}�#
	��	��hB�U��_BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: ruby:3.1 security, bug fix, and enhancement update%��n�1
https://access.redhat.com/errata/RHSA-2024:1431RHSA-2024:1431RHSA-2024:1431https://access.redhat.com/security/cve/CVE-2021-33621CVE-2021-33621CVE-2021-33621https://access.redhat.com/security/cve/CVE-2023-28755CVE-2023-28755CVE-2023-28755https://access.redhat.com/security/cve/CVE-2023-28756CVE-2023-28756CVE-2023-28756https://access.redhat.com/security/cve/CVE-2023-36617CVE-2023-36617CVE-2023-36617https://bugzilla.redhat.com/21497062149706https://bugzilla.redhat.com/21840592184059https://bugzilla.redhat.com/21840612184061https://bugzilla.redhat.com/22186142218614https://errata.almalinux.org/8/ALSA-2024-1431.htmlALSA-2024:1431ALSA-2024:1431
>��`#&��ruby-devel-3.1.4-142.module_el8.9.0+3746+91b8233a.x86_64.rpm��
rubygem-bigdecimal-3.1.1-142.module_el8.9.0+3746+91b8233a.x86_64.rpm��arubygem-json-2.6.1-142.module_el8.9.0+3746+91b8233a.i686.rpm�(�ruby-default-gems-3.1.4-142.module_el8.9.0+3746+91b8233a.noarch.rpm��
rubygems-devel-3.3.26-142.module_el8.9.0+3746+91b8233a.noarch.rpm�
�'rubygem-minitest-5.15.0-142.module_el8.9.0+3746+91b8233a.noarch.rpm��ruby-libs-3.1.4-142.module_el8.9.0+3746+91b8233a.i686.rpm�*�-rubygem-typeprof-0.21.3-142.module_el8.9.0+3746+91b8233a.noarch.rpm��'rubygem-psych-4.0.4-142.module_el8.9.0+3746+91b8233a.x86_64.rpm��ruby-libs-3.1.4-142.module_el8.9.0+3746+91b8233a.x86_64.rpm��,rubygem-rake-13.0.6-142.module_el8.9.0+3746+91b8233a.noarch.rpm��arubygem-json-2.6.1-142.module_el8.9.0+3746+91b8233a.x86_64.rpm�
�Zrubygem-power_assert-2.0.1-142.module_el8.9.0+3746+91b8233a.noarch.rpm��Frubygem-io-console-0.5.11-142.module_el8.9.0+3746+91b8233a.i686.rpm��'rubygem-psych-4.0.4-142.module_el8.9.0+3746+91b8233a.i686.rpm�R�frubygem-rbs-2.7.0-142.module_el8.9.0+3746+91b8233a.i686.rpm�U�ruby-bundled-gems-3.1.4-142.module_el8.9.0+3746+91b8233a.i686.rpm��{rubygem-pg-1.3.2-1.module_el8.7.0+3304+9392e77f.x86_64.rpm�P�_rubygem-abrt-doc-0.4.0-1.module_el8.7.0+3304+9392e77f.noarch.rpm��
rubygems-3.3.26-142.module_el8.9.0+3746+91b8233a.noarch.rpm�	�ruby-doc-3.1.4-142.module_el8.9.0+3746+91b8233a.noarch.rpm�)�'rubygem-rss-0.2.9-142.module_el8.9.0+3746+91b8233a.noarch.rpm�U�ruby-bundled-gems-3.1.4-142.module_el8.9.0+3746+91b8233a.x86_64.rpm��Frubygem-io-console-0.5.11-142.module_el8.9.0+3746+91b8233a.x86_64.rpm>�ruby-3.1.4-142.module_el8.9.0+3746+91b8233a.i686.rpm��
rubygem-bigdecimal-3.1.1-142.module_el8.9.0+3746+91b8233a.i686.rpm�U�{rubygem-pg-doc-1.3.2-1.module_el8.7.0+3304+9392e77f.noarch.rpm�(�crubygem-rexml-3.2.5-142.module_el8.9.0+3746+91b8233a.noarch.rpm�~�{rubygem-irb-1.4.1-142.module_el8.9.0+3746+91b8233a.noarch.rpm�]�#rubygem-mysql2-doc-0.5.3-3.module_el8.9.0+3746+91b8233a.noarch.rpm��ruby-devel-3.1.4-142.module_el8.9.0+3746+91b8233a.i686.rpm>�ruby-3.1.4-142.module_el8.9.0+3746+91b8233a.x86_64.rpm�T�_rubygem-abrt-0.4.0-1.module_el8.7.0+3304+9392e77f.noarch.rpm�R�frubygem-rbs-2.7.0-142.module_el8.9.0+3746+91b8233a.x86_64.rpm��Brubygem-rdoc-6.4.0-142.module_el8.9.0+3746+91b8233a.noarch.rpm�Q�rubygem-bundler-2.3.26-142.module_el8.9.0+3746+91b8233a.noarch.rpm��rubygem-test-unit-3.5.3-142.module_el8.9.0+3746+91b8233a.noarch.rpm��#rubygem-mysql2-0.5.3-3.module_el8.9.0+3746+91b8233a.x86_64.rpm>��`#&��ruby-devel-3.1.4-142.module_el8.9.0+3746+91b8233a.x86_64.rpm��
rubygem-bigdecimal-3.1.1-142.module_el8.9.0+3746+91b8233a.x86_64.rpm��arubygem-json-2.6.1-142.module_el8.9.0+3746+91b8233a.i686.rpm�(�ruby-default-gems-3.1.4-142.module_el8.9.0+3746+91b8233a.noarch.rpm��
rubygems-devel-3.3.26-142.module_el8.9.0+3746+91b8233a.noarch.rpm�
�'rubygem-minitest-5.15.0-142.module_el8.9.0+3746+91b8233a.noarch.rpm��ruby-libs-3.1.4-142.module_el8.9.0+3746+91b8233a.i686.rpm�*�-rubygem-typeprof-0.21.3-142.module_el8.9.0+3746+91b8233a.noarch.rpm��'rubygem-psych-4.0.4-142.module_el8.9.0+3746+91b8233a.x86_64.rpm��ruby-libs-3.1.4-142.module_el8.9.0+3746+91b8233a.x86_64.rpm��,rubygem-rake-13.0.6-142.module_el8.9.0+3746+91b8233a.noarch.rpm��arubygem-json-2.6.1-142.module_el8.9.0+3746+91b8233a.x86_64.rpm�
�Zrubygem-power_assert-2.0.1-142.module_el8.9.0+3746+91b8233a.noarch.rpm��Frubygem-io-console-0.5.11-142.module_el8.9.0+3746+91b8233a.i686.rpm��'rubygem-psych-4.0.4-142.module_el8.9.0+3746+91b8233a.i686.rpm�R�frubygem-rbs-2.7.0-142.module_el8.9.0+3746+91b8233a.i686.rpm�U�ruby-bundled-gems-3.1.4-142.module_el8.9.0+3746+91b8233a.i686.rpm��{rubygem-pg-1.3.2-1.module_el8.7.0+3304+9392e77f.x86_64.rpm�P�_rubygem-abrt-doc-0.4.0-1.module_el8.7.0+3304+9392e77f.noarch.rpm��
rubygems-3.3.26-142.module_el8.9.0+3746+91b8233a.noarch.rpm�	�ruby-doc-3.1.4-142.module_el8.9.0+3746+91b8233a.noarch.rpm�)�'rubygem-rss-0.2.9-142.module_el8.9.0+3746+91b8233a.noarch.rpm�U�ruby-bundled-gems-3.1.4-142.module_el8.9.0+3746+91b8233a.x86_64.rpm��Frubygem-io-console-0.5.11-142.module_el8.9.0+3746+91b8233a.x86_64.rpm>�ruby-3.1.4-142.module_el8.9.0+3746+91b8233a.i686.rpm��
rubygem-bigdecimal-3.1.1-142.module_el8.9.0+3746+91b8233a.i686.rpm�U�{rubygem-pg-doc-1.3.2-1.module_el8.7.0+3304+9392e77f.noarch.rpm�(�crubygem-rexml-3.2.5-142.module_el8.9.0+3746+91b8233a.noarch.rpm�~�{rubygem-irb-1.4.1-142.module_el8.9.0+3746+91b8233a.noarch.rpm�]�#rubygem-mysql2-doc-0.5.3-3.module_el8.9.0+3746+91b8233a.noarch.rpm��ruby-devel-3.1.4-142.module_el8.9.0+3746+91b8233a.i686.rpm>�ruby-3.1.4-142.module_el8.9.0+3746+91b8233a.x86_64.rpm�T�_rubygem-abrt-0.4.0-1.module_el8.7.0+3304+9392e77f.noarch.rpm�R�frubygem-rbs-2.7.0-142.module_el8.9.0+3746+91b8233a.x86_64.rpm��Brubygem-rdoc-6.4.0-142.module_el8.9.0+3746+91b8233a.noarch.rpm�Q�rubygem-bundler-2.3.26-142.module_el8.9.0+3746+91b8233a.noarch.rpm��rubygem-test-unit-3.5.3-142.module_el8.9.0+3746+91b8233a.noarch.rpm��#rubygem-mysql2-0.5.3-3.module_el8.9.0+3746+91b8233a.x86_64.rpm����4	�$
	����JsecurityImportant: postgresql-jdbc security update%���ohttps://access.redhat.com/errata/RHSA-2024:1435RHSA-2024:1435RHSA-2024:1435https://access.redhat.com/security/cve/CVE-2024-1597CVE-2024-1597CVE-2024-1597https://bugzilla.redhat.com/22665232266523https://errata.almalinux.org/8/ALSA-2024-1435.htmlALSA-2024:1435ALSA-2024:1435
��postgresql-jdbc-42.2.14-3.el8_9.noarch.rpm��postgresql-jdbc-javadoc-42.2.14-3.el8_9.noarch.rpm��postgresql-jdbc-42.2.14-3.el8_9.noarch.rpm��postgresql-jdbc-javadoc-42.2.14-3.el8_9.noarch.rpm����(�%
	����SB��zBBBBBBBsecurityImportant: nodejs:16 security update%���Dhttps://access.redhat.com/errata/RHSA-2024:1444RHSA-2024:1444RHSA-2024:1444https://access.redhat.com/security/cve/CVE-2023-44487CVE-2023-44487CVE-2023-44487https://access.redhat.com/security/cve/CVE-2024-22019CVE-2024-22019CVE-2024-22019https://bugzilla.redhat.com/22428032242803https://bugzilla.redhat.com/22645742264574https://errata.almalinux.org/8/ALSA-2024-1444.htmlALSA-2024:1444ALSA-2024:1444
*�e�a#�=�rnpm-8.19.4-1.16.20.2.4.module_el8.9.0+3747+ead8229c.x86_64.rpm�;�nodejs-devel-16.20.2-4.module_el8.9.0+3747+ead8229c.x86_64.rpm;�nodejs-nodemon-3.0.1-1.module_el8.8.0+3614+204d6f43.noarch.rpmE�znodejs-packaging-26-1.module_el8.8.0+3614+204d6f43.noarch.rpm*�nodejs-16.20.2-4.module_el8.9.0+3747+ead8229c.x86_64.rpm�<�nodejs-full-i18n-16.20.2-4.module_el8.9.0+3747+ead8229c.x86_64.rpmm�nodejs-docs-16.20.2-4.module_el8.9.0+3747+ead8229c.noarch.rpm*�e�a#�=�rnpm-8.19.4-1.16.20.2.4.module_el8.9.0+3747+ead8229c.x86_64.rpm�;�nodejs-devel-16.20.2-4.module_el8.9.0+3747+ead8229c.x86_64.rpm;�nodejs-nodemon-3.0.1-1.module_el8.8.0+3614+204d6f43.noarch.rpmE�znodejs-packaging-26-1.module_el8.8.0+3614+204d6f43.noarch.rpm*�nodejs-16.20.2-4.module_el8.9.0+3747+ead8229c.x86_64.rpm�<�nodejs-full-i18n-16.20.2-4.module_el8.9.0+3747+ead8229c.x86_64.rpmm�nodejs-docs-16.20.2-4.module_el8.9.0+3747+ead8229c.noarch.rpm���1�&
	����^BBB��wBBBBBBsecurityImportant: go-toolset:rhel8 security update%��R� https://access.redhat.com/errata/RHSA-2024:1472RHSA-2024:1472RHSA-2024:1472https://access.redhat.com/security/cve/CVE-2024-1394CVE-2024-1394CVE-2024-1394https://bugzilla.redhat.com/22629212262921https://errata.almalinux.org/8/ALSA-2024-1472.htmlALSA-2024:1472ALSA-2024:1472
�:{�c#�x�Ogolang-src-1.20.12-3.module_el8.9.0+3750+10f4110d.noarch.rpm�v�Ogolang-docs-1.20.12-3.module_el8.9.0+3750+10f4110d.noarch.rpm�w�Ogolang-misc-1.20.12-3.module_el8.9.0+3750+10f4110d.noarch.rpm�6�Ogolang-1.20.12-3.module_el8.9.0+3750+10f4110d.x86_64.rpm�7�Ogolang-bin-1.20.12-3.module_el8.9.0+3750+10f4110d.x86_64.rpm��Wdelve-1.20.2-1.module_el8.9.0+3642+43318da8.x86_64.rpm�y�Ogolang-tests-1.20.12-3.module_el8.9.0+3750+10f4110d.noarch.rpm�:�Vgo-toolset-1.20.12-1.module_el8.9.0+3728+f1d47c6f.x86_64.rpm�:{�c#�x�Ogolang-src-1.20.12-3.module_el8.9.0+3750+10f4110d.noarch.rpm�v�Ogolang-docs-1.20.12-3.module_el8.9.0+3750+10f4110d.noarch.rpm�w�Ogolang-misc-1.20.12-3.module_el8.9.0+3750+10f4110d.noarch.rpm�6�Ogolang-1.20.12-3.module_el8.9.0+3750+10f4110d.x86_64.rpm�7�Ogolang-bin-1.20.12-3.module_el8.9.0+3750+10f4110d.x86_64.rpm��Wdelve-1.20.2-1.module_el8.9.0+3642+43318da8.x86_64.rpm�y�Ogolang-tests-1.20.12-3.module_el8.9.0+3750+10f4110d.noarch.rpm�:�Vgo-toolset-1.20.12-1.module_el8.9.0+3728+f1d47c6f.x86_64.rpm����"	�'
	��"��`securityCritical: firefox security update%�O��r�Chttps://access.redhat.com/errata/RHSA-2024:1484RHSA-2024:1484RHSA-2024:1484https://access.redhat.com/security/cve/CVE-2023-5388CVE-2023-5388CVE-2023-5388https://access.redhat.com/security/cve/CVE-2024-0743CVE-2024-0743CVE-2024-0743https://access.redhat.com/security/cve/CVE-2024-2607CVE-2024-2607CVE-2024-2607https://access.redhat.com/security/cve/CVE-2024-2608CVE-2024-2608CVE-2024-2608https://access.redhat.com/security/cve/CVE-2024-2610CVE-2024-2610CVE-2024-2610https://access.redhat.com/security/cve/CVE-2024-2611CVE-2024-2611CVE-2024-2611https://access.redhat.com/security/cve/CVE-2024-2612CVE-2024-2612CVE-2024-2612https://access.redhat.com/security/cve/CVE-2024-2614CVE-2024-2614CVE-2024-2614https://access.redhat.com/security/cve/CVE-2024-2616CVE-2024-2616CVE-2024-2616https://access.redhat.com/security/cve/CVE-2024-29944CVE-2024-29944CVE-2024-29944https://bugzilla.redhat.com/22436442243644https://bugzilla.redhat.com/22600122260012https://bugzilla.redhat.com/22706602270660https://bugzilla.redhat.com/22706612270661https://bugzilla.redhat.com/22706622270662https://bugzilla.redhat.com/22706632270663https://bugzilla.redhat.com/22706642270664https://bugzilla.redhat.com/22706652270665https://bugzilla.redhat.com/22706662270666https://bugzilla.redhat.com/22710642271064https://errata.almalinux.org/8/ALSA-2024-1484.htmlALSA-2024:1484ALSA-2024:1484
z�4firefox-115.9.1-1.el8_9.alma.1.x86_64.rpmz�4firefox-115.9.1-1.el8_9.alma.1.x86_64.rpm����2	�(
	��%��csecurityModerate: thunderbird security update%��5�Khttps://access.redhat.com/errata/RHSA-2024:1494RHSA-2024:1494RHSA-2024:1494https://access.redhat.com/security/cve/CVE-2023-5388CVE-2023-5388CVE-2023-5388https://access.redhat.com/security/cve/CVE-2024-0743CVE-2024-0743CVE-2024-0743https://access.redhat.com/security/cve/CVE-2024-1936CVE-2024-1936CVE-2024-1936https://access.redhat.com/security/cve/CVE-2024-2607CVE-2024-2607CVE-2024-2607https://access.redhat.com/security/cve/CVE-2024-2608CVE-2024-2608CVE-2024-2608https://access.redhat.com/security/cve/CVE-2024-2610CVE-2024-2610CVE-2024-2610https://access.redhat.com/security/cve/CVE-2024-2611CVE-2024-2611CVE-2024-2611https://access.redhat.com/security/cve/CVE-2024-2612CVE-2024-2612CVE-2024-2612https://access.redhat.com/security/cve/CVE-2024-2614CVE-2024-2614CVE-2024-2614https://bugzilla.redhat.com/22436442243644https://bugzilla.redhat.com/22600122260012https://bugzilla.redhat.com/22681712268171https://bugzilla.redhat.com/22706602270660https://bugzilla.redhat.com/22706612270661https://bugzilla.redhat.com/22706632270663https://bugzilla.redhat.com/22706642270664https://bugzilla.redhat.com/22706652270665https://bugzilla.redhat.com/22706662270666https://errata.almalinux.org/8/ALSA-2024-1494.htmlALSA-2024:1494ALSA-2024:1494
f�3thunderbird-115.9.0-1.el8_9.alma.1.x86_64.rpmf�3thunderbird-115.9.0-1.el8_9.alma.1.x86_64.rpm����}�)
	��/��uB�c��OBBBBBBBsecurityImportant: nodejs:18 security update%���https://access.redhat.com/errata/RHSA-2024:1510RHSA-2024:1510RHSA-2024:1510https://access.redhat.com/security/cve/CVE-2023-46809CVE-2023-46809CVE-2023-46809https://access.redhat.com/security/cve/CVE-2024-21892CVE-2024-21892CVE-2024-21892https://access.redhat.com/security/cve/CVE-2024-22019CVE-2024-22019CVE-2024-22019https://bugzilla.redhat.com/22645692264569https://bugzilla.redhat.com/22645742264574https://bugzilla.redhat.com/22645822264582https://errata.almalinux.org/8/ALSA-2024-1510.htmlALSA-2024:1510ALSA-2024:1510
*�[�d#�=�Vnpm-10.2.4-1.18.19.1.1.module_el8.9.0+3753+4de0891b.x86_64.rpm�;�nodejs-devel-18.19.1-1.module_el8.9.0+3753+4de0891b.x86_64.rpm;�5nodejs-nodemon-3.0.1-1.module_el8.8.0+3613+1ed8c91d.noarch.rpm�<�nodejs-full-i18n-18.19.1-1.module_el8.9.0+3753+4de0891b.x86_64.rpmE�nodejs-packaging-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm*�nodejs-18.19.1-1.module_el8.9.0+3753+4de0891b.x86_64.rpm�o�nodejs-packaging-bundler-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpmm�nodejs-docs-18.19.1-1.module_el8.9.0+3753+4de0891b.noarch.rpm*�[�d#�=�Vnpm-10.2.4-1.18.19.1.1.module_el8.9.0+3753+4de0891b.x86_64.rpm�;�nodejs-devel-18.19.1-1.module_el8.9.0+3753+4de0891b.x86_64.rpm;�5nodejs-nodemon-3.0.1-1.module_el8.8.0+3613+1ed8c91d.noarch.rpm�<�nodejs-full-i18n-18.19.1-1.module_el8.9.0+3753+4de0891b.x86_64.rpmE�nodejs-packaging-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm*�nodejs-18.19.1-1.module_el8.9.0+3753+4de0891b.x86_64.rpm�o�nodejs-packaging-bundler-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpmm�nodejs-docs-18.19.1-1.module_el8.9.0+3753+4de0891b.noarch.rpm����	�*
	�� ��pBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: libreoffice security fix update%���https://access.redhat.com/errata/RHSA-2024:1514RHSA-2024:1514RHSA-2024:1514https://access.redhat.com/security/cve/CVE-2023-6185CVE-2023-6185CVE-2023-6185https://access.redhat.com/security/cve/CVE-2023-6186CVE-2023-6186CVE-2023-6186https://bugzilla.redhat.com/22540032254003https://bugzilla.redhat.com/22540052254005https://errata.almalinux.org/8/ALSA-2024-1514.htmlALSA-2024:1514ALSA-2024:1514
�*�ylibreoffice-langpack-ja-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�Wlibreoffice-help-tr-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�'libreoffice-calc-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�Blibreoffice-help-hr-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�[libreoffice-impress-6.4.7.2-16.el8_9.alma.1.x86_64.rpm� libreoffice-langpack-zu-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�Glibreoffice-help-ko-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�autocorr-sr-6.4.7.2-16.el8_9.alma.1.noarch.rpm�libreoffice-langpack-tn-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�autocorr-vi-6.4.7.2-16.el8_9.alma.1.noarch.rpm�Ulibreoffice-help-sv-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�uautocorr-cs-6.4.7.2-16.el8_9.alma.1.noarch.rpm�Slibreoffice-help-sk-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�6libreoffice-help-dz-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�}libreoffice-langpack-lt-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�`libreoffice-langpack-bn-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�!libreoffice-math-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�autocorr-is-6.4.7.2-16.el8_9.alma.1.noarch.rpm�autocorr-it-6.4.7.2-16.el8_9.alma.1.noarch.rpm�rlibreoffice-langpack-gu-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�hlibreoffice-langpack-el-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�vautocorr-da-6.4.7.2-16.el8_9.alma.1.noarch.rpm�Ilibreoffice-help-lv-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-ure-common-6.4.7.2-16.el8_9.alma.1.noarch.rpm�libreoffice-langpack-ts-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-opensymbol-fonts-6.4.7.2-16.el8_9.alma.1.noarch.rpm�^libreoffice-langpack-as-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�$libreoffice-pyuno-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�wlibreoffice-langpack-id-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-ss-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�9libreoffice-help-es-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-nl-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�vlibreoffice-langpack-hu-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�autocorr-nl-6.4.7.2-16.el8_9.alma.1.noarch.rpm�	libreoffice-langpack-pl-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�autocorr-mn-6.4.7.2-16.el8_9.alma.1.noarch.rpm�mlibreoffice-langpack-fa-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�{libreoffice-langpack-kn-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�~libreoffice-langpack-lv-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�sautocorr-bg-6.4.7.2-16.el8_9.alma.1.noarch.rpm�autocorr-sv-6.4.7.2-16.el8_9.alma.1.noarch.rpm�libreoffice-langpack-ta-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�Vlibreoffice-help-ta-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�ulibreoffice-langpack-hr-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�:libreoffice-help-et-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�1libreoffice-help-bn-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�\libreoffice-langpack-af-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�?libreoffice-help-gu-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�(libreoffice-x11-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�&libreoffice-wiki-publisher-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�klibreoffice-langpack-et-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�Dlibreoffice-help-id-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�yautocorr-es-6.4.7.2-16.el8_9.alma.1.noarch.rpm�@libreoffice-help-he-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-nn-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�&libreoffice-base-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�ilibreoffice-langpack-en-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�0libreoffice-help-bg-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�xautocorr-en-6.4.7.2-16.el8_9.alma.1.noarch.rpm�Nlibreoffice-help-pt-BR-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�Jlibreoffice-help-nb-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-uk-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�'libreoffice-writer-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-nso-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�(libreoffice-core-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�dlibreoffice-langpack-cy-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�
libreoffice-langpack-ru-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-xh-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�Hlibreoffice-help-lt-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�qlibreoffice-langpack-gl-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�Klibreoffice-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�rautocorr-af-6.4.7.2-16.el8_9.alma.1.noarch.rpm�Zlibreoffice-help-zh-Hant-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-ve-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�zlibreoffice-langpack-kk-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�
autocorr-ro-6.4.7.2-16.el8_9.alma.1.noarch.rpm�3libreoffice-help-cs-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�)libreoffice-xsltfilter-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�*libreoffice-emailmerge-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�|autocorr-fr-6.4.7.2-16.el8_9.alma.1.noarch.rpm�libreoffice-langpack-pa-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-si-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�+libreoffice-filters-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�)libreoffice-draw-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�nlibreoffice-langpack-fi-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�Llibreoffice-help-nn-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�_libreoffice-langpack-bg-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-ro-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�2libreoffice-help-ca-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�5libreoffice-help-de-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�Ylibreoffice-help-zh-Hans-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�xlibreoffice-langpack-it-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�<libreoffice-help-fi-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-th-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-nb-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�%libreoffice-ure-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�8libreoffice-help-en-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�=libreoffice-help-fr-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-sr-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-mai-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�autocorr-zh-6.4.7.2-16.el8_9.alma.1.noarch.rpm�autocorr-lb-6.4.7.2-16.el8_9.alma.1.noarch.rpm�Xlibreoffice-help-uk-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�
autocorr-sl-6.4.7.2-16.el8_9.alma.1.noarch.rpm�zautocorr-fa-6.4.7.2-16.el8_9.alma.1.noarch.rpm�7libreoffice-help-el-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-sv-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�tlibreoffice-langpack-hi-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�Mlibreoffice-help-pl-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�*libreofficekit-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-tr-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-zh-Hans-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-sk-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�.libreoffice-gtk3-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�olibreoffice-langpack-fr-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-mr-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�plibreoffice-langpack-ga-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�autocorr-lt-6.4.7.2-16.el8_9.alma.1.noarch.rpm�Olibreoffice-help-pt-PT-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�autocorr-ko-6.4.7.2-16.el8_9.alma.1.noarch.rpm�;libreoffice-help-eu-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�tautocorr-ca-6.4.7.2-16.el8_9.alma.1.noarch.rpm�llibreoffice-langpack-eu-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-nr-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�"libreoffice-ogltrans-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�autocorr-ru-6.4.7.2-16.el8_9.alma.1.noarch.rpm�wautocorr-de-6.4.7.2-16.el8_9.alma.1.noarch.rpm�libreoffice-langpack-or-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�Rlibreoffice-help-si-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�4libreoffice-help-da-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�Plibreoffice-help-ro-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-st-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�Clibreoffice-help-hu-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�jlibreoffice-langpack-es-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�Qlibreoffice-help-ru-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�/libreoffice-help-ar-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-zh-Hant-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�{autocorr-fi-6.4.7.2-16.el8_9.alma.1.noarch.rpm�slibreoffice-langpack-he-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�Klibreoffice-help-nl-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�]libreoffice-langpack-ar-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�autocorr-tr-6.4.7.2-16.el8_9.alma.1.noarch.rpm�#libreoffice-pdfimport-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-ml-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�glibreoffice-langpack-dz-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�Elibreoffice-help-it-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-data-6.4.7.2-16.el8_9.alma.1.noarch.rpm�}autocorr-ga-6.4.7.2-16.el8_9.alma.1.noarch.rpm�Flibreoffice-help-ja-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�
libreoffice-langpack-pt-BR-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�	autocorr-pt-6.4.7.2-16.el8_9.alma.1.noarch.rpm�-libreoffice-graphicfilter-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�alibreoffice-langpack-br-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�Alibreoffice-help-hi-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�autocorr-sk-6.4.7.2-16.el8_9.alma.1.noarch.rpm�blibreoffice-langpack-ca-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�autocorr-ja-6.4.7.2-16.el8_9.alma.1.noarch.rpm�libreoffice-langpack-te-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-pt-PT-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-sl-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�Tlibreoffice-help-sl-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�>libreoffice-help-gl-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�elibreoffice-langpack-da-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�flibreoffice-langpack-de-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�autocorr-hu-6.4.7.2-16.el8_9.alma.1.noarch.rpm�clibreoffice-langpack-cs-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�,libreoffice-gdb-debug-support-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�|libreoffice-langpack-ko-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�~autocorr-hr-6.4.7.2-16.el8_9.alma.1.noarch.rpm�autocorr-pl-6.4.7.2-16.el8_9.alma.1.noarch.rpm�*�ylibreoffice-langpack-ja-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�Wlibreoffice-help-tr-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�'libreoffice-calc-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�Blibreoffice-help-hr-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�[libreoffice-impress-6.4.7.2-16.el8_9.alma.1.x86_64.rpm� libreoffice-langpack-zu-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�Glibreoffice-help-ko-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�autocorr-sr-6.4.7.2-16.el8_9.alma.1.noarch.rpm�libreoffice-langpack-tn-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�autocorr-vi-6.4.7.2-16.el8_9.alma.1.noarch.rpm�Ulibreoffice-help-sv-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�uautocorr-cs-6.4.7.2-16.el8_9.alma.1.noarch.rpm�Slibreoffice-help-sk-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�6libreoffice-help-dz-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�}libreoffice-langpack-lt-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�`libreoffice-langpack-bn-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�!libreoffice-math-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�autocorr-is-6.4.7.2-16.el8_9.alma.1.noarch.rpm�autocorr-it-6.4.7.2-16.el8_9.alma.1.noarch.rpm�rlibreoffice-langpack-gu-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�hlibreoffice-langpack-el-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�vautocorr-da-6.4.7.2-16.el8_9.alma.1.noarch.rpm�Ilibreoffice-help-lv-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-ure-common-6.4.7.2-16.el8_9.alma.1.noarch.rpm�libreoffice-langpack-ts-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-opensymbol-fonts-6.4.7.2-16.el8_9.alma.1.noarch.rpm�^libreoffice-langpack-as-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�$libreoffice-pyuno-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�wlibreoffice-langpack-id-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-ss-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�9libreoffice-help-es-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-nl-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�vlibreoffice-langpack-hu-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�autocorr-nl-6.4.7.2-16.el8_9.alma.1.noarch.rpm�	libreoffice-langpack-pl-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�autocorr-mn-6.4.7.2-16.el8_9.alma.1.noarch.rpm�mlibreoffice-langpack-fa-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�{libreoffice-langpack-kn-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�~libreoffice-langpack-lv-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�sautocorr-bg-6.4.7.2-16.el8_9.alma.1.noarch.rpm�autocorr-sv-6.4.7.2-16.el8_9.alma.1.noarch.rpm�libreoffice-langpack-ta-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�Vlibreoffice-help-ta-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�ulibreoffice-langpack-hr-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�:libreoffice-help-et-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�1libreoffice-help-bn-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�\libreoffice-langpack-af-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�?libreoffice-help-gu-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�(libreoffice-x11-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�&libreoffice-wiki-publisher-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�klibreoffice-langpack-et-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�Dlibreoffice-help-id-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�yautocorr-es-6.4.7.2-16.el8_9.alma.1.noarch.rpm�@libreoffice-help-he-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-nn-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�&libreoffice-base-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�ilibreoffice-langpack-en-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�0libreoffice-help-bg-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�xautocorr-en-6.4.7.2-16.el8_9.alma.1.noarch.rpm�Nlibreoffice-help-pt-BR-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�Jlibreoffice-help-nb-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-uk-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�'libreoffice-writer-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-nso-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�(libreoffice-core-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�dlibreoffice-langpack-cy-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�
libreoffice-langpack-ru-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-xh-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�Hlibreoffice-help-lt-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�qlibreoffice-langpack-gl-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�Klibreoffice-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�rautocorr-af-6.4.7.2-16.el8_9.alma.1.noarch.rpm�Zlibreoffice-help-zh-Hant-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-ve-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�zlibreoffice-langpack-kk-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�
autocorr-ro-6.4.7.2-16.el8_9.alma.1.noarch.rpm�3libreoffice-help-cs-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�)libreoffice-xsltfilter-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�*libreoffice-emailmerge-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�|autocorr-fr-6.4.7.2-16.el8_9.alma.1.noarch.rpm�libreoffice-langpack-pa-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-si-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�+libreoffice-filters-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�)libreoffice-draw-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�nlibreoffice-langpack-fi-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�Llibreoffice-help-nn-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�_libreoffice-langpack-bg-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-ro-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�2libreoffice-help-ca-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�5libreoffice-help-de-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�Ylibreoffice-help-zh-Hans-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�xlibreoffice-langpack-it-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�<libreoffice-help-fi-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-th-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-nb-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�%libreoffice-ure-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�8libreoffice-help-en-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�=libreoffice-help-fr-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-sr-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-mai-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�autocorr-zh-6.4.7.2-16.el8_9.alma.1.noarch.rpm�autocorr-lb-6.4.7.2-16.el8_9.alma.1.noarch.rpm�Xlibreoffice-help-uk-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�
autocorr-sl-6.4.7.2-16.el8_9.alma.1.noarch.rpm�zautocorr-fa-6.4.7.2-16.el8_9.alma.1.noarch.rpm�7libreoffice-help-el-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-sv-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�tlibreoffice-langpack-hi-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�Mlibreoffice-help-pl-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�*libreofficekit-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-tr-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-zh-Hans-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-sk-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�.libreoffice-gtk3-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�olibreoffice-langpack-fr-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-mr-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�plibreoffice-langpack-ga-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�autocorr-lt-6.4.7.2-16.el8_9.alma.1.noarch.rpm�Olibreoffice-help-pt-PT-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�autocorr-ko-6.4.7.2-16.el8_9.alma.1.noarch.rpm�;libreoffice-help-eu-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�tautocorr-ca-6.4.7.2-16.el8_9.alma.1.noarch.rpm�llibreoffice-langpack-eu-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-nr-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�"libreoffice-ogltrans-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�autocorr-ru-6.4.7.2-16.el8_9.alma.1.noarch.rpm�wautocorr-de-6.4.7.2-16.el8_9.alma.1.noarch.rpm�libreoffice-langpack-or-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�Rlibreoffice-help-si-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�4libreoffice-help-da-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�Plibreoffice-help-ro-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-st-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�Clibreoffice-help-hu-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�jlibreoffice-langpack-es-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�Qlibreoffice-help-ru-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�/libreoffice-help-ar-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-zh-Hant-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�{autocorr-fi-6.4.7.2-16.el8_9.alma.1.noarch.rpm�slibreoffice-langpack-he-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�Klibreoffice-help-nl-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�]libreoffice-langpack-ar-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�autocorr-tr-6.4.7.2-16.el8_9.alma.1.noarch.rpm�#libreoffice-pdfimport-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-ml-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�glibreoffice-langpack-dz-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�Elibreoffice-help-it-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-data-6.4.7.2-16.el8_9.alma.1.noarch.rpm�}autocorr-ga-6.4.7.2-16.el8_9.alma.1.noarch.rpm�Flibreoffice-help-ja-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�
libreoffice-langpack-pt-BR-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�	autocorr-pt-6.4.7.2-16.el8_9.alma.1.noarch.rpm�-libreoffice-graphicfilter-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�alibreoffice-langpack-br-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�Alibreoffice-help-hi-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�autocorr-sk-6.4.7.2-16.el8_9.alma.1.noarch.rpm�blibreoffice-langpack-ca-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�autocorr-ja-6.4.7.2-16.el8_9.alma.1.noarch.rpm�libreoffice-langpack-te-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-pt-PT-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�libreoffice-langpack-sl-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�Tlibreoffice-help-sl-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�>libreoffice-help-gl-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�elibreoffice-langpack-da-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�flibreoffice-langpack-de-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�autocorr-hu-6.4.7.2-16.el8_9.alma.1.noarch.rpm�clibreoffice-langpack-cs-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�,libreoffice-gdb-debug-support-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�|libreoffice-langpack-ko-6.4.7.2-16.el8_9.alma.1.x86_64.rpm�~autocorr-hr-6.4.7.2-16.el8_9.alma.1.noarch.rpm�autocorr-pl-6.4.7.2-16.el8_9.alma.1.noarch.rpm����	�+
	��#��asecurityImportant: grafana-pcp security and bug fix update%��<�]https://access.redhat.com/errata/RHSA-2024:1644RHSA-2024:1644RHSA-2024:1644https://access.redhat.com/security/cve/CVE-2024-1394CVE-2024-1394CVE-2024-1394https://bugzilla.redhat.com/22629212262921https://errata.almalinux.org/8/ALSA-2024-1644.htmlALSA-2024:1644ALSA-2024:1644
�r�"grafana-pcp-5.1.1-2.el8_9.alma.1.x86_64.rpm�r�"grafana-pcp-5.1.1-2.el8_9.alma.1.x86_64.rpm����	�,
	��&��dsecurityImportant: grafana security and bug fix update%���}https://access.redhat.com/errata/RHSA-2024:1646RHSA-2024:1646RHSA-2024:1646https://access.redhat.com/security/cve/CVE-2024-1394CVE-2024-1394CVE-2024-1394https://bugzilla.redhat.com/22629212262921https://errata.almalinux.org/8/ALSA-2024-1646.htmlALSA-2024:1646ALSA-2024:1646
�8�grafana-9.2.10-8.el8_9.alma.1.x86_64.rpm�8�grafana-9.2.10-8.el8_9.alma.1.x86_64.rpm����=�-
	��0��\BN��~BBBBBBBsecurityImportant: nodejs:20 security update%���Uhttps://access.redhat.com/errata/RHSA-2024:1687RHSA-2024:1687RHSA-2024:1687https://access.redhat.com/security/cve/CVE-2023-46809CVE-2023-46809CVE-2023-46809https://access.redhat.com/security/cve/CVE-2024-21890CVE-2024-21890CVE-2024-21890https://access.redhat.com/security/cve/CVE-2024-21891CVE-2024-21891CVE-2024-21891https://access.redhat.com/security/cve/CVE-2024-21892CVE-2024-21892CVE-2024-21892https://access.redhat.com/security/cve/CVE-2024-21896CVE-2024-21896CVE-2024-21896https://access.redhat.com/security/cve/CVE-2024-22017CVE-2024-22017CVE-2024-22017https://access.redhat.com/security/cve/CVE-2024-22019CVE-2024-22019CVE-2024-22019https://bugzilla.redhat.com/22645692264569https://bugzilla.redhat.com/22645742264574https://bugzilla.redhat.com/22645822264582https://bugzilla.redhat.com/22657172265717https://bugzilla.redhat.com/22657202265720https://bugzilla.redhat.com/22657222265722https://bugzilla.redhat.com/22657272265727https://errata.almalinux.org/8/ALSA-2024-1687.htmlALSA-2024:1687ALSA-2024:1687
*�+�e#�;�nodejs-devel-20.11.1-1.module_el8.9.0+3775+d8460d35.x86_64.rpmE�?nodejs-packaging-2021.06-4.module_el8.9.0+3684+11b9e959.noarch.rpm�=�Wnpm-10.2.4-1.20.11.1.1.module_el8.9.0+3775+d8460d35.x86_64.rpm*�nodejs-20.11.1-1.module_el8.9.0+3775+d8460d35.x86_64.rpm�<�nodejs-full-i18n-20.11.1-1.module_el8.9.0+3775+d8460d35.x86_64.rpm;�nodejs-nodemon-3.0.1-1.module_el8.9.0+3731+490e3ce5.noarch.rpm�o�?nodejs-packaging-bundler-2021.06-4.module_el8.9.0+3684+11b9e959.noarch.rpmm�nodejs-docs-20.11.1-1.module_el8.9.0+3775+d8460d35.noarch.rpm*�+�e#�;�nodejs-devel-20.11.1-1.module_el8.9.0+3775+d8460d35.x86_64.rpmE�?nodejs-packaging-2021.06-4.module_el8.9.0+3684+11b9e959.noarch.rpm�=�Wnpm-10.2.4-1.20.11.1.1.module_el8.9.0+3775+d8460d35.x86_64.rpm*�nodejs-20.11.1-1.module_el8.9.0+3775+d8460d35.x86_64.rpm�<�nodejs-full-i18n-20.11.1-1.module_el8.9.0+3775+d8460d35.x86_64.rpm;�nodejs-nodemon-3.0.1-1.module_el8.9.0+3731+490e3ce5.noarch.rpm�o�?nodejs-packaging-bundler-2021.06-4.module_el8.9.0+3684+11b9e959.noarch.rpmm�nodejs-docs-20.11.1-1.module_el8.9.0+3775+d8460d35.noarch.rpm��խ
�.
	��7��IB��hBBBBsecurityImportant: varnish security update%��k�thttps://access.redhat.com/errata/RHSA-2024:1690RHSA-2024:1690RHSA-2024:1690https://access.redhat.com/security/cve/CVE-2024-30156CVE-2024-30156CVE-2024-30156https://bugzilla.redhat.com/22714862271486https://errata.almalinux.org/8/ALSA-2024-1690.htmlALSA-2024:1690ALSA-2024:1690
�	�\�f#�	�Lvarnish-6.0.13-1.module_el8.9.0+3786+e8a73bbf.alma.1.x86_64.rpm�F�Lvarnish-docs-6.0.13-1.module_el8.9.0+3786+e8a73bbf.alma.1.x86_64.rpm�E�Lvarnish-devel-6.0.13-1.module_el8.9.0+3786+e8a73bbf.alma.1.x86_64.rpm�[�mPackages/varnish-modules-0.15.0-6.module_el8.5.0+2620+03a0c2cc.x86_64.rpm�	�\�f#�	�Lvarnish-6.0.13-1.module_el8.9.0+3786+e8a73bbf.alma.1.x86_64.rpm�F�Lvarnish-docs-6.0.13-1.module_el8.9.0+3786+e8a73bbf.alma.1.x86_64.rpm�E�Lvarnish-devel-6.0.13-1.module_el8.9.0+3786+e8a73bbf.alma.1.x86_64.rpm�[�mPackages/varnish-modules-0.15.0-6.module_el8.5.0+2620+03a0c2cc.x86_64.rpm��ھ3	�/
	��:��xsecurityModerate: rear security update%��_�|https://access.redhat.com/errata/RHSA-2024:1719RHSA-2024:1719RHSA-2024:1719https://access.redhat.com/security/cve/CVE-2024-23301CVE-2024-23301CVE-2024-23301https://bugzilla.redhat.com/22583962258396https://errata.almalinux.org/8/ALSA-2024-1719.htmlALSA-2024:1719ALSA-2024:1719
�t�rear-2.6-11.el8_9.alma.1.x86_64.rpm�t�rear-2.6-11.el8_9.alma.1.x86_64.rpm��٧@	�0
	����{BBBBBBBBsecurityImportant: unbound security update%��[�6https://access.redhat.com/errata/RHSA-2024:1751RHSA-2024:1751RHSA-2024:1751https://access.redhat.com/security/cve/CVE-2024-1488CVE-2024-1488CVE-2024-1488https://bugzilla.redhat.com/22641832264183https://errata.almalinux.org/8/ALSA-2024-1751.htmlALSA-2024:1751ALSA-2024:1751
�V�dunbound-devel-1.16.2-5.el8_9.6.i686.rpm��dunbound-libs-1.16.2-5.el8_9.6.i686.rpm�V�dunbound-devel-1.16.2-5.el8_9.6.x86_64.rpm�O�dpython3-unbound-1.16.2-5.el8_9.6.x86_64.rpm�Y�dunbound-1.16.2-5.el8_9.6.x86_64.rpm��dunbound-libs-1.16.2-5.el8_9.6.x86_64.rpm�V�dunbound-devel-1.16.2-5.el8_9.6.i686.rpm��dunbound-libs-1.16.2-5.el8_9.6.i686.rpm�V�dunbound-devel-1.16.2-5.el8_9.6.x86_64.rpm�O�dpython3-unbound-1.16.2-5.el8_9.6.x86_64.rpm�Y�dunbound-1.16.2-5.el8_9.6.x86_64.rpm��dunbound-libs-1.16.2-5.el8_9.6.x86_64.rpm���	�1
	����FBBBBBBBBBBsecurityImportant: bind9.16 security update%���Mhttps://access.redhat.com/errata/RHSA-2024:1781RHSA-2024:1781RHSA-2024:1781https://access.redhat.com/security/cve/CVE-2023-4408CVE-2023-4408CVE-2023-4408https://access.redhat.com/security/cve/CVE-2023-50387CVE-2023-50387CVE-2023-50387https://access.redhat.com/security/cve/CVE-2023-50868CVE-2023-50868CVE-2023-50868https://access.redhat.com/security/cve/CVE-2023-5517CVE-2023-5517CVE-2023-5517https://access.redhat.com/security/cve/CVE-2023-5679CVE-2023-5679CVE-2023-5679https://access.redhat.com/security/cve/CVE-2023-6516CVE-2023-6516CVE-2023-6516https://bugzilla.redhat.com/22638962263896https://bugzilla.redhat.com/22638972263897https://bugzilla.redhat.com/22639092263909https://bugzilla.redhat.com/22639112263911https://bugzilla.redhat.com/22639142263914https://bugzilla.redhat.com/22639172263917https://errata.almalinux.org/8/ALSA-2024-1781.htmlALSA-2024:1781ALSA-2024:1781
�o�=bind9.16-utils-9.16.23-0.16.el8_9.2.alma.1.x86_64.rpm�Y�=bind9.16-dnssec-utils-9.16.23-0.16.el8_9.2.alma.1.x86_64.rpm�n�=bind9.16-libs-9.16.23-0.16.el8_9.2.alma.1.x86_64.rpm�l�=bind9.16-9.16.23-0.16.el8_9.2.alma.1.x86_64.rpm�u�=python3-bind9.16-9.16.23-0.16.el8_9.2.alma.1.noarch.rpm��=bind9.16-license-9.16.23-0.16.el8_9.2.alma.1.noarch.rpm�m�=bind9.16-chroot-9.16.23-0.16.el8_9.2.alma.1.x86_64.rpm�o�=bind9.16-utils-9.16.23-0.16.el8_9.2.alma.1.x86_64.rpm�Y�=bind9.16-dnssec-utils-9.16.23-0.16.el8_9.2.alma.1.x86_64.rpm�n�=bind9.16-libs-9.16.23-0.16.el8_9.2.alma.1.x86_64.rpm�l�=bind9.16-9.16.23-0.16.el8_9.2.alma.1.x86_64.rpm�u�=python3-bind9.16-9.16.23-0.16.el8_9.2.alma.1.noarch.rpm��=bind9.16-license-9.16.23-0.16.el8_9.2.alma.1.noarch.rpm�m�=bind9.16-chroot-9.16.23-0.16.el8_9.2.alma.1.x86_64.rpm���	�2
	��5��SBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: bind and dhcp security update%��^�Hhttps://access.redhat.com/errata/RHSA-2024:1782RHSA-2024:1782RHSA-2024:1782https://access.redhat.com/security/cve/CVE-2023-4408CVE-2023-4408CVE-2023-4408https://access.redhat.com/security/cve/CVE-2023-50387CVE-2023-50387CVE-2023-50387https://access.redhat.com/security/cve/CVE-2023-50868CVE-2023-50868CVE-2023-50868https://bugzilla.redhat.com/22638962263896https://bugzilla.redhat.com/22639142263914https://bugzilla.redhat.com/22639172263917https://errata.almalinux.org/8/ALSA-2024-1782.htmlALSA-2024:1782ALSA-2024:1782
�s�bind-lite-devel-9.11.36-11.el8_9.1.x86_64.rpm�q�bind-libs-9.11.36-11.el8_9.1.i686.rpm�q�bind-libs-9.11.36-11.el8_9.1.x86_64.rpm�&�python3-bind-9.11.36-11.el8_9.1.noarch.rpm��bind-pkcs11-utils-9.11.36-11.el8_9.1.x86_64.rpm�t�bind-pkcs11-devel-9.11.36-11.el8_9.1.x86_64.rpm��bind-9.11.36-11.el8_9.1.x86_64.rpm�u�bind-pkcs11-libs-9.11.36-11.el8_9.1.x86_64.rpm��bind-sdb-9.11.36-11.el8_9.1.x86_64.rpm��bind-chroot-9.11.36-11.el8_9.1.x86_64.rpm�%�bind-license-9.11.36-11.el8_9.1.noarch.rpm�p�bind-devel-9.11.36-11.el8_9.1.x86_64.rpm�t�bind-pkcs11-devel-9.11.36-11.el8_9.1.i686.rpm�p�bind-devel-9.11.36-11.el8_9.1.i686.rpm�r�bind-libs-lite-9.11.36-11.el8_9.1.x86_64.rpm��bind-pkcs11-9.11.36-11.el8_9.1.x86_64.rpm��bind-utils-9.11.36-11.el8_9.1.x86_64.rpm�s�bind-lite-devel-9.11.36-11.el8_9.1.i686.rpm�u�bind-pkcs11-libs-9.11.36-11.el8_9.1.i686.rpm��bind-sdb-chroot-9.11.36-11.el8_9.1.x86_64.rpm�r�bind-libs-lite-9.11.36-11.el8_9.1.i686.rpm�s�bind-lite-devel-9.11.36-11.el8_9.1.x86_64.rpm�q�bind-libs-9.11.36-11.el8_9.1.i686.rpm�q�bind-libs-9.11.36-11.el8_9.1.x86_64.rpm�&�python3-bind-9.11.36-11.el8_9.1.noarch.rpm��bind-pkcs11-utils-9.11.36-11.el8_9.1.x86_64.rpm�t�bind-pkcs11-devel-9.11.36-11.el8_9.1.x86_64.rpm��bind-9.11.36-11.el8_9.1.x86_64.rpm�u�bind-pkcs11-libs-9.11.36-11.el8_9.1.x86_64.rpm��bind-sdb-9.11.36-11.el8_9.1.x86_64.rpm��bind-chroot-9.11.36-11.el8_9.1.x86_64.rpm�%�bind-license-9.11.36-11.el8_9.1.noarch.rpm�p�bind-devel-9.11.36-11.el8_9.1.x86_64.rpm�t�bind-pkcs11-devel-9.11.36-11.el8_9.1.i686.rpm�p�bind-devel-9.11.36-11.el8_9.1.i686.rpm�r�bind-libs-lite-9.11.36-11.el8_9.1.x86_64.rpm��bind-pkcs11-9.11.36-11.el8_9.1.x86_64.rpm��bind-utils-9.11.36-11.el8_9.1.x86_64.rpm�s�bind-lite-devel-9.11.36-11.el8_9.1.i686.rpm�u�bind-pkcs11-libs-9.11.36-11.el8_9.1.i686.rpm��bind-sdb-chroot-9.11.36-11.el8_9.1.x86_64.rpm�r�bind-libs-lite-9.11.36-11.el8_9.1.i686.rpm����;	�3
	����vBBBBBBBBBsecurityModerate: gnutls security update%��&�https://access.redhat.com/errata/RHSA-2024:1784RHSA-2024:1784RHSA-2024:1784https://access.redhat.com/security/cve/CVE-2024-28834CVE-2024-28834CVE-2024-28834https://bugzilla.redhat.com/22692282269228https://errata.almalinux.org/8/ALSA-2024-1784.htmlALSA-2024:1784ALSA-2024:1784
��gnutls-devel-3.6.16-8.el8_9.3.i686.rpm��gnutls-dane-3.6.16-8.el8_9.3.x86_64.rpm��gnutls-c++-3.6.16-8.el8_9.3.x86_64.rpm��gnutls-c++-3.6.16-8.el8_9.3.i686.rpm��gnutls-devel-3.6.16-8.el8_9.3.x86_64.rpm�w�gnutls-utils-3.6.16-8.el8_9.3.x86_64.rpm��gnutls-dane-3.6.16-8.el8_9.3.i686.rpm��gnutls-devel-3.6.16-8.el8_9.3.i686.rpm��gnutls-dane-3.6.16-8.el8_9.3.x86_64.rpm��gnutls-c++-3.6.16-8.el8_9.3.x86_64.rpm��gnutls-c++-3.6.16-8.el8_9.3.i686.rpm��gnutls-devel-3.6.16-8.el8_9.3.x86_64.rpm�w�gnutls-utils-3.6.16-8.el8_9.3.x86_64.rpm��gnutls-dane-3.6.16-8.el8_9.3.i686.rpm����4
	����SB��oBBBBBBBBBBBBBBBBsecurityImportant: httpd:2.4/mod_http2 security update%��2�thttps://access.redhat.com/errata/RHSA-2024:1786RHSA-2024:1786RHSA-2024:1786https://access.redhat.com/security/cve/CVE-2024-27316CVE-2024-27316CVE-2024-27316https://bugzilla.redhat.com/22682772268277https://errata.almalinux.org/8/ALSA-2024-1786.htmlALSA-2024:1786ALSA-2024:1786
�2�F�g#�(�3mod_session-2.4.37-62.module_el8.9.0+3646+acd210d0.x86_64.rpm��3httpd-manual-2.4.37-62.module_el8.9.0+3646+acd210d0.noarch.rpm� �.mod_http2-1.15.7-8.module_el8.9.0+3809+48080a14.5.alma.1.x86_64.rpm�(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm�'�
mod_proxy_html-2.4.37-62.module_el8.9.0+3646+acd210d0.x86_64.rpm�)�
mod_ssl-2.4.37-62.module_el8.9.0+3646+acd210d0.x86_64.rpm�$�3httpd-devel-2.4.37-62.module_el8.9.0+3646+acd210d0.x86_64.rpm�2�3httpd-2.4.37-62.module_el8.9.0+3646+acd210d0.x86_64.rpm�%�3httpd-tools-2.4.37-62.module_el8.9.0+3646+acd210d0.x86_64.rpm��3httpd-filesystem-2.4.37-62.module_el8.9.0+3646+acd210d0.noarch.rpm�&�3mod_ldap-2.4.37-62.module_el8.9.0+3646+acd210d0.x86_64.rpm�2�F�g#�(�3mod_session-2.4.37-62.module_el8.9.0+3646+acd210d0.x86_64.rpm��3httpd-manual-2.4.37-62.module_el8.9.0+3646+acd210d0.noarch.rpm� �.mod_http2-1.15.7-8.module_el8.9.0+3809+48080a14.5.alma.1.x86_64.rpm�(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm�'�
mod_proxy_html-2.4.37-62.module_el8.9.0+3646+acd210d0.x86_64.rpm�)�
mod_ssl-2.4.37-62.module_el8.9.0+3646+acd210d0.x86_64.rpm�$�3httpd-devel-2.4.37-62.module_el8.9.0+3646+acd210d0.x86_64.rpm�2�3httpd-2.4.37-62.module_el8.9.0+3646+acd210d0.x86_64.rpm�%�3httpd-tools-2.4.37-62.module_el8.9.0+3646+acd210d0.x86_64.rpm��3httpd-filesystem-2.4.37-62.module_el8.9.0+3646+acd210d0.noarch.rpm�&�3mod_ldap-2.4.37-62.module_el8.9.0+3646+acd210d0.x86_64.rpm����b	�5
	��#��UBBBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security update%��&�
https://access.redhat.com/errata/RHSA-2024:1818RHSA-2024:1818RHSA-2024:1818https://access.redhat.com/security/cve/CVE-2024-21011CVE-2024-21011CVE-2024-21011https://access.redhat.com/security/cve/CVE-2024-21068CVE-2024-21068CVE-2024-21068https://access.redhat.com/security/cve/CVE-2024-21085CVE-2024-21085CVE-2024-21085https://access.redhat.com/security/cve/CVE-2024-21094CVE-2024-21094CVE-2024-21094https://bugzilla.redhat.com/22749772274977https://bugzilla.redhat.com/22750012275001https://bugzilla.redhat.com/22750032275003https://bugzilla.redhat.com/22750052275005https://errata.almalinux.org/8/ALSA-2024-1818.htmlALSA-2024:1818ALSA-2024:1818
�;�java-1.8.0-openjdk-demo-1.8.0.412.b08-2.el8.x86_64.rpm�<�java-1.8.0-openjdk-devel-1.8.0.412.b08-2.el8.x86_64.rpm�{�java-1.8.0-openjdk-javadoc-zip-1.8.0.412.b08-2.el8.noarch.rpm�z�java-1.8.0-openjdk-javadoc-1.8.0.412.b08-2.el8.noarch.rpm�>�java-1.8.0-openjdk-src-1.8.0.412.b08-2.el8.x86_64.rpm�=�java-1.8.0-openjdk-headless-1.8.0.412.b08-2.el8.x86_64.rpm�:�java-1.8.0-openjdk-accessibility-1.8.0.412.b08-2.el8.x86_64.rpm�9�java-1.8.0-openjdk-1.8.0.412.b08-2.el8.x86_64.rpm�;�java-1.8.0-openjdk-demo-1.8.0.412.b08-2.el8.x86_64.rpm�<�java-1.8.0-openjdk-devel-1.8.0.412.b08-2.el8.x86_64.rpm�{�java-1.8.0-openjdk-javadoc-zip-1.8.0.412.b08-2.el8.noarch.rpm�z�java-1.8.0-openjdk-javadoc-1.8.0.412.b08-2.el8.noarch.rpm�>�java-1.8.0-openjdk-src-1.8.0.412.b08-2.el8.x86_64.rpm�=�java-1.8.0-openjdk-headless-1.8.0.412.b08-2.el8.x86_64.rpm�:�java-1.8.0-openjdk-accessibility-1.8.0.412.b08-2.el8.x86_64.rpm�9�java-1.8.0-openjdk-1.8.0.412.b08-2.el8.x86_64.rpm����:	�6
	��6��dBBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security update%��E�$
https://access.redhat.com/errata/RHSA-2024:1825RHSA-2024:1825RHSA-2024:1825https://access.redhat.com/security/cve/CVE-2024-21011CVE-2024-21011CVE-2024-21011https://access.redhat.com/security/cve/CVE-2024-21012CVE-2024-21012CVE-2024-21012https://access.redhat.com/security/cve/CVE-2024-21068CVE-2024-21068CVE-2024-21068https://access.redhat.com/security/cve/CVE-2024-21094CVE-2024-21094CVE-2024-21094https://bugzilla.redhat.com/22749752274975https://bugzilla.redhat.com/22749772274977https://bugzilla.redhat.com/22750032275003https://bugzilla.redhat.com/22750052275005https://errata.almalinux.org/8/ALSA-2024-1825.htmlALSA-2024:1825ALSA-2024:1825
	�%�[java-17-openjdk-javadoc-zip-17.0.11.0.9-2.el8.x86_64.rpm�"�[java-17-openjdk-devel-17.0.11.0.9-2.el8.x86_64.rpm�#�[java-17-openjdk-headless-17.0.11.0.9-2.el8.x86_64.rpm�!�[java-17-openjdk-demo-17.0.11.0.9-2.el8.x86_64.rpm�'�[java-17-openjdk-src-17.0.11.0.9-2.el8.x86_64.rpm�$�[java-17-openjdk-javadoc-17.0.11.0.9-2.el8.x86_64.rpm�(�[java-17-openjdk-static-libs-17.0.11.0.9-2.el8.x86_64.rpm�&�[java-17-openjdk-jmods-17.0.11.0.9-2.el8.x86_64.rpm� �[java-17-openjdk-17.0.11.0.9-2.el8.x86_64.rpm	�%�[java-17-openjdk-javadoc-zip-17.0.11.0.9-2.el8.x86_64.rpm�"�[java-17-openjdk-devel-17.0.11.0.9-2.el8.x86_64.rpm�#�[java-17-openjdk-headless-17.0.11.0.9-2.el8.x86_64.rpm�!�[java-17-openjdk-demo-17.0.11.0.9-2.el8.x86_64.rpm�'�[java-17-openjdk-src-17.0.11.0.9-2.el8.x86_64.rpm�$�[java-17-openjdk-javadoc-17.0.11.0.9-2.el8.x86_64.rpm�(�[java-17-openjdk-static-libs-17.0.11.0.9-2.el8.x86_64.rpm�&�[java-17-openjdk-jmods-17.0.11.0.9-2.el8.x86_64.rpm� �[java-17-openjdk-17.0.11.0.9-2.el8.x86_64.rpm����0	�7
	��9��wsecurityImportant: firefox security update%��i�@https://access.redhat.com/errata/RHSA-2024:1912RHSA-2024:1912RHSA-2024:1912https://access.redhat.com/security/cve/CVE-2024-2609CVE-2024-2609CVE-2024-2609https://access.redhat.com/security/cve/CVE-2024-3852CVE-2024-3852CVE-2024-3852https://access.redhat.com/security/cve/CVE-2024-3854CVE-2024-3854CVE-2024-3854https://access.redhat.com/security/cve/CVE-2024-3857CVE-2024-3857CVE-2024-3857https://access.redhat.com/security/cve/CVE-2024-3859CVE-2024-3859CVE-2024-3859https://access.redhat.com/security/cve/CVE-2024-3861CVE-2024-3861CVE-2024-3861https://access.redhat.com/security/cve/CVE-2024-3864CVE-2024-3864CVE-2024-3864https://bugzilla.redhat.com/22755472275547https://bugzilla.redhat.com/22755492275549https://bugzilla.redhat.com/22755502275550https://bugzilla.redhat.com/22755512275551https://bugzilla.redhat.com/22755522275552https://bugzilla.redhat.com/22755532275553https://bugzilla.redhat.com/22755552275555https://errata.almalinux.org/8/ALSA-2024-1912.htmlALSA-2024:1912ALSA-2024:1912
z�+firefox-115.10.0-1.el8_9.alma.1.x86_64.rpmz�+firefox-115.10.0-1.el8_9.alma.1.x86_64.rpm����	�8
	��<��zsecurityLow: thunderbird security update%�\��)�https://access.redhat.com/errata/RHSA-2024:1939RHSA-2024:1939RHSA-2024:1939https://access.redhat.com/security/cve/CVE-2024-2609CVE-2024-2609CVE-2024-2609https://access.redhat.com/security/cve/CVE-2024-3302CVE-2024-3302CVE-2024-3302https://access.redhat.com/security/cve/CVE-2024-3852CVE-2024-3852CVE-2024-3852https://access.redhat.com/security/cve/CVE-2024-3854CVE-2024-3854CVE-2024-3854https://access.redhat.com/security/cve/CVE-2024-3857CVE-2024-3857CVE-2024-3857https://access.redhat.com/security/cve/CVE-2024-3859CVE-2024-3859CVE-2024-3859https://access.redhat.com/security/cve/CVE-2024-3861CVE-2024-3861CVE-2024-3861https://access.redhat.com/security/cve/CVE-2024-3864CVE-2024-3864CVE-2024-3864https://bugzilla.redhat.com/22733832273383https://bugzilla.redhat.com/22755472275547https://bugzilla.redhat.com/22755492275549https://bugzilla.redhat.com/22755502275550https://bugzilla.redhat.com/22755512275551https://bugzilla.redhat.com/22755522275552https://bugzilla.redhat.com/22755532275553https://bugzilla.redhat.com/22755552275555https://errata.almalinux.org/8/ALSA-2024-1939.htmlALSA-2024:1939ALSA-2024:1939
f�,thunderbird-115.10.0-2.el8_9.alma.1.x86_64.rpmf�,thunderbird-115.10.0-2.el8_9.alma.1.x86_64.rpm����>�9
	����^BBB��]BBBBBBsecurityImportant: go-toolset:rhel8 security update%��?�"https://access.redhat.com/errata/RHSA-2024:1962RHSA-2024:1962RHSA-2024:1962https://access.redhat.com/security/cve/CVE-2023-45288CVE-2023-45288CVE-2023-45288https://bugzilla.redhat.com/22682732268273https://errata.almalinux.org/8/ALSA-2024-1962.htmlALSA-2024:1962ALSA-2024:1962
�:{�h#�6�Pgolang-1.20.12-8.module_el8.9.0+3818+ac9bcae6.x86_64.rpm�y�Pgolang-tests-1.20.12-8.module_el8.9.0+3818+ac9bcae6.noarch.rpm��Wdelve-1.20.2-1.module_el8.9.0+3642+43318da8.x86_64.rpm�w�Pgolang-misc-1.20.12-8.module_el8.9.0+3818+ac9bcae6.noarch.rpm�v�Pgolang-docs-1.20.12-8.module_el8.9.0+3818+ac9bcae6.noarch.rpm�x�Pgolang-src-1.20.12-8.module_el8.9.0+3818+ac9bcae6.noarch.rpm�7�Pgolang-bin-1.20.12-8.module_el8.9.0+3818+ac9bcae6.x86_64.rpm�:�Vgo-toolset-1.20.12-1.module_el8.9.0+3728+f1d47c6f.x86_64.rpm�:{�h#�6�Pgolang-1.20.12-8.module_el8.9.0+3818+ac9bcae6.x86_64.rpm�y�Pgolang-tests-1.20.12-8.module_el8.9.0+3818+ac9bcae6.noarch.rpm��Wdelve-1.20.2-1.module_el8.9.0+3642+43318da8.x86_64.rpm�w�Pgolang-misc-1.20.12-8.module_el8.9.0+3818+ac9bcae6.noarch.rpm�v�Pgolang-docs-1.20.12-8.module_el8.9.0+3818+ac9bcae6.noarch.rpm�x�Pgolang-src-1.20.12-8.module_el8.9.0+3818+ac9bcae6.noarch.rpm�7�Pgolang-bin-1.20.12-8.module_el8.9.0+3818+ac9bcae6.x86_64.rpm�:�Vgo-toolset-1.20.12-1.module_el8.9.0+3728+f1d47c6f.x86_64.rpm����u	�:
	����FsecurityModerate: libreswan security update%��a�Nhttps://access.redhat.com/errata/RHSA-2024:1998RHSA-2024:1998RHSA-2024:1998https://access.redhat.com/security/cve/CVE-2024-2357CVE-2024-2357CVE-2024-2357https://bugzilla.redhat.com/22689522268952https://errata.almalinux.org/8/ALSA-2024-1998.htmlALSA-2024:1998ALSA-2024:1998
�}�libreswan-4.12-2.el8_9.2.alma.1.x86_64.rpm�}�libreswan-4.12-2.el8_9.2.alma.1.x86_64.rpm����'	�;
	����IBBBBBBBBBsecurityImportant: tigervnc security update%��/�https://access.redhat.com/errata/RHSA-2024:2037RHSA-2024:2037RHSA-2024:2037https://access.redhat.com/security/cve/CVE-2024-31080CVE-2024-31080CVE-2024-31080https://access.redhat.com/security/cve/CVE-2024-31081CVE-2024-31081CVE-2024-31081https://access.redhat.com/security/cve/CVE-2024-31083CVE-2024-31083CVE-2024-31083https://bugzilla.redhat.com/22719972271997https://bugzilla.redhat.com/22719982271998https://bugzilla.redhat.com/22720002272000https://errata.almalinux.org/8/ALSA-2024-2037.htmlALSA-2024:2037ALSA-2024:2037
�e�qtigervnc-server-minimal-1.13.1-2.el8_9.10.alma.1.x86_64.rpm�d�qtigervnc-server-1.13.1-2.el8_9.10.alma.1.x86_64.rpm��qtigervnc-selinux-1.13.1-2.el8_9.10.alma.1.noarch.rpm��qtigervnc-license-1.13.1-2.el8_9.10.alma.1.noarch.rpm��qtigervnc-icons-1.13.1-2.el8_9.10.alma.1.noarch.rpm�f�qtigervnc-server-module-1.13.1-2.el8_9.10.alma.1.x86_64.rpm�c�qtigervnc-1.13.1-2.el8_9.10.alma.1.x86_64.rpm�e�qtigervnc-server-minimal-1.13.1-2.el8_9.10.alma.1.x86_64.rpm�d�qtigervnc-server-1.13.1-2.el8_9.10.alma.1.x86_64.rpm��qtigervnc-selinux-1.13.1-2.el8_9.10.alma.1.noarch.rpm��qtigervnc-license-1.13.1-2.el8_9.10.alma.1.noarch.rpm��qtigervnc-icons-1.13.1-2.el8_9.10.alma.1.noarch.rpm�f�qtigervnc-server-module-1.13.1-2.el8_9.10.alma.1.x86_64.rpm�c�qtigervnc-1.13.1-2.el8_9.10.alma.1.x86_64.rpm����+�<
	��4��eBBBB�qBBBBBBBBB�gBBBBB�wcBBBBBBBBB��hBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: container-tools:4.0 security update%��5�https://access.redhat.com/errata/RHSA-2024:2084RHSA-2024:2084RHSA-2024:2084https://access.redhat.com/security/cve/CVE-2024-1753CVE-2024-1753CVE-2024-1753https://bugzilla.redhat.com/22655132265513https://errata.almalinux.org/8/ALSA-2024-2084.htmlALSA-2024:2084ALSA-2024:2084
1�f�i�$"�M�4podman-tests-4.0.2-26.module_el8.9.0+3821+d7d58347.alma.1.x86_64.rpm�-�Icriu-libs-3.15-3.module_el8.9.0+3817+215c128b.x86_64.rpm�9�|buildah-tests-1.24.7-1.module_el8.9.0+3821+d7d58347.alma.1.x86_64.rpm~�Ylibslirp-4.4.0-1.module_el8.9.0+3821+d7d58347.x86_64.rpm�Y�Aaardvark-dns-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm��=runc-1.1.12-1.module_el8.9.0+3722+7fd8ab2b.x86_64.rpm|�_skopeo-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.x86_64.rpmK�Econtainernetworking-plugins-1.1.1-6.module_el8.9.0+3821+d7d58347.x86_64.rpmN�*cockpit-podman-46-1.module_el8.7.0+3344+5bcd850f.noarch.rpmB�slirp4netns-1.1.8-3.module_el8.9.0+3821+d7d58347.x86_64.rpm�O�4podman-gvproxy-4.0.2-26.module_el8.9.0+3821+d7d58347.alma.1.x86_64.rpmA�Icriu-3.15-3.module_el8.9.0+3817+215c128b.x86_64.rpm�/�|buildah-1.24.7-1.module_el8.9.0+3821+d7d58347.alma.1.x86_64.rpm�,�criu-devel-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm�Ylibslirp-devel-4.4.0-1.module_el8.9.0+3821+d7d58347.x86_64.rpm��_skopeo-tests-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.x86_64.rpm]�container-selinux-2.205.0-3.module_el8.9.0+3687+dcd7ef8f.noarch.rpmx�2containers-common-1-38.module_el8.9.0+3821+d7d58347.x86_64.rpmD�crit-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm�K�crun-1.8.7-1.module_el8.9.0+3683+33eb0feb.x86_64.rpm^�fuse-overlayfs-1.9-2.module_el8.9.0+3821+d7d58347.x86_64.rpm�>�Doci-seccomp-bpf-hook-1.2.5-2.module_el8.9.0+3821+d7d58347.x86_64.rpm�Y�podman-catatonit-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.x86_64.rpm?�$udica-0.2.6-4.module_el8.9.0+3821+d7d58347.noarch.rpmk�toolbox-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpm�?�podman-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.x86_64.rpm�[�python3-podman-4.0.0-2.module_el8.9.0+3821+d7d58347.noarch.rpm�Z�Anetavark-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm�L�podman-remote-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.x86_64.rpmt�,conmon-2.1.4-2.module_el8.9.0+3627+db8ec155.x86_64.rpmu�4podman-docker-4.0.2-26.module_el8.9.0+3821+d7d58347.alma.1.noarch.rpm�Z�podman-plugins-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.x86_64.rpmF�Opython3-criu-3.15-3.module_el8.9.0+3821+d7d58347.x86_64.rpm�Q�toolbox-tests-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpm1�f�i�$"�M�4podman-tests-4.0.2-26.module_el8.9.0+3821+d7d58347.alma.1.x86_64.rpm�-�Icriu-libs-3.15-3.module_el8.9.0+3817+215c128b.x86_64.rpm�9�|buildah-tests-1.24.7-1.module_el8.9.0+3821+d7d58347.alma.1.x86_64.rpm~�Ylibslirp-4.4.0-1.module_el8.9.0+3821+d7d58347.x86_64.rpm�Y�Aaardvark-dns-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm��=runc-1.1.12-1.module_el8.9.0+3722+7fd8ab2b.x86_64.rpm|�_skopeo-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.x86_64.rpmK�Econtainernetworking-plugins-1.1.1-6.module_el8.9.0+3821+d7d58347.x86_64.rpmN�*cockpit-podman-46-1.module_el8.7.0+3344+5bcd850f.noarch.rpmB�slirp4netns-1.1.8-3.module_el8.9.0+3821+d7d58347.x86_64.rpm�O�4podman-gvproxy-4.0.2-26.module_el8.9.0+3821+d7d58347.alma.1.x86_64.rpmA�Icriu-3.15-3.module_el8.9.0+3817+215c128b.x86_64.rpm�/�|buildah-1.24.7-1.module_el8.9.0+3821+d7d58347.alma.1.x86_64.rpm�,�criu-devel-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm�Ylibslirp-devel-4.4.0-1.module_el8.9.0+3821+d7d58347.x86_64.rpm��_skopeo-tests-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.x86_64.rpm]�container-selinux-2.205.0-3.module_el8.9.0+3687+dcd7ef8f.noarch.rpmx�2containers-common-1-38.module_el8.9.0+3821+d7d58347.x86_64.rpmD�crit-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm�K�crun-1.8.7-1.module_el8.9.0+3683+33eb0feb.x86_64.rpm^�fuse-overlayfs-1.9-2.module_el8.9.0+3821+d7d58347.x86_64.rpm�>�Doci-seccomp-bpf-hook-1.2.5-2.module_el8.9.0+3821+d7d58347.x86_64.rpm�Y�podman-catatonit-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.x86_64.rpm?�$udica-0.2.6-4.module_el8.9.0+3821+d7d58347.noarch.rpmk�toolbox-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpm�?�podman-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.x86_64.rpm�[�python3-podman-4.0.0-2.module_el8.9.0+3821+d7d58347.noarch.rpm�Z�Anetavark-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm�L�podman-remote-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.x86_64.rpmt�,conmon-2.1.4-2.module_el8.9.0+3627+db8ec155.x86_64.rpmu�4podman-docker-4.0.2-26.module_el8.9.0+3821+d7d58347.alma.1.noarch.rpm�Z�podman-plugins-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.x86_64.rpmF�Opython3-criu-3.15-3.module_el8.9.0+3821+d7d58347.x86_64.rpm�Q�toolbox-tests-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpm���	�=
	��7��usecurityImportant: git-lfs security update%��8�~https://access.redhat.com/errata/RHSA-2024:2699RHSA-2024:2699RHSA-2024:2699https://access.redhat.com/security/cve/CVE-2023-45288CVE-2023-45288CVE-2023-45288https://bugzilla.redhat.com/22682732268273https://errata.almalinux.org/8/ALSA-2024-2699.htmlALSA-2024:2699ALSA-2024:2699
�C�Tgit-lfs-3.2.0-3.el8_9.x86_64.rpm�C�Tgit-lfs-3.2.0-3.el8_9.x86_64.rpm���
	�>
	��<��xBBsecurityImportant: glibc security update%��6�Bhttps://access.redhat.com/errata/RHSA-2024:2722RHSA-2024:2722RHSA-2024:2722https://access.redhat.com/security/cve/CVE-2024-2961CVE-2024-2961CVE-2024-2961https://bugzilla.redhat.com/22734042273404https://errata.almalinux.org/8/ALSA-2024-2722.htmlALSA-2024:2722ALSA-2024:2722
�@�compat-libpthread-nonshared-2.28-236.el8_9.13.x86_64.rpm�D�glibc-utils-2.28-236.el8_9.13.x86_64.rpm�@�compat-libpthread-nonshared-2.28-236.el8_9.13.x86_64.rpm�D�glibc-utils-2.28-236.el8_9.13.x86_64.rpm���+�?
	����\BN��TBBBBBBBsecurityImportant: nodejs:20 security update%��x�Ohttps://access.redhat.com/errata/RHSA-2024:2778RHSA-2024:2778RHSA-2024:2778https://access.redhat.com/security/cve/CVE-2024-22025CVE-2024-22025CVE-2024-22025https://access.redhat.com/security/cve/CVE-2024-25629CVE-2024-25629CVE-2024-25629https://access.redhat.com/security/cve/CVE-2024-27982CVE-2024-27982CVE-2024-27982https://access.redhat.com/security/cve/CVE-2024-27983CVE-2024-27983CVE-2024-27983https://access.redhat.com/security/cve/CVE-2024-28182CVE-2024-28182CVE-2024-28182https://bugzilla.redhat.com/22657132265713https://bugzilla.redhat.com/22686392268639https://bugzilla.redhat.com/22705592270559https://bugzilla.redhat.com/22727642272764https://bugzilla.redhat.com/22753922275392https://errata.almalinux.org/8/ALSA-2024-2778.htmlALSA-2024:2778ALSA-2024:2778
*�+�j#*�nodejs-20.12.2-2.module_el8.9.0+3827+11b91f3e.x86_64.rpm�=�Ynpm-10.5.0-1.20.12.2.2.module_el8.9.0+3827+11b91f3e.x86_64.rpmE�?nodejs-packaging-2021.06-4.module_el8.9.0+3684+11b9e959.noarch.rpmm�nodejs-docs-20.12.2-2.module_el8.9.0+3827+11b91f3e.noarch.rpm�;�nodejs-devel-20.12.2-2.module_el8.9.0+3827+11b91f3e.x86_64.rpm;�nodejs-nodemon-3.0.1-1.module_el8.9.0+3731+490e3ce5.noarch.rpm�<�nodejs-full-i18n-20.12.2-2.module_el8.9.0+3827+11b91f3e.x86_64.rpm�o�?nodejs-packaging-bundler-2021.06-4.module_el8.9.0+3684+11b9e959.noarch.rpm*�+�j#*�nodejs-20.12.2-2.module_el8.9.0+3827+11b91f3e.x86_64.rpm�=�Ynpm-10.5.0-1.20.12.2.2.module_el8.9.0+3827+11b91f3e.x86_64.rpmE�?nodejs-packaging-2021.06-4.module_el8.9.0+3684+11b9e959.noarch.rpmm�nodejs-docs-20.12.2-2.module_el8.9.0+3827+11b91f3e.noarch.rpm�;�nodejs-devel-20.12.2-2.module_el8.9.0+3827+11b91f3e.x86_64.rpm;�nodejs-nodemon-3.0.1-1.module_el8.9.0+3731+490e3ce5.noarch.rpm�<�nodejs-full-i18n-20.12.2-2.module_el8.9.0+3827+11b91f3e.x86_64.rpm�o�?nodejs-packaging-bundler-2021.06-4.module_el8.9.0+3684+11b9e959.noarch.rpm���?�@
	����uB�c��pBBBBBBBsecurityImportant: nodejs:18 security update%��G�Phttps://access.redhat.com/errata/RHSA-2024:2780RHSA-2024:2780RHSA-2024:2780https://access.redhat.com/security/cve/CVE-2024-22025CVE-2024-22025CVE-2024-22025https://access.redhat.com/security/cve/CVE-2024-25629CVE-2024-25629CVE-2024-25629https://access.redhat.com/security/cve/CVE-2024-27982CVE-2024-27982CVE-2024-27982https://access.redhat.com/security/cve/CVE-2024-27983CVE-2024-27983CVE-2024-27983https://access.redhat.com/security/cve/CVE-2024-28182CVE-2024-28182CVE-2024-28182https://bugzilla.redhat.com/22657132265713https://bugzilla.redhat.com/22686392268639https://bugzilla.redhat.com/22705592270559https://bugzilla.redhat.com/22727642272764https://bugzilla.redhat.com/22753922275392https://errata.almalinux.org/8/ALSA-2024-2780.htmlALSA-2024:2780ALSA-2024:2780
*�[�k#;�5nodejs-nodemon-3.0.1-1.module_el8.8.0+3613+1ed8c91d.noarch.rpm�<�nodejs-full-i18n-18.20.2-1.module_el8.9.0+3828+c9fa9644.x86_64.rpm�=�Xnpm-10.5.0-1.18.20.2.1.module_el8.9.0+3828+c9fa9644.x86_64.rpmE�nodejs-packaging-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm*�nodejs-18.20.2-1.module_el8.9.0+3828+c9fa9644.x86_64.rpmm�nodejs-docs-18.20.2-1.module_el8.9.0+3828+c9fa9644.noarch.rpm�o�nodejs-packaging-bundler-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm�;�nodejs-devel-18.20.2-1.module_el8.9.0+3828+c9fa9644.x86_64.rpm*�[�k#;�5nodejs-nodemon-3.0.1-1.module_el8.8.0+3613+1ed8c91d.noarch.rpm�<�nodejs-full-i18n-18.20.2-1.module_el8.9.0+3828+c9fa9644.x86_64.rpm�=�Xnpm-10.5.0-1.18.20.2.1.module_el8.9.0+3828+c9fa9644.x86_64.rpmE�nodejs-packaging-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm*�nodejs-18.20.2-1.module_el8.9.0+3828+c9fa9644.x86_64.rpmm�nodejs-docs-18.20.2-1.module_el8.9.0+3828+c9fa9644.noarch.rpm�o�nodejs-packaging-bundler-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm�;�nodejs-devel-18.20.2-1.module_el8.9.0+3828+c9fa9644.x86_64.rpm���D	�A
	����QBBBBsecurityModerate: Image builder components bug fix, enhancement and security update%���Shttps://access.redhat.com/errata/RHSA-2024:2961RHSA-2024:2961RHSA-2024:2961https://access.redhat.com/security/cve/CVE-2024-2307CVE-2024-2307CVE-2024-2307https://bugzilla.redhat.com/22685132268513https://errata.almalinux.org/8/ALSA-2024-2961.htmlALSA-2024:2961ALSA-2024:2961
�
�
osbuild-composer-worker-101-1.el8.alma.1.x86_64.rpm��
osbuild-composer-core-101-1.el8.alma.1.x86_64.rpm��
osbuild-composer-101-1.el8.alma.1.x86_64.rpm�
�
osbuild-composer-worker-101-1.el8.alma.1.x86_64.rpm��
osbuild-composer-core-101-1.el8.alma.1.x86_64.rpm��
osbuild-composer-101-1.el8.alma.1.x86_64.rpm���V	�B
	����XBBBBBsecurityLow: ghostscript security update%�\��j�shttps://access.redhat.com/errata/RHSA-2024:2966RHSA-2024:2966RHSA-2024:2966https://access.redhat.com/security/cve/CVE-2020-21710CVE-2020-21710CVE-2020-21710https://bugzilla.redhat.com/22350012235001https://errata.almalinux.org/8/ALSA-2024-2966.htmlALSA-2024:2966ALSA-2024:2966
�>�-ghostscript-9.27-12.el8.x86_64.rpm�?�-ghostscript-x11-9.27-12.el8.x86_64.rpm�,�-libgs-9.27-12.el8.x86_64.rpm�,�-libgs-9.27-12.el8.i686.rpm�>�-ghostscript-9.27-12.el8.x86_64.rpm�?�-ghostscript-x11-9.27-12.el8.x86_64.rpm�,�-libgs-9.27-12.el8.x86_64.rpm�,�-libgs-9.27-12.el8.i686.rpm���5	�C
	��
��`BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: fence-agents security and bug fix update%��]�yhttps://access.redhat.com/errata/RHSA-2024:2968RHSA-2024:2968RHSA-2024:2968https://access.redhat.com/security/cve/CVE-2023-45803CVE-2023-45803CVE-2023-45803https://access.redhat.com/security/cve/CVE-2023-52323CVE-2023-52323CVE-2023-52323https://access.redhat.com/security/cve/CVE-2024-22195CVE-2024-22195CVE-2024-22195https://bugzilla.redhat.com/22468402246840https://bugzilla.redhat.com/22570282257028https://bugzilla.redhat.com/22578542257854https://errata.almalinux.org/8/ALSA-2024-2968.htmlALSA-2024:2968ALSA-2024:2968
)�<fence-agents-ipmilan-4.2.1-129.el8.noarch.rpm�<fence-agents-scsi-4.2.1-129.el8.noarch.rpm�<fence-agents-ilo-ssh-4.2.1-129.el8.noarch.rpm�<fence-agents-lpar-4.2.1-129.el8.noarch.rpm�<fence-agents-mpath-4.2.1-129.el8.noarch.rpm�
<fence-agents-intelmodular-4.2.1-129.el8.noarch.rpm�<fence-agents-rsb-4.2.1-129.el8.noarch.rpm�<fence-agents-wti-4.2.1-129.el8.noarch.rpm�2<fence-agents-kubevirt-4.2.1-129.el8.x86_64.rpm�<fence-agents-ibmblade-4.2.1-129.el8.noarch.rpm�<fence-agents-vmware-soap-4.2.1-129.el8.noarch.rpm�<fence-agents-ilo2-4.2.1-129.el8.noarch.rpm�<fence-agents-eaton-snmp-4.2.1-129.el8.noarch.rpm�
<fence-agents-ilo-mp-4.2.1-129.el8.noarch.rpm�{<fence-agents-bladecenter-4.2.1-129.el8.noarch.rpm�<fence-agents-eps-4.2.1-129.el8.noarch.rpm�y<fence-agents-apc-4.2.1-129.el8.noarch.rpm�<fence-agents-hpblade-4.2.1-129.el8.noarch.rpm�z<fence-agents-apc-snmp-4.2.1-129.el8.noarch.rpm�<fence-agents-ipdu-4.2.1-129.el8.noarch.rpm�}<fence-agents-cisco-mds-4.2.1-129.el8.noarch.rpm�x<fence-agents-amt-ws-4.2.1-129.el8.noarch.rpm�<fence-agents-ifmib-4.2.1-129.el8.noarch.rpm�<fence-agents-vmware-rest-4.2.1-129.el8.noarch.rpm�~<fence-agents-cisco-ucs-4.2.1-129.el8.noarch.rpm�<fence-agents-drac5-4.2.1-129.el8.noarch.rpm�b<fence-agents-ibm-vpc-4.2.1-129.el8.noarch.rpm�<fence-agents-heuristics-ping-4.2.1-129.el8.noarch.rpm�l<fence-agents-all-4.2.1-129.el8.x86_64.rpm�<fence-agents-rsa-4.2.1-129.el8.noarch.rpm�<fence-agents-sbd-4.2.1-129.el8.noarch.rpm�<fence-agents-emerson-4.2.1-129.el8.noarch.rpm�n<fence-agents-redfish-4.2.1-129.el8.x86_64.rpm�a<fence-agents-ibm-powervs-4.2.1-129.el8.noarch.rpm�<fence-agents-compute-4.2.1-129.el8.noarch.rpm�<fence-agents-virsh-4.2.1-129.el8.noarch.rpm�m<fence-agents-kdump-4.2.1-129.el8.x86_64.rpm�	<fence-agents-ilo-moonshot-4.2.1-129.el8.noarch.rpm�|<fence-agents-brocade-4.2.1-129.el8.noarch.rpm�<fence-agents-common-4.2.1-129.el8.noarch.rpm�<fence-agents-rhevm-4.2.1-129.el8.noarch.rpm)�<fence-agents-ipmilan-4.2.1-129.el8.noarch.rpm�<fence-agents-scsi-4.2.1-129.el8.noarch.rpm�<fence-agents-ilo-ssh-4.2.1-129.el8.noarch.rpm�<fence-agents-lpar-4.2.1-129.el8.noarch.rpm�<fence-agents-mpath-4.2.1-129.el8.noarch.rpm�
<fence-agents-intelmodular-4.2.1-129.el8.noarch.rpm�<fence-agents-rsb-4.2.1-129.el8.noarch.rpm�<fence-agents-wti-4.2.1-129.el8.noarch.rpm�2<fence-agents-kubevirt-4.2.1-129.el8.x86_64.rpm�<fence-agents-ibmblade-4.2.1-129.el8.noarch.rpm�<fence-agents-vmware-soap-4.2.1-129.el8.noarch.rpm�<fence-agents-ilo2-4.2.1-129.el8.noarch.rpm�<fence-agents-eaton-snmp-4.2.1-129.el8.noarch.rpm�
<fence-agents-ilo-mp-4.2.1-129.el8.noarch.rpm�{<fence-agents-bladecenter-4.2.1-129.el8.noarch.rpm�<fence-agents-eps-4.2.1-129.el8.noarch.rpm�y<fence-agents-apc-4.2.1-129.el8.noarch.rpm�<fence-agents-hpblade-4.2.1-129.el8.noarch.rpm�z<fence-agents-apc-snmp-4.2.1-129.el8.noarch.rpm�<fence-agents-ipdu-4.2.1-129.el8.noarch.rpm�}<fence-agents-cisco-mds-4.2.1-129.el8.noarch.rpm�x<fence-agents-amt-ws-4.2.1-129.el8.noarch.rpm�<fence-agents-ifmib-4.2.1-129.el8.noarch.rpm�<fence-agents-vmware-rest-4.2.1-129.el8.noarch.rpm�~<fence-agents-cisco-ucs-4.2.1-129.el8.noarch.rpm�<fence-agents-drac5-4.2.1-129.el8.noarch.rpm�b<fence-agents-ibm-vpc-4.2.1-129.el8.noarch.rpm�<fence-agents-heuristics-ping-4.2.1-129.el8.noarch.rpm�l<fence-agents-all-4.2.1-129.el8.x86_64.rpm�<fence-agents-rsa-4.2.1-129.el8.noarch.rpm�<fence-agents-sbd-4.2.1-129.el8.noarch.rpm�<fence-agents-emerson-4.2.1-129.el8.noarch.rpm�n<fence-agents-redfish-4.2.1-129.el8.x86_64.rpm�a<fence-agents-ibm-powervs-4.2.1-129.el8.noarch.rpm�<fence-agents-compute-4.2.1-129.el8.noarch.rpm�<fence-agents-virsh-4.2.1-129.el8.noarch.rpm�m<fence-agents-kdump-4.2.1-129.el8.x86_64.rpm�	<fence-agents-ilo-moonshot-4.2.1-129.el8.noarch.rpm�|<fence-agents-brocade-4.2.1-129.el8.noarch.rpm�<fence-agents-common-4.2.1-129.el8.noarch.rpm�<fence-agents-rhevm-4.2.1-129.el8.noarch.rpm��݁n	�D
	����NBBBBBBBBsecurityModerate: libX11 security update%��V�https://access.redhat.com/errata/RHSA-2024:2973RHSA-2024:2973RHSA-2024:2973https://access.redhat.com/security/cve/CVE-2023-43785CVE-2023-43785CVE-2023-43785https://access.redhat.com/security/cve/CVE-2023-43786CVE-2023-43786CVE-2023-43786https://access.redhat.com/security/cve/CVE-2023-43787CVE-2023-43787CVE-2023-43787https://bugzilla.redhat.com/22422522242252https://bugzilla.redhat.com/22422532242253https://bugzilla.redhat.com/22422542242254https://errata.almalinux.org/8/ALSA-2024-2973.htmlALSA-2024:2973ALSA-2024:2973
��0libX11-common-1.6.8-8.el8.noarch.rpm�J�0libX11-1.6.8-8.el8.i686.rpm�L�0libX11-xcb-1.6.8-8.el8.i686.rpm�K�0libX11-devel-1.6.8-8.el8.x86_64.rpm�L�0libX11-xcb-1.6.8-8.el8.x86_64.rpm�K�0libX11-devel-1.6.8-8.el8.i686.rpm�J�0libX11-1.6.8-8.el8.x86_64.rpm��0libX11-common-1.6.8-8.el8.noarch.rpm�J�0libX11-1.6.8-8.el8.i686.rpm�L�0libX11-xcb-1.6.8-8.el8.i686.rpm�K�0libX11-devel-1.6.8-8.el8.x86_64.rpm�L�0libX11-xcb-1.6.8-8.el8.x86_64.rpm�K�0libX11-devel-1.6.8-8.el8.i686.rpm�J�0libX11-1.6.8-8.el8.x86_64.rpm���0	�E
	����YBBBBsecurityModerate: libXpm security update%��s�https://access.redhat.com/errata/RHSA-2024:2974RHSA-2024:2974RHSA-2024:2974https://access.redhat.com/security/cve/CVE-2023-43788CVE-2023-43788CVE-2023-43788https://access.redhat.com/security/cve/CVE-2023-43789CVE-2023-43789CVE-2023-43789https://bugzilla.redhat.com/22422482242248https://bugzilla.redhat.com/22422492242249https://errata.almalinux.org/8/ALSA-2024-2974.htmlALSA-2024:2974ALSA-2024:2974
�N�JlibXpm-devel-3.5.12-11.el8.i686.rpm�M�JlibXpm-3.5.12-11.el8.i686.rpm�M�JlibXpm-3.5.12-11.el8.x86_64.rpm�N�JlibXpm-devel-3.5.12-11.el8.x86_64.rpm�N�JlibXpm-devel-3.5.12-11.el8.i686.rpm�M�JlibXpm-3.5.12-11.el8.i686.rpm�M�JlibXpm-3.5.12-11.el8.x86_64.rpm�N�JlibXpm-devel-3.5.12-11.el8.x86_64.rpm���7	�F
	��+��`BBBBBBBBBsecurityModerate: poppler security update%���https://access.redhat.com/errata/RHSA-2024:2979RHSA-2024:2979RHSA-2024:2979https://access.redhat.com/security/cve/CVE-2020-36024CVE-2020-36024CVE-2020-36024https://bugzilla.redhat.com/22315202231520https://errata.almalinux.org/8/ALSA-2024-2979.htmlALSA-2024:2979ALSA-2024:2979
�p�ypoppler-20.11.0-11.el8.i686.rpm�q�ypoppler-glib-20.11.0-11.el8.x86_64.rpm�3�ypoppler-qt5-20.11.0-11.el8.x86_64.rpm�p�ypoppler-20.11.0-11.el8.x86_64.rpm�U�ypoppler-utils-20.11.0-11.el8.x86_64.rpm�3�ypoppler-qt5-20.11.0-11.el8.i686.rpm�q�ypoppler-glib-20.11.0-11.el8.i686.rpm�p�ypoppler-20.11.0-11.el8.i686.rpm�q�ypoppler-glib-20.11.0-11.el8.x86_64.rpm�3�ypoppler-qt5-20.11.0-11.el8.x86_64.rpm�p�ypoppler-20.11.0-11.el8.x86_64.rpm�U�ypoppler-utils-20.11.0-11.el8.x86_64.rpm�3�ypoppler-qt5-20.11.0-11.el8.i686.rpm�q�ypoppler-glib-20.11.0-11.el8.i686.rpm���]	�G
	��5��lBBBBBBBsecurityModerate: harfbuzz security update%��,�{https://access.redhat.com/errata/RHSA-2024:2980RHSA-2024:2980RHSA-2024:2980https://access.redhat.com/security/cve/CVE-2023-25193CVE-2023-25193CVE-2023-25193https://bugzilla.redhat.com/21672542167254https://errata.almalinux.org/8/ALSA-2024-2980.htmlALSA-2024:2980ALSA-2024:2980
�Q�,harfbuzz-icu-1.7.5-4.el8.x86_64.rpm�Q�,harfbuzz-icu-1.7.5-4.el8.i686.rpm�O�,harfbuzz-1.7.5-4.el8.x86_64.rpm�P�,harfbuzz-devel-1.7.5-4.el8.i686.rpm�O�,harfbuzz-1.7.5-4.el8.i686.rpm�P�,harfbuzz-devel-1.7.5-4.el8.x86_64.rpm�Q�,harfbuzz-icu-1.7.5-4.el8.x86_64.rpm�Q�,harfbuzz-icu-1.7.5-4.el8.i686.rpm�O�,harfbuzz-1.7.5-4.el8.x86_64.rpm�P�,harfbuzz-devel-1.7.5-4.el8.i686.rpm�O�,harfbuzz-1.7.5-4.el8.i686.rpm�P�,harfbuzz-devel-1.7.5-4.el8.x86_64.rpm���:	�H
	��9��vBsecurityModerate: frr security update%��'�
https://access.redhat.com/errata/RHSA-2024:2981RHSA-2024:2981RHSA-2024:2981https://access.redhat.com/security/cve/CVE-2023-31490CVE-2023-31490CVE-2023-31490https://access.redhat.com/security/cve/CVE-2023-41358CVE-2023-41358CVE-2023-41358https://access.redhat.com/security/cve/CVE-2023-41909CVE-2023-41909CVE-2023-41909https://access.redhat.com/security/cve/CVE-2023-46752CVE-2023-46752CVE-2023-46752https://access.redhat.com/security/cve/CVE-2023-46753CVE-2023-46753CVE-2023-46753https://bugzilla.redhat.com/22358392235839https://bugzilla.redhat.com/22374162237416https://bugzilla.redhat.com/22389922238992https://bugzilla.redhat.com/22463792246379https://bugzilla.redhat.com/22463812246381https://errata.almalinux.org/8/ALSA-2024-2981.htmlALSA-2024:2981ALSA-2024:2981
�c�:frr-selinux-7.5.1-22.el8.noarch.rpm�A�:frr-7.5.1-22.el8.x86_64.rpm�c�:frr-selinux-7.5.1-22.el8.noarch.rpm�A�:frr-7.5.1-22.el8.x86_64.rpm���	�I
	����zBBBBBBBBBBsecurityImportant: webkit2gtk3 security update%��4�https://access.redhat.com/errata/RHSA-2024:2982RHSA-2024:2982RHSA-2024:2982https://access.redhat.com/security/cve/CVE-2014-1745CVE-2014-1745CVE-2014-1745https://access.redhat.com/security/cve/CVE-2023-32359CVE-2023-32359CVE-2023-32359https://access.redhat.com/security/cve/CVE-2023-39928CVE-2023-39928CVE-2023-39928https://access.redhat.com/security/cve/CVE-2023-40414CVE-2023-40414CVE-2023-40414https://access.redhat.com/security/cve/CVE-2023-41983CVE-2023-41983CVE-2023-41983https://access.redhat.com/security/cve/CVE-2023-42852CVE-2023-42852CVE-2023-42852https://access.redhat.com/security/cve/CVE-2023-42883CVE-2023-42883CVE-2023-42883https://access.redhat.com/security/cve/CVE-2023-42890CVE-2023-42890CVE-2023-42890https://access.redhat.com/security/cve/CVE-2024-23206CVE-2024-23206CVE-2024-23206https://access.redhat.com/security/cve/CVE-2024-23213CVE-2024-23213CVE-2024-23213https://bugzilla.redhat.com/22414002241400https://bugzilla.redhat.com/22543262254326https://bugzilla.redhat.com/22543272254327https://bugzilla.redhat.com/22697432269743https://bugzilla.redhat.com/22701412270141https://bugzilla.redhat.com/22701432270143https://bugzilla.redhat.com/22701512270151https://bugzilla.redhat.com/22714492271449https://bugzilla.redhat.com/22714532271453https://bugzilla.redhat.com/22714562271456https://errata.almalinux.org/8/ALSA-2024-2982.htmlALSA-2024:2982ALSA-2024:2982
�+�rwebkit2gtk3-jsc-2.42.5-1.el8.i686.rpm�+�rwebkit2gtk3-jsc-2.42.5-1.el8.x86_64.rpm�,�rwebkit2gtk3-jsc-devel-2.42.5-1.el8.i686.rpm�,�rwebkit2gtk3-jsc-devel-2.42.5-1.el8.x86_64.rpm�*�rwebkit2gtk3-devel-2.42.5-1.el8.x86_64.rpm�*�rwebkit2gtk3-devel-2.42.5-1.el8.i686.rpm�)�rwebkit2gtk3-2.42.5-1.el8.i686.rpm�)�rwebkit2gtk3-2.42.5-1.el8.x86_64.rpm�+�rwebkit2gtk3-jsc-2.42.5-1.el8.i686.rpm�+�rwebkit2gtk3-jsc-2.42.5-1.el8.x86_64.rpm�,�rwebkit2gtk3-jsc-devel-2.42.5-1.el8.i686.rpm�,�rwebkit2gtk3-jsc-devel-2.42.5-1.el8.x86_64.rpm�*�rwebkit2gtk3-devel-2.42.5-1.el8.x86_64.rpm�*�rwebkit2gtk3-devel-2.42.5-1.el8.i686.rpm�)�rwebkit2gtk3-2.42.5-1.el8.i686.rpm�)�rwebkit2gtk3-2.42.5-1.el8.x86_64.rpm���{�J
	����sBBBBBBBBBBBBNBBBBBBzB�U�DBBBB�iBBBBBBBBBB�oB��@BBBBBBBBBBBsecurityModerate: python39:3.9 and python39-devel:3.9 security update%��7�
https://access.redhat.com/errata/RHSA-2024:2985RHSA-2024:2985RHSA-2024:2985https://access.redhat.com/security/cve/CVE-2022-40897CVE-2022-40897CVE-2022-40897https://access.redhat.com/security/cve/CVE-2023-23931CVE-2023-23931CVE-2023-23931https://access.redhat.com/security/cve/CVE-2023-27043CVE-2023-27043CVE-2023-27043https://access.redhat.com/security/cve/CVE-2023-43804CVE-2023-43804CVE-2023-43804https://bugzilla.redhat.com/21585592158559https://bugzilla.redhat.com/21718172171817https://bugzilla.redhat.com/21961832196183https://bugzilla.redhat.com/22424932242493https://errata.almalinux.org/8/ALSA-2024-2985.htmlALSA-2024:2985ALSA-2024:2985
�P�9�m�A$�$�|python39-libs-3.9.18-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm�P�python39-psycopg2-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm�� python39-setuptools-50.3.2-5.module_el8.10.0+3765+2f9a457d.noarch.rpm��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm�K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm��]python39-pip-20.2.4-9.module_el8.10.0+3765+2f9a457d.noarch.rpm�`�\python39-urllib3-1.25.10-5.module_el8.10.0+3765+2f9a457d.noarch.rpm�^�	python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��]python39-pip-wheel-20.2.4-9.module_el8.10.0+3765+2f9a457d.noarch.rpm�L�python39-cryptography-3.3.1-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�%�Rpython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�Q�python39-psycopg2-doc-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm�� python39-setuptools-wheel-50.3.2-5.module_el8.10.0+3765+2f9a457d.noarch.rpm�N�Fpython39-mod_wsgi-4.7.1-7.module_el8.9.0+3634+fb2a896c.x86_64.rpm�#�|python39-idle-3.9.18-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm�U�	python39-scipy-1.5.4-5.module_el8.9.0+3634+fb2a896c.x86_64.rpm�R�python39-psycopg2-tests-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm�'�|python39-tkinter-3.9.18-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm�'�|python39-rpm-macros-3.9.18-3.module_el8.10.0+3765+2f9a457d.noarch.rpm�&�|python39-test-3.9.18-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm�M�/python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��	python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�P�|python39-3.9.18-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm�T�(python39-requests-2.25.0-3.module_el8.9.0+3634+fb2a896c.noarch.rpm��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm�_�	python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�"�|python39-devel-3.9.18-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�P�9�m�A$�$�|python39-libs-3.9.18-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm�P�python39-psycopg2-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm�� python39-setuptools-50.3.2-5.module_el8.10.0+3765+2f9a457d.noarch.rpm��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm�K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm��]python39-pip-20.2.4-9.module_el8.10.0+3765+2f9a457d.noarch.rpm�`�\python39-urllib3-1.25.10-5.module_el8.10.0+3765+2f9a457d.noarch.rpm�^�	python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��]python39-pip-wheel-20.2.4-9.module_el8.10.0+3765+2f9a457d.noarch.rpm�L�python39-cryptography-3.3.1-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�%�Rpython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�Q�python39-psycopg2-doc-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm�� python39-setuptools-wheel-50.3.2-5.module_el8.10.0+3765+2f9a457d.noarch.rpm�N�Fpython39-mod_wsgi-4.7.1-7.module_el8.9.0+3634+fb2a896c.x86_64.rpm�#�|python39-idle-3.9.18-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm�U�	python39-scipy-1.5.4-5.module_el8.9.0+3634+fb2a896c.x86_64.rpm�R�python39-psycopg2-tests-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm�'�|python39-tkinter-3.9.18-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm�'�|python39-rpm-macros-3.9.18-3.module_el8.10.0+3765+2f9a457d.noarch.rpm�&�|python39-test-3.9.18-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm�M�/python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��	python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�P�|python39-3.9.18-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm�T�(python39-requests-2.25.0-3.module_el8.9.0+3634+fb2a896c.noarch.rpm��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm�_�	python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�"�|python39-devel-3.9.18-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm��݁9	�K
	����securityModerate: python3.11-urllib3 security update%��D�3https://access.redhat.com/errata/RHSA-2024:2986RHSA-2024:2986RHSA-2024:2986https://access.redhat.com/security/cve/CVE-2023-43804CVE-2023-43804CVE-2023-43804https://bugzilla.redhat.com/22424932242493https://errata.almalinux.org/8/ALSA-2024-2986.htmlALSA-2024:2986ALSA-2024:2986
��]python3.11-urllib3-1.26.12-2.el8.noarch.rpm��]python3.11-urllib3-1.26.12-2.el8.noarch.rpm��ܺ=�L
	��*��rBBBBBBBBBBBBBBBBBBBB�DBB�WB�iBBBBBBBB�KBBBBBBBBBBB�{BBB�lB�dBBBBBBBBBBBBB��XBBBBBBBBBBBBBBBBBsecurityModerate: python27:2.7 security update%��w�nhttps://access.redhat.com/errata/RHSA-2024:2987RHSA-2024:2987RHSA-2024:2987https://access.redhat.com/security/cve/CVE-2022-40897CVE-2022-40897CVE-2022-40897https://access.redhat.com/security/cve/CVE-2022-48560CVE-2022-48560CVE-2022-48560https://access.redhat.com/security/cve/CVE-2022-48565CVE-2022-48565CVE-2022-48565https://access.redhat.com/security/cve/CVE-2023-43804CVE-2023-43804CVE-2023-43804https://access.redhat.com/security/cve/CVE-2024-22195CVE-2024-22195CVE-2024-22195https://bugzilla.redhat.com/21585592158559https://bugzilla.redhat.com/22400592240059https://bugzilla.redhat.com/22424932242493https://bugzilla.redhat.com/22497552249755https://bugzilla.redhat.com/22578542257854https://errata.almalinux.org/8/ALSA-2024-2987.htmlALSA-2024:2987ALSA-2024:2987
�C�"�p#>�s�#python2-pip-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm�{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm��Jpython2-backports-1.0-16.module_el8.6.0+2781+fed64c13.x86_64.rpm��dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm�L�=python2-psycopg2-2.7.5-8.module_el8.9.0+3640+8d3927b5.x86_64.rpm�r�python-sqlalchemy-doc-1.3.2-2.module_el8.6.0+2781+fed64c13.noarch.rpm�t�#python2-pip-wheel-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm�^�|python2-tkinter-2.7.18-17.module_el8.10.0+3783+2756348e.alma.x86_64.rpm�v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm�N�=python2-psycopg2-tests-2.7.5-8.module_el8.9.0+3640+8d3927b5.x86_64.rpm�M�=python2-psycopg2-debug-2.7.5-8.module_el8.9.0+3640+8d3927b5.x86_64.rpm�P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�Z�|python2-devel-2.7.18-17.module_el8.10.0+3783+2756348e.alma.x86_64.rpm�z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm�}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm�Y�|python2-debug-2.7.18-17.module_el8.10.0+3783+2756348e.alma.x86_64.rpm��gpython2-numpy-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�5�gpython2-numpy-doc-1.14.2-16.module_el8.6.0+2781+fed64c13.noarch.rpm��Wpython2-urllib3-1.24.2-4.module_el8.10.0+3783+2756348e.noarch.rpm�t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�\�python2-lxml-4.2.3-6.module_el8.6.0+2781+fed64c13.x86_64.rpm�L�python-nose-docs-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm��python2-setuptools-wheel-39.0.1-14.module_el8.10.0+3783+2756348e.noarch.rpm�[�|python2-libs-2.7.18-17.module_el8.10.0+3783+2756348e.alma.x86_64.rpm�C�python2-pymongo-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm�4�python2-backports-ssl_match_hostname-3.5.0.1-12.module_el8.6.0+2781+fed64c13.noarch.rpm��gpython2-numpy-f2py-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm�u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm�x�python2-wheel-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm�K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm�t�python2-babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm�u�python2-nose-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm�6�python2-six-1.11.0-6.module_el8.6.0+2781+fed64c13.noarch.rpm�w�python2-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm�x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm�v�epython2-pygments-2.2.0-22.module_el8.6.0+2781+fed64c13.noarch.rpm��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm�H�=python-psycopg2-doc-2.7.5-8.module_el8.9.0+3640+8d3927b5.x86_64.rpm�]�|python2-test-2.7.18-17.module_el8.10.0+3783+2756348e.alma.x86_64.rpm�q�babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm�~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�J�python2-coverage-4.5.1-5.module_el8.9.0+3640+8d3927b5.x86_64.rpm�A�python2-bson-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm�E�kpython2-scipy-1.0.0-22.module_el8.9.0+3640+8d3927b5.x86_64.rpm�B�xpython2-jinja2-2.10-10.module_el8.10.0+3783+2756348e.noarch.rpm��python2-setuptools-39.0.1-14.module_el8.10.0+3783+2756348e.noarch.rpm�D�python2-pymongo-gridfs-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm�O�tpython2-pytz-2017.2-13.module_el8.9.0+3640+8d3927b5.noarch.rpm�
�python2-sqlalchemy-1.3.2-2.module_el8.6.0+2781+fed64c13.x86_64.rpm� �ipython2-requests-2.20.0-4.module_el8.9.0+3640+8d3927b5.noarch.rpm��1python2-virtualenv-15.1.0-22.module_el8.10.0+3783+2756348e.noarch.rpm�X�|python2-2.7.18-17.module_el8.10.0+3783+2756348e.alma.x86_64.rpm�|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm�w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�_�|python2-tools-2.7.18-17.module_el8.10.0+3783+2756348e.alma.x86_64.rpm�C�"�p#>�s�#python2-pip-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm�{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm��Jpython2-backports-1.0-16.module_el8.6.0+2781+fed64c13.x86_64.rpm��dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm�L�=python2-psycopg2-2.7.5-8.module_el8.9.0+3640+8d3927b5.x86_64.rpm�r�python-sqlalchemy-doc-1.3.2-2.module_el8.6.0+2781+fed64c13.noarch.rpm�t�#python2-pip-wheel-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm�^�|python2-tkinter-2.7.18-17.module_el8.10.0+3783+2756348e.alma.x86_64.rpm�v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm�N�=python2-psycopg2-tests-2.7.5-8.module_el8.9.0+3640+8d3927b5.x86_64.rpm�M�=python2-psycopg2-debug-2.7.5-8.module_el8.9.0+3640+8d3927b5.x86_64.rpm�P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�Z�|python2-devel-2.7.18-17.module_el8.10.0+3783+2756348e.alma.x86_64.rpm�z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm�}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm�Y�|python2-debug-2.7.18-17.module_el8.10.0+3783+2756348e.alma.x86_64.rpm��gpython2-numpy-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�5�gpython2-numpy-doc-1.14.2-16.module_el8.6.0+2781+fed64c13.noarch.rpm��Wpython2-urllib3-1.24.2-4.module_el8.10.0+3783+2756348e.noarch.rpm�t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm�I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm�\�python2-lxml-4.2.3-6.module_el8.6.0+2781+fed64c13.x86_64.rpm�L�python-nose-docs-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm��python2-setuptools-wheel-39.0.1-14.module_el8.10.0+3783+2756348e.noarch.rpm�[�|python2-libs-2.7.18-17.module_el8.10.0+3783+2756348e.alma.x86_64.rpm�C�python2-pymongo-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm�4�python2-backports-ssl_match_hostname-3.5.0.1-12.module_el8.6.0+2781+fed64c13.noarch.rpm��gpython2-numpy-f2py-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm�y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm�u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm�x�python2-wheel-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm�K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm�t�python2-babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm�u�python2-nose-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm�6�python2-six-1.11.0-6.module_el8.6.0+2781+fed64c13.noarch.rpm�w�python2-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm�x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm�v�epython2-pygments-2.2.0-22.module_el8.6.0+2781+fed64c13.noarch.rpm��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm�H�=python-psycopg2-doc-2.7.5-8.module_el8.9.0+3640+8d3927b5.x86_64.rpm�]�|python2-test-2.7.18-17.module_el8.10.0+3783+2756348e.alma.x86_64.rpm�q�babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm�~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�J�python2-coverage-4.5.1-5.module_el8.9.0+3640+8d3927b5.x86_64.rpm�A�python2-bson-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm�E�kpython2-scipy-1.0.0-22.module_el8.9.0+3640+8d3927b5.x86_64.rpm�B�xpython2-jinja2-2.10-10.module_el8.10.0+3783+2756348e.noarch.rpm��python2-setuptools-39.0.1-14.module_el8.10.0+3783+2756348e.noarch.rpm�D�python2-pymongo-gridfs-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm�O�tpython2-pytz-2017.2-13.module_el8.9.0+3640+8d3927b5.noarch.rpm�
�python2-sqlalchemy-1.3.2-2.module_el8.6.0+2781+fed64c13.x86_64.rpm� �ipython2-requests-2.20.0-4.module_el8.9.0+3640+8d3927b5.noarch.rpm��1python2-virtualenv-15.1.0-22.module_el8.10.0+3783+2756348e.noarch.rpm�X�|python2-2.7.18-17.module_el8.10.0+3783+2756348e.alma.x86_64.rpm�|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm�w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm�_�|python2-tools-2.7.18-17.module_el8.10.0+3783+2756348e.alma.x86_64.rpm��݁|	�M
	��.��kBsecurityModerate: LibRaw security update%��e�Ghttps://access.redhat.com/errata/RHSA-2024:2994RHSA-2024:2994RHSA-2024:2994https://access.redhat.com/security/cve/CVE-2021-32142CVE-2021-32142CVE-2021-32142https://bugzilla.redhat.com/21720042172004https://errata.almalinux.org/8/ALSA-2024-2994.htmlALSA-2024:2994ALSA-2024:2994
�P�+LibRaw-0.19.5-4.el8.x86_64.rpm�P�+LibRaw-0.19.5-4.el8.i686.rpm�P�+LibRaw-0.19.5-4.el8.x86_64.rpm�P�+LibRaw-0.19.5-4.el8.i686.rpm��ܺ9	�N
	��;��oBBBBBBBBBBsecurityModerate: xorg-x11-server security update%��,�https://access.redhat.com/errata/RHSA-2024:2995RHSA-2024:2995RHSA-2024:2995https://access.redhat.com/security/cve/CVE-2023-5367CVE-2023-5367CVE-2023-5367https://access.redhat.com/security/cve/CVE-2023-5380CVE-2023-5380CVE-2023-5380https://access.redhat.com/security/cve/CVE-2023-6377CVE-2023-6377CVE-2023-6377https://access.redhat.com/security/cve/CVE-2023-6478CVE-2023-6478CVE-2023-6478https://access.redhat.com/security/cve/CVE-2024-0229CVE-2024-0229CVE-2024-0229https://access.redhat.com/security/cve/CVE-2024-0408CVE-2024-0408CVE-2024-0408https://access.redhat.com/security/cve/CVE-2024-0409CVE-2024-0409CVE-2024-0409https://access.redhat.com/security/cve/CVE-2024-21885CVE-2024-21885CVE-2024-21885https://access.redhat.com/security/cve/CVE-2024-21886CVE-2024-21886CVE-2024-21886https://bugzilla.redhat.com/22430912243091https://bugzilla.redhat.com/22447362244736https://bugzilla.redhat.com/22532912253291https://bugzilla.redhat.com/22532982253298https://bugzilla.redhat.com/22565402256540https://bugzilla.redhat.com/22565422256542https://bugzilla.redhat.com/22566902256690https://bugzilla.redhat.com/22576892257689https://bugzilla.redhat.com/22576902257690https://errata.almalinux.org/8/ALSA-2024-2995.htmlALSA-2024:2995ALSA-2024:2995
�T�&xorg-x11-server-Xdmx-1.20.11-22.el8.x86_64.rpm�U�&xorg-x11-server-Xephyr-1.20.11-22.el8.x86_64.rpm�X�&xorg-x11-server-Xvfb-1.20.11-22.el8.x86_64.rpm�Z�&xorg-x11-server-common-1.20.11-22.el8.x86_64.rpm�V�&xorg-x11-server-Xnest-1.20.11-22.el8.x86_64.rpm�W�&xorg-x11-server-Xorg-1.20.11-22.el8.x86_64.rpm�T�&xorg-x11-server-Xdmx-1.20.11-22.el8.x86_64.rpm�U�&xorg-x11-server-Xephyr-1.20.11-22.el8.x86_64.rpm�X�&xorg-x11-server-Xvfb-1.20.11-22.el8.x86_64.rpm�Z�&xorg-x11-server-common-1.20.11-22.el8.x86_64.rpm�V�&xorg-x11-server-Xnest-1.20.11-22.el8.x86_64.rpm�W�&xorg-x11-server-Xorg-1.20.11-22.el8.x86_64.rpm��ݫC	�O
	��>��|securityModerate: xorg-x11-server-Xwayland security update%��I�Jhttps://access.redhat.com/errata/RHSA-2024:2996RHSA-2024:2996RHSA-2024:2996https://access.redhat.com/security/cve/CVE-2023-5367CVE-2023-5367CVE-2023-5367https://access.redhat.com/security/cve/CVE-2023-6377CVE-2023-6377CVE-2023-6377https://access.redhat.com/security/cve/CVE-2023-6478CVE-2023-6478CVE-2023-6478https://access.redhat.com/security/cve/CVE-2023-6816CVE-2023-6816CVE-2023-6816https://access.redhat.com/security/cve/CVE-2024-0229CVE-2024-0229CVE-2024-0229https://access.redhat.com/security/cve/CVE-2024-0408CVE-2024-0408CVE-2024-0408https://access.redhat.com/security/cve/CVE-2024-0409CVE-2024-0409CVE-2024-0409https://access.redhat.com/security/cve/CVE-2024-21885CVE-2024-21885CVE-2024-21885https://access.redhat.com/security/cve/CVE-2024-21886CVE-2024-21886CVE-2024-21886https://bugzilla.redhat.com/22430912243091https://bugzilla.redhat.com/22532912253291https://bugzilla.redhat.com/22532982253298https://bugzilla.redhat.com/22565402256540https://bugzilla.redhat.com/22565422256542https://bugzilla.redhat.com/22566902256690https://bugzilla.redhat.com/22576892257689https://bugzilla.redhat.com/22576902257690https://bugzilla.redhat.com/22576912257691https://errata.almalinux.org/8/ALSA-2024-2996.htmlALSA-2024:2996ALSA-2024:2996
�Y�#xorg-x11-server-Xwayland-21.1.3-15.el8.x86_64.rpm�Y�#xorg-x11-server-Xwayland-21.1.3-15.el8.x86_64.rpm��ݪw	�P
	����securityModerate: python-pillow security update%���3https://access.redhat.com/errata/RHSA-2024:3005RHSA-2024:3005RHSA-2024:3005https://access.redhat.com/security/cve/CVE-2023-44271CVE-2023-44271CVE-2023-44271https://bugzilla.redhat.com/22478202247820https://errata.almalinux.org/8/ALSA-2024-3005.htmlALSA-2024:3005ALSA-2024:3005
��#python3-pillow-5.1.1-20.el8.x86_64.rpm��#python3-pillow-5.1.1-20.el8.x86_64.rpm���'	�Q
	����BBsecurityImportant: pmix security update%��F�:https://access.redhat.com/errata/RHSA-2024:3008RHSA-2024:3008RHSA-2024:3008https://access.redhat.com/security/cve/CVE-2023-41915CVE-2023-41915CVE-2023-41915https://bugzilla.redhat.com/22388982238898https://errata.almalinux.org/8/ALSA-2024-3008.htmlALSA-2024:3008ALSA-2024:3008
�r�pmix-2.2.5-3.el8.x86_64.rpm�r�pmix-2.2.5-3.el8.i686.rpm�r�pmix-2.2.5-3.el8.x86_64.rpm�r�pmix-2.2.5-3.el8.i686.rpm���9	�R
	����securityImportant: edk2 security update%���mhttps://access.redhat.com/errata/RHSA-2024:3017RHSA-2024:3017RHSA-2024:3017https://access.redhat.com/security/cve/CVE-2022-36763CVE-2022-36763CVE-2022-36763https://access.redhat.com/security/cve/CVE-2022-36764CVE-2022-36764CVE-2022-36764https://access.redhat.com/security/cve/CVE-2022-36765CVE-2022-36765CVE-2022-36765https://access.redhat.com/security/cve/CVE-2023-45229CVE-2023-45229CVE-2023-45229https://access.redhat.com/security/cve/CVE-2023-45231CVE-2023-45231CVE-2023-45231https://access.redhat.com/security/cve/CVE-2023-45232CVE-2023-45232CVE-2023-45232https://access.redhat.com/security/cve/CVE-2023-45233CVE-2023-45233CVE-2023-45233https://access.redhat.com/security/cve/CVE-2023-45235CVE-2023-45235CVE-2023-45235https://bugzilla.redhat.com/22575822257582https://bugzilla.redhat.com/22575832257583https://bugzilla.redhat.com/22575842257584https://bugzilla.redhat.com/22586772258677https://bugzilla.redhat.com/22586882258688https://bugzilla.redhat.com/22586912258691https://bugzilla.redhat.com/22586942258694https://bugzilla.redhat.com/22587002258700https://errata.almalinux.org/8/ALSA-2024-3017.htmlALSA-2024:3017ALSA-2024:3017
��;edk2-ovmf-20220126gitbb1bba3d77-13.el8_10.noarch.rpm��;edk2-ovmf-20220126gitbb1bba3d77-13.el8_10.noarch.rpm��ܺ>	�S
	����HBBBBBBBsecurityModerate: motif security update%��m�$https://access.redhat.com/errata/RHSA-2024:3022RHSA-2024:3022RHSA-2024:3022https://access.redhat.com/security/cve/CVE-2023-43788CVE-2023-43788CVE-2023-43788https://access.redhat.com/security/cve/CVE-2023-43789CVE-2023-43789CVE-2023-43789https://bugzilla.redhat.com/22422482242248https://bugzilla.redhat.com/22422492242249https://errata.almalinux.org/8/ALSA-2024-3022.htmlALSA-2024:3022ALSA-2024:3022
�J�1motif-static-2.3.4-20.el8.x86_64.rpm�J�1motif-static-2.3.4-20.el8.i686.rpm�I�1motif-devel-2.3.4-20.el8.x86_64.rpm�H�1motif-2.3.4-20.el8.i686.rpm�H�1motif-2.3.4-20.el8.x86_64.rpm�I�1motif-devel-2.3.4-20.el8.i686.rpm�J�1motif-static-2.3.4-20.el8.x86_64.rpm�J�1motif-static-2.3.4-20.el8.i686.rpm�I�1motif-devel-2.3.4-20.el8.x86_64.rpm�H�1motif-2.3.4-20.el8.i686.rpm�H�1motif-2.3.4-20.el8.x86_64.rpm�I�1motif-devel-2.3.4-20.el8.i686.rpm���=	�T
	����RBBBsecurityModerate: libsndfile security update%���&https://access.redhat.com/errata/RHSA-2024:3030RHSA-2024:3030RHSA-2024:3030https://access.redhat.com/security/cve/CVE-2022-33065CVE-2022-33065CVE-2022-33065https://bugzilla.redhat.com/22389342238934https://errata.almalinux.org/8/ALSA-2024-3030.htmlALSA-2024:3030ALSA-2024:3030
�<�vlibsndfile-1.0.28-14.el8.i686.rpm�<�vlibsndfile-1.0.28-14.el8.x86_64.rpm�i�vlibsndfile-utils-1.0.28-14.el8.x86_64.rpm�<�vlibsndfile-1.0.28-14.el8.i686.rpm�<�vlibsndfile-1.0.28-14.el8.x86_64.rpm�i�vlibsndfile-utils-1.0.28-14.el8.x86_64.rpm���e	�U
	����XBBsecurityModerate: ansible-core bug fix, enhancement, and security update%��7�Phttps://access.redhat.com/errata/RHSA-2024:3043RHSA-2024:3043RHSA-2024:3043https://access.redhat.com/security/cve/CVE-2024-0690CVE-2024-0690CVE-2024-0690https://bugzilla.redhat.com/22590132259013https://errata.almalinux.org/8/ALSA-2024-3043.htmlALSA-2024:3043ALSA-2024:3043
�K�ansible-core-2.16.3-2.el8.x86_64.rpm�O�ansible-test-2.16.3-2.el8.x86_64.rpm�K�ansible-core-2.16.3-2.el8.x86_64.rpm�O�ansible-test-2.16.3-2.el8.x86_64.rpm���;�V
	��(��]BBBBBBBBBsecurityModerate: 389-ds:1.4 security update%���:https://access.redhat.com/errata/RHSA-2024:3047RHSA-2024:3047RHSA-2024:3047https://access.redhat.com/security/cve/CVE-2024-1062CVE-2024-1062CVE-2024-1062https://bugzilla.redhat.com/22618792261879https://errata.almalinux.org/8/ALSA-2024-3047.htmlALSA-2024:3047ALSA-2024:3047
�M�!�t��>�3python3-lib389-1.4.3.39-3.module_el8.10.0+3829+ea459e35.noarch.rpm��3389-ds-base-snmp-1.4.3.39-3.module_el8.10.0+3829+ea459e35.x86_64.rpm��3389-ds-base-libs-1.4.3.39-3.module_el8.10.0+3829+ea459e35.x86_64.rpm��3389-ds-base-legacy-tools-1.4.3.39-3.module_el8.10.0+3829+ea459e35.x86_64.rpm��3389-ds-base-devel-1.4.3.39-3.module_el8.10.0+3829+ea459e35.x86_64.rpm��3389-ds-base-1.4.3.39-3.module_el8.10.0+3829+ea459e35.x86_64.rpm�M�!�t��>�3python3-lib389-1.4.3.39-3.module_el8.10.0+3829+ea459e35.noarch.rpm��3389-ds-base-snmp-1.4.3.39-3.module_el8.10.0+3829+ea459e35.x86_64.rpm��3389-ds-base-libs-1.4.3.39-3.module_el8.10.0+3829+ea459e35.x86_64.rpm��3389-ds-base-legacy-tools-1.4.3.39-3.module_el8.10.0+3829+ea459e35.x86_64.rpm��3389-ds-base-devel-1.4.3.39-3.module_el8.10.0+3829+ea459e35.x86_64.rpm��3389-ds-base-1.4.3.39-3.module_el8.10.0+3829+ea459e35.x86_64.rpm���	�W
	��*��)securityModerate: perl-Convert-ASN1 security update%��A�https://access.redhat.com/errata/RHSA-2024:3049RHSA-2024:3049RHSA-2024:3049https://access.redhat.com/security/cve/CVE-2013-7488CVE-2013-7488CVE-2013-7488https://bugzilla.redhat.com/18218791821879https://errata.almalinux.org/8/ALSA-2024-3049.htmlALSA-2024:3049ALSA-2024:3049
��7perl-Convert-ASN1-0.27-18.el8.noarch.rpm��7perl-Convert-ASN1-0.27-18.el8.noarch.rpm��ܺ?	�X
	����kBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: qt5-qtbase security update%��[�shttps://access.redhat.com/errata/RHSA-2024:3056RHSA-2024:3056RHSA-2024:3056https://access.redhat.com/security/cve/CVE-2023-51714CVE-2023-51714CVE-2023-51714https://access.redhat.com/security/cve/CVE-2024-25580CVE-2024-25580CVE-2024-25580https://bugzilla.redhat.com/22558562255856https://bugzilla.redhat.com/22644232264423https://errata.almalinux.org/8/ALSA-2024-3056.htmlALSA-2024:3056ALSA-2024:3056
�T�iqt5-qtbase-private-devel-5.15.3-7.el8.x86_64.rpm�z�iqt5-qtbase-common-5.15.3-7.el8.noarch.rpm�Q�iqt5-qtbase-mysql-5.15.3-7.el8.x86_64.rpm�P�iqt5-qtbase-gui-5.15.3-7.el8.i686.rpm�S�iqt5-qtbase-postgresql-5.15.3-7.el8.x86_64.rpm�S�iqt5-qtbase-postgresql-5.15.3-7.el8.i686.rpm�M�iqt5-qtbase-5.15.3-7.el8.i686.rpm�N�iqt5-qtbase-devel-5.15.3-7.el8.x86_64.rpm�R�iqt5-qtbase-odbc-5.15.3-7.el8.x86_64.rpm�Q�iqt5-qtbase-mysql-5.15.3-7.el8.i686.rpm�M�iqt5-qtbase-5.15.3-7.el8.x86_64.rpm�N�iqt5-qtbase-devel-5.15.3-7.el8.i686.rpm�T�iqt5-qtbase-private-devel-5.15.3-7.el8.i686.rpm�O�iqt5-qtbase-examples-5.15.3-7.el8.i686.rpm�R�iqt5-qtbase-odbc-5.15.3-7.el8.i686.rpm�P�iqt5-qtbase-gui-5.15.3-7.el8.x86_64.rpm�O�iqt5-qtbase-examples-5.15.3-7.el8.x86_64.rpm�T�iqt5-qtbase-private-devel-5.15.3-7.el8.x86_64.rpm�z�iqt5-qtbase-common-5.15.3-7.el8.noarch.rpm�Q�iqt5-qtbase-mysql-5.15.3-7.el8.x86_64.rpm�P�iqt5-qtbase-gui-5.15.3-7.el8.i686.rpm�S�iqt5-qtbase-postgresql-5.15.3-7.el8.x86_64.rpm�S�iqt5-qtbase-postgresql-5.15.3-7.el8.i686.rpm�M�iqt5-qtbase-5.15.3-7.el8.i686.rpm�N�iqt5-qtbase-devel-5.15.3-7.el8.x86_64.rpm�R�iqt5-qtbase-odbc-5.15.3-7.el8.x86_64.rpm�Q�iqt5-qtbase-mysql-5.15.3-7.el8.i686.rpm�M�iqt5-qtbase-5.15.3-7.el8.x86_64.rpm�N�iqt5-qtbase-devel-5.15.3-7.el8.i686.rpm�T�iqt5-qtbase-private-devel-5.15.3-7.el8.i686.rpm�O�iqt5-qtbase-examples-5.15.3-7.el8.i686.rpm�R�iqt5-qtbase-odbc-5.15.3-7.el8.i686.rpm�P�iqt5-qtbase-gui-5.15.3-7.el8.x86_64.rpm�O�iqt5-qtbase-examples-5.15.3-7.el8.x86_64.rpm��݀$	�Y
	����EsecurityModerate: mutt security update%��N�https://access.redhat.com/errata/RHSA-2024:3058RHSA-2024:3058RHSA-2024:3058https://access.redhat.com/security/cve/CVE-2023-4874CVE-2023-4874CVE-2023-4874https://access.redhat.com/security/cve/CVE-2023-4875CVE-2023-4875CVE-2023-4875https://bugzilla.redhat.com/22382402238240https://bugzilla.redhat.com/22382412238241https://errata.almalinux.org/8/ALSA-2024-3058.htmlALSA-2024:3058ALSA-2024:3058
�P�2mutt-2.0.7-3.el8.x86_64.rpm�P�2mutt-2.0.7-3.el8.x86_64.rpm���)	�Z
	����HBBBBsecurityModerate: libtiff security update%��V�https://access.redhat.com/errata/RHSA-2024:3059RHSA-2024:3059RHSA-2024:3059https://access.redhat.com/security/cve/CVE-2022-4645CVE-2022-4645CVE-2022-4645https://bugzilla.redhat.com/21762202176220https://errata.almalinux.org/8/ALSA-2024-3059.htmlALSA-2024:3059ALSA-2024:3059
��Ulibtiff-devel-4.0.9-31.el8.i686.rpm��Ulibtiff-4.0.9-31.el8.x86_64.rpm��Ulibtiff-devel-4.0.9-31.el8.x86_64.rpm��Ulibtiff-4.0.9-31.el8.i686.rpm��Ulibtiff-devel-4.0.9-31.el8.i686.rpm��Ulibtiff-4.0.9-31.el8.x86_64.rpm��Ulibtiff-devel-4.0.9-31.el8.x86_64.rpm��Ulibtiff-4.0.9-31.el8.i686.rpm���E	�[
	����OBsecurityModerate: gstreamer1-plugins-bad-free security update%��m�https://access.redhat.com/errata/RHSA-2024:3060RHSA-2024:3060RHSA-2024:3060https://access.redhat.com/security/cve/CVE-2023-40474CVE-2023-40474CVE-2023-40474https://access.redhat.com/security/cve/CVE-2023-40475CVE-2023-40475CVE-2023-40475https://access.redhat.com/security/cve/CVE-2023-40476CVE-2023-40476CVE-2023-40476https://bugzilla.redhat.com/22545872254587https://bugzilla.redhat.com/22545882254588https://bugzilla.redhat.com/22545892254589https://errata.almalinux.org/8/ALSA-2024-3060.htmlALSA-2024:3060ALSA-2024:3060
�A�%gstreamer1-plugins-bad-free-1.16.1-4.el8.x86_64.rpm�A�%gstreamer1-plugins-bad-free-1.16.1-4.el8.i686.rpm�A�%gstreamer1-plugins-bad-free-1.16.1-4.el8.x86_64.rpm�A�%gstreamer1-plugins-bad-free-1.16.1-4.el8.i686.rpm���=�\
	��"���tBBBBBBBBBBBBBBDBB��OBBBBBBBBBBBBBsecurityModerate: pki-core:10.6 and pki-deps:10.6 security update%��p�-https://access.redhat.com/errata/RHSA-2024:3061RHSA-2024:3061RHSA-2024:3061https://access.redhat.com/security/cve/CVE-2020-36518CVE-2020-36518CVE-2020-36518https://bugzilla.redhat.com/20646982064698https://errata.almalinux.org/8/ALSA-2024-3061.htmlALSA-2024:3061ALSA-2024:3061
�h�Q�q#"�K�	Packages/xmlstreambuffer-1.5.4-8.module_el8.5.0+2577+9e95fe00.noarch.rpm�V�#Packages/jakarta-commons-httpclient-3.1-28.module_el8.5.0+2577+9e95fe00.noarch.rpm��yPackages/relaxngDatatype-2011.1-7.module_el8.5.0+2577+9e95fe00.noarch.rpm�%�fasterxml-oss-parent-49-1.module_el8.10.0+3791+e0637953.noarch.rpm�P�Packages/apache-commons-collections-3.2.2-10.module_el8.5.0+2577+9e95fe00.noarch.rpm�X�EPackages/javassist-3.18.1-8.module_el8.5.0+2577+9e95fe00.noarch.rpm�J�rPackages/xml-commons-resolver-1.2-26.module_el8.5.0+2577+9e95fe00.noarch.rpm�8�qglassfish-jaxb-core-2.2.11-12.module_el8.10.0+3791+e0637953.noarch.rpm�v�Xpki-servlet-engine-9.0.62-1.module_el8.10.0+3791+e0637953.noarch.rpm�I�FPackages/xerces-j2-2.11.0-34.module_el8.5.0+2577+9e95fe00.noarch.rpm�B�Packages/velocity-1.7-24.module_el8.5.0+2577+9e95fe00.noarch.rpm�G�kPackages/xalan-j2-2.7.1-38.module_el8.5.0+2577+9e95fe00.noarch.rpm�-�LPackages/slf4j-jdk14-1.7.25-4.module_el8.5.0+2577+9e95fe00.noarch.rpm�F�jackson-parent-2.14-1.module_el8.10.0+3791+e0637953.noarch.rpm�:�qglassfish-jaxb-txw2-2.2.11-12.module_el8.10.0+3791+e0637953.noarch.rpm�Z�sPackages/bea-stax-api-1.2.0-16.module_el8.5.0+2577+9e95fe00.noarch.rpm�C�Ujackson-core-2.14.2-1.module_el8.10.0+3791+e0637953.noarch.rpm�9�qglassfish-jaxb-runtime-2.2.11-12.module_el8.10.0+3791+e0637953.noarch.rpm�G�Packages/xml-commons-apis-1.4.01-25.module_el8.5.0+2577+9e95fe00.noarch.rpm�0�tPackages/glassfish-fastinfoset-1.2.13-9.module_el8.5.0+2577+9e95fe00.noarch.rpm�1�KPackages/glassfish-jaxb-api-2.2.12-8.module_el8.5.0+2577+9e95fe00.noarch.rpm��LPackages/slf4j-1.7.25-4.module_el8.5.0+2577+9e95fe00.noarch.rpm�Q�`Packages/apache-commons-lang-2.6-21.module_el8.5.0+2577+9e95fe00.noarch.rpm�+�Ujackson-jaxrs-json-provider-2.14.2-1.module_el8.10.0+3791+e0637953.noarch.rpm�e�Packages/apache-commons-net-3.6-3.module_el8.5.0+2577+9e95fe00.noarch.rpm�Y�EPackages/javassist-javadoc-3.18.1-8.module_el8.5.0+2577+9e95fe00.noarch.rpm�M�Packages/xsom-0-19.20110809svn.module_el8.5.0+2577+9e95fe00.noarch.rpm�G�Qjackson-module-jaxb-annotations-2.14.2-2.module_el8.10.0+3791+e0637953.noarch.rpm�,�Ujackson-jaxrs-providers-2.14.2-1.module_el8.10.0+3791+e0637953.noarch.rpm�A�Ujackson-annotations-2.14.2-1.module_el8.10.0+3791+e0637953.noarch.rpm�9�Packages/stax-ex-1.7.7-8.module_el8.5.0+2577+9e95fe00.noarch.rpm�B�Ujackson-bom-2.14.2-1.module_el8.10.0+3791+e0637953.noarch.rpm�E�Qjackson-modules-base-2.14.2-2.module_el8.10.0+3791+e0637953.noarch.rpm�D�Ujackson-databind-2.14.2-1.module_el8.10.0+3791+e0637953.noarch.rpm�h�Q�q#"�K�	Packages/xmlstreambuffer-1.5.4-8.module_el8.5.0+2577+9e95fe00.noarch.rpm�V�#Packages/jakarta-commons-httpclient-3.1-28.module_el8.5.0+2577+9e95fe00.noarch.rpm��yPackages/relaxngDatatype-2011.1-7.module_el8.5.0+2577+9e95fe00.noarch.rpm�%�fasterxml-oss-parent-49-1.module_el8.10.0+3791+e0637953.noarch.rpm�P�Packages/apache-commons-collections-3.2.2-10.module_el8.5.0+2577+9e95fe00.noarch.rpm�X�EPackages/javassist-3.18.1-8.module_el8.5.0+2577+9e95fe00.noarch.rpm�J�rPackages/xml-commons-resolver-1.2-26.module_el8.5.0+2577+9e95fe00.noarch.rpm�8�qglassfish-jaxb-core-2.2.11-12.module_el8.10.0+3791+e0637953.noarch.rpm�v�Xpki-servlet-engine-9.0.62-1.module_el8.10.0+3791+e0637953.noarch.rpm�I�FPackages/xerces-j2-2.11.0-34.module_el8.5.0+2577+9e95fe00.noarch.rpm�B�Packages/velocity-1.7-24.module_el8.5.0+2577+9e95fe00.noarch.rpm�G�kPackages/xalan-j2-2.7.1-38.module_el8.5.0+2577+9e95fe00.noarch.rpm�-�LPackages/slf4j-jdk14-1.7.25-4.module_el8.5.0+2577+9e95fe00.noarch.rpm�F�jackson-parent-2.14-1.module_el8.10.0+3791+e0637953.noarch.rpm�:�qglassfish-jaxb-txw2-2.2.11-12.module_el8.10.0+3791+e0637953.noarch.rpm�Z�sPackages/bea-stax-api-1.2.0-16.module_el8.5.0+2577+9e95fe00.noarch.rpm�C�Ujackson-core-2.14.2-1.module_el8.10.0+3791+e0637953.noarch.rpm�9�qglassfish-jaxb-runtime-2.2.11-12.module_el8.10.0+3791+e0637953.noarch.rpm�G�Packages/xml-commons-apis-1.4.01-25.module_el8.5.0+2577+9e95fe00.noarch.rpm�0�tPackages/glassfish-fastinfoset-1.2.13-9.module_el8.5.0+2577+9e95fe00.noarch.rpm�1�KPackages/glassfish-jaxb-api-2.2.12-8.module_el8.5.0+2577+9e95fe00.noarch.rpm��LPackages/slf4j-1.7.25-4.module_el8.5.0+2577+9e95fe00.noarch.rpm�Q�`Packages/apache-commons-lang-2.6-21.module_el8.5.0+2577+9e95fe00.noarch.rpm�+�Ujackson-jaxrs-json-provider-2.14.2-1.module_el8.10.0+3791+e0637953.noarch.rpm�e�Packages/apache-commons-net-3.6-3.module_el8.5.0+2577+9e95fe00.noarch.rpm�Y�EPackages/javassist-javadoc-3.18.1-8.module_el8.5.0+2577+9e95fe00.noarch.rpm�M�Packages/xsom-0-19.20110809svn.module_el8.5.0+2577+9e95fe00.noarch.rpm�G�Qjackson-module-jaxb-annotations-2.14.2-2.module_el8.10.0+3791+e0637953.noarch.rpm�,�Ujackson-jaxrs-providers-2.14.2-1.module_el8.10.0+3791+e0637953.noarch.rpm�A�Ujackson-annotations-2.14.2-1.module_el8.10.0+3791+e0637953.noarch.rpm�9�Packages/stax-ex-1.7.7-8.module_el8.5.0+2577+9e95fe00.noarch.rpm�B�Ujackson-bom-2.14.2-1.module_el8.10.0+3791+e0637953.noarch.rpm�E�Qjackson-modules-base-2.14.2-2.module_el8.10.0+3791+e0637953.noarch.rpm�D�Ujackson-databind-2.14.2-1.module_el8.10.0+3791+e0637953.noarch.rpm��݁b	�]
	��.��cBBBBBBBBBsecurityModerate: python3.11 security update%���rhttps://access.redhat.com/errata/RHSA-2024:3062RHSA-2024:3062RHSA-2024:3062https://access.redhat.com/security/cve/CVE-2023-27043CVE-2023-27043CVE-2023-27043https://bugzilla.redhat.com/21961832196183https://errata.almalinux.org/8/ALSA-2024-3062.htmlALSA-2024:3062ALSA-2024:3062
��python3.11-libs-3.11.7-1.el8.i686.rpm�!�python3.11-rpm-macros-3.11.7-1.el8.noarch.rpm�G�python3.11-tkinter-3.11.7-1.el8.x86_64.rpm�
�python3.11-devel-3.11.7-1.el8.i686.rpm��python3.11-libs-3.11.7-1.el8.x86_64.rpm�F�python3.11-3.11.7-1.el8.x86_64.rpm�
�python3.11-devel-3.11.7-1.el8.x86_64.rpm��python3.11-libs-3.11.7-1.el8.i686.rpm�!�python3.11-rpm-macros-3.11.7-1.el8.noarch.rpm�G�python3.11-tkinter-3.11.7-1.el8.x86_64.rpm�
�python3.11-devel-3.11.7-1.el8.i686.rpm��python3.11-libs-3.11.7-1.el8.x86_64.rpm�F�python3.11-3.11.7-1.el8.x86_64.rpm�
�python3.11-devel-3.11.7-1.el8.x86_64.rpm���7	�^
	��2��oBsecurityModerate: exempi security update%���Khttps://access.redhat.com/errata/RHSA-2024:3066RHSA-2024:3066RHSA-2024:3066https://access.redhat.com/security/cve/CVE-2020-18651CVE-2020-18651CVE-2020-18651https://access.redhat.com/security/cve/CVE-2020-18652CVE-2020-18652CVE-2020-18652https://bugzilla.redhat.com/22356692235669https://bugzilla.redhat.com/22356732235673https://errata.almalinux.org/8/ALSA-2024-3066.htmlALSA-2024:3066ALSA-2024:3066
��Zexempi-2.4.5-4.el8.i686.rpm��Zexempi-2.4.5-4.el8.x86_64.rpm��Zexempi-2.4.5-4.el8.i686.rpm��Zexempi-2.4.5-4.el8.x86_64.rpm���@	�_
	��>��sBBBBBBBBBsecurityModerate: tigervnc security update%��Z�Ohttps://access.redhat.com/errata/RHSA-2024:3067RHSA-2024:3067RHSA-2024:3067https://access.redhat.com/security/cve/CVE-2023-5380CVE-2023-5380CVE-2023-5380https://bugzilla.redhat.com/22447362244736https://errata.almalinux.org/8/ALSA-2024-3067.htmlALSA-2024:3067ALSA-2024:3067
�d�ttigervnc-server-1.13.1-8.el8.x86_64.rpm��ttigervnc-icons-1.13.1-8.el8.noarch.rpm�e�ttigervnc-server-minimal-1.13.1-8.el8.x86_64.rpm��ttigervnc-license-1.13.1-8.el8.noarch.rpm��ttigervnc-selinux-1.13.1-8.el8.noarch.rpm�c�ttigervnc-1.13.1-8.el8.x86_64.rpm�f�ttigervnc-server-module-1.13.1-8.el8.x86_64.rpm�d�ttigervnc-server-1.13.1-8.el8.x86_64.rpm��ttigervnc-icons-1.13.1-8.el8.noarch.rpm�e�ttigervnc-server-minimal-1.13.1-8.el8.x86_64.rpm��ttigervnc-license-1.13.1-8.el8.noarch.rpm��ttigervnc-selinux-1.13.1-8.el8.noarch.rpm�c�ttigervnc-1.13.1-8.el8.x86_64.rpm�f�ttigervnc-server-module-1.13.1-8.el8.x86_64.rpm��ݪ=	�`
	����BBBBsecurityModerate: gstreamer1-plugins-base security update%��)�lhttps://access.redhat.com/errata/RHSA-2024:3088RHSA-2024:3088RHSA-2024:3088https://access.redhat.com/security/cve/CVE-2023-37328CVE-2023-37328CVE-2023-37328https://bugzilla.redhat.com/22545402254540https://errata.almalinux.org/8/ALSA-2024-3088.htmlALSA-2024:3088ALSA-2024:3088
�'�[gstreamer1-plugins-base-devel-1.16.1-3.el8.i686.rpm�'�[gstreamer1-plugins-base-devel-1.16.1-3.el8.x86_64.rpm�&�[gstreamer1-plugins-base-1.16.1-3.el8.x86_64.rpm�&�[gstreamer1-plugins-base-1.16.1-3.el8.i686.rpm�'�[gstreamer1-plugins-base-devel-1.16.1-3.el8.i686.rpm�'�[gstreamer1-plugins-base-devel-1.16.1-3.el8.x86_64.rpm�&�[gstreamer1-plugins-base-1.16.1-3.el8.x86_64.rpm�&�[gstreamer1-plugins-base-1.16.1-3.el8.i686.rpm���S	�a
	����FBBBBsecurityModerate: gstreamer1-plugins-good security update%���4https://access.redhat.com/errata/RHSA-2024:3089RHSA-2024:3089RHSA-2024:3089https://access.redhat.com/security/cve/CVE-2023-37327CVE-2023-37327CVE-2023-37327https://bugzilla.redhat.com/22545392254539https://errata.almalinux.org/8/ALSA-2024-3089.htmlALSA-2024:3089ALSA-2024:3089
�(�%gstreamer1-plugins-good-1.16.1-4.el8.i686.rpm�(�%gstreamer1-plugins-good-1.16.1-4.el8.x86_64.rpm�)�%gstreamer1-plugins-good-gtk-1.16.1-4.el8.i686.rpm�)�%gstreamer1-plugins-good-gtk-1.16.1-4.el8.x86_64.rpm�(�%gstreamer1-plugins-good-1.16.1-4.el8.i686.rpm�(�%gstreamer1-plugins-good-1.16.1-4.el8.x86_64.rpm�)�%gstreamer1-plugins-good-gtk-1.16.1-4.el8.i686.rpm�)�%gstreamer1-plugins-good-gtk-1.16.1-4.el8.x86_64.rpm���W	�b
	����
securityModerate: perl-CPAN security update%��I�"https://access.redhat.com/errata/RHSA-2024:3094RHSA-2024:3094RHSA-2024:3094https://access.redhat.com/security/cve/CVE-2023-31484CVE-2023-31484CVE-2023-31484https://bugzilla.redhat.com/22186672218667https://errata.almalinux.org/8/ALSA-2024-3094.htmlALSA-2024:3094ALSA-2024:3094
�L�perl-CPAN-2.18-399.el8.noarch.rpm�L�perl-CPAN-2.18-399.el8.noarch.rpm��ܺ?	�c
	����OsecurityModerate: vorbis-tools security update%��k�https://access.redhat.com/errata/RHSA-2024:3095RHSA-2024:3095RHSA-2024:3095https://access.redhat.com/security/cve/CVE-2023-43361CVE-2023-43361CVE-2023-43361https://bugzilla.redhat.com/22421512242151https://errata.almalinux.org/8/ALSA-2024-3095.htmlALSA-2024:3095ALSA-2024:3095
�X�Rvorbis-tools-1.4.0-29.el8.x86_64.rpm�X�Rvorbis-tools-1.4.0-29.el8.x86_64.rpm���,	�d
	����securityModerate: python-jinja2 security update%��j�https://access.redhat.com/errata/RHSA-2024:3102RHSA-2024:3102RHSA-2024:3102https://access.redhat.com/security/cve/CVE-2024-22195CVE-2024-22195CVE-2024-22195https://bugzilla.redhat.com/22578542257854https://errata.almalinux.org/8/ALSA-2024-3102.htmlALSA-2024:3102ALSA-2024:3102
��zpython3-jinja2-2.10.1-4.el8.noarch.rpm��zpython3-jinja2-2.10.1-4.el8.noarch.rpm��ܺ?	�e
	����TsecurityModerate: python3.11-cryptography security update%���ohttps://access.redhat.com/errata/RHSA-2024:3105RHSA-2024:3105RHSA-2024:3105https://access.redhat.com/security/cve/CVE-2023-49083CVE-2023-49083CVE-2023-49083https://bugzilla.redhat.com/22553312255331https://errata.almalinux.org/8/ALSA-2024-3105.htmlALSA-2024:3105ALSA-2024:3105
��wpython3.11-cryptography-37.0.2-6.el8.x86_64.rpm��wpython3.11-cryptography-37.0.2-6.el8.x86_64.rpm���,	�f
	����WBBBBsecurityModerate: freeglut security update%��n�{https://access.redhat.com/errata/RHSA-2024:3120RHSA-2024:3120RHSA-2024:3120https://access.redhat.com/security/cve/CVE-2024-24258CVE-2024-24258CVE-2024-24258https://access.redhat.com/security/cve/CVE-2024-24259CVE-2024-24259CVE-2024-24259https://bugzilla.redhat.com/22639392263939https://bugzilla.redhat.com/22639432263943https://errata.almalinux.org/8/ALSA-2024-3120.htmlALSA-2024:3120ALSA-2024:3120
�
�Bfreeglut-3.0.0-9.el8.x86_64.rpm��Bfreeglut-devel-3.0.0-9.el8.i686.rpm�
�Bfreeglut-3.0.0-9.el8.i686.rpm��Bfreeglut-devel-3.0.0-9.el8.x86_64.rpm�
�Bfreeglut-3.0.0-9.el8.x86_64.rpm��Bfreeglut-devel-3.0.0-9.el8.i686.rpm�
�Bfreeglut-3.0.0-9.el8.i686.rpm��Bfreeglut-devel-3.0.0-9.el8.x86_64.rpm���Y�g
	��.��SB�XB��sBBBBBBBBBBBBBBsecurityModerate: httpd:2.4 security update%��i�khttps://access.redhat.com/errata/RHSA-2024:3121RHSA-2024:3121RHSA-2024:3121https://access.redhat.com/security/cve/CVE-2023-31122CVE-2023-31122CVE-2023-31122https://access.redhat.com/security/cve/CVE-2023-45802CVE-2023-45802CVE-2023-45802https://bugzilla.redhat.com/22438772243877https://bugzilla.redhat.com/22453322245332https://errata.almalinux.org/8/ALSA-2024-3121.htmlALSA-2024:3121ALSA-2024:3121
�2�F�l#�%�4httpd-tools-2.4.37-64.module_el8.10.0+3761+75f8c656.x86_64.rpm�(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm�'�mod_proxy_html-2.4.37-64.module_el8.10.0+3761+75f8c656.x86_64.rpm�$�4httpd-devel-2.4.37-64.module_el8.10.0+3761+75f8c656.x86_64.rpm�2�4httpd-2.4.37-64.module_el8.10.0+3761+75f8c656.x86_64.rpm�(�4mod_session-2.4.37-64.module_el8.10.0+3761+75f8c656.x86_64.rpm� �Jmod_http2-1.15.7-10.module_el8.10.0+3832+564e7653.x86_64.rpm��4httpd-filesystem-2.4.37-64.module_el8.10.0+3761+75f8c656.noarch.rpm�&�4mod_ldap-2.4.37-64.module_el8.10.0+3761+75f8c656.x86_64.rpm�)�mod_ssl-2.4.37-64.module_el8.10.0+3761+75f8c656.x86_64.rpm��4httpd-manual-2.4.37-64.module_el8.10.0+3761+75f8c656.noarch.rpm�2�F�l#�%�4httpd-tools-2.4.37-64.module_el8.10.0+3761+75f8c656.x86_64.rpm�(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm�'�mod_proxy_html-2.4.37-64.module_el8.10.0+3761+75f8c656.x86_64.rpm�$�4httpd-devel-2.4.37-64.module_el8.10.0+3761+75f8c656.x86_64.rpm�2�4httpd-2.4.37-64.module_el8.10.0+3761+75f8c656.x86_64.rpm�(�4mod_session-2.4.37-64.module_el8.10.0+3761+75f8c656.x86_64.rpm� �Jmod_http2-1.15.7-10.module_el8.10.0+3832+564e7653.x86_64.rpm��4httpd-filesystem-2.4.37-64.module_el8.10.0+3761+75f8c656.noarch.rpm�&�4mod_ldap-2.4.37-64.module_el8.10.0+3761+75f8c656.x86_64.rpm�)�mod_ssl-2.4.37-64.module_el8.10.0+3761+75f8c656.x86_64.rpm��4httpd-manual-2.4.37-64.module_el8.10.0+3761+75f8c656.noarch.rpm��݀	�h
	��4��oBBBsecurityModerate: zziplib security update%��T�https://access.redhat.com/errata/RHSA-2024:3127RHSA-2024:3127RHSA-2024:3127https://access.redhat.com/security/cve/CVE-2020-18770CVE-2020-18770CVE-2020-18770https://bugzilla.redhat.com/22469072246907https://errata.almalinux.org/8/ALSA-2024-3127.htmlALSA-2024:3127ALSA-2024:3127
��^zziplib-utils-0.13.68-13.el8_10.x86_64.rpm�_�^zziplib-0.13.68-13.el8_10.i686.rpm�_�^zziplib-0.13.68-13.el8_10.x86_64.rpm��^zziplib-utils-0.13.68-13.el8_10.x86_64.rpm�_�^zziplib-0.13.68-13.el8_10.i686.rpm�_�^zziplib-0.13.68-13.el8_10.x86_64.rpm����i
	��1��FBBBDFBBBBBDBDBDBBBBBBBBBBBBBBBFBBBBBBBBBBBBFBBBDBBBBBDBBBBBBDBBBBBBBBBBBDBBBBBDDBBBBBB��zBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: perl:5.32 security update%��b�3https://access.redhat.com/errata/RHSA-2024:3128RHSA-2024:3128RHSA-2024:3128https://access.redhat.com/security/cve/CVE-2023-47038CVE-2023-47038CVE-2023-47038https://bugzilla.redhat.com/22495232249523https://errata.almalinux.org/8/ALSA-2024-3128.htmlALSA-2024:3128ALSA-2024:3128
��*�o#�^�.�aperl-Object-HashBase-tools-0.009-4.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�d�rperl-vars-1.05-473.module_el8.10.0+3779+d5938d28.noarch.rpm��+perl-AutoSplit-5.74-473.module_el8.10.0+3779+d5938d28.noarch.rpm��8perl-Algorithm-Diff-1.1903-10.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�%�perl-Math-Complex-1.59-473.module_el8.10.0+3779+d5938d28.noarch.rpm�Y�perl-URI-1.76-5.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�X�
perl-Text-Template-1.58-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�J�Tperl-JSON-PP-4.04-2.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��Jperl-IO-Zlib-1.10-473.module_el8.10.0+3779+d5938d28.noarch.rpm�)�perl-File-Find-1.37-473.module_el8.10.0+3779+d5938d28.noarch.rpm�F�[perl-Getopt-Long-2.52-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��qperl-5.32.1-473.module_el8.10.0+3779+d5938d28.x86_64.rpm�E�-perl-Filter-Simple-0.96-457.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�%�0perl-File-Basename-2.85-473.module_el8.10.0+3779+d5938d28.noarch.rpm�7�4perl-Term-Cap-1.17-396.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�I�perl-Tie-Memoize-1.1-473.module_el8.10.0+3779+d5938d28.noarch.rpm�\�0perl-meta-notation-5.32.1-473.module_el8.10.0+3779+d5938d28.noarch.rpm�2�vperl-Devel-SelfStubber-1.06-473.module_el8.10.0+3779+d5938d28.noarch.rpm�:�Uperl-ExtUtils-CBuilder-0.280236-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��rperl-DirHandle-1.05-473.module_el8.10.0+3779+d5938d28.noarch.rpm�_�`perl-podlators-4.14-457.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�b�rperl-sort-2.04-473.module_el8.10.0+3779+d5938d28.noarch.rpm�$�5perl-Math-BigRat-0.2614-2.module_el8.6.0+2766+8bf0b7ce.noarch.rpm� �Eperl-IPC-System-Simple-1.30-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�A�mperl-autodie-2.34-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��!perl-Time-HiRes-1.9764-459.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�C�%perl-encoding-3.00-461.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�!�perl-Encode-Locale-1.05-10.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�:�pperl-Opcode-1.48-473.module_el8.10.0+3779+d5938d28.x86_64.rpm�4�rperl-Term-Table-0.015-2.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�/�perl-Pod-Usage-2.01-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�5�Iperl-Archive-Zip-1.68-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�B�perl-File-Path-2.16-439.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�[�perl-locale-1.09-473.module_el8.10.0+3779+d5938d28.noarch.rpm�`�0perl-ph-5.32.1-473.module_el8.10.0+3779+d5938d28.x86_64.rpm�]�Lperl-local-lib-2.000024-7.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�F�~perl-Thread-Semaphore-2.13-473.module_el8.10.0+3779+d5938d28.noarch.rpm��Mperl-IPC-SysV-2.09-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�A�|perl-File-HomeDir-1.004-6.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�>�}perl-Time-Local-1.300-4.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�2�Eperl-Storable-3.21-457.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm��perl-Env-1.04-396.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�O�sperl-base-2.27-473.module_el8.10.0+3779+d5938d28.noarch.rpm�I�!perl-threads-shared-1.61-457.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�)�Zperl-Errno-1.30-473.module_el8.10.0+3779+d5938d28.x86_64.rpm�J�vperl-Tie-RefHash-1.39-473.module_el8.10.0+3779+d5938d28.noarch.rpm��Hperl-Encode-3.08-461.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�E�Zperl-Thread-3.05-473.module_el8.10.0+3779+d5938d28.noarch.rpm��{perl-DBM_Filter-0.06-473.module_el8.10.0+3779+d5938d28.noarch.rpm�>�xperl-Search-Dict-1.07-473.module_el8.10.0+3779+d5938d28.noarch.rpm�6�qperl-libs-5.32.1-473.module_el8.10.0+3779+d5938d28.x86_64.rpm�3�tperl-ExtUtils-Embed-1.35-473.module_el8.10.0+3779+d5938d28.noarch.rpm�Q�+perl-Module-Load-Conditional-0.74-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�;�{perl-Text-ParseWords-3.30-396.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�#�~perl-Math-BigInt-FastCalc-0.500.900-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm��(perl-Compress-Raw-Lzma-2.096-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�=�perl-ExtUtils-MM-Utils-7.46-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�/�uperl-Getopt-Std-1.12-473.module_el8.10.0+3779+d5938d28.noarch.rpm�9�0perl-ODBM_File-1.16-473.module_el8.10.0+3779+d5938d28.x86_64.rpm��
perl-B-1.80-473.module_el8.10.0+3779+d5938d28.x86_64.rpm��[perl-Class-Struct-0.66-473.module_el8.10.0+3779+d5938d28.noarch.rpm� �nperl-DynaLoader-1.47-473.module_el8.10.0+3779+d5938d28.x86_64.rpm�H�vperl-Tie-File-1.06-473.module_el8.10.0+3779+d5938d28.noarch.rpm��Hperl-Encode-devel-3.08-461.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�S�perl-Pod-Perldoc-3.28.01-443.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�H�Cperl-threads-2.25-457.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�@�Rperl-ExtUtils-ParseXS-3.40-439.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�5�qperl-interpreter-5.32.1-473.module_el8.10.0+3779+d5938d28.x86_64.rpm�*�perl-Perl-OSType-1.010-397.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�6�perl-Term-ANSIColor-5.01-458.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�M�:perl-generators-1.13-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�K�cperl-Locale-Maketext-1.29-440.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��Tperl-Compress-Bzip2-2.28-2.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�S�perl-diagnostics-1.37-473.module_el8.10.0+3779+d5938d28.noarch.rpm�G� perl-HTTP-Tiny-0.078-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�c�lperl-subs-1.03-473.module_el8.10.0+3779+d5938d28.noarch.rpm�N�
perl-Module-CoreList-5.20211020-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�C�Rperl-File-Temp-0.231.100-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�J�/perl-version-0.99.29-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm��Qperl-Config-Extensions-0.03-473.module_el8.10.0+3779+d5938d28.noarch.rpm�*�perl-File-stat-1.09-473.module_el8.10.0+3779+d5938d28.noarch.rpm�T�0perl-doc-5.32.1-473.module_el8.10.0+3779+d5938d28.noarch.rpm�>�perl-ExtUtils-MakeMaker-7.46-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�9�9perl-Module-Loaded-0.08-473.module_el8.10.0+3779+d5938d28.noarch.rpm�a�perl-sigtrap-1.09-473.module_el8.10.0+3779+d5938d28.noarch.rpm�4�perl-ExtUtils-Miniperl-1.09-473.module_el8.10.0+3779+d5938d28.noarch.rpm��
perl-Devel-Size-0.83-3.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�+�(perl-FileCache-1.10-473.module_el8.10.0+3779+d5938d28.noarch.rpm�1�#perl-Socket-2.031-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�6�perl-Carp-1.50-439.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�P�xperl-blib-1.07-473.module_el8.10.0+3779+d5938d28.noarch.rpm�D�perl-Text-Abbrev-1.02-473.module_el8.10.0+3779+d5938d28.noarch.rpm�:�,perl-Net-Ping-2.72-473.module_el8.10.0+3779+d5938d28.noarch.rpm�4�iperl-Sub-Install-0.928-15.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�	�perl-CPAN-Meta-2.150010-397.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��+perl-AutoLoader-5.74-473.module_el8.10.0+3779+d5938d28.noarch.rpm�3�Nperl-I18N-LangTags-0.44-473.module_el8.10.0+3779+d5938d28.noarch.rpm��sperl-CPAN-Meta-YAML-0.018-1001.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�"�perl-MRO-Compat-0.13-5.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�+�lperl-IO-1.43-473.module_el8.10.0+3779+d5938d28.x86_64.rpm�^�perl-overload-1.31-473.module_el8.10.0+3779+d5938d28.noarch.rpm�D�Rperl-File-Which-1.23-4.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�;�perl-POSIX-1.94-473.module_el8.10.0+3779+d5938d28.x86_64.rpm��{perl-Compress-Raw-Zlib-2.096-2.module_el8.10.0+3779+d5938d28.x86_64.rpm�M�|perl-Module-Build-0.42.31-5.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�C�6perl-Term-ReadLine-1.17-473.module_el8.10.0+3779+d5938d28.noarch.rpm��aperl-Time-Piece-1.3401-473.module_el8.10.0+3779+d5938d28.x86_64.rpm�@�perl-Symbol-1.08-473.module_el8.10.0+3779+d5938d28.noarch.rpm�F�qperl-macros-5.32.1-473.module_el8.10.0+3779+d5938d28.noarch.rpm��Rperl-Devel-Peek-1.28-473.module_el8.10.0+3779+d5938d28.x86_64.rpm��pperl-Fedora-VSP-0.001-10.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�V�sperl-fields-2.27-473.module_el8.10.0+3779+d5938d28.noarch.rpm�0�sperl-Hash-Util-0.23-473.module_el8.10.0+3779+d5938d28.x86_64.rpm�<�5perl-Text-Tabs+Wrap-2013.0523-396.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�'�perl-File-Copy-2.34-473.module_el8.10.0+3779+d5938d28.noarch.rpm�1�perl-CPAN-DistnameInfo-0.12-13.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�\�Lperl-homedir-2.000024-7.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�6�*perl-NDBM_File-1.15-473.module_el8.10.0+3779+d5938d28.x86_64.rpm�[�perl-experimental-0.025-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��sperl-Dumpvalue-2.27-473.module_el8.10.0+3779+d5938d28.noarch.rpm�=�perl-Test-1.31-473.module_el8.10.0+3779+d5938d28.noarch.rpm��perl-Data-Dumper-2.174-440.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�<�nperl-Pod-Functions-1.13-473.module_el8.10.0+3779+d5938d28.noarch.rpm�K�lperl-Time-1.03-473.module_el8.10.0+3779+d5938d28.noarch.rpm�8�,perl-Data-Section-0.200007-8.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�U�perl-encoding-warnings-0.13-473.module_el8.10.0+3779+d5938d28.noarch.rpm�L�kperl-CPAN-2.28-5.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�<�hperl-ExtUtils-Install-2.20-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�7�@perl-Locale-Maketext-Simple-0.21-473.module_el8.10.0+3779+d5938d28.noarch.rpm�4�nperl-Archive-Tar-2.38-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�&�,perl-File-Compare-1.100.600-473.module_el8.10.0+3779+d5938d28.noarch.rpm�R�yperl-deprecate-0.04-473.module_el8.10.0+3779+d5938d28.noarch.rpm�9�perl-Exporter-5.74-458.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��6perl-File-Fetch-1.00-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�H�(perl-IO-Compress-2.096-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�2�perl-I18N-Collate-1.02-473.module_el8.10.0+3779+d5938d28.noarch.rpm�;�Zperl-Pod-Html-1.25-473.module_el8.10.0+3779+d5938d28.noarch.rpm�Z�Wperl-bignum-0.51-439.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�!�Nperl-MIME-Base64-3.15-1001.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�(�uperl-File-DosGlob-1.12-473.module_el8.10.0+3779+d5938d28.x86_64.rpm��]perl-Digest-MD5-2.58-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�T�^perl-Pod-Simple-3.42-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�?�perl-Unicode-Collate-1.29-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�?�uperl-open-1.12-473.module_el8.10.0+3779+d5938d28.noarch.rpm�]�perl-mro-1.23-473.module_el8.10.0+3779+d5938d28.x86_64.rpm�,�perl-Pod-Checker-1.74-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��perl-Benchmark-1.23-473.module_el8.10.0+3779+d5938d28.noarch.rpm�@�perl-Unicode-Normalize-1.27-458.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�R�{perl-Module-Metadata-1.000037-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�8�perl-Net-1.02-473.module_el8.10.0+3779+d5938d28.noarch.rpm�:�perl-Text-Glob-0.11-5.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�=�
perl-Thread-Queue-3.14-457.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�V�perl-Test-Simple-1.302181-2.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�?�Yperl-ExtUtils-Manifest-1.73-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�>�(perl-IO-Compress-Lzma-2.096-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�B�perl-Term-Complete-1.403-473.module_el8.10.0+3779+d5938d28.noarch.rpm�U�perl-Software-License-0.103014-5.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�8�lperl-Memoize-1.03-473.module_el8.10.0+3779+d5938d28.noarch.rpm�&�-perl-Package-Generator-1.106-12.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�X�Yperl-if-0.60.800-473.module_el8.10.0+3779+d5938d28.noarch.rpm�5�Mperl-IPC-Open3-1.21-473.module_el8.10.0+3779+d5938d28.noarch.rpm�.�perl-Pod-Parser-1.63-1001.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�0� perl-Scalar-List-Utils-1.55-457.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm��	perl-Data-OptList-0.110-7.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�,�wperl-Importer-0.025-6.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�
�(perl-Compress-Raw-Bzip2-2.096-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�_�vperl-overloading-0.02-473.module_el8.10.0+3779+d5938d28.noarch.rpm�2�qperl-devel-5.32.1-473.module_el8.10.0+3779+d5938d28.x86_64.rpm�N�perl-autouse-1.11-473.module_el8.10.0+3779+d5938d28.noarch.rpm�7�Gperl-Config-Perl-V-0.32-441.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�B�nperl-constant-1.33-1001.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�;�perl-ExtUtils-Command-7.46-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�9�eperl-Text-Balanced-2.04-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�D�Gperl-inc-latest-0.500-10.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�W�lperl-filetest-1.03-473.module_el8.10.0+3779+d5938d28.noarch.rpm�3�.perl-Sub-Exporter-0.987-17.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�1�Jperl-Hash-Util-FieldHash-1.20-473.module_el8.10.0+3779+d5938d28.x86_64.rpm�M�lperl-User-pwent-1.03-473.module_el8.10.0+3779+d5938d28.noarch.rpm�1�perl-Attribute-Handlers-1.01-473.module_el8.10.0+3779+d5938d28.noarch.rpm�5�yperl-Sys-Syslog-0.36-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�-�perl-FindBin-1.51-473.module_el8.10.0+3779+d5938d28.noarch.rpm�
�perl-CPAN-Meta-Requirements-2.140-397.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�@�0perl-utils-5.32.1-473.module_el8.10.0+3779+d5938d28.noarch.rpm�Y�Qperl-less-0.03-473.module_el8.10.0+3779+d5938d28.noarch.rpm�e�	perl-vmsish-1.04-473.module_el8.10.0+3779+d5938d28.noarch.rpm�Q�	perl-debugger-1.56-473.module_el8.10.0+3779+d5938d28.noarch.rpm�-�Fperl-Pod-Escapes-1.07-396.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�=� perl-Safe-2.41-473.module_el8.10.0+3779+d5938d28.noarch.rpm�4�nperl-I18N-Langinfo-0.19-473.module_el8.10.0+3779+d5938d28.x86_64.rpm�I�Iperl-IPC-Cmd-1.04-2.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�?�perl-SelectSaver-1.02-473.module_el8.10.0+3779+d5938d28.noarch.rpm�L�Operl-Math-BigInt-1.9998.18-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�-�aperl-Object-HashBase-0.009-4.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��(perl-IO-Socket-IP-0.41-2.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�8�Sperl-Test-Harness-3.42-2.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��@perl-Digest-1.20-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�Z�perl-lib-0.65-473.module_el8.10.0+3779+d5938d28.x86_64.rpm�)�rperl-PathTools-3.78-439.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�'�Cperl-Params-Check-0.38-396.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�"�perl-English-1.11-473.module_el8.10.0+3779+d5938d28.noarch.rpm�+�!perl-PerlIO-via-QuotedPrint-0.09-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�>�qperl-libnetcfg-5.32.1-473.module_el8.10.0+3779+d5938d28.noarch.rpm�^�perl-perlfaq-5.20210520-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��uperl-Filter-1.60-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm��_perl-Digest-SHA-6.02-2.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�$�nperl-Fcntl-1.13-473.module_el8.10.0+3779+d5938d28.x86_64.rpm�(�}perl-Params-Util-1.102-2.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�#�4perl-ExtUtils-Constant-0.25-473.module_el8.10.0+3779+d5938d28.noarch.rpm�L�dperl-Unicode-UCD-0.75-473.module_el8.10.0+3779+d5938d28.noarch.rpm�A�perl-Sys-Hostname-1.23-473.module_el8.10.0+3779+d5938d28.x86_64.rpm�G�perl-Tie-4.6-473.module_el8.10.0+3779+d5938d28.noarch.rpm�W�perl-Text-Diff-1.45-7.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�E�	perl-libnet-3.13-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�7�]perl-NEXT-0.67-473.module_el8.10.0+3779+d5938d28.noarch.rpm�P�Wperl-Module-Load-0.36-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��'perl-DB_File-1.855-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�.�3perl-GDBM_File-1.18-473.module_el8.10.0+3779+d5938d28.x86_64.rpm�,�operl-FileHandle-2.03-473.module_el8.10.0+3779+d5938d28.noarch.rpm�<�\perl-SelfLoader-1.26-473.module_el8.10.0+3779+d5938d28.noarch.rpm�O�
perl-Module-CoreList-tools-5.20211020-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�G�Sperl-parent-0.238-457.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��perl-Devel-PPPort-3.62-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm��*�o#�^�.�aperl-Object-HashBase-tools-0.009-4.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�d�rperl-vars-1.05-473.module_el8.10.0+3779+d5938d28.noarch.rpm��+perl-AutoSplit-5.74-473.module_el8.10.0+3779+d5938d28.noarch.rpm��8perl-Algorithm-Diff-1.1903-10.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�%�perl-Math-Complex-1.59-473.module_el8.10.0+3779+d5938d28.noarch.rpm�Y�perl-URI-1.76-5.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�X�
perl-Text-Template-1.58-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�J�Tperl-JSON-PP-4.04-2.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��Jperl-IO-Zlib-1.10-473.module_el8.10.0+3779+d5938d28.noarch.rpm�)�perl-File-Find-1.37-473.module_el8.10.0+3779+d5938d28.noarch.rpm�F�[perl-Getopt-Long-2.52-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��qperl-5.32.1-473.module_el8.10.0+3779+d5938d28.x86_64.rpm�E�-perl-Filter-Simple-0.96-457.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�%�0perl-File-Basename-2.85-473.module_el8.10.0+3779+d5938d28.noarch.rpm�7�4perl-Term-Cap-1.17-396.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�I�perl-Tie-Memoize-1.1-473.module_el8.10.0+3779+d5938d28.noarch.rpm�\�0perl-meta-notation-5.32.1-473.module_el8.10.0+3779+d5938d28.noarch.rpm�2�vperl-Devel-SelfStubber-1.06-473.module_el8.10.0+3779+d5938d28.noarch.rpm�:�Uperl-ExtUtils-CBuilder-0.280236-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��rperl-DirHandle-1.05-473.module_el8.10.0+3779+d5938d28.noarch.rpm�_�`perl-podlators-4.14-457.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�b�rperl-sort-2.04-473.module_el8.10.0+3779+d5938d28.noarch.rpm�$�5perl-Math-BigRat-0.2614-2.module_el8.6.0+2766+8bf0b7ce.noarch.rpm� �Eperl-IPC-System-Simple-1.30-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�A�mperl-autodie-2.34-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��!perl-Time-HiRes-1.9764-459.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�C�%perl-encoding-3.00-461.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�!�perl-Encode-Locale-1.05-10.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�:�pperl-Opcode-1.48-473.module_el8.10.0+3779+d5938d28.x86_64.rpm�4�rperl-Term-Table-0.015-2.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�/�perl-Pod-Usage-2.01-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�5�Iperl-Archive-Zip-1.68-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�B�perl-File-Path-2.16-439.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�[�perl-locale-1.09-473.module_el8.10.0+3779+d5938d28.noarch.rpm�`�0perl-ph-5.32.1-473.module_el8.10.0+3779+d5938d28.x86_64.rpm�]�Lperl-local-lib-2.000024-7.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�F�~perl-Thread-Semaphore-2.13-473.module_el8.10.0+3779+d5938d28.noarch.rpm��Mperl-IPC-SysV-2.09-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�A�|perl-File-HomeDir-1.004-6.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�>�}perl-Time-Local-1.300-4.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�2�Eperl-Storable-3.21-457.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm��perl-Env-1.04-396.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�O�sperl-base-2.27-473.module_el8.10.0+3779+d5938d28.noarch.rpm�I�!perl-threads-shared-1.61-457.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�)�Zperl-Errno-1.30-473.module_el8.10.0+3779+d5938d28.x86_64.rpm�J�vperl-Tie-RefHash-1.39-473.module_el8.10.0+3779+d5938d28.noarch.rpm��Hperl-Encode-3.08-461.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�E�Zperl-Thread-3.05-473.module_el8.10.0+3779+d5938d28.noarch.rpm��{perl-DBM_Filter-0.06-473.module_el8.10.0+3779+d5938d28.noarch.rpm�>�xperl-Search-Dict-1.07-473.module_el8.10.0+3779+d5938d28.noarch.rpm�6�qperl-libs-5.32.1-473.module_el8.10.0+3779+d5938d28.x86_64.rpm�3�tperl-ExtUtils-Embed-1.35-473.module_el8.10.0+3779+d5938d28.noarch.rpm�Q�+perl-Module-Load-Conditional-0.74-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�;�{perl-Text-ParseWords-3.30-396.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�#�~perl-Math-BigInt-FastCalc-0.500.900-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm��(perl-Compress-Raw-Lzma-2.096-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�=�perl-ExtUtils-MM-Utils-7.46-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�/�uperl-Getopt-Std-1.12-473.module_el8.10.0+3779+d5938d28.noarch.rpm�9�0perl-ODBM_File-1.16-473.module_el8.10.0+3779+d5938d28.x86_64.rpm��
perl-B-1.80-473.module_el8.10.0+3779+d5938d28.x86_64.rpm��[perl-Class-Struct-0.66-473.module_el8.10.0+3779+d5938d28.noarch.rpm� �nperl-DynaLoader-1.47-473.module_el8.10.0+3779+d5938d28.x86_64.rpm�H�vperl-Tie-File-1.06-473.module_el8.10.0+3779+d5938d28.noarch.rpm��Hperl-Encode-devel-3.08-461.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�S�perl-Pod-Perldoc-3.28.01-443.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�H�Cperl-threads-2.25-457.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�@�Rperl-ExtUtils-ParseXS-3.40-439.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�5�qperl-interpreter-5.32.1-473.module_el8.10.0+3779+d5938d28.x86_64.rpm�*�perl-Perl-OSType-1.010-397.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�6�perl-Term-ANSIColor-5.01-458.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�M�:perl-generators-1.13-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�K�cperl-Locale-Maketext-1.29-440.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��Tperl-Compress-Bzip2-2.28-2.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�S�perl-diagnostics-1.37-473.module_el8.10.0+3779+d5938d28.noarch.rpm�G� perl-HTTP-Tiny-0.078-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�c�lperl-subs-1.03-473.module_el8.10.0+3779+d5938d28.noarch.rpm�N�
perl-Module-CoreList-5.20211020-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�C�Rperl-File-Temp-0.231.100-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�J�/perl-version-0.99.29-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm��Qperl-Config-Extensions-0.03-473.module_el8.10.0+3779+d5938d28.noarch.rpm�*�perl-File-stat-1.09-473.module_el8.10.0+3779+d5938d28.noarch.rpm�T�0perl-doc-5.32.1-473.module_el8.10.0+3779+d5938d28.noarch.rpm�>�perl-ExtUtils-MakeMaker-7.46-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�9�9perl-Module-Loaded-0.08-473.module_el8.10.0+3779+d5938d28.noarch.rpm�a�perl-sigtrap-1.09-473.module_el8.10.0+3779+d5938d28.noarch.rpm�4�perl-ExtUtils-Miniperl-1.09-473.module_el8.10.0+3779+d5938d28.noarch.rpm��
perl-Devel-Size-0.83-3.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�+�(perl-FileCache-1.10-473.module_el8.10.0+3779+d5938d28.noarch.rpm�1�#perl-Socket-2.031-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�6�perl-Carp-1.50-439.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�P�xperl-blib-1.07-473.module_el8.10.0+3779+d5938d28.noarch.rpm�D�perl-Text-Abbrev-1.02-473.module_el8.10.0+3779+d5938d28.noarch.rpm�:�,perl-Net-Ping-2.72-473.module_el8.10.0+3779+d5938d28.noarch.rpm�4�iperl-Sub-Install-0.928-15.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�	�perl-CPAN-Meta-2.150010-397.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��+perl-AutoLoader-5.74-473.module_el8.10.0+3779+d5938d28.noarch.rpm�3�Nperl-I18N-LangTags-0.44-473.module_el8.10.0+3779+d5938d28.noarch.rpm��sperl-CPAN-Meta-YAML-0.018-1001.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�"�perl-MRO-Compat-0.13-5.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�+�lperl-IO-1.43-473.module_el8.10.0+3779+d5938d28.x86_64.rpm�^�perl-overload-1.31-473.module_el8.10.0+3779+d5938d28.noarch.rpm�D�Rperl-File-Which-1.23-4.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�;�perl-POSIX-1.94-473.module_el8.10.0+3779+d5938d28.x86_64.rpm��{perl-Compress-Raw-Zlib-2.096-2.module_el8.10.0+3779+d5938d28.x86_64.rpm�M�|perl-Module-Build-0.42.31-5.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�C�6perl-Term-ReadLine-1.17-473.module_el8.10.0+3779+d5938d28.noarch.rpm��aperl-Time-Piece-1.3401-473.module_el8.10.0+3779+d5938d28.x86_64.rpm�@�perl-Symbol-1.08-473.module_el8.10.0+3779+d5938d28.noarch.rpm�F�qperl-macros-5.32.1-473.module_el8.10.0+3779+d5938d28.noarch.rpm��Rperl-Devel-Peek-1.28-473.module_el8.10.0+3779+d5938d28.x86_64.rpm��pperl-Fedora-VSP-0.001-10.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�V�sperl-fields-2.27-473.module_el8.10.0+3779+d5938d28.noarch.rpm�0�sperl-Hash-Util-0.23-473.module_el8.10.0+3779+d5938d28.x86_64.rpm�<�5perl-Text-Tabs+Wrap-2013.0523-396.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�'�perl-File-Copy-2.34-473.module_el8.10.0+3779+d5938d28.noarch.rpm�1�perl-CPAN-DistnameInfo-0.12-13.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�\�Lperl-homedir-2.000024-7.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�6�*perl-NDBM_File-1.15-473.module_el8.10.0+3779+d5938d28.x86_64.rpm�[�perl-experimental-0.025-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��sperl-Dumpvalue-2.27-473.module_el8.10.0+3779+d5938d28.noarch.rpm�=�perl-Test-1.31-473.module_el8.10.0+3779+d5938d28.noarch.rpm��perl-Data-Dumper-2.174-440.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�<�nperl-Pod-Functions-1.13-473.module_el8.10.0+3779+d5938d28.noarch.rpm�K�lperl-Time-1.03-473.module_el8.10.0+3779+d5938d28.noarch.rpm�8�,perl-Data-Section-0.200007-8.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�U�perl-encoding-warnings-0.13-473.module_el8.10.0+3779+d5938d28.noarch.rpm�L�kperl-CPAN-2.28-5.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�<�hperl-ExtUtils-Install-2.20-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�7�@perl-Locale-Maketext-Simple-0.21-473.module_el8.10.0+3779+d5938d28.noarch.rpm�4�nperl-Archive-Tar-2.38-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�&�,perl-File-Compare-1.100.600-473.module_el8.10.0+3779+d5938d28.noarch.rpm�R�yperl-deprecate-0.04-473.module_el8.10.0+3779+d5938d28.noarch.rpm�9�perl-Exporter-5.74-458.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��6perl-File-Fetch-1.00-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�H�(perl-IO-Compress-2.096-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�2�perl-I18N-Collate-1.02-473.module_el8.10.0+3779+d5938d28.noarch.rpm�;�Zperl-Pod-Html-1.25-473.module_el8.10.0+3779+d5938d28.noarch.rpm�Z�Wperl-bignum-0.51-439.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�!�Nperl-MIME-Base64-3.15-1001.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�(�uperl-File-DosGlob-1.12-473.module_el8.10.0+3779+d5938d28.x86_64.rpm��]perl-Digest-MD5-2.58-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�T�^perl-Pod-Simple-3.42-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�?�perl-Unicode-Collate-1.29-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�?�uperl-open-1.12-473.module_el8.10.0+3779+d5938d28.noarch.rpm�]�perl-mro-1.23-473.module_el8.10.0+3779+d5938d28.x86_64.rpm�,�perl-Pod-Checker-1.74-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��perl-Benchmark-1.23-473.module_el8.10.0+3779+d5938d28.noarch.rpm�@�perl-Unicode-Normalize-1.27-458.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�R�{perl-Module-Metadata-1.000037-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�8�perl-Net-1.02-473.module_el8.10.0+3779+d5938d28.noarch.rpm�:�perl-Text-Glob-0.11-5.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�=�
perl-Thread-Queue-3.14-457.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�V�perl-Test-Simple-1.302181-2.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�?�Yperl-ExtUtils-Manifest-1.73-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�>�(perl-IO-Compress-Lzma-2.096-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�B�perl-Term-Complete-1.403-473.module_el8.10.0+3779+d5938d28.noarch.rpm�U�perl-Software-License-0.103014-5.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�8�lperl-Memoize-1.03-473.module_el8.10.0+3779+d5938d28.noarch.rpm�&�-perl-Package-Generator-1.106-12.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�X�Yperl-if-0.60.800-473.module_el8.10.0+3779+d5938d28.noarch.rpm�5�Mperl-IPC-Open3-1.21-473.module_el8.10.0+3779+d5938d28.noarch.rpm�.�perl-Pod-Parser-1.63-1001.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�0� perl-Scalar-List-Utils-1.55-457.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm��	perl-Data-OptList-0.110-7.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�,�wperl-Importer-0.025-6.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�
�(perl-Compress-Raw-Bzip2-2.096-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�_�vperl-overloading-0.02-473.module_el8.10.0+3779+d5938d28.noarch.rpm�2�qperl-devel-5.32.1-473.module_el8.10.0+3779+d5938d28.x86_64.rpm�N�perl-autouse-1.11-473.module_el8.10.0+3779+d5938d28.noarch.rpm�7�Gperl-Config-Perl-V-0.32-441.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�B�nperl-constant-1.33-1001.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�;�perl-ExtUtils-Command-7.46-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�9�eperl-Text-Balanced-2.04-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�D�Gperl-inc-latest-0.500-10.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�W�lperl-filetest-1.03-473.module_el8.10.0+3779+d5938d28.noarch.rpm�3�.perl-Sub-Exporter-0.987-17.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�1�Jperl-Hash-Util-FieldHash-1.20-473.module_el8.10.0+3779+d5938d28.x86_64.rpm�M�lperl-User-pwent-1.03-473.module_el8.10.0+3779+d5938d28.noarch.rpm�1�perl-Attribute-Handlers-1.01-473.module_el8.10.0+3779+d5938d28.noarch.rpm�5�yperl-Sys-Syslog-0.36-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�-�perl-FindBin-1.51-473.module_el8.10.0+3779+d5938d28.noarch.rpm�
�perl-CPAN-Meta-Requirements-2.140-397.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�@�0perl-utils-5.32.1-473.module_el8.10.0+3779+d5938d28.noarch.rpm�Y�Qperl-less-0.03-473.module_el8.10.0+3779+d5938d28.noarch.rpm�e�	perl-vmsish-1.04-473.module_el8.10.0+3779+d5938d28.noarch.rpm�Q�	perl-debugger-1.56-473.module_el8.10.0+3779+d5938d28.noarch.rpm�-�Fperl-Pod-Escapes-1.07-396.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�=� perl-Safe-2.41-473.module_el8.10.0+3779+d5938d28.noarch.rpm�4�nperl-I18N-Langinfo-0.19-473.module_el8.10.0+3779+d5938d28.x86_64.rpm�I�Iperl-IPC-Cmd-1.04-2.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�?�perl-SelectSaver-1.02-473.module_el8.10.0+3779+d5938d28.noarch.rpm�L�Operl-Math-BigInt-1.9998.18-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�-�aperl-Object-HashBase-0.009-4.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��(perl-IO-Socket-IP-0.41-2.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�8�Sperl-Test-Harness-3.42-2.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��@perl-Digest-1.20-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�Z�perl-lib-0.65-473.module_el8.10.0+3779+d5938d28.x86_64.rpm�)�rperl-PathTools-3.78-439.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�'�Cperl-Params-Check-0.38-396.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�"�perl-English-1.11-473.module_el8.10.0+3779+d5938d28.noarch.rpm�+�!perl-PerlIO-via-QuotedPrint-0.09-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�>�qperl-libnetcfg-5.32.1-473.module_el8.10.0+3779+d5938d28.noarch.rpm�^�perl-perlfaq-5.20210520-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��uperl-Filter-1.60-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm��_perl-Digest-SHA-6.02-2.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�$�nperl-Fcntl-1.13-473.module_el8.10.0+3779+d5938d28.x86_64.rpm�(�}perl-Params-Util-1.102-2.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�#�4perl-ExtUtils-Constant-0.25-473.module_el8.10.0+3779+d5938d28.noarch.rpm�L�dperl-Unicode-UCD-0.75-473.module_el8.10.0+3779+d5938d28.noarch.rpm�A�perl-Sys-Hostname-1.23-473.module_el8.10.0+3779+d5938d28.x86_64.rpm�G�perl-Tie-4.6-473.module_el8.10.0+3779+d5938d28.noarch.rpm�W�perl-Text-Diff-1.45-7.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�E�	perl-libnet-3.13-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�7�]perl-NEXT-0.67-473.module_el8.10.0+3779+d5938d28.noarch.rpm�P�Wperl-Module-Load-0.36-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��'perl-DB_File-1.855-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm�.�3perl-GDBM_File-1.18-473.module_el8.10.0+3779+d5938d28.x86_64.rpm�,�operl-FileHandle-2.03-473.module_el8.10.0+3779+d5938d28.noarch.rpm�<�\perl-SelfLoader-1.26-473.module_el8.10.0+3779+d5938d28.noarch.rpm�O�
perl-Module-CoreList-tools-5.20211020-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm�G�Sperl-parent-0.238-457.module_el8.6.0+2766+8bf0b7ce.noarch.rpm��perl-Devel-PPPort-3.62-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm��݂n	�j
	��4��rsecurityModerate: openssh security update%���https://access.redhat.com/errata/RHSA-2024:3166RHSA-2024:3166RHSA-2024:3166https://access.redhat.com/security/cve/CVE-2020-15778CVE-2020-15778CVE-2020-15778https://bugzilla.redhat.com/18604871860487https://errata.almalinux.org/8/ALSA-2024-3166.htmlALSA-2024:3166ALSA-2024:3166
��Yopenssh-askpass-8.0p1-24.el8.x86_64.rpm��Yopenssh-askpass-8.0p1-24.el8.x86_64.rpm���.	�k
	��8��uBsecurityLow: libssh security update%�\��&�https://access.redhat.com/errata/RHSA-2024:3233RHSA-2024:3233RHSA-2024:3233https://access.redhat.com/security/cve/CVE-2023-6004CVE-2023-6004CVE-2023-6004https://access.redhat.com/security/cve/CVE-2023-6918CVE-2023-6918CVE-2023-6918https://bugzilla.redhat.com/22511102251110https://bugzilla.redhat.com/22549972254997https://errata.almalinux.org/8/ALSA-2024-3233.htmlALSA-2024:3233ALSA-2024:3233
��Ylibssh-devel-0.9.6-14.el8.x86_64.rpm��Ylibssh-devel-0.9.6-14.el8.i686.rpm��Ylibssh-devel-0.9.6-14.el8.x86_64.rpm��Ylibssh-devel-0.9.6-14.el8.i686.rpm���H�l
	��#��mBBB�NB�TB�cB�yBBBBBB�mBBB��XBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: container-tools:rhel8 security update%��.�)https://access.redhat.com/errata/RHSA-2024:3254RHSA-2024:3254RHSA-2024:3254https://access.redhat.com/security/cve/CVE-2022-2880CVE-2022-2880CVE-2022-2880https://access.redhat.com/security/cve/CVE-2022-41715CVE-2022-41715CVE-2022-41715https://access.redhat.com/security/cve/CVE-2024-1753CVE-2024-1753CVE-2024-1753https://access.redhat.com/security/cve/CVE-2024-24786CVE-2024-24786CVE-2024-24786https://access.redhat.com/security/cve/CVE-2024-28180CVE-2024-28180CVE-2024-28180https://bugzilla.redhat.com/21328682132868https://bugzilla.redhat.com/21328722132872https://bugzilla.redhat.com/22655132265513https://bugzilla.redhat.com/22680462268046https://bugzilla.redhat.com/22688542268854https://errata.almalinux.org/8/ALSA-2024-3254.htmlALSA-2024:3254ALSA-2024:3254
1{�v�$"t�yconmon-2.1.10-1.module_el8.10.0+3845+87b84552.x86_64.rpmB�Hslirp4netns-1.2.3-1.module_el8.10.0+3845+87b84552.x86_64.rpm?�!udica-0.2.6-21.module_el8.10.0+3845+87b84552.noarch.rpm�-�jcriu-libs-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpm�Z�podman-plugins-4.9.4-1.module_el8.10.0+3845+87b84552.x86_64.rpmF�jpython3-criu-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpm�>�oci-seccomp-bpf-hook-1.2.10-1.module_el8.10.0+3792+03eaed9c.x86_64.rpmk�toolbox-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpmD�jcrit-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpm�M�podman-tests-4.9.4-1.module_el8.10.0+3845+87b84552.x86_64.rpmK�Qcontainernetworking-plugins-1.4.0-2.module_el8.10.0+3792+03eaed9c.x86_64.rpmN�Wcockpit-podman-84.1-1.module_el8.10.0+3792+03eaed9c.noarch.rpm�9�9buildah-tests-1.33.7-1.module_el8.10.0+3845+87b84552.x86_64.rpm��skopeo-tests-1.14.3-2.module_el8.10.0+3845+87b84552.x86_64.rpm�Y�:aardvark-dns-1.10.0-1.module_el8.10.0+3792+03eaed9c.x86_64.rpm~�Blibslirp-4.4.0-2.module_el8.10.0+3845+87b84552.x86_64.rpm�[�,python3-podman-4.9.0-1.module_el8.10.0+3792+03eaed9c.noarch.rpm^�fuse-overlayfs-1.13-1.module_el8.10.0+3792+03eaed9c.x86_64.rpmx�7containers-common-1-81.module_el8.10.0+3792+03eaed9c.x86_64.rpm��vrunc-1.1.12-1.module_el8.10.0+3845+87b84552.x86_64.rpm]�Qcontainer-selinux-2.229.0-2.module_el8.10.0+3792+03eaed9c.noarch.rpm�Q�toolbox-tests-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpm�,�jcriu-devel-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpm�Y�podman-catatonit-4.9.4-1.module_el8.10.0+3845+87b84552.x86_64.rpm�L�podman-remote-4.9.4-1.module_el8.10.0+3845+87b84552.x86_64.rpm�O�podman-gvproxy-4.9.4-1.module_el8.10.0+3845+87b84552.x86_64.rpm�/�9buildah-1.33.7-1.module_el8.10.0+3845+87b84552.x86_64.rpmu�podman-docker-4.9.4-1.module_el8.10.0+3845+87b84552.noarch.rpm�K�&crun-1.14.3-2.module_el8.10.0+3845+87b84552.x86_64.rpm�Blibslirp-devel-4.4.0-2.module_el8.10.0+3845+87b84552.x86_64.rpm�?�podman-4.9.4-1.module_el8.10.0+3845+87b84552.x86_64.rpm|�skopeo-1.14.3-2.module_el8.10.0+3845+87b84552.x86_64.rpm�Z�;netavark-1.10.3-1.module_el8.10.0+3845+87b84552.x86_64.rpmA�jcriu-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpm1{�v�$"t�yconmon-2.1.10-1.module_el8.10.0+3845+87b84552.x86_64.rpmB�Hslirp4netns-1.2.3-1.module_el8.10.0+3845+87b84552.x86_64.rpm?�!udica-0.2.6-21.module_el8.10.0+3845+87b84552.noarch.rpm�-�jcriu-libs-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpm�Z�podman-plugins-4.9.4-1.module_el8.10.0+3845+87b84552.x86_64.rpmF�jpython3-criu-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpm�>�oci-seccomp-bpf-hook-1.2.10-1.module_el8.10.0+3792+03eaed9c.x86_64.rpmk�toolbox-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpmD�jcrit-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpm�M�podman-tests-4.9.4-1.module_el8.10.0+3845+87b84552.x86_64.rpmK�Qcontainernetworking-plugins-1.4.0-2.module_el8.10.0+3792+03eaed9c.x86_64.rpmN�Wcockpit-podman-84.1-1.module_el8.10.0+3792+03eaed9c.noarch.rpm�9�9buildah-tests-1.33.7-1.module_el8.10.0+3845+87b84552.x86_64.rpm��skopeo-tests-1.14.3-2.module_el8.10.0+3845+87b84552.x86_64.rpm�Y�:aardvark-dns-1.10.0-1.module_el8.10.0+3792+03eaed9c.x86_64.rpm~�Blibslirp-4.4.0-2.module_el8.10.0+3845+87b84552.x86_64.rpm�[�,python3-podman-4.9.0-1.module_el8.10.0+3792+03eaed9c.noarch.rpm^�fuse-overlayfs-1.13-1.module_el8.10.0+3792+03eaed9c.x86_64.rpmx�7containers-common-1-81.module_el8.10.0+3792+03eaed9c.x86_64.rpm��vrunc-1.1.12-1.module_el8.10.0+3845+87b84552.x86_64.rpm]�Qcontainer-selinux-2.229.0-2.module_el8.10.0+3792+03eaed9c.noarch.rpm�Q�toolbox-tests-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpm�,�jcriu-devel-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpm�Y�podman-catatonit-4.9.4-1.module_el8.10.0+3845+87b84552.x86_64.rpm�L�podman-remote-4.9.4-1.module_el8.10.0+3845+87b84552.x86_64.rpm�O�podman-gvproxy-4.9.4-1.module_el8.10.0+3845+87b84552.x86_64.rpm�/�9buildah-1.33.7-1.module_el8.10.0+3845+87b84552.x86_64.rpmu�podman-docker-4.9.4-1.module_el8.10.0+3845+87b84552.noarch.rpm�K�&crun-1.14.3-2.module_el8.10.0+3845+87b84552.x86_64.rpm�Blibslirp-devel-4.4.0-2.module_el8.10.0+3845+87b84552.x86_64.rpm�?�podman-4.9.4-1.module_el8.10.0+3845+87b84552.x86_64.rpm|�skopeo-1.14.3-2.module_el8.10.0+3845+87b84552.x86_64.rpm�Z�;netavark-1.10.3-1.module_el8.10.0+3845+87b84552.x86_64.rpmA�jcriu-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpm��݁	�m
	��0��dBBBBBBBBBBsecurityModerate: xorg-x11-server security update%��W�
https://access.redhat.com/errata/RHSA-2024:3258RHSA-2024:3258RHSA-2024:3258https://access.redhat.com/security/cve/CVE-2024-31080CVE-2024-31080CVE-2024-31080https://access.redhat.com/security/cve/CVE-2024-31081CVE-2024-31081CVE-2024-31081https://access.redhat.com/security/cve/CVE-2024-31083CVE-2024-31083CVE-2024-31083https://bugzilla.redhat.com/22719972271997https://bugzilla.redhat.com/22719982271998https://bugzilla.redhat.com/22720002272000https://errata.almalinux.org/8/ALSA-2024-3258.htmlALSA-2024:3258ALSA-2024:3258
�V�'xorg-x11-server-Xnest-1.20.11-23.el8_10.x86_64.rpm�Z�'xorg-x11-server-common-1.20.11-23.el8_10.x86_64.rpm�X�'xorg-x11-server-Xvfb-1.20.11-23.el8_10.x86_64.rpm�U�'xorg-x11-server-Xephyr-1.20.11-23.el8_10.x86_64.rpm�T�'xorg-x11-server-Xdmx-1.20.11-23.el8_10.x86_64.rpm�W�'xorg-x11-server-Xorg-1.20.11-23.el8_10.x86_64.rpm�V�'xorg-x11-server-Xnest-1.20.11-23.el8_10.x86_64.rpm�Z�'xorg-x11-server-common-1.20.11-23.el8_10.x86_64.rpm�X�'xorg-x11-server-Xvfb-1.20.11-23.el8_10.x86_64.rpm�U�'xorg-x11-server-Xephyr-1.20.11-23.el8_10.x86_64.rpm�T�'xorg-x11-server-Xdmx-1.20.11-23.el8_10.x86_64.rpm�W�'xorg-x11-server-Xorg-1.20.11-23.el8_10.x86_64.rpm���M�n
	��;��cB��NBBBBBBBBsecurityImportant: go-toolset:rhel8 security update%��a�https://access.redhat.com/errata/RHSA-2024:3259RHSA-2024:3259RHSA-2024:3259https://access.redhat.com/security/cve/CVE-2023-45288CVE-2023-45288CVE-2023-45288https://access.redhat.com/security/cve/CVE-2023-45289CVE-2023-45289CVE-2023-45289https://access.redhat.com/security/cve/CVE-2023-45290CVE-2023-45290CVE-2023-45290https://access.redhat.com/security/cve/CVE-2024-24783CVE-2024-24783CVE-2024-24783https://access.redhat.com/security/cve/CVE-2024-24784CVE-2024-24784CVE-2024-24784https://access.redhat.com/security/cve/CVE-2024-24785CVE-2024-24785CVE-2024-24785https://bugzilla.redhat.com/22680172268017https://bugzilla.redhat.com/22680182268018https://bugzilla.redhat.com/22680192268019https://bugzilla.redhat.com/22680212268021https://bugzilla.redhat.com/22680222268022https://bugzilla.redhat.com/22682732268273https://errata.almalinux.org/8/ALSA-2024-3259.htmlALSA-2024:3259ALSA-2024:3259
�:{�y#�x�+golang-src-1.21.9-1.module_el8.10.0+3840+edaca3c3.noarch.rpm�y�+golang-tests-1.21.9-1.module_el8.10.0+3840+edaca3c3.noarch.rpm�w�+golang-misc-1.21.9-1.module_el8.10.0+3840+edaca3c3.noarch.rpm�v�+golang-docs-1.21.9-1.module_el8.10.0+3840+edaca3c3.noarch.rpm��
delve-1.21.2-3.module_el8.10.0+3760+4dd778f9.x86_64.rpm�7�+golang-bin-1.21.9-1.module_el8.10.0+3840+edaca3c3.x86_64.rpm�6�+golang-1.21.9-1.module_el8.10.0+3840+edaca3c3.x86_64.rpm�:�+go-toolset-1.21.9-1.module_el8.10.0+3840+edaca3c3.x86_64.rpm�:{�y#�x�+golang-src-1.21.9-1.module_el8.10.0+3840+edaca3c3.noarch.rpm�y�+golang-tests-1.21.9-1.module_el8.10.0+3840+edaca3c3.noarch.rpm�w�+golang-misc-1.21.9-1.module_el8.10.0+3840+edaca3c3.noarch.rpm�v�+golang-docs-1.21.9-1.module_el8.10.0+3840+edaca3c3.noarch.rpm��
delve-1.21.2-3.module_el8.10.0+3760+4dd778f9.x86_64.rpm�7�+golang-bin-1.21.9-1.module_el8.10.0+3840+edaca3c3.x86_64.rpm�6�+golang-1.21.9-1.module_el8.10.0+3840+edaca3c3.x86_64.rpm�:�+go-toolset-1.21.9-1.module_el8.10.0+3840+edaca3c3.x86_64.rpm��݀(	�o
	����|BBBBBBBBBsecurityImportant: tigervnc security update%���https://access.redhat.com/errata/RHSA-2024:3261RHSA-2024:3261RHSA-2024:3261https://access.redhat.com/security/cve/CVE-2024-31080CVE-2024-31080CVE-2024-31080https://access.redhat.com/security/cve/CVE-2024-31081CVE-2024-31081CVE-2024-31081https://access.redhat.com/security/cve/CVE-2024-31083CVE-2024-31083CVE-2024-31083https://bugzilla.redhat.com/22719972271997https://bugzilla.redhat.com/22719982271998https://bugzilla.redhat.com/22720002272000https://errata.almalinux.org/8/ALSA-2024-3261.htmlALSA-2024:3261ALSA-2024:3261
��otigervnc-icons-1.13.1-10.el8_10.noarch.rpm��otigervnc-selinux-1.13.1-10.el8_10.noarch.rpm��otigervnc-license-1.13.1-10.el8_10.noarch.rpm�f�otigervnc-server-module-1.13.1-10.el8_10.x86_64.rpm�c�otigervnc-1.13.1-10.el8_10.x86_64.rpm�d�otigervnc-server-1.13.1-10.el8_10.x86_64.rpm�e�otigervnc-server-minimal-1.13.1-10.el8_10.x86_64.rpm��otigervnc-icons-1.13.1-10.el8_10.noarch.rpm��otigervnc-selinux-1.13.1-10.el8_10.noarch.rpm��otigervnc-license-1.13.1-10.el8_10.noarch.rpm�f�otigervnc-server-module-1.13.1-10.el8_10.x86_64.rpm�c�otigervnc-1.13.1-10.el8_10.x86_64.rpm�d�otigervnc-server-1.13.1-10.el8_10.x86_64.rpm�e�otigervnc-server-minimal-1.13.1-10.el8_10.x86_64.rpm��݀
	�p
	����HBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: pcp security update%���Mhttps://access.redhat.com/errata/RHSA-2024:3264RHSA-2024:3264RHSA-2024:3264https://access.redhat.com/security/cve/CVE-2024-3019CVE-2024-3019CVE-2024-3019https://bugzilla.redhat.com/22718982271898https://errata.almalinux.org/8/ALSA-2024-3264.htmlALSA-2024:3264ALSA-2024:3264
h�pcp-pmda-perfevent-5.3.7-20.el8_10.x86_64.rpm�npcp-pmda-ds389log-5.3.7-20.el8_10.x86_64.rpm�/pcp-devel-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-netcheck-5.3.7-20.el8_10.x86_64.rpm�	pcp-pmda-nginx-5.3.7-20.el8_10.x86_64.rpm�tpcp-pmda-hacluster-5.3.7-20.el8_10.x86_64.rpm�{pcp-pmda-logger-5.3.7-20.el8_10.x86_64.rpm�Vpcp-export-pcp2json-5.3.7-20.el8_10.x86_64.rpm�Zpcp-export-zabbix-agent-5.3.7-20.el8_10.x86_64.rpm�%pcp-pmda-zswap-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-rabbitmq-5.3.7-20.el8_10.x86_64.rpm�apcp-pmda-activemq-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-podman-5.3.7-20.el8_10.x86_64.rpm�pcp-conf-5.3.7-20.el8_10.x86_64.rpm�$pcp-pmda-zimbra-5.3.7-20.el8_10.x86_64.rpm�pcp-selinux-5.3.7-20.el8_10.x86_64.rpm�1perl-PCP-MMV-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-openvswitch-5.3.7-20.el8_10.x86_64.rpm�0pcp-libs-devel-5.3.7-20.el8_10.x86_64.rpm�[pcp-gui-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-postgresql-5.3.7-20.el8_10.x86_64.rpm�Upcp-export-pcp2influxdb-5.3.7-20.el8_10.x86_64.rpm�`pcp-import-sar2pcp-5.3.7-20.el8_10.x86_64.rpm�zpcp-pmda-lmsensors-5.3.7-20.el8_10.x86_64.rpm�pcp-doc-5.3.7-20.el8_10.noarch.rpm�cpcp-pmda-bash-5.3.7-20.el8_10.x86_64.rpm�"pcp-pmda-unbound-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-mssql-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-nfsclient-5.3.7-20.el8_10.x86_64.rpm�0perl-PCP-LogSummary-5.3.7-20.el8_10.x86_64.rpm�dpcp-pmda-bcc-5.3.7-20.el8_10.x86_64.rpm�2perl-PCP-PMDA-5.3.7-20.el8_10.x86_64.rpm�spcp-testsuite-5.3.7-20.el8_10.i686.rpm�\pcp-import-collectl2pcp-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-redis-5.3.7-20.el8_10.x86_64.rpm�/pcp-devel-5.3.7-20.el8_10.i686.rpm�pcp-pmda-memcache-5.3.7-20.el8_10.x86_64.rpm�Xpcp-export-pcp2xml-5.3.7-20.el8_10.x86_64.rpm�Tpcp-export-pcp2graphite-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-news-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-mounts-5.3.7-20.el8_10.x86_64.rpm�Kpcp-libs-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-netfilter-5.3.7-20.el8_10.x86_64.rpm�kpcp-pmda-dm-5.3.7-20.el8_10.x86_64.rpm�epcp-pmda-bind2-5.3.7-20.el8_10.x86_64.rpm�Kpcp-libs-5.3.7-20.el8_10.i686.rpm�pcp-pmda-smart-5.3.7-20.el8_10.x86_64.rpm�#pcp-pmda-weblog-5.3.7-20.el8_10.x86_64.rpm�|pcp-pmda-lustre-5.3.7-20.el8_10.x86_64.rpm�hpcp-pmda-cifs-5.3.7-20.el8_10.x86_64.rpm�opcp-pmda-elasticsearch-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-roomtemp-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-samba-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-mysql-5.3.7-20.el8_10.x86_64.rpm�Spcp-export-pcp2elasticsearch-5.3.7-20.el8_10.x86_64.rpm�
pcp-pmda-oracle-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-mic-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-sockets-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-slurm-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-postfix-5.3.7-20.el8_10.x86_64.rpm�Xpcp-pmda-denki-5.3.7-20.el8_10.x86_64.rpm�fpcp-pmda-bonding-5.3.7-20.el8_10.x86_64.rpm�vpcp-pmda-infiniband-5.3.7-20.el8_10.x86_64.rpm�&pcp-system-tools-5.3.7-20.el8_10.x86_64.rpm�9python3-pcp-5.3.7-20.el8_10.x86_64.rpm�mpcp-pmda-ds389-5.3.7-20.el8_10.x86_64.rpm�^pcp-import-iostat2pcp-5.3.7-20.el8_10.x86_64.rpm�0pcp-libs-devel-5.3.7-20.el8_10.i686.rpm�/perl-PCP-LogImport-5.3.7-20.el8_10.x86_64.rpm�spcp-pmda-gpsd-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-rsyslog-5.3.7-20.el8_10.x86_64.rpm�bpcp-pmda-apache-5.3.7-20.el8_10.x86_64.rpm�upcp-pmda-haproxy-5.3.7-20.el8_10.x86_64.rpm�ypcp-pmda-lio-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-named-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-snmp-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-pdns-5.3.7-20.el8_10.x86_64.rpm�wpcp-pmda-json-5.3.7-20.el8_10.x86_64.rpm�_pcp-import-mrtg2pcp-5.3.7-20.el8_10.x86_64.rpm�ipcp-pmda-cisco-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-summary-5.3.7-20.el8_10.x86_64.rpm�xpcp-pmda-libvirt-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-openmetrics-5.3.7-20.el8_10.x86_64.rpm�lpcp-pmda-docker-5.3.7-20.el8_10.x86_64.rpm�Ypcp-export-pcp2zabbix-5.3.7-20.el8_10.x86_64.rpm�
pcp-pmda-nvidia-gpu-5.3.7-20.el8_10.x86_64.rpm�Wpcp-export-pcp2spark-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-shping-5.3.7-20.el8_10.x86_64.rpm�rpcp-pmda-gpfs-5.3.7-20.el8_10.x86_64.rpm�'pcp-zeroconf-5.3.7-20.el8_10.x86_64.rpm�gpcp-pmda-bpftrace-5.3.7-20.el8_10.x86_64.rpm�ppcp-pmda-gfs2-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-sendmail-5.3.7-20.el8_10.x86_64.rpm�pcp-5.3.7-20.el8_10.x86_64.rpm�}pcp-pmda-lustrecomm-5.3.7-20.el8_10.x86_64.rpm�spcp-testsuite-5.3.7-20.el8_10.x86_64.rpm�jpcp-pmda-dbping-5.3.7-20.el8_10.x86_64.rpm�Ypcp-pmda-mongodb-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-statsd-5.3.7-20.el8_10.x86_64.rpm�~pcp-pmda-mailq-5.3.7-20.el8_10.x86_64.rpm�]pcp-import-ganglia2pcp-5.3.7-20.el8_10.x86_64.rpm�!pcp-pmda-trace-5.3.7-20.el8_10.x86_64.rpm�qpcp-pmda-gluster-5.3.7-20.el8_10.x86_64.rpm� pcp-pmda-systemd-5.3.7-20.el8_10.x86_64.rpmh�pcp-pmda-perfevent-5.3.7-20.el8_10.x86_64.rpm�npcp-pmda-ds389log-5.3.7-20.el8_10.x86_64.rpm�/pcp-devel-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-netcheck-5.3.7-20.el8_10.x86_64.rpm�	pcp-pmda-nginx-5.3.7-20.el8_10.x86_64.rpm�tpcp-pmda-hacluster-5.3.7-20.el8_10.x86_64.rpm�{pcp-pmda-logger-5.3.7-20.el8_10.x86_64.rpm�Vpcp-export-pcp2json-5.3.7-20.el8_10.x86_64.rpm�Zpcp-export-zabbix-agent-5.3.7-20.el8_10.x86_64.rpm�%pcp-pmda-zswap-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-rabbitmq-5.3.7-20.el8_10.x86_64.rpm�apcp-pmda-activemq-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-podman-5.3.7-20.el8_10.x86_64.rpm�pcp-conf-5.3.7-20.el8_10.x86_64.rpm�$pcp-pmda-zimbra-5.3.7-20.el8_10.x86_64.rpm�pcp-selinux-5.3.7-20.el8_10.x86_64.rpm�1perl-PCP-MMV-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-openvswitch-5.3.7-20.el8_10.x86_64.rpm�0pcp-libs-devel-5.3.7-20.el8_10.x86_64.rpm�[pcp-gui-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-postgresql-5.3.7-20.el8_10.x86_64.rpm�Upcp-export-pcp2influxdb-5.3.7-20.el8_10.x86_64.rpm�`pcp-import-sar2pcp-5.3.7-20.el8_10.x86_64.rpm�zpcp-pmda-lmsensors-5.3.7-20.el8_10.x86_64.rpm�pcp-doc-5.3.7-20.el8_10.noarch.rpm�cpcp-pmda-bash-5.3.7-20.el8_10.x86_64.rpm�"pcp-pmda-unbound-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-mssql-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-nfsclient-5.3.7-20.el8_10.x86_64.rpm�0perl-PCP-LogSummary-5.3.7-20.el8_10.x86_64.rpm�dpcp-pmda-bcc-5.3.7-20.el8_10.x86_64.rpm�2perl-PCP-PMDA-5.3.7-20.el8_10.x86_64.rpm�spcp-testsuite-5.3.7-20.el8_10.i686.rpm�\pcp-import-collectl2pcp-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-redis-5.3.7-20.el8_10.x86_64.rpm�/pcp-devel-5.3.7-20.el8_10.i686.rpm�pcp-pmda-memcache-5.3.7-20.el8_10.x86_64.rpm�Xpcp-export-pcp2xml-5.3.7-20.el8_10.x86_64.rpm�Tpcp-export-pcp2graphite-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-news-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-mounts-5.3.7-20.el8_10.x86_64.rpm�Kpcp-libs-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-netfilter-5.3.7-20.el8_10.x86_64.rpm�kpcp-pmda-dm-5.3.7-20.el8_10.x86_64.rpm�epcp-pmda-bind2-5.3.7-20.el8_10.x86_64.rpm�Kpcp-libs-5.3.7-20.el8_10.i686.rpm�pcp-pmda-smart-5.3.7-20.el8_10.x86_64.rpm�#pcp-pmda-weblog-5.3.7-20.el8_10.x86_64.rpm�|pcp-pmda-lustre-5.3.7-20.el8_10.x86_64.rpm�hpcp-pmda-cifs-5.3.7-20.el8_10.x86_64.rpm�opcp-pmda-elasticsearch-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-roomtemp-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-samba-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-mysql-5.3.7-20.el8_10.x86_64.rpm�Spcp-export-pcp2elasticsearch-5.3.7-20.el8_10.x86_64.rpm�
pcp-pmda-oracle-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-mic-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-sockets-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-slurm-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-postfix-5.3.7-20.el8_10.x86_64.rpm�Xpcp-pmda-denki-5.3.7-20.el8_10.x86_64.rpm�fpcp-pmda-bonding-5.3.7-20.el8_10.x86_64.rpm�vpcp-pmda-infiniband-5.3.7-20.el8_10.x86_64.rpm�&pcp-system-tools-5.3.7-20.el8_10.x86_64.rpm�9python3-pcp-5.3.7-20.el8_10.x86_64.rpm�mpcp-pmda-ds389-5.3.7-20.el8_10.x86_64.rpm�^pcp-import-iostat2pcp-5.3.7-20.el8_10.x86_64.rpm�0pcp-libs-devel-5.3.7-20.el8_10.i686.rpm�/perl-PCP-LogImport-5.3.7-20.el8_10.x86_64.rpm�spcp-pmda-gpsd-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-rsyslog-5.3.7-20.el8_10.x86_64.rpm�bpcp-pmda-apache-5.3.7-20.el8_10.x86_64.rpm�upcp-pmda-haproxy-5.3.7-20.el8_10.x86_64.rpm�ypcp-pmda-lio-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-named-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-snmp-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-pdns-5.3.7-20.el8_10.x86_64.rpm�wpcp-pmda-json-5.3.7-20.el8_10.x86_64.rpm�_pcp-import-mrtg2pcp-5.3.7-20.el8_10.x86_64.rpm�ipcp-pmda-cisco-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-summary-5.3.7-20.el8_10.x86_64.rpm�xpcp-pmda-libvirt-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-openmetrics-5.3.7-20.el8_10.x86_64.rpm�lpcp-pmda-docker-5.3.7-20.el8_10.x86_64.rpm�Ypcp-export-pcp2zabbix-5.3.7-20.el8_10.x86_64.rpm�
pcp-pmda-nvidia-gpu-5.3.7-20.el8_10.x86_64.rpm�Wpcp-export-pcp2spark-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-shping-5.3.7-20.el8_10.x86_64.rpm�rpcp-pmda-gpfs-5.3.7-20.el8_10.x86_64.rpm�'pcp-zeroconf-5.3.7-20.el8_10.x86_64.rpm�gpcp-pmda-bpftrace-5.3.7-20.el8_10.x86_64.rpm�ppcp-pmda-gfs2-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-sendmail-5.3.7-20.el8_10.x86_64.rpm�pcp-5.3.7-20.el8_10.x86_64.rpm�}pcp-pmda-lustrecomm-5.3.7-20.el8_10.x86_64.rpm�spcp-testsuite-5.3.7-20.el8_10.x86_64.rpm�jpcp-pmda-dbping-5.3.7-20.el8_10.x86_64.rpm�Ypcp-pmda-mongodb-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-statsd-5.3.7-20.el8_10.x86_64.rpm�~pcp-pmda-mailq-5.3.7-20.el8_10.x86_64.rpm�]pcp-import-ganglia2pcp-5.3.7-20.el8_10.x86_64.rpm�!pcp-pmda-trace-5.3.7-20.el8_10.x86_64.rpm�qpcp-pmda-gluster-5.3.7-20.el8_10.x86_64.rpm� pcp-pmda-systemd-5.3.7-20.el8_10.x86_64.rpm��݁K	�q
	����TBBsecurityImportant: grafana security update%��Q�ahttps://access.redhat.com/errata/RHSA-2024:3265RHSA-2024:3265RHSA-2024:3265https://access.redhat.com/security/cve/CVE-2024-1313CVE-2024-1313CVE-2024-1313https://access.redhat.com/security/cve/CVE-2024-1394CVE-2024-1394CVE-2024-1394https://bugzilla.redhat.com/22629212262921https://bugzilla.redhat.com/22719032271903https://errata.almalinux.org/8/ALSA-2024-3265.htmlALSA-2024:3265ALSA-2024:3265
�8�grafana-9.2.10-16.el8_10.x86_64.rpm�|�grafana-selinux-9.2.10-16.el8_10.x86_64.rpm�8�grafana-9.2.10-16.el8_10.x86_64.rpm�|�grafana-selinux-9.2.10-16.el8_10.x86_64.rpm���J	�r
	����YBBsecurityImportant: glibc security update%��2�Bhttps://access.redhat.com/errata/RHSA-2024:3269RHSA-2024:3269RHSA-2024:3269https://access.redhat.com/security/cve/CVE-2024-2961CVE-2024-2961CVE-2024-2961https://bugzilla.redhat.com/22734042273404https://errata.almalinux.org/8/ALSA-2024-3269.htmlALSA-2024:3269ALSA-2024:3269
�D�glibc-utils-2.28-251.el8_10.1.x86_64.rpm�@�compat-libpthread-nonshared-2.28-251.el8_10.1.x86_64.rpm�D�glibc-utils-2.28-251.el8_10.1.x86_64.rpm�@�compat-libpthread-nonshared-2.28-251.el8_10.1.x86_64.rpm��ݩ	�s
	�� ��^securityModerate: sssd security update%��t� https://access.redhat.com/errata/RHSA-2024:3270RHSA-2024:3270RHSA-2024:3270https://access.redhat.com/security/cve/CVE-2023-3758CVE-2023-3758CVE-2023-3758https://bugzilla.redhat.com/22237622223762https://errata.almalinux.org/8/ALSA-2024-3270.htmlALSA-2024:3270ALSA-2024:3270
�F�sssd-idp-2.9.4-3.el8_10.x86_64.rpm�F�sssd-idp-2.9.4-3.el8_10.x86_64.rpm���2	�t
	����aBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: bind and dhcp security update%���https://access.redhat.com/errata/RHSA-2024:3271RHSA-2024:3271RHSA-2024:3271https://access.redhat.com/security/cve/CVE-2023-4408CVE-2023-4408CVE-2023-4408https://access.redhat.com/security/cve/CVE-2023-50387CVE-2023-50387CVE-2023-50387https://access.redhat.com/security/cve/CVE-2023-50868CVE-2023-50868CVE-2023-50868https://bugzilla.redhat.com/22638962263896https://bugzilla.redhat.com/22639142263914https://bugzilla.redhat.com/22639172263917https://errata.almalinux.org/8/ALSA-2024-3271.htmlALSA-2024:3271ALSA-2024:3271
��
bind-sdb-9.11.36-14.el8_10.x86_64.rpm�u�
bind-pkcs11-libs-9.11.36-14.el8_10.i686.rpm�s�
bind-lite-devel-9.11.36-14.el8_10.i686.rpm��
bind-utils-9.11.36-14.el8_10.x86_64.rpm��
bind-9.11.36-14.el8_10.x86_64.rpm��
bind-chroot-9.11.36-14.el8_10.x86_64.rpm�u�
bind-pkcs11-libs-9.11.36-14.el8_10.x86_64.rpm�&�
python3-bind-9.11.36-14.el8_10.noarch.rpm�q�
bind-libs-9.11.36-14.el8_10.i686.rpm�r�
bind-libs-lite-9.11.36-14.el8_10.i686.rpm�s�
bind-lite-devel-9.11.36-14.el8_10.x86_64.rpm��
bind-pkcs11-9.11.36-14.el8_10.x86_64.rpm��
bind-sdb-chroot-9.11.36-14.el8_10.x86_64.rpm�r�
bind-libs-lite-9.11.36-14.el8_10.x86_64.rpm�t�
bind-pkcs11-devel-9.11.36-14.el8_10.x86_64.rpm�t�
bind-pkcs11-devel-9.11.36-14.el8_10.i686.rpm�p�
bind-devel-9.11.36-14.el8_10.x86_64.rpm�p�
bind-devel-9.11.36-14.el8_10.i686.rpm�q�
bind-libs-9.11.36-14.el8_10.x86_64.rpm�%�
bind-license-9.11.36-14.el8_10.noarch.rpm��
bind-pkcs11-utils-9.11.36-14.el8_10.x86_64.rpm��
bind-sdb-9.11.36-14.el8_10.x86_64.rpm�u�
bind-pkcs11-libs-9.11.36-14.el8_10.i686.rpm�s�
bind-lite-devel-9.11.36-14.el8_10.i686.rpm��
bind-utils-9.11.36-14.el8_10.x86_64.rpm��
bind-9.11.36-14.el8_10.x86_64.rpm��
bind-chroot-9.11.36-14.el8_10.x86_64.rpm�u�
bind-pkcs11-libs-9.11.36-14.el8_10.x86_64.rpm�&�
python3-bind-9.11.36-14.el8_10.noarch.rpm�q�
bind-libs-9.11.36-14.el8_10.i686.rpm�r�
bind-libs-lite-9.11.36-14.el8_10.i686.rpm�s�
bind-lite-devel-9.11.36-14.el8_10.x86_64.rpm��
bind-pkcs11-9.11.36-14.el8_10.x86_64.rpm��
bind-sdb-chroot-9.11.36-14.el8_10.x86_64.rpm�r�
bind-libs-lite-9.11.36-14.el8_10.x86_64.rpm�t�
bind-pkcs11-devel-9.11.36-14.el8_10.x86_64.rpm�t�
bind-pkcs11-devel-9.11.36-14.el8_10.i686.rpm�p�
bind-devel-9.11.36-14.el8_10.x86_64.rpm�p�
bind-devel-9.11.36-14.el8_10.i686.rpm�q�
bind-libs-9.11.36-14.el8_10.x86_64.rpm�%�
bind-license-9.11.36-14.el8_10.noarch.rpm��
bind-pkcs11-utils-9.11.36-14.el8_10.x86_64.rpm��݀O	�u
	����DBBBBBBBBBBBBBBsecurityImportant: .NET 7.0 security update%���#https://access.redhat.com/errata/RHSA-2024:3340RHSA-2024:3340RHSA-2024:3340https://access.redhat.com/security/cve/CVE-2024-30045CVE-2024-30045CVE-2024-30045https://access.redhat.com/security/cve/CVE-2024-30046CVE-2024-30046CVE-2024-30046https://bugzilla.redhat.com/22796952279695https://bugzilla.redhat.com/22796972279697https://errata.almalinux.org/8/ALSA-2024-3340.htmlALSA-2024:3340ALSA-2024:3340
�C�maspnetcore-targeting-pack-7.0-7.0.19-1.el8_10.x86_64.rpm�B�maspnetcore-runtime-7.0-7.0.19-1.el8_10.x86_64.rpm�D�mdotnet-apphost-pack-7.0-7.0.19-1.el8_10.x86_64.rpm�F�mdotnet-runtime-7.0-7.0.19-1.el8_10.x86_64.rpm�H�mdotnet-targeting-pack-7.0-7.0.19-1.el8_10.x86_64.rpm�E�mdotnet-hostfxr-7.0-7.0.19-1.el8_10.x86_64.rpm�G�zdotnet-sdk-7.0-7.0.119-1.el8_10.x86_64.rpm�I�zdotnet-templates-7.0-7.0.119-1.el8_10.x86_64.rpm�C�maspnetcore-targeting-pack-7.0-7.0.19-1.el8_10.x86_64.rpm�B�maspnetcore-runtime-7.0-7.0.19-1.el8_10.x86_64.rpm�D�mdotnet-apphost-pack-7.0-7.0.19-1.el8_10.x86_64.rpm�F�mdotnet-runtime-7.0-7.0.19-1.el8_10.x86_64.rpm�H�mdotnet-targeting-pack-7.0-7.0.19-1.el8_10.x86_64.rpm�E�mdotnet-hostfxr-7.0-7.0.19-1.el8_10.x86_64.rpm�G�zdotnet-sdk-7.0-7.0.119-1.el8_10.x86_64.rpm�I�zdotnet-templates-7.0-7.0.119-1.el8_10.x86_64.rpm���	�v
	����UBBBBsecurityModerate: gdk-pixbuf2 security update%��>�Ahttps://access.redhat.com/errata/RHSA-2024:3341RHSA-2024:3341RHSA-2024:3341https://access.redhat.com/security/cve/CVE-2022-48622CVE-2022-48622CVE-2022-48622https://bugzilla.redhat.com/22605452260545https://errata.almalinux.org/8/ALSA-2024-3341.htmlALSA-2024:3341ALSA-2024:3341
�v�7gdk-pixbuf2-modules-2.36.12-6.el8_10.i686.rpm�u�7gdk-pixbuf2-devel-2.36.12-6.el8_10.x86_64.rpm�v�7gdk-pixbuf2-modules-2.36.12-6.el8_10.x86_64.rpm�u�7gdk-pixbuf2-devel-2.36.12-6.el8_10.i686.rpm�v�7gdk-pixbuf2-modules-2.36.12-6.el8_10.i686.rpm�u�7gdk-pixbuf2-devel-2.36.12-6.el8_10.x86_64.rpm�v�7gdk-pixbuf2-modules-2.36.12-6.el8_10.x86_64.rpm�u�7gdk-pixbuf2-devel-2.36.12-6.el8_10.i686.rpm���s	�w
	����\securityImportant: xorg-x11-server-Xwayland security update%���https://access.redhat.com/errata/RHSA-2024:3343RHSA-2024:3343RHSA-2024:3343https://access.redhat.com/security/cve/CVE-2024-31080CVE-2024-31080CVE-2024-31080https://access.redhat.com/security/cve/CVE-2024-31081CVE-2024-31081CVE-2024-31081https://access.redhat.com/security/cve/CVE-2024-31083CVE-2024-31083CVE-2024-31083https://bugzilla.redhat.com/22719972271997https://bugzilla.redhat.com/22719982271998https://bugzilla.redhat.com/22720002272000https://errata.almalinux.org/8/ALSA-2024-3343.htmlALSA-2024:3343ALSA-2024:3343
�Y�$xorg-x11-server-Xwayland-21.1.3-16.el8_10.x86_64.rpm�Y�$xorg-x11-server-Xwayland-21.1.3-16.el8_10.x86_64.rpm���3	�x
	��#��_BBsecurityImportant: glibc security update%���<
https://access.redhat.com/errata/RHSA-2024:3344RHSA-2024:3344RHSA-2024:3344https://access.redhat.com/security/cve/CVE-2024-33599CVE-2024-33599CVE-2024-33599https://access.redhat.com/security/cve/CVE-2024-33600CVE-2024-33600CVE-2024-33600https://access.redhat.com/security/cve/CVE-2024-33601CVE-2024-33601CVE-2024-33601https://access.redhat.com/security/cve/CVE-2024-33602CVE-2024-33602CVE-2024-33602https://bugzilla.redhat.com/22772022277202https://bugzilla.redhat.com/22772042277204https://bugzilla.redhat.com/22772052277205https://bugzilla.redhat.com/22772062277206https://errata.almalinux.org/8/ALSA-2024-3344.htmlALSA-2024:3344ALSA-2024:3344
�D� glibc-utils-2.28-251.el8_10.2.x86_64.rpm�@� compat-libpthread-nonshared-2.28-251.el8_10.2.x86_64.rpm�D� glibc-utils-2.28-251.el8_10.2.x86_64.rpm�@� compat-libpthread-nonshared-2.28-251.el8_10.2.x86_64.rpm���P	�y
	����dBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: .NET 8.0 security update%��V�"https://access.redhat.com/errata/RHSA-2024:3345RHSA-2024:3345RHSA-2024:3345https://access.redhat.com/security/cve/CVE-2024-30045CVE-2024-30045CVE-2024-30045https://access.redhat.com/security/cve/CVE-2024-30046CVE-2024-30046CVE-2024-30046https://bugzilla.redhat.com/22796952279695https://bugzilla.redhat.com/22796972279697https://errata.almalinux.org/8/ALSA-2024-3345.htmlALSA-2024:3345ALSA-2024:3345
�{�wdotnet-targeting-pack-8.0-8.0.5-1.el8_10.x86_64.rpm�z�ldotnet-sdk-8.0-8.0.105-1.el8_10.x86_64.rpm�y�wdotnet-runtime-8.0-8.0.5-1.el8_10.x86_64.rpm�x�wdotnet-hostfxr-8.0-8.0.5-1.el8_10.x86_64.rpm��ldotnet-8.0.105-1.el8_10.x86_64.rpm�w�wdotnet-apphost-pack-8.0-8.0.5-1.el8_10.x86_64.rpm�X�waspnetcore-runtime-dbg-8.0-8.0.5-1.el8_10.x86_64.rpm�^�ldotnet-sdk-dbg-8.0-8.0.105-1.el8_10.x86_64.rpm��wdotnet-host-8.0.5-1.el8_10.x86_64.rpm�|�ldotnet-templates-8.0-8.0.105-1.el8_10.x86_64.rpm�s�waspnetcore-runtime-8.0-8.0.5-1.el8_10.x86_64.rpm�]�wdotnet-runtime-dbg-8.0-8.0.5-1.el8_10.x86_64.rpm�t�waspnetcore-targeting-pack-8.0-8.0.5-1.el8_10.x86_64.rpm��lnetstandard-targeting-pack-2.1-8.0.105-1.el8_10.x86_64.rpm�{�wdotnet-targeting-pack-8.0-8.0.5-1.el8_10.x86_64.rpm�z�ldotnet-sdk-8.0-8.0.105-1.el8_10.x86_64.rpm�y�wdotnet-runtime-8.0-8.0.5-1.el8_10.x86_64.rpm�x�wdotnet-hostfxr-8.0-8.0.5-1.el8_10.x86_64.rpm��ldotnet-8.0.105-1.el8_10.x86_64.rpm�w�wdotnet-apphost-pack-8.0-8.0.5-1.el8_10.x86_64.rpm�X�waspnetcore-runtime-dbg-8.0-8.0.5-1.el8_10.x86_64.rpm�^�ldotnet-sdk-dbg-8.0-8.0.105-1.el8_10.x86_64.rpm��wdotnet-host-8.0.5-1.el8_10.x86_64.rpm�|�ldotnet-templates-8.0-8.0.105-1.el8_10.x86_64.rpm�s�waspnetcore-runtime-8.0-8.0.5-1.el8_10.x86_64.rpm�]�wdotnet-runtime-dbg-8.0-8.0.5-1.el8_10.x86_64.rpm�t�waspnetcore-targeting-pack-8.0-8.0.5-1.el8_10.x86_64.rpm��lnetstandard-targeting-pack-2.1-8.0.105-1.el8_10.x86_64.rpm���y	�z
	����AsecurityImportant: git-lfs security update%��x�(
https://access.redhat.com/errata/RHSA-2024:3346RHSA-2024:3346RHSA-2024:3346https://access.redhat.com/security/cve/CVE-2023-45288CVE-2023-45288CVE-2023-45288https://access.redhat.com/security/cve/CVE-2023-45289CVE-2023-45289CVE-2023-45289https://access.redhat.com/security/cve/CVE-2023-45290CVE-2023-45290CVE-2023-45290https://access.redhat.com/security/cve/CVE-2024-24783CVE-2024-24783CVE-2024-24783https://bugzilla.redhat.com/22680172268017https://bugzilla.redhat.com/22680182268018https://bugzilla.redhat.com/22680192268019https://bugzilla.redhat.com/22682732268273https://errata.almalinux.org/8/ALSA-2024-3346.htmlALSA-2024:3346ALSA-2024:3346
�C�lgit-lfs-3.4.1-2.el8_10.x86_64.rpm�C�lgit-lfs-3.4.1-2.el8_10.x86_64.rpm���4	�{
	����DBBBBBBBBBBBBBBsecurityImportant: python3 security update%�� �https://access.redhat.com/errata/RHSA-2024:3347RHSA-2024:3347RHSA-2024:3347https://access.redhat.com/security/cve/CVE-2023-6597CVE-2023-6597CVE-2023-6597https://access.redhat.com/security/cve/CVE-2024-0450CVE-2024-0450CVE-2024-0450https://bugzilla.redhat.com/22765182276518https://bugzilla.redhat.com/22765252276525https://errata.almalinux.org/8/ALSA-2024-3347.htmlALSA-2024:3347ALSA-2024:3347

��rpython3-idle-3.6.8-62.el8_10.alma.1.i686.rpm�V�rpython3-test-3.6.8-62.el8_10.alma.1.i686.rpm��rplatform-python-debug-3.6.8-62.el8_10.alma.1.x86_64.rpm�U�rplatform-python-3.6.8-62.el8_10.alma.1.i686.rpm��rpython3-tkinter-3.6.8-62.el8_10.alma.1.x86_64.rpm��rplatform-python-devel-3.6.8-62.el8_10.alma.1.i686.rpm��rplatform-python-devel-3.6.8-62.el8_10.alma.1.x86_64.rpm��rplatform-python-debug-3.6.8-62.el8_10.alma.1.i686.rpm��rpython3-idle-3.6.8-62.el8_10.alma.1.x86_64.rpm��rpython3-tkinter-3.6.8-62.el8_10.alma.1.i686.rpm
��rpython3-idle-3.6.8-62.el8_10.alma.1.i686.rpm�V�rpython3-test-3.6.8-62.el8_10.alma.1.i686.rpm��rplatform-python-debug-3.6.8-62.el8_10.alma.1.x86_64.rpm�U�rplatform-python-3.6.8-62.el8_10.alma.1.i686.rpm��rpython3-tkinter-3.6.8-62.el8_10.alma.1.x86_64.rpm��rplatform-python-devel-3.6.8-62.el8_10.alma.1.i686.rpm��rplatform-python-devel-3.6.8-62.el8_10.alma.1.x86_64.rpm��rplatform-python-debug-3.6.8-62.el8_10.alma.1.i686.rpm��rpython3-idle-3.6.8-62.el8_10.alma.1.x86_64.rpm��rpython3-tkinter-3.6.8-62.el8_10.alma.1.i686.rpm���E�|
	��"��sBBBBBBBBBBBBNBBBBBBzB�XBBBB�iBBBBBBBBBB�\�TB��NBBBBBBBBBBBsecurityImportant: python39:3.9 and python39-devel:3.9 security update%��8�Ghttps://access.redhat.com/errata/RHSA-2024:3466RHSA-2024:3466RHSA-2024:3466https://access.redhat.com/security/cve/CVE-2023-6597CVE-2023-6597CVE-2023-6597https://access.redhat.com/security/cve/CVE-2024-0450CVE-2024-0450CVE-2024-0450https://access.redhat.com/security/cve/CVE-2024-3651CVE-2024-3651CVE-2024-3651https://bugzilla.redhat.com/22747792274779https://bugzilla.redhat.com/22765182276518https://bugzilla.redhat.com/22765252276525https://errata.almalinux.org/8/ALSA-2024-3466.htmlALSA-2024:3466ALSA-2024:3466
�P�9�z�A$�P�python39-psycopg2-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm�� python39-setuptools-50.3.2-5.module_el8.10.0+3765+2f9a457d.noarch.rpm��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm�K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�"�}python39-devel-3.9.19-1.module_el8.10.0+3849+a48d89aa.x86_64.rpm��]python39-pip-20.2.4-9.module_el8.10.0+3765+2f9a457d.noarch.rpm�`�\python39-urllib3-1.25.10-5.module_el8.10.0+3765+2f9a457d.noarch.rpm�P�}python39-3.9.19-1.module_el8.10.0+3849+a48d89aa.x86_64.rpm�^�	python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�#�}python39-idle-3.9.19-1.module_el8.10.0+3849+a48d89aa.x86_64.rpm��]python39-pip-wheel-20.2.4-9.module_el8.10.0+3765+2f9a457d.noarch.rpm�L�python39-cryptography-3.3.1-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�M�Dpython39-idna-2.10-4.module_el8.10.0+3849+a48d89aa.noarch.rpm�%�Rpython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�Q�python39-psycopg2-doc-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm�� python39-setuptools-wheel-50.3.2-5.module_el8.10.0+3765+2f9a457d.noarch.rpm�N�Fpython39-mod_wsgi-4.7.1-7.module_el8.9.0+3634+fb2a896c.x86_64.rpm�U�	python39-scipy-1.5.4-5.module_el8.9.0+3634+fb2a896c.x86_64.rpm�R�python39-psycopg2-tests-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm�'�}python39-rpm-macros-3.9.19-1.module_el8.10.0+3849+a48d89aa.noarch.rpm��	python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm�T�(python39-requests-2.25.0-3.module_el8.9.0+3634+fb2a896c.noarch.rpm�$�}python39-libs-3.9.19-1.module_el8.10.0+3849+a48d89aa.x86_64.rpm��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm�_�	python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�&�}python39-test-3.9.19-1.module_el8.10.0+3849+a48d89aa.x86_64.rpm�'�}python39-tkinter-3.9.19-1.module_el8.10.0+3849+a48d89aa.x86_64.rpm��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�P�9�z�A$�P�python39-psycopg2-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm�� python39-setuptools-50.3.2-5.module_el8.10.0+3765+2f9a457d.noarch.rpm��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm�K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�"�}python39-devel-3.9.19-1.module_el8.10.0+3849+a48d89aa.x86_64.rpm��]python39-pip-20.2.4-9.module_el8.10.0+3765+2f9a457d.noarch.rpm�`�\python39-urllib3-1.25.10-5.module_el8.10.0+3765+2f9a457d.noarch.rpm�P�}python39-3.9.19-1.module_el8.10.0+3849+a48d89aa.x86_64.rpm�^�	python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�#�}python39-idle-3.9.19-1.module_el8.10.0+3849+a48d89aa.x86_64.rpm��]python39-pip-wheel-20.2.4-9.module_el8.10.0+3765+2f9a457d.noarch.rpm�L�python39-cryptography-3.3.1-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�M�Dpython39-idna-2.10-4.module_el8.10.0+3849+a48d89aa.noarch.rpm�%�Rpython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�Q�python39-psycopg2-doc-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm�� python39-setuptools-wheel-50.3.2-5.module_el8.10.0+3765+2f9a457d.noarch.rpm�N�Fpython39-mod_wsgi-4.7.1-7.module_el8.9.0+3634+fb2a896c.x86_64.rpm�U�	python39-scipy-1.5.4-5.module_el8.9.0+3634+fb2a896c.x86_64.rpm�R�python39-psycopg2-tests-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm�'�}python39-rpm-macros-3.9.19-1.module_el8.10.0+3849+a48d89aa.noarch.rpm��	python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm�T�(python39-requests-2.25.0-3.module_el8.9.0+3634+fb2a896c.noarch.rpm�$�}python39-libs-3.9.19-1.module_el8.10.0+3849+a48d89aa.x86_64.rpm��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm�_�	python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�&�}python39-test-3.9.19-1.module_el8.10.0+3849+a48d89aa.x86_64.rpm�'�}python39-tkinter-3.9.19-1.module_el8.10.0+3849+a48d89aa.x86_64.rpm��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�����}
	����rBB��pBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: ruby:3.0 security update%���rhttps://access.redhat.com/errata/RHSA-2024:3500RHSA-2024:3500RHSA-2024:3500https://access.redhat.com/security/cve/CVE-2021-33621CVE-2021-33621CVE-2021-33621https://access.redhat.com/security/cve/CVE-2023-28755CVE-2023-28755CVE-2023-28755https://access.redhat.com/security/cve/CVE-2023-28756CVE-2023-28756CVE-2023-28756https://access.redhat.com/security/cve/CVE-2024-27280CVE-2024-27280CVE-2024-27280https://access.redhat.com/security/cve/CVE-2024-27281CVE-2024-27281CVE-2024-27281https://access.redhat.com/security/cve/CVE-2024-27282CVE-2024-27282CVE-2024-27282https://bugzilla.redhat.com/21497062149706https://bugzilla.redhat.com/21840592184059https://bugzilla.redhat.com/21840612184061https://bugzilla.redhat.com/22707492270749https://bugzilla.redhat.com/22707502270750https://bugzilla.redhat.com/22768102276810https://errata.almalinux.org/8/ALSA-2024-3500.htmlALSA-2024:3500ALSA-2024:3500
>�V�w##>�truby-3.0.7-143.module_el8.10.0+3852+ce828b19.i686.rpm>�truby-3.0.7-143.module_el8.10.0+3852+ce828b19.x86_64.rpm�
�&rubygem-minitest-5.14.2-143.module_el8.10.0+3852+ce828b19.noarch.rpm�)�(rubygem-rss-0.2.9-143.module_el8.10.0+3852+ce828b19.noarch.rpm�R�xrubygem-rbs-1.4.0-143.module_el8.10.0+3852+ce828b19.noarch.rpm��rubygems-devel-3.2.33-143.module_el8.10.0+3852+ce828b19.noarch.rpm�
�Crubygem-power_assert-1.2.1-143.module_el8.10.0+3852+ce828b19.noarch.rpm�*�rubygem-typeprof-0.15.2-143.module_el8.10.0+3852+ce828b19.noarch.rpm��oPackages/rubygem-pg-1.2.3-1.module_el8.5.0+2595+0c654ebc.x86_64.rpm��+rubygem-rake-13.0.3-143.module_el8.10.0+3852+ce828b19.noarch.rpm��Jrubygem-mysql2-0.5.3-2.module_el8.10.0+3852+ce828b19.x86_64.rpm�Q�rubygem-bundler-2.2.33-143.module_el8.10.0+3852+ce828b19.noarch.rpm��Arubygem-rdoc-6.3.4.1-143.module_el8.10.0+3852+ce828b19.noarch.rpm��truby-devel-3.0.7-143.module_el8.10.0+3852+ce828b19.x86_64.rpm��rubygems-3.2.33-143.module_el8.10.0+3852+ce828b19.noarch.rpm�T�^rubygem-abrt-0.4.0-1.module_el8.10.0+3852+ce828b19.noarch.rpm�U�oPackages/rubygem-pg-doc-1.2.3-1.module_el8.5.0+2595+0c654ebc.noarch.rpm�P�^rubygem-abrt-doc-0.4.0-1.module_el8.10.0+3852+ce828b19.noarch.rpm��truby-libs-3.0.7-143.module_el8.10.0+3852+ce828b19.i686.rpm�]�Jrubygem-mysql2-doc-0.5.3-2.module_el8.10.0+3852+ce828b19.noarch.rpm��truby-libs-3.0.7-143.module_el8.10.0+3852+ce828b19.x86_64.rpm��rubygem-psych-3.3.2-143.module_el8.10.0+3852+ce828b19.i686.rpm��rubygem-psych-3.3.2-143.module_el8.10.0+3852+ce828b19.x86_64.rpm��^rubygem-json-2.5.1-143.module_el8.10.0+3852+ce828b19.i686.rpm��~rubygem-bigdecimal-3.0.0-143.module_el8.10.0+3852+ce828b19.i686.rpm�(�drubygem-rexml-3.2.5-143.module_el8.10.0+3852+ce828b19.noarch.rpm��~rubygem-bigdecimal-3.0.0-143.module_el8.10.0+3852+ce828b19.x86_64.rpm��zrubygem-test-unit-3.3.7-143.module_el8.10.0+3852+ce828b19.noarch.rpm��Nrubygem-io-console-0.5.7-143.module_el8.10.0+3852+ce828b19.x86_64.rpm��truby-devel-3.0.7-143.module_el8.10.0+3852+ce828b19.i686.rpm��^rubygem-json-2.5.1-143.module_el8.10.0+3852+ce828b19.x86_64.rpm�(�truby-default-gems-3.0.7-143.module_el8.10.0+3852+ce828b19.noarch.rpm�~�jrubygem-irb-1.3.5-143.module_el8.10.0+3852+ce828b19.noarch.rpm��Nrubygem-io-console-0.5.7-143.module_el8.10.0+3852+ce828b19.i686.rpm�	�truby-doc-3.0.7-143.module_el8.10.0+3852+ce828b19.noarch.rpm>�V�w##>�truby-3.0.7-143.module_el8.10.0+3852+ce828b19.i686.rpm>�truby-3.0.7-143.module_el8.10.0+3852+ce828b19.x86_64.rpm�
�&rubygem-minitest-5.14.2-143.module_el8.10.0+3852+ce828b19.noarch.rpm�)�(rubygem-rss-0.2.9-143.module_el8.10.0+3852+ce828b19.noarch.rpm�R�xrubygem-rbs-1.4.0-143.module_el8.10.0+3852+ce828b19.noarch.rpm��rubygems-devel-3.2.33-143.module_el8.10.0+3852+ce828b19.noarch.rpm�
�Crubygem-power_assert-1.2.1-143.module_el8.10.0+3852+ce828b19.noarch.rpm�*�rubygem-typeprof-0.15.2-143.module_el8.10.0+3852+ce828b19.noarch.rpm��oPackages/rubygem-pg-1.2.3-1.module_el8.5.0+2595+0c654ebc.x86_64.rpm��+rubygem-rake-13.0.3-143.module_el8.10.0+3852+ce828b19.noarch.rpm��Jrubygem-mysql2-0.5.3-2.module_el8.10.0+3852+ce828b19.x86_64.rpm�Q�rubygem-bundler-2.2.33-143.module_el8.10.0+3852+ce828b19.noarch.rpm��Arubygem-rdoc-6.3.4.1-143.module_el8.10.0+3852+ce828b19.noarch.rpm��truby-devel-3.0.7-143.module_el8.10.0+3852+ce828b19.x86_64.rpm��rubygems-3.2.33-143.module_el8.10.0+3852+ce828b19.noarch.rpm�T�^rubygem-abrt-0.4.0-1.module_el8.10.0+3852+ce828b19.noarch.rpm�U�oPackages/rubygem-pg-doc-1.2.3-1.module_el8.5.0+2595+0c654ebc.noarch.rpm�P�^rubygem-abrt-doc-0.4.0-1.module_el8.10.0+3852+ce828b19.noarch.rpm��truby-libs-3.0.7-143.module_el8.10.0+3852+ce828b19.i686.rpm�]�Jrubygem-mysql2-doc-0.5.3-2.module_el8.10.0+3852+ce828b19.noarch.rpm��truby-libs-3.0.7-143.module_el8.10.0+3852+ce828b19.x86_64.rpm��rubygem-psych-3.3.2-143.module_el8.10.0+3852+ce828b19.i686.rpm��rubygem-psych-3.3.2-143.module_el8.10.0+3852+ce828b19.x86_64.rpm��^rubygem-json-2.5.1-143.module_el8.10.0+3852+ce828b19.i686.rpm��~rubygem-bigdecimal-3.0.0-143.module_el8.10.0+3852+ce828b19.i686.rpm�(�drubygem-rexml-3.2.5-143.module_el8.10.0+3852+ce828b19.noarch.rpm��~rubygem-bigdecimal-3.0.0-143.module_el8.10.0+3852+ce828b19.x86_64.rpm��zrubygem-test-unit-3.3.7-143.module_el8.10.0+3852+ce828b19.noarch.rpm��Nrubygem-io-console-0.5.7-143.module_el8.10.0+3852+ce828b19.x86_64.rpm��truby-devel-3.0.7-143.module_el8.10.0+3852+ce828b19.i686.rpm��^rubygem-json-2.5.1-143.module_el8.10.0+3852+ce828b19.x86_64.rpm�(�truby-default-gems-3.0.7-143.module_el8.10.0+3852+ce828b19.noarch.rpm�~�jrubygem-irb-1.3.5-143.module_el8.10.0+3852+ce828b19.noarch.rpm��Nrubygem-io-console-0.5.7-143.module_el8.10.0+3852+ce828b19.i686.rpm�	�truby-doc-3.0.7-143.module_el8.10.0+3852+ce828b19.noarch.rpm�����~
	��8��hB�xBDZ��QBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: ruby:3.1 security, bug fix, and enhancement update%��q�https://access.redhat.com/errata/RHSA-2024:3546RHSA-2024:3546RHSA-2024:3546https://access.redhat.com/security/cve/CVE-2024-27280CVE-2024-27280CVE-2024-27280https://access.redhat.com/security/cve/CVE-2024-27281CVE-2024-27281CVE-2024-27281https://access.redhat.com/security/cve/CVE-2024-27282CVE-2024-27282CVE-2024-27282https://bugzilla.redhat.com/22707492270749https://bugzilla.redhat.com/22707502270750https://bugzilla.redhat.com/22768102276810https://errata.almalinux.org/8/ALSA-2024-3546.htmlALSA-2024:3546ALSA-2024:3546
>��x#&�R�grubygem-rbs-2.7.0-143.module_el8.10.0+3854+02eaa59a.i686.rpm�)�)rubygem-rss-0.2.9-143.module_el8.10.0+3854+02eaa59a.noarch.rpm�
�(rubygem-minitest-5.15.0-143.module_el8.10.0+3854+02eaa59a.noarch.rpm��(rubygem-psych-4.0.4-143.module_el8.10.0+3854+02eaa59a.i686.rpm��Grubygem-io-console-0.5.11-143.module_el8.10.0+3854+02eaa59a.x86_64.rpm�*�.rubygem-typeprof-0.21.3-143.module_el8.10.0+3854+02eaa59a.noarch.rpm��rubygem-bigdecimal-3.1.1-143.module_el8.10.0+3854+02eaa59a.i686.rpm�(�ruby-default-gems-3.1.5-143.module_el8.10.0+3854+02eaa59a.noarch.rpm��rubygem-bigdecimal-3.1.1-143.module_el8.10.0+3854+02eaa59a.x86_64.rpm�U�ruby-bundled-gems-3.1.5-143.module_el8.10.0+3854+02eaa59a.i686.rpm��Grubygem-io-console-0.5.11-143.module_el8.10.0+3854+02eaa59a.i686.rpm��]rubygem-pg-1.3.2-1.module_el8.9.0+3746+91b8233a.x86_64.rpm>�ruby-3.1.5-143.module_el8.10.0+3854+02eaa59a.i686.rpm�(�erubygem-rexml-3.2.5-143.module_el8.10.0+3854+02eaa59a.noarch.rpm�	�ruby-doc-3.1.5-143.module_el8.10.0+3854+02eaa59a.noarch.rpm��ruby-devel-3.1.5-143.module_el8.10.0+3854+02eaa59a.x86_64.rpm�U�ruby-bundled-gems-3.1.5-143.module_el8.10.0+3854+02eaa59a.x86_64.rpm��Crubygem-rdoc-6.4.1.1-143.module_el8.10.0+3854+02eaa59a.noarch.rpm��(rubygem-psych-4.0.4-143.module_el8.10.0+3854+02eaa59a.x86_64.rpm�~�|rubygem-irb-1.4.1-143.module_el8.10.0+3854+02eaa59a.noarch.rpm��ruby-libs-3.1.5-143.module_el8.10.0+3854+02eaa59a.i686.rpm��rubygems-devel-3.3.27-143.module_el8.10.0+3854+02eaa59a.noarch.rpm�T�9rubygem-abrt-0.4.0-1.module_el8.9.0+3746+91b8233a.noarch.rpm>�ruby-3.1.5-143.module_el8.10.0+3854+02eaa59a.x86_64.rpm�]�#rubygem-mysql2-doc-0.5.3-3.module_el8.9.0+3746+91b8233a.noarch.rpm��ruby-devel-3.1.5-143.module_el8.10.0+3854+02eaa59a.i686.rpm��rubygem-test-unit-3.5.3-143.module_el8.10.0+3854+02eaa59a.noarch.rpm�P�9rubygem-abrt-doc-0.4.0-1.module_el8.9.0+3746+91b8233a.noarch.rpm��-rubygem-rake-13.0.6-143.module_el8.10.0+3854+02eaa59a.noarch.rpm��brubygem-json-2.6.1-143.module_el8.10.0+3854+02eaa59a.x86_64.rpm�U�]rubygem-pg-doc-1.3.2-1.module_el8.9.0+3746+91b8233a.noarch.rpm��brubygem-json-2.6.1-143.module_el8.10.0+3854+02eaa59a.i686.rpm��rubygems-3.3.27-143.module_el8.10.0+3854+02eaa59a.noarch.rpm��ruby-libs-3.1.5-143.module_el8.10.0+3854+02eaa59a.x86_64.rpm�R�grubygem-rbs-2.7.0-143.module_el8.10.0+3854+02eaa59a.x86_64.rpm�Q�rubygem-bundler-2.3.27-143.module_el8.10.0+3854+02eaa59a.noarch.rpm�
�[rubygem-power_assert-2.0.1-143.module_el8.10.0+3854+02eaa59a.noarch.rpm��#rubygem-mysql2-0.5.3-3.module_el8.9.0+3746+91b8233a.x86_64.rpm>��x#&�R�grubygem-rbs-2.7.0-143.module_el8.10.0+3854+02eaa59a.i686.rpm�)�)rubygem-rss-0.2.9-143.module_el8.10.0+3854+02eaa59a.noarch.rpm�
�(rubygem-minitest-5.15.0-143.module_el8.10.0+3854+02eaa59a.noarch.rpm��(rubygem-psych-4.0.4-143.module_el8.10.0+3854+02eaa59a.i686.rpm��Grubygem-io-console-0.5.11-143.module_el8.10.0+3854+02eaa59a.x86_64.rpm�*�.rubygem-typeprof-0.21.3-143.module_el8.10.0+3854+02eaa59a.noarch.rpm��rubygem-bigdecimal-3.1.1-143.module_el8.10.0+3854+02eaa59a.i686.rpm�(�ruby-default-gems-3.1.5-143.module_el8.10.0+3854+02eaa59a.noarch.rpm��rubygem-bigdecimal-3.1.1-143.module_el8.10.0+3854+02eaa59a.x86_64.rpm�U�ruby-bundled-gems-3.1.5-143.module_el8.10.0+3854+02eaa59a.i686.rpm��Grubygem-io-console-0.5.11-143.module_el8.10.0+3854+02eaa59a.i686.rpm��]rubygem-pg-1.3.2-1.module_el8.9.0+3746+91b8233a.x86_64.rpm>�ruby-3.1.5-143.module_el8.10.0+3854+02eaa59a.i686.rpm�(�erubygem-rexml-3.2.5-143.module_el8.10.0+3854+02eaa59a.noarch.rpm�	�ruby-doc-3.1.5-143.module_el8.10.0+3854+02eaa59a.noarch.rpm��ruby-devel-3.1.5-143.module_el8.10.0+3854+02eaa59a.x86_64.rpm�U�ruby-bundled-gems-3.1.5-143.module_el8.10.0+3854+02eaa59a.x86_64.rpm��Crubygem-rdoc-6.4.1.1-143.module_el8.10.0+3854+02eaa59a.noarch.rpm��(rubygem-psych-4.0.4-143.module_el8.10.0+3854+02eaa59a.x86_64.rpm�~�|rubygem-irb-1.4.1-143.module_el8.10.0+3854+02eaa59a.noarch.rpm��ruby-libs-3.1.5-143.module_el8.10.0+3854+02eaa59a.i686.rpm��rubygems-devel-3.3.27-143.module_el8.10.0+3854+02eaa59a.noarch.rpm�T�9rubygem-abrt-0.4.0-1.module_el8.9.0+3746+91b8233a.noarch.rpm>�ruby-3.1.5-143.module_el8.10.0+3854+02eaa59a.x86_64.rpm�]�#rubygem-mysql2-doc-0.5.3-3.module_el8.9.0+3746+91b8233a.noarch.rpm��ruby-devel-3.1.5-143.module_el8.10.0+3854+02eaa59a.i686.rpm��rubygem-test-unit-3.5.3-143.module_el8.10.0+3854+02eaa59a.noarch.rpm�P�9rubygem-abrt-doc-0.4.0-1.module_el8.9.0+3746+91b8233a.noarch.rpm��-rubygem-rake-13.0.6-143.module_el8.10.0+3854+02eaa59a.noarch.rpm��brubygem-json-2.6.1-143.module_el8.10.0+3854+02eaa59a.x86_64.rpm�U�]rubygem-pg-doc-1.3.2-1.module_el8.9.0+3746+91b8233a.noarch.rpm��brubygem-json-2.6.1-143.module_el8.10.0+3854+02eaa59a.i686.rpm��rubygems-3.3.27-143.module_el8.10.0+3854+02eaa59a.noarch.rpm��ruby-libs-3.1.5-143.module_el8.10.0+3854+02eaa59a.x86_64.rpm�R�grubygem-rbs-2.7.0-143.module_el8.10.0+3854+02eaa59a.x86_64.rpm�Q�rubygem-bundler-2.3.27-143.module_el8.10.0+3854+02eaa59a.noarch.rpm�
�[rubygem-power_assert-2.0.1-143.module_el8.10.0+3854+02eaa59a.noarch.rpm��#rubygem-mysql2-0.5.3-3.module_el8.9.0+3746+91b8233a.x86_64.rpm����P	�
	��<��yBsecurityModerate: libxml2 security update%��v�nhttps://access.redhat.com/errata/RHSA-2024:3626RHSA-2024:3626RHSA-2024:3626https://access.redhat.com/security/cve/CVE-2024-25062CVE-2024-25062CVE-2024-25062https://bugzilla.redhat.com/22627262262726https://errata.almalinux.org/8/ALSA-2024-3626.htmlALSA-2024:3626ALSA-2024:3626
�	�vlibxml2-devel-2.9.7-18.el8_10.1.x86_64.rpm�	�vlibxml2-devel-2.9.7-18.el8_10.1.i686.rpm�	�vlibxml2-devel-2.9.7-18.el8_10.1.x86_64.rpm�	�vlibxml2-devel-2.9.7-18.el8_10.1.i686.rpm����.	�
	����}BBBBBBsecurityImportant: tomcat security and bug fix update%��d�rhttps://access.redhat.com/errata/RHSA-2024:3666RHSA-2024:3666RHSA-2024:3666https://access.redhat.com/security/cve/CVE-2024-23672CVE-2024-23672CVE-2024-23672https://access.redhat.com/security/cve/CVE-2024-24549CVE-2024-24549CVE-2024-24549https://bugzilla.redhat.com/22696072269607https://bugzilla.redhat.com/22696082269608https://errata.almalinux.org/8/ALSA-2024-3666.htmlALSA-2024:3666ALSA-2024:3666
�S�7tomcat-webapps-9.0.87-1.el8_10.1.alma.1.noarch.rpm�R�7tomcat-servlet-4.0-api-9.0.87-1.el8_10.1.alma.1.noarch.rpm�Q�7tomcat-lib-9.0.87-1.el8_10.1.alma.1.noarch.rpm�N�7tomcat-docs-webapp-9.0.87-1.el8_10.1.alma.1.noarch.rpm�P�7tomcat-jsp-2.3-api-9.0.87-1.el8_10.1.alma.1.noarch.rpm�O�7tomcat-el-3.0-api-9.0.87-1.el8_10.1.alma.1.noarch.rpm�L�7tomcat-9.0.87-1.el8_10.1.alma.1.noarch.rpm�M�7tomcat-admin-webapps-9.0.87-1.el8_10.1.alma.1.noarch.rpm�S�7tomcat-webapps-9.0.87-1.el8_10.1.alma.1.noarch.rpm�R�7tomcat-servlet-4.0-api-9.0.87-1.el8_10.1.alma.1.noarch.rpm�Q�7tomcat-lib-9.0.87-1.el8_10.1.alma.1.noarch.rpm�N�7tomcat-docs-webapp-9.0.87-1.el8_10.1.alma.1.noarch.rpm�P�7tomcat-jsp-2.3-api-9.0.87-1.el8_10.1.alma.1.noarch.rpm�O�7tomcat-el-3.0-api-9.0.87-1.el8_10.1.alma.1.noarch.rpm�L�7tomcat-9.0.87-1.el8_10.1.alma.1.noarch.rpm�M�7tomcat-admin-webapps-9.0.87-1.el8_10.1.alma.1.noarch.rpm����K�
	��2��rBBBBCBB��MBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: ruby:3.3 security, bug fix, and enhancement update%��V�/https://access.redhat.com/errata/RHSA-2024:3670RHSA-2024:3670RHSA-2024:3670https://access.redhat.com/security/cve/CVE-2024-27280CVE-2024-27280CVE-2024-27280https://access.redhat.com/security/cve/CVE-2024-27281CVE-2024-27281CVE-2024-27281https://access.redhat.com/security/cve/CVE-2024-27282CVE-2024-27282CVE-2024-27282https://bugzilla.redhat.com/22707492270749https://bugzilla.redhat.com/22707502270750https://bugzilla.redhat.com/22768102276810https://errata.almalinux.org/8/ALSA-2024-3670.htmlALSA-2024:3670ALSA-2024:3670
>�`�y#(��rubygem-bigdecimal-3.1.5-2.module_el8.10.0+3855+767cb125.i686.rpm��0rubygem-psych-5.1.2-2.module_el8.10.0+3855+767cb125.x86_64.rpm��irubygem-json-2.7.1-2.module_el8.10.0+3855+767cb125.i686.rpm�R�rubygem-rbs-3.4.0-2.module_el8.10.0+3855+767cb125.i686.rpm��irubygem-json-2.7.1-2.module_el8.10.0+3855+767cb125.x86_64.rpm��ruby-libs-3.3.1-2.module_el8.10.0+3855+767cb125.i686.rpm��0rubygem-psych-5.1.2-2.module_el8.10.0+3855+767cb125.i686.rpm��/rubygem-rake-13.1.0-2.module_el8.10.0+3855+767cb125.noarch.rpm�)�Drubygem-rss-0.3.0-2.module_el8.10.0+3855+767cb125.noarch.rpm��rubygems-3.5.9-2.module_el8.10.0+3855+767cb125.noarch.rpm��ruby-devel-3.3.1-2.module_el8.10.0+3855+767cb125.x86_64.rpm��rubygem-test-unit-3.6.1-2.module_el8.10.0+3855+767cb125.noarch.rpm�~�1rubygem-irb-1.11.0-2.module_el8.10.0+3855+767cb125.noarch.rpm�S�rubygem-racc-1.7.3-2.module_el8.10.0+3855+767cb125.i686.rpm�Q�%rubygem-bundler-2.5.9-2.module_el8.10.0+3855+767cb125.noarch.rpm�(�grubygem-rexml-3.2.6-2.module_el8.10.0+3855+767cb125.noarch.rpm�U�ruby-bundled-gems-3.3.1-2.module_el8.10.0+3855+767cb125.i686.rpm��rubygem-pg-1.5.4-1.module_el8.10.0+3799+191214cc.x86_64.rpm��Erubygem-rdoc-6.6.3.1-2.module_el8.10.0+3855+767cb125.noarch.rpm��ruby-libs-3.3.1-2.module_el8.10.0+3855+767cb125.x86_64.rpm�U�ruby-bundled-gems-3.3.1-2.module_el8.10.0+3855+767cb125.x86_64.rpm��Srubygem-io-console-0.7.1-2.module_el8.10.0+3855+767cb125.i686.rpm��rubygem-bigdecimal-3.1.5-2.module_el8.10.0+3855+767cb125.x86_64.rpm�*�0rubygem-typeprof-0.21.9-2.module_el8.10.0+3855+767cb125.noarch.rpm�]�hrubygem-mysql2-doc-0.5.5-1.module_el8.10.0+3799+191214cc.noarch.rpm�	�ruby-doc-3.3.1-2.module_el8.10.0+3855+767cb125.noarch.rpm�
�frubygem-power_assert-2.0.3-2.module_el8.10.0+3855+767cb125.noarch.rpm�U�rubygem-pg-doc-1.5.4-1.module_el8.10.0+3799+191214cc.noarch.rpm��ruby-devel-3.3.1-2.module_el8.10.0+3855+767cb125.i686.rpm�P�frubygem-abrt-doc-0.4.0-1.module_el8.10.0+3799+191214cc.noarch.rpm�(�ruby-default-gems-3.3.1-2.module_el8.10.0+3855+767cb125.noarch.rpm>�ruby-3.3.1-2.module_el8.10.0+3855+767cb125.i686.rpm��rubygems-devel-3.5.9-2.module_el8.10.0+3855+767cb125.noarch.rpm�R�rubygem-rbs-3.4.0-2.module_el8.10.0+3855+767cb125.x86_64.rpm�S�rubygem-racc-1.7.3-2.module_el8.10.0+3855+767cb125.x86_64.rpm�
�*rubygem-minitest-5.20.0-2.module_el8.10.0+3855+767cb125.noarch.rpm��Srubygem-io-console-0.7.1-2.module_el8.10.0+3855+767cb125.x86_64.rpm>�ruby-3.3.1-2.module_el8.10.0+3855+767cb125.x86_64.rpm��hrubygem-mysql2-0.5.5-1.module_el8.10.0+3799+191214cc.x86_64.rpm�T�frubygem-abrt-0.4.0-1.module_el8.10.0+3799+191214cc.noarch.rpm>�`�y#(��rubygem-bigdecimal-3.1.5-2.module_el8.10.0+3855+767cb125.i686.rpm��0rubygem-psych-5.1.2-2.module_el8.10.0+3855+767cb125.x86_64.rpm��irubygem-json-2.7.1-2.module_el8.10.0+3855+767cb125.i686.rpm�R�rubygem-rbs-3.4.0-2.module_el8.10.0+3855+767cb125.i686.rpm��irubygem-json-2.7.1-2.module_el8.10.0+3855+767cb125.x86_64.rpm��ruby-libs-3.3.1-2.module_el8.10.0+3855+767cb125.i686.rpm��0rubygem-psych-5.1.2-2.module_el8.10.0+3855+767cb125.i686.rpm��/rubygem-rake-13.1.0-2.module_el8.10.0+3855+767cb125.noarch.rpm�)�Drubygem-rss-0.3.0-2.module_el8.10.0+3855+767cb125.noarch.rpm��rubygems-3.5.9-2.module_el8.10.0+3855+767cb125.noarch.rpm��ruby-devel-3.3.1-2.module_el8.10.0+3855+767cb125.x86_64.rpm��rubygem-test-unit-3.6.1-2.module_el8.10.0+3855+767cb125.noarch.rpm�~�1rubygem-irb-1.11.0-2.module_el8.10.0+3855+767cb125.noarch.rpm�S�rubygem-racc-1.7.3-2.module_el8.10.0+3855+767cb125.i686.rpm�Q�%rubygem-bundler-2.5.9-2.module_el8.10.0+3855+767cb125.noarch.rpm�(�grubygem-rexml-3.2.6-2.module_el8.10.0+3855+767cb125.noarch.rpm�U�ruby-bundled-gems-3.3.1-2.module_el8.10.0+3855+767cb125.i686.rpm��rubygem-pg-1.5.4-1.module_el8.10.0+3799+191214cc.x86_64.rpm��Erubygem-rdoc-6.6.3.1-2.module_el8.10.0+3855+767cb125.noarch.rpm��ruby-libs-3.3.1-2.module_el8.10.0+3855+767cb125.x86_64.rpm�U�ruby-bundled-gems-3.3.1-2.module_el8.10.0+3855+767cb125.x86_64.rpm��Srubygem-io-console-0.7.1-2.module_el8.10.0+3855+767cb125.i686.rpm��rubygem-bigdecimal-3.1.5-2.module_el8.10.0+3855+767cb125.x86_64.rpm�*�0rubygem-typeprof-0.21.9-2.module_el8.10.0+3855+767cb125.noarch.rpm�]�hrubygem-mysql2-doc-0.5.5-1.module_el8.10.0+3799+191214cc.noarch.rpm�	�ruby-doc-3.3.1-2.module_el8.10.0+3855+767cb125.noarch.rpm�
�frubygem-power_assert-2.0.3-2.module_el8.10.0+3855+767cb125.noarch.rpm�U�rubygem-pg-doc-1.5.4-1.module_el8.10.0+3799+191214cc.noarch.rpm��ruby-devel-3.3.1-2.module_el8.10.0+3855+767cb125.i686.rpm�P�frubygem-abrt-doc-0.4.0-1.module_el8.10.0+3799+191214cc.noarch.rpm�(�ruby-default-gems-3.3.1-2.module_el8.10.0+3855+767cb125.noarch.rpm>�ruby-3.3.1-2.module_el8.10.0+3855+767cb125.i686.rpm��rubygems-devel-3.5.9-2.module_el8.10.0+3855+767cb125.noarch.rpm�R�rubygem-rbs-3.4.0-2.module_el8.10.0+3855+767cb125.x86_64.rpm�S�rubygem-racc-1.7.3-2.module_el8.10.0+3855+767cb125.x86_64.rpm�
�*rubygem-minitest-5.20.0-2.module_el8.10.0+3855+767cb125.noarch.rpm��Srubygem-io-console-0.7.1-2.module_el8.10.0+3855+767cb125.x86_64.rpm>�ruby-3.3.1-2.module_el8.10.0+3855+767cb125.x86_64.rpm��hrubygem-mysql2-0.5.5-1.module_el8.10.0+3799+191214cc.x86_64.rpm�T�frubygem-abrt-0.4.0-1.module_el8.10.0+3799+191214cc.noarch.rpm�����
	��
��VB�CBBBBBBBBBBB��PBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: idm:DL1 security update%���thttps://access.redhat.com/errata/RHSA-2024:3755RHSA-2024:3755RHSA-2024:3755https://access.redhat.com/security/cve/CVE-2024-2698CVE-2024-2698CVE-2024-2698https://access.redhat.com/security/cve/CVE-2024-3183CVE-2024-3183CVE-2024-3183https://bugzilla.redhat.com/22703532270353https://bugzilla.redhat.com/22706852270685https://errata.almalinux.org/8/ALSA-2024-3755.htmlALSA-2024:3755ALSA-2024:3755
�{�p�u��F�Mipa-server-trust-ad-4.9.13-10.module_el8.10.0+3857+9c8da539.x86_64.rpm�H�Mipa-python-compat-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm�K�Popendnssec-2.1.7-1.module_el8.6.0+2881+2f24dc92.x86_64.rpm�D�dipa-healthcheck-0.12-3.module_el8.9.0+3651+d05ea4c5.noarch.rpm�E�Mipa-server-4.9.13-10.module_el8.10.0+3857+9c8da539.x86_64.rpm�
�Mipa-server-dns-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm��slapi-nis-0.60.0-4.module_el8.10.0+3844+20e075e5.alma.1.x86_64.rpm��Mipa-client-epn-4.9.13-10.module_el8.10.0+3857+9c8da539.x86_64.rpm�>�&bind-dyndb-ldap-11.6-5.module_el8.10.0+3844+20e075e5.alma.2.x86_64.rpm��Spython3-jwcrypto-0.5.0-2.module_el8.10.0+3844+20e075e5.noarch.rpm�J�python3-custodia-0.6.0-3.module_el8.6.0+2881+2f24dc92.noarch.rpm��Mipa-server-common-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm�:�3python3-pyusb-1.0.0-9.1.module_el8.7.0+3349+cfeff52e.noarch.rpm��Mipa-client-samba-4.9.13-10.module_el8.10.0+3857+9c8da539.x86_64.rpm�=�Dpython3-yubico-1.3.2-9.1.module_el8.7.0+3349+cfeff52e.noarch.rpm�I�Mipa-selinux-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm�G�dipa-healthcheck-core-0.12-3.module_el8.9.0+3651+d05ea4c5.noarch.rpm�v�Mpython3-ipaclient-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm�d�'softhsm-2.6.0-5.module_el8.6.0+2881+2f24dc92.x86_64.rpm�G�Mipa-common-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm��Mpython3-ipaserver-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm��Mpython3-ipatests-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm�w�Mpython3-ipalib-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm�~�Mipa-client-4.9.13-10.module_el8.10.0+3857+9c8da539.x86_64.rpm�\�Jpython3-kdcproxy-0.4-5.module_el8.9.0+3785+2238a12a.noarch.rpm��custodia-0.6.0-3.module_el8.6.0+2881+2f24dc92.noarch.rpm�;�python3-qrcode-5.1-12.module_el8.6.0+2881+2f24dc92.noarch.rpm�F�Mipa-client-common-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm�e�'softhsm-devel-2.6.0-5.module_el8.6.0+2881+2f24dc92.x86_64.rpm�<�python3-qrcode-core-5.1-12.module_el8.6.0+2881+2f24dc92.noarch.rpm�{�p�u��F�Mipa-server-trust-ad-4.9.13-10.module_el8.10.0+3857+9c8da539.x86_64.rpm�H�Mipa-python-compat-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm�K�Popendnssec-2.1.7-1.module_el8.6.0+2881+2f24dc92.x86_64.rpm�D�dipa-healthcheck-0.12-3.module_el8.9.0+3651+d05ea4c5.noarch.rpm�E�Mipa-server-4.9.13-10.module_el8.10.0+3857+9c8da539.x86_64.rpm�
�Mipa-server-dns-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm��slapi-nis-0.60.0-4.module_el8.10.0+3844+20e075e5.alma.1.x86_64.rpm��Mipa-client-epn-4.9.13-10.module_el8.10.0+3857+9c8da539.x86_64.rpm�>�&bind-dyndb-ldap-11.6-5.module_el8.10.0+3844+20e075e5.alma.2.x86_64.rpm��Spython3-jwcrypto-0.5.0-2.module_el8.10.0+3844+20e075e5.noarch.rpm�J�python3-custodia-0.6.0-3.module_el8.6.0+2881+2f24dc92.noarch.rpm��Mipa-server-common-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm�:�3python3-pyusb-1.0.0-9.1.module_el8.7.0+3349+cfeff52e.noarch.rpm��Mipa-client-samba-4.9.13-10.module_el8.10.0+3857+9c8da539.x86_64.rpm�=�Dpython3-yubico-1.3.2-9.1.module_el8.7.0+3349+cfeff52e.noarch.rpm�I�Mipa-selinux-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm�G�dipa-healthcheck-core-0.12-3.module_el8.9.0+3651+d05ea4c5.noarch.rpm�v�Mpython3-ipaclient-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm�d�'softhsm-2.6.0-5.module_el8.6.0+2881+2f24dc92.x86_64.rpm�G�Mipa-common-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm��Mpython3-ipaserver-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm��Mpython3-ipatests-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm�w�Mpython3-ipalib-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm�~�Mipa-client-4.9.13-10.module_el8.10.0+3857+9c8da539.x86_64.rpm�\�Jpython3-kdcproxy-0.4-5.module_el8.9.0+3785+2238a12a.noarch.rpm��custodia-0.6.0-3.module_el8.6.0+2881+2f24dc92.noarch.rpm�;�python3-qrcode-5.1-12.module_el8.6.0+2881+2f24dc92.noarch.rpm�F�Mipa-client-common-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm�e�'softhsm-devel-2.6.0-5.module_el8.6.0+2881+2f24dc92.x86_64.rpm�<�python3-qrcode-core-5.1-12.module_el8.6.0+2881+2f24dc92.noarch.rpm��ѣ#	�
	����NsecurityModerate: firefox security update%��y�
https://access.redhat.com/errata/RHSA-2024:3783RHSA-2024:3783RHSA-2024:3783https://access.redhat.com/security/cve/CVE-2024-4367CVE-2024-4367CVE-2024-4367https://access.redhat.com/security/cve/CVE-2024-4767CVE-2024-4767CVE-2024-4767https://access.redhat.com/security/cve/CVE-2024-4768CVE-2024-4768CVE-2024-4768https://access.redhat.com/security/cve/CVE-2024-4769CVE-2024-4769CVE-2024-4769https://access.redhat.com/security/cve/CVE-2024-4770CVE-2024-4770CVE-2024-4770https://access.redhat.com/security/cve/CVE-2024-4777CVE-2024-4777CVE-2024-4777https://bugzilla.redhat.com/22803822280382https://bugzilla.redhat.com/22803832280383https://bugzilla.redhat.com/22803842280384https://bugzilla.redhat.com/22803852280385https://bugzilla.redhat.com/22803862280386https://bugzilla.redhat.com/22803872280387https://errata.almalinux.org/8/ALSA-2024-3783.htmlALSA-2024:3783ALSA-2024:3783
z�lfirefox-115.11.0-1.el8_10.alma.1.x86_64.rpmz�lfirefox-115.11.0-1.el8_10.alma.1.x86_64.rpm����	�
	����QsecurityModerate: thunderbird security update%���Yhttps://access.redhat.com/errata/RHSA-2024:3784RHSA-2024:3784RHSA-2024:3784https://access.redhat.com/security/cve/CVE-2024-4367CVE-2024-4367CVE-2024-4367https://access.redhat.com/security/cve/CVE-2024-4767CVE-2024-4767CVE-2024-4767https://access.redhat.com/security/cve/CVE-2024-4768CVE-2024-4768CVE-2024-4768https://access.redhat.com/security/cve/CVE-2024-4769CVE-2024-4769CVE-2024-4769https://access.redhat.com/security/cve/CVE-2024-4770CVE-2024-4770CVE-2024-4770https://access.redhat.com/security/cve/CVE-2024-4777CVE-2024-4777CVE-2024-4777https://bugzilla.redhat.com/22803822280382https://bugzilla.redhat.com/22803832280383https://bugzilla.redhat.com/22803842280384https://bugzilla.redhat.com/22803852280385https://bugzilla.redhat.com/22803862280386https://bugzilla.redhat.com/22803872280387https://errata.almalinux.org/8/ALSA-2024-3784.htmlALSA-2024:3784ALSA-2024:3784
f�lthunderbird-115.11.0-1.el8_10.alma.1.x86_64.rpmf�lthunderbird-115.11.0-1.el8_10.alma.1.x86_64.rpm���N	�
	����TsecurityImportant: firefox security update%��\�/https://access.redhat.com/errata/RHSA-2024:3954RHSA-2024:3954RHSA-2024:3954https://access.redhat.com/security/cve/CVE-2024-5688CVE-2024-5688CVE-2024-5688https://access.redhat.com/security/cve/CVE-2024-5690CVE-2024-5690CVE-2024-5690https://access.redhat.com/security/cve/CVE-2024-5691CVE-2024-5691CVE-2024-5691https://access.redhat.com/security/cve/CVE-2024-5693CVE-2024-5693CVE-2024-5693https://access.redhat.com/security/cve/CVE-2024-5696CVE-2024-5696CVE-2024-5696https://access.redhat.com/security/cve/CVE-2024-5700CVE-2024-5700CVE-2024-5700https://access.redhat.com/security/cve/CVE-2024-5702CVE-2024-5702CVE-2024-5702https://bugzilla.redhat.com/22913942291394https://bugzilla.redhat.com/22913952291395https://bugzilla.redhat.com/22913962291396https://bugzilla.redhat.com/22913972291397https://bugzilla.redhat.com/22913992291399https://bugzilla.redhat.com/22914002291400https://bugzilla.redhat.com/22914012291401https://errata.almalinux.org/8/ALSA-2024-3954.htmlALSA-2024:3954ALSA-2024:3954
z�-firefox-115.12.0-1.el8_10.alma.1.x86_64.rpmz�-firefox-115.12.0-1.el8_10.alma.1.x86_64.rpm���
	�
	����WBBBBBBsecurityImportant: flatpak security update%���|https://access.redhat.com/errata/RHSA-2024:3961RHSA-2024:3961RHSA-2024:3961https://access.redhat.com/security/cve/CVE-2024-32462CVE-2024-32462CVE-2024-32462https://bugzilla.redhat.com/22759812275981https://errata.almalinux.org/8/ALSA-2024-3961.htmlALSA-2024:3961ALSA-2024:3961
��Dflatpak-libs-1.12.9-1.el8_10.i686.rpm��Dflatpak-libs-1.12.9-1.el8_10.x86_64.rpm��Dflatpak-selinux-1.12.9-1.el8_10.noarch.rpm�p�Dflatpak-session-helper-1.12.9-1.el8_10.x86_64.rpm�o�Dflatpak-1.12.9-1.el8_10.x86_64.rpm��Dflatpak-libs-1.12.9-1.el8_10.i686.rpm��Dflatpak-libs-1.12.9-1.el8_10.x86_64.rpm��Dflatpak-selinux-1.12.9-1.el8_10.noarch.rpm�p�Dflatpak-session-helper-1.12.9-1.el8_10.x86_64.rpm�o�Dflatpak-1.12.9-1.el8_10.x86_64.rpm�����
	��3��mBBB�HBBBBBBB�TB�cBBB�wBBBBBBCB�jBBBZBBBBBBBBBBBB��ZBBBBBBBBBBBBBBBBBsecurityModerate: container-tools:rhel8 bug fix and enhancement update%���^https://access.redhat.com/errata/RHSA-2024:3968RHSA-2024:3968RHSA-2024:3968https://access.redhat.com/security/cve/CVE-2024-28176CVE-2024-28176CVE-2024-28176https://access.redhat.com/security/cve/CVE-2024-28180CVE-2024-28180CVE-2024-28180https://bugzilla.redhat.com/22688202268820https://bugzilla.redhat.com/22688542268854https://errata.almalinux.org/8/ALSA-2024-3968.htmlALSA-2024:3968ALSA-2024:3968
1{�{�$"K�Acontainernetworking-plugins-1.4.0-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpmB�Hslirp4netns-1.2.3-1.module_el8.10.0+3845+87b84552.x86_64.rpm�,�criu-devel-3.18-5.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�-�jcriu-libs-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpm�K�crun-1.14.3-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpmx�qcontainers-common-1-81.module_el8.10.0+3858+6ad51f9f.x86_64.rpmF�python3-criu-3.18-5.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�>�oci-seccomp-bpf-hook-1.2.10-1.module_el8.10.0+3792+03eaed9c.x86_64.rpmk�toolbox-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpm�?�	podman-4.9.4-3.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�Y�raardvark-dns-1.10.0-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm~�libslirp-4.4.0-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�O�	podman-gvproxy-4.9.4-3.module_el8.10.0+3858+6ad51f9f.x86_64.rpmN�=cockpit-podman-84.1-1.module_el8.10.0+3858+6ad51f9f.noarch.rpm��skopeo-tests-1.14.3-2.module_el8.10.0+3845+87b84552.x86_64.rpm�Z�netavark-1.10.3-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�[�,python3-podman-4.9.0-1.module_el8.10.0+3792+03eaed9c.noarch.rpm?�.udica-0.2.6-21.module_el8.10.0+3858+6ad51f9f.noarch.rpm�L�	podman-remote-4.9.4-3.module_el8.10.0+3858+6ad51f9f.x86_64.rpm^�fuse-overlayfs-1.13-1.module_el8.10.0+3792+03eaed9c.x86_64.rpm��vrunc-1.1.12-1.module_el8.10.0+3845+87b84552.x86_64.rpm�Q�toolbox-tests-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpm�/�:buildah-1.33.7-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpmD�crit-3.18-5.module_el8.10.0+3858+6ad51f9f.x86_64.rpm]�container-selinux-2.229.0-2.module_el8.10.0+3858+6ad51f9f.noarch.rpm|�<skopeo-1.14.3-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�Y�	podman-catatonit-4.9.4-3.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�Blibslirp-devel-4.4.0-2.module_el8.10.0+3845+87b84552.x86_64.rpm�M�	podman-tests-4.9.4-3.module_el8.10.0+3858+6ad51f9f.x86_64.rpmu�	podman-docker-4.9.4-3.module_el8.10.0+3858+6ad51f9f.noarch.rpm�9�:buildah-tests-1.33.7-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpmA�jcriu-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpmt�;conmon-2.1.10-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�Z�	podman-plugins-4.9.4-3.module_el8.10.0+3858+6ad51f9f.x86_64.rpm1{�{�$"K�Acontainernetworking-plugins-1.4.0-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpmB�Hslirp4netns-1.2.3-1.module_el8.10.0+3845+87b84552.x86_64.rpm�,�criu-devel-3.18-5.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�-�jcriu-libs-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpm�K�crun-1.14.3-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpmx�qcontainers-common-1-81.module_el8.10.0+3858+6ad51f9f.x86_64.rpmF�python3-criu-3.18-5.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�>�oci-seccomp-bpf-hook-1.2.10-1.module_el8.10.0+3792+03eaed9c.x86_64.rpmk�toolbox-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpm�?�	podman-4.9.4-3.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�Y�raardvark-dns-1.10.0-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm~�libslirp-4.4.0-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�O�	podman-gvproxy-4.9.4-3.module_el8.10.0+3858+6ad51f9f.x86_64.rpmN�=cockpit-podman-84.1-1.module_el8.10.0+3858+6ad51f9f.noarch.rpm��skopeo-tests-1.14.3-2.module_el8.10.0+3845+87b84552.x86_64.rpm�Z�netavark-1.10.3-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�[�,python3-podman-4.9.0-1.module_el8.10.0+3792+03eaed9c.noarch.rpm?�.udica-0.2.6-21.module_el8.10.0+3858+6ad51f9f.noarch.rpm�L�	podman-remote-4.9.4-3.module_el8.10.0+3858+6ad51f9f.x86_64.rpm^�fuse-overlayfs-1.13-1.module_el8.10.0+3792+03eaed9c.x86_64.rpm��vrunc-1.1.12-1.module_el8.10.0+3845+87b84552.x86_64.rpm�Q�toolbox-tests-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpm�/�:buildah-1.33.7-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpmD�crit-3.18-5.module_el8.10.0+3858+6ad51f9f.x86_64.rpm]�container-selinux-2.229.0-2.module_el8.10.0+3858+6ad51f9f.noarch.rpm|�<skopeo-1.14.3-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�Y�	podman-catatonit-4.9.4-3.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�Blibslirp-devel-4.4.0-2.module_el8.10.0+3845+87b84552.x86_64.rpm�M�	podman-tests-4.9.4-3.module_el8.10.0+3858+6ad51f9f.x86_64.rpmu�	podman-docker-4.9.4-3.module_el8.10.0+3858+6ad51f9f.noarch.rpm�9�:buildah-tests-1.33.7-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpmA�jcriu-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpmt�;conmon-2.1.10-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�Z�	podman-plugins-4.9.4-3.module_el8.10.0+3858+6ad51f9f.x86_64.rpm����'	�
	��;��tBBBBBsecurityImportant: ghostscript security update%��e�qhttps://access.redhat.com/errata/RHSA-2024:4000RHSA-2024:4000RHSA-2024:4000https://access.redhat.com/security/cve/CVE-2024-33871CVE-2024-33871CVE-2024-33871https://bugzilla.redhat.com/22835082283508https://errata.almalinux.org/8/ALSA-2024-4000.htmlALSA-2024:4000ALSA-2024:4000
�,�.libgs-9.27-13.el8_10.x86_64.rpm�,�.libgs-9.27-13.el8_10.i686.rpm�>�.ghostscript-9.27-13.el8_10.x86_64.rpm�?�.ghostscript-x11-9.27-13.el8_10.x86_64.rpm�,�.libgs-9.27-13.el8_10.x86_64.rpm�,�.libgs-9.27-13.el8_10.i686.rpm�>�.ghostscript-9.27-13.el8_10.x86_64.rpm�?�.ghostscript-x11-9.27-13.el8_10.x86_64.rpm��Ш7	�	
	��>��|securityImportant: thunderbird security update%��V�https://access.redhat.com/errata/RHSA-2024:4036RHSA-2024:4036RHSA-2024:4036https://access.redhat.com/security/cve/CVE-2024-5688CVE-2024-5688CVE-2024-5688https://access.redhat.com/security/cve/CVE-2024-5690CVE-2024-5690CVE-2024-5690https://access.redhat.com/security/cve/CVE-2024-5691CVE-2024-5691CVE-2024-5691https://access.redhat.com/security/cve/CVE-2024-5693CVE-2024-5693CVE-2024-5693https://access.redhat.com/security/cve/CVE-2024-5696CVE-2024-5696CVE-2024-5696https://access.redhat.com/security/cve/CVE-2024-5700CVE-2024-5700CVE-2024-5700https://access.redhat.com/security/cve/CVE-2024-5702CVE-2024-5702CVE-2024-5702https://bugzilla.redhat.com/22913942291394https://bugzilla.redhat.com/22913952291395https://bugzilla.redhat.com/22913962291396https://bugzilla.redhat.com/22913972291397https://bugzilla.redhat.com/22913992291399https://bugzilla.redhat.com/22914002291400https://bugzilla.redhat.com/22914012291401https://errata.almalinux.org/8/ALSA-2024-4036.htmlALSA-2024:4036ALSA-2024:4036
f�.thunderbird-115.12.1-1.el8_10.alma.1.x86_64.rpmf�.thunderbird-115.12.1-1.el8_10.alma.1.x86_64.rpm����5	�

	��
��BBBBBBBBBsecurityImportant: python3.11 security update%��l�https://access.redhat.com/errata/RHSA-2024:4058RHSA-2024:4058RHSA-2024:4058https://access.redhat.com/security/cve/CVE-2023-6597CVE-2023-6597CVE-2023-6597https://access.redhat.com/security/cve/CVE-2024-0450CVE-2024-0450CVE-2024-0450https://bugzilla.redhat.com/22765182276518https://bugzilla.redhat.com/22765252276525https://errata.almalinux.org/8/ALSA-2024-4058.htmlALSA-2024:4058ALSA-2024:4058
�
�python3.11-devel-3.11.9-1.el8_10.i686.rpm�!�python3.11-rpm-macros-3.11.9-1.el8_10.noarch.rpm�F�python3.11-3.11.9-1.el8_10.x86_64.rpm��python3.11-libs-3.11.9-1.el8_10.i686.rpm�G�python3.11-tkinter-3.11.9-1.el8_10.x86_64.rpm��python3.11-libs-3.11.9-1.el8_10.x86_64.rpm�
�python3.11-devel-3.11.9-1.el8_10.x86_64.rpm�
�python3.11-devel-3.11.9-1.el8_10.i686.rpm�!�python3.11-rpm-macros-3.11.9-1.el8_10.noarch.rpm�F�python3.11-3.11.9-1.el8_10.x86_64.rpm��python3.11-libs-3.11.9-1.el8_10.i686.rpm�G�python3.11-tkinter-3.11.9-1.el8_10.x86_64.rpm��python3.11-libs-3.11.9-1.el8_10.x86_64.rpm�
�python3.11-devel-3.11.9-1.el8_10.x86_64.rpm����1	�
	����KBBBBBBBBBBBBBBBBBBsecurityImportant: git security update%���https://access.redhat.com/errata/RHSA-2024:4084RHSA-2024:4084RHSA-2024:4084https://access.redhat.com/security/cve/CVE-2024-32002CVE-2024-32002CVE-2024-32002https://access.redhat.com/security/cve/CVE-2024-32004CVE-2024-32004CVE-2024-32004https://access.redhat.com/security/cve/CVE-2024-32020CVE-2024-32020CVE-2024-32020https://access.redhat.com/security/cve/CVE-2024-32021CVE-2024-32021CVE-2024-32021https://access.redhat.com/security/cve/CVE-2024-32465CVE-2024-32465CVE-2024-32465https://bugzilla.redhat.com/22804212280421https://bugzilla.redhat.com/22804282280428https://bugzilla.redhat.com/22804462280446https://bugzilla.redhat.com/22804662280466https://bugzilla.redhat.com/22804842280484https://errata.almalinux.org/8/ALSA-2024-4084.htmlALSA-2024:4084ALSA-2024:4084
�u�Jgit-daemon-2.43.5-1.el8_10.x86_64.rpm�!�Jgit-instaweb-2.43.5-1.el8_10.noarch.rpm�#�Jgitk-2.43.5-1.el8_10.noarch.rpm�5�Jperl-Git-2.43.5-1.el8_10.noarch.rpm�$�Jgitweb-2.43.5-1.el8_10.noarch.rpm� �Jgit-gui-2.43.5-1.el8_10.noarch.rpm�t�Jgit-credential-libsecret-2.43.5-1.el8_10.x86_64.rpm�s�Jgit-core-2.43.5-1.el8_10.x86_64.rpm�r�Jgit-2.43.5-1.el8_10.x86_64.rpm�6�Jperl-Git-SVN-2.43.5-1.el8_10.noarch.rpm�v�Jgit-subtree-2.43.5-1.el8_10.x86_64.rpm��Jgit-email-2.43.5-1.el8_10.noarch.rpm��Jgit-core-doc-2.43.5-1.el8_10.noarch.rpm�"�Jgit-svn-2.43.5-1.el8_10.noarch.rpm��Jgit-all-2.43.5-1.el8_10.noarch.rpm�u�Jgit-daemon-2.43.5-1.el8_10.x86_64.rpm�!�Jgit-instaweb-2.43.5-1.el8_10.noarch.rpm�#�Jgitk-2.43.5-1.el8_10.noarch.rpm�5�Jperl-Git-2.43.5-1.el8_10.noarch.rpm�$�Jgitweb-2.43.5-1.el8_10.noarch.rpm� �Jgit-gui-2.43.5-1.el8_10.noarch.rpm�t�Jgit-credential-libsecret-2.43.5-1.el8_10.x86_64.rpm�s�Jgit-core-2.43.5-1.el8_10.x86_64.rpm�r�Jgit-2.43.5-1.el8_10.x86_64.rpm�6�Jperl-Git-SVN-2.43.5-1.el8_10.noarch.rpm�v�Jgit-subtree-2.43.5-1.el8_10.x86_64.rpm��Jgit-email-2.43.5-1.el8_10.noarch.rpm��Jgit-core-doc-2.43.5-1.el8_10.noarch.rpm�"�Jgit-svn-2.43.5-1.el8_10.noarch.rpm��Jgit-all-2.43.5-1.el8_10.noarch.rpm���3�
	��0��SB�XB��uBBBBBBBBBBBBBBsecurityModerate: httpd:2.4/httpd security update%�� �thttps://access.redhat.com/errata/RHSA-2024:4197RHSA-2024:4197RHSA-2024:4197https://access.redhat.com/security/cve/CVE-2023-38709CVE-2023-38709CVE-2023-38709https://bugzilla.redhat.com/22734912273491https://errata.almalinux.org/8/ALSA-2024-4197.htmlALSA-2024:4197ALSA-2024:4197
�2�F�z#��5httpd-manual-2.4.37-65.module_el8.10.0+3860+a6e26e50.noarch.rpm�)�mod_ssl-2.4.37-65.module_el8.10.0+3860+a6e26e50.x86_64.rpm�(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm��5httpd-filesystem-2.4.37-65.module_el8.10.0+3860+a6e26e50.noarch.rpm�2�5httpd-2.4.37-65.module_el8.10.0+3860+a6e26e50.x86_64.rpm�$�5httpd-devel-2.4.37-65.module_el8.10.0+3860+a6e26e50.x86_64.rpm�'�mod_proxy_html-2.4.37-65.module_el8.10.0+3860+a6e26e50.x86_64.rpm� �Jmod_http2-1.15.7-10.module_el8.10.0+3832+564e7653.x86_64.rpm�(�5mod_session-2.4.37-65.module_el8.10.0+3860+a6e26e50.x86_64.rpm�&�5mod_ldap-2.4.37-65.module_el8.10.0+3860+a6e26e50.x86_64.rpm�%�5httpd-tools-2.4.37-65.module_el8.10.0+3860+a6e26e50.x86_64.rpm�2�F�z#��5httpd-manual-2.4.37-65.module_el8.10.0+3860+a6e26e50.noarch.rpm�)�mod_ssl-2.4.37-65.module_el8.10.0+3860+a6e26e50.x86_64.rpm�(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm��5httpd-filesystem-2.4.37-65.module_el8.10.0+3860+a6e26e50.noarch.rpm�2�5httpd-2.4.37-65.module_el8.10.0+3860+a6e26e50.x86_64.rpm�$�5httpd-devel-2.4.37-65.module_el8.10.0+3860+a6e26e50.x86_64.rpm�'�mod_proxy_html-2.4.37-65.module_el8.10.0+3860+a6e26e50.x86_64.rpm� �Jmod_http2-1.15.7-10.module_el8.10.0+3832+564e7653.x86_64.rpm�(�5mod_session-2.4.37-65.module_el8.10.0+3860+a6e26e50.x86_64.rpm�&�5mod_ldap-2.4.37-65.module_el8.10.0+3860+a6e26e50.x86_64.rpm�%�5httpd-tools-2.4.37-65.module_el8.10.0+3860+a6e26e50.x86_64.rpm����N	�

	��3��qsecurityModerate: python-pillow security update%���Yhttps://access.redhat.com/errata/RHSA-2024:4227RHSA-2024:4227RHSA-2024:4227https://access.redhat.com/security/cve/CVE-2024-28219CVE-2024-28219CVE-2024-28219https://bugzilla.redhat.com/22725632272563https://errata.almalinux.org/8/ALSA-2024-4227.htmlALSA-2024:4227ALSA-2024:4227
��$python3-pillow-5.1.1-21.el8_10.x86_64.rpm��$python3-pillow-5.1.1-21.el8_10.x86_64.rpm����W	�
	��5��4securityModerate: python-jinja2 security update%��m�lhttps://access.redhat.com/errata/RHSA-2024:4231RHSA-2024:4231RHSA-2024:4231https://access.redhat.com/security/cve/CVE-2024-34064CVE-2024-34064CVE-2024-34064https://bugzilla.redhat.com/22794762279476https://errata.almalinux.org/8/ALSA-2024-4231.htmlALSA-2024:4231ALSA-2024:4231
��{python3-jinja2-2.10.1-5.el8_10.noarch.rpm��{python3-jinja2-2.10.1-5.el8_10.noarch.rpm����c�
	����vBBBBBBBBBsecurityImportant: 389-ds security update%��Y�nhttps://access.redhat.com/errata/RHSA-2024:4235RHSA-2024:4235RHSA-2024:4235https://access.redhat.com/security/cve/CVE-2024-2199CVE-2024-2199CVE-2024-2199https://access.redhat.com/security/cve/CVE-2024-3657CVE-2024-3657CVE-2024-3657https://bugzilla.redhat.com/22679762267976https://bugzilla.redhat.com/22744012274401https://errata.almalinux.org/8/ALSA-2024-4235.htmlALSA-2024:4235ALSA-2024:4235
�M�!�{���4389-ds-base-snmp-1.4.3.39-7.module_el8.10.0+3864+d8eec553.x86_64.rpm��4389-ds-base-1.4.3.39-7.module_el8.10.0+3864+d8eec553.x86_64.rpm��4389-ds-base-legacy-tools-1.4.3.39-7.module_el8.10.0+3864+d8eec553.x86_64.rpm�>�4python3-lib389-1.4.3.39-7.module_el8.10.0+3864+d8eec553.noarch.rpm��4389-ds-base-libs-1.4.3.39-7.module_el8.10.0+3864+d8eec553.x86_64.rpm��4389-ds-base-devel-1.4.3.39-7.module_el8.10.0+3864+d8eec553.x86_64.rpm�M�!�{���4389-ds-base-snmp-1.4.3.39-7.module_el8.10.0+3864+d8eec553.x86_64.rpm��4389-ds-base-1.4.3.39-7.module_el8.10.0+3864+d8eec553.x86_64.rpm��4389-ds-base-legacy-tools-1.4.3.39-7.module_el8.10.0+3864+d8eec553.x86_64.rpm�>�4python3-lib389-1.4.3.39-7.module_el8.10.0+3864+d8eec553.noarch.rpm��4389-ds-base-libs-1.4.3.39-7.module_el8.10.0+3864+d8eec553.x86_64.rpm��4389-ds-base-devel-1.4.3.39-7.module_el8.10.0+3864+d8eec553.x86_64.rpm����u�
	����cB��_BBBBBBBBsecurityModerate: go-toolset security update%��G�vhttps://access.redhat.com/errata/RHSA-2024:4237RHSA-2024:4237RHSA-2024:4237https://access.redhat.com/security/cve/CVE-2024-24789CVE-2024-24789CVE-2024-24789https://access.redhat.com/security/cve/CVE-2024-24790CVE-2024-24790CVE-2024-24790https://bugzilla.redhat.com/22926682292668https://bugzilla.redhat.com/22927872292787https://errata.almalinux.org/8/ALSA-2024-4237.htmlALSA-2024:4237ALSA-2024:4237
�:{�y#�6�*golang-1.21.11-1.module_el8.10.0+3863+bb82df69.x86_64.rpm�x�*golang-src-1.21.11-1.module_el8.10.0+3863+bb82df69.noarch.rpm��
delve-1.21.2-3.module_el8.10.0+3760+4dd778f9.x86_64.rpm�7�*golang-bin-1.21.11-1.module_el8.10.0+3863+bb82df69.x86_64.rpm�y�*golang-tests-1.21.11-1.module_el8.10.0+3863+bb82df69.noarch.rpm�v�*golang-docs-1.21.11-1.module_el8.10.0+3863+bb82df69.noarch.rpm�w�*golang-misc-1.21.11-1.module_el8.10.0+3863+bb82df69.noarch.rpm�:�*go-toolset-1.21.11-1.module_el8.10.0+3863+bb82df69.x86_64.rpm�:{�y#�6�*golang-1.21.11-1.module_el8.10.0+3863+bb82df69.x86_64.rpm�x�*golang-src-1.21.11-1.module_el8.10.0+3863+bb82df69.noarch.rpm��
delve-1.21.2-3.module_el8.10.0+3760+4dd778f9.x86_64.rpm�7�*golang-bin-1.21.11-1.module_el8.10.0+3863+bb82df69.x86_64.rpm�y�*golang-tests-1.21.11-1.module_el8.10.0+3863+bb82df69.noarch.rpm�v�*golang-docs-1.21.11-1.module_el8.10.0+3863+bb82df69.noarch.rpm�w�*golang-misc-1.21.11-1.module_el8.10.0+3863+bb82df69.noarch.rpm�:�*go-toolset-1.21.11-1.module_el8.10.0+3863+bb82df69.x86_64.rpm����l	�
	����MBsecurityModerate: iperf3 security update%��=�https://access.redhat.com/errata/RHSA-2024:4241RHSA-2024:4241RHSA-2024:4241https://access.redhat.com/security/cve/CVE-2023-7250CVE-2023-7250CVE-2023-7250https://access.redhat.com/security/cve/CVE-2024-26306CVE-2024-26306CVE-2024-26306https://bugzilla.redhat.com/22447072244707https://bugzilla.redhat.com/22702702270270https://errata.almalinux.org/8/ALSA-2024-4241.htmlALSA-2024:4241ALSA-2024:4241
�*�!iperf3-3.5-10.el8_10.i686.rpm�*�!iperf3-3.5-10.el8_10.x86_64.rpm�*�!iperf3-3.5-10.el8_10.i686.rpm�*�!iperf3-3.5-10.el8_10.x86_64.rpm����{	�
	����QBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: libreoffice security update%��H�https://access.redhat.com/errata/RHSA-2024:4242RHSA-2024:4242RHSA-2024:4242https://access.redhat.com/security/cve/CVE-2024-3044CVE-2024-3044CVE-2024-3044https://bugzilla.redhat.com/22805422280542https://errata.almalinux.org/8/ALSA-2024-4242.htmlALSA-2024:4242ALSA-2024:4242
�*�$libreoffice-pyuno-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�;libreoffice-help-eu-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�olibreoffice-langpack-fr-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�_libreoffice-langpack-bg-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�{libreoffice-langpack-kn-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�"libreoffice-ogltrans-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-st-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-nr-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-zh-Hans-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�`libreoffice-langpack-bn-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�8libreoffice-help-en-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-nl-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�:libreoffice-help-et-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-ro-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-sk-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-si-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�Blibreoffice-help-hr-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�autocorr-ru-6.4.7.2-17.el8_10.alma.1.noarch.rpm�)libreoffice-xsltfilter-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-xh-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�6libreoffice-help-dz-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�@libreoffice-help-he-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-or-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�plibreoffice-langpack-ga-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�Mlibreoffice-help-pl-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�3libreoffice-help-cs-6.4.7.2-17.el8_10.alma.1.x86_64.rpm� libreoffice-langpack-zu-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�\libreoffice-langpack-af-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�Qlibreoffice-help-ru-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�alibreoffice-langpack-br-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�autocorr-sv-6.4.7.2-17.el8_10.alma.1.noarch.rpm�libreoffice-langpack-tr-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�*libreofficekit-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�Ilibreoffice-help-lv-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�~autocorr-hr-6.4.7.2-17.el8_10.alma.1.noarch.rpm�(libreoffice-x11-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�+libreoffice-filters-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-ss-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�rlibreoffice-langpack-gu-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�autocorr-ko-6.4.7.2-17.el8_10.alma.1.noarch.rpm�autocorr-sk-6.4.7.2-17.el8_10.alma.1.noarch.rpm�uautocorr-cs-6.4.7.2-17.el8_10.alma.1.noarch.rpm�,libreoffice-gdb-debug-support-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�.libreoffice-gtk3-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�!libreoffice-math-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-zh-Hant-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�xlibreoffice-langpack-it-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�tautocorr-ca-6.4.7.2-17.el8_10.alma.1.noarch.rpm�autocorr-ja-6.4.7.2-17.el8_10.alma.1.noarch.rpm�|autocorr-fr-6.4.7.2-17.el8_10.alma.1.noarch.rpm�Slibreoffice-help-sk-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�*libreoffice-emailmerge-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�autocorr-lt-6.4.7.2-17.el8_10.alma.1.noarch.rpm�autocorr-sr-6.4.7.2-17.el8_10.alma.1.noarch.rpm�libreoffice-langpack-nn-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�vautocorr-da-6.4.7.2-17.el8_10.alma.1.noarch.rpm�Tlibreoffice-help-sl-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�~libreoffice-langpack-lv-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�}libreoffice-langpack-lt-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�]libreoffice-langpack-ar-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�5libreoffice-help-de-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�	libreoffice-langpack-pl-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-sv-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-pt-PT-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�wlibreoffice-langpack-id-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�0libreoffice-help-bg-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�blibreoffice-langpack-ca-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-mr-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�Zlibreoffice-help-zh-Hant-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�autocorr-vi-6.4.7.2-17.el8_10.alma.1.noarch.rpm�autocorr-it-6.4.7.2-17.el8_10.alma.1.noarch.rpm�/libreoffice-help-ar-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�jlibreoffice-langpack-es-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�zautocorr-fa-6.4.7.2-17.el8_10.alma.1.noarch.rpm�libreoffice-opensymbol-fonts-6.4.7.2-17.el8_10.alma.1.noarch.rpm�libreoffice-langpack-mai-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-ts-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�7libreoffice-help-el-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�Glibreoffice-help-ko-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�^libreoffice-langpack-as-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�
autocorr-ro-6.4.7.2-17.el8_10.alma.1.noarch.rpm�&libreoffice-wiki-publisher-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�	autocorr-pt-6.4.7.2-17.el8_10.alma.1.noarch.rpm�autocorr-is-6.4.7.2-17.el8_10.alma.1.noarch.rpm�libreoffice-langpack-nso-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�=libreoffice-help-fr-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�autocorr-nl-6.4.7.2-17.el8_10.alma.1.noarch.rpm�glibreoffice-langpack-dz-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�autocorr-zh-6.4.7.2-17.el8_10.alma.1.noarch.rpm�autocorr-mn-6.4.7.2-17.el8_10.alma.1.noarch.rpm�)libreoffice-draw-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�}autocorr-ga-6.4.7.2-17.el8_10.alma.1.noarch.rpm�llibreoffice-langpack-eu-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�nlibreoffice-langpack-fi-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�
libreoffice-langpack-pt-BR-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�{autocorr-fi-6.4.7.2-17.el8_10.alma.1.noarch.rpm�Vlibreoffice-help-ta-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�yautocorr-es-6.4.7.2-17.el8_10.alma.1.noarch.rpm�ulibreoffice-langpack-hr-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�'libreoffice-calc-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�autocorr-lb-6.4.7.2-17.el8_10.alma.1.noarch.rpm�xautocorr-en-6.4.7.2-17.el8_10.alma.1.noarch.rpm�#libreoffice-pdfimport-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�wautocorr-de-6.4.7.2-17.el8_10.alma.1.noarch.rpm�slibreoffice-langpack-he-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�qlibreoffice-langpack-gl-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�autocorr-hu-6.4.7.2-17.el8_10.alma.1.noarch.rpm�1libreoffice-help-bn-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�Klibreoffice-help-nl-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�Elibreoffice-help-it-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�Ylibreoffice-help-zh-Hans-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�zlibreoffice-langpack-kk-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�Alibreoffice-help-hi-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�9libreoffice-help-es-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�'libreoffice-writer-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�-libreoffice-graphicfilter-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-tn-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�>libreoffice-help-gl-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�hlibreoffice-langpack-el-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-sr-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�[libreoffice-impress-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�2libreoffice-help-ca-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-data-6.4.7.2-17.el8_10.alma.1.noarch.rpm�Dlibreoffice-help-id-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-ve-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�Hlibreoffice-help-lt-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-nb-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�tlibreoffice-langpack-hi-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�flibreoffice-langpack-de-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�Llibreoffice-help-nn-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�|libreoffice-langpack-ko-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�elibreoffice-langpack-da-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�klibreoffice-langpack-et-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�vlibreoffice-langpack-hu-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�clibreoffice-langpack-cs-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�Flibreoffice-help-ja-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�Plibreoffice-help-ro-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�%libreoffice-ure-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-ta-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�<libreoffice-help-fi-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�Clibreoffice-help-hu-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�(libreoffice-core-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-pa-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�Jlibreoffice-help-nb-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-th-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�Olibreoffice-help-pt-PT-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�autocorr-tr-6.4.7.2-17.el8_10.alma.1.noarch.rpm�libreoffice-langpack-ml-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-uk-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�ylibreoffice-langpack-ja-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�Rlibreoffice-help-si-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-sl-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�mlibreoffice-langpack-fa-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�Klibreoffice-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�
libreoffice-langpack-ru-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�rautocorr-af-6.4.7.2-17.el8_10.alma.1.noarch.rpm�4libreoffice-help-da-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�Xlibreoffice-help-uk-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�?libreoffice-help-gu-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�ilibreoffice-langpack-en-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�dlibreoffice-langpack-cy-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-ure-common-6.4.7.2-17.el8_10.alma.1.noarch.rpm�Ulibreoffice-help-sv-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�&libreoffice-base-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�Wlibreoffice-help-tr-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�
autocorr-sl-6.4.7.2-17.el8_10.alma.1.noarch.rpm�autocorr-pl-6.4.7.2-17.el8_10.alma.1.noarch.rpm�libreoffice-langpack-te-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�sautocorr-bg-6.4.7.2-17.el8_10.alma.1.noarch.rpm�Nlibreoffice-help-pt-BR-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�*�$libreoffice-pyuno-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�;libreoffice-help-eu-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�olibreoffice-langpack-fr-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�_libreoffice-langpack-bg-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�{libreoffice-langpack-kn-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�"libreoffice-ogltrans-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-st-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-nr-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-zh-Hans-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�`libreoffice-langpack-bn-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�8libreoffice-help-en-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-nl-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�:libreoffice-help-et-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-ro-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-sk-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-si-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�Blibreoffice-help-hr-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�autocorr-ru-6.4.7.2-17.el8_10.alma.1.noarch.rpm�)libreoffice-xsltfilter-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-xh-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�6libreoffice-help-dz-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�@libreoffice-help-he-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-or-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�plibreoffice-langpack-ga-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�Mlibreoffice-help-pl-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�3libreoffice-help-cs-6.4.7.2-17.el8_10.alma.1.x86_64.rpm� libreoffice-langpack-zu-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�\libreoffice-langpack-af-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�Qlibreoffice-help-ru-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�alibreoffice-langpack-br-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�autocorr-sv-6.4.7.2-17.el8_10.alma.1.noarch.rpm�libreoffice-langpack-tr-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�*libreofficekit-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�Ilibreoffice-help-lv-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�~autocorr-hr-6.4.7.2-17.el8_10.alma.1.noarch.rpm�(libreoffice-x11-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�+libreoffice-filters-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-ss-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�rlibreoffice-langpack-gu-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�autocorr-ko-6.4.7.2-17.el8_10.alma.1.noarch.rpm�autocorr-sk-6.4.7.2-17.el8_10.alma.1.noarch.rpm�uautocorr-cs-6.4.7.2-17.el8_10.alma.1.noarch.rpm�,libreoffice-gdb-debug-support-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�.libreoffice-gtk3-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�!libreoffice-math-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-zh-Hant-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�xlibreoffice-langpack-it-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�tautocorr-ca-6.4.7.2-17.el8_10.alma.1.noarch.rpm�autocorr-ja-6.4.7.2-17.el8_10.alma.1.noarch.rpm�|autocorr-fr-6.4.7.2-17.el8_10.alma.1.noarch.rpm�Slibreoffice-help-sk-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�*libreoffice-emailmerge-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�autocorr-lt-6.4.7.2-17.el8_10.alma.1.noarch.rpm�autocorr-sr-6.4.7.2-17.el8_10.alma.1.noarch.rpm�libreoffice-langpack-nn-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�vautocorr-da-6.4.7.2-17.el8_10.alma.1.noarch.rpm�Tlibreoffice-help-sl-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�~libreoffice-langpack-lv-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�}libreoffice-langpack-lt-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�]libreoffice-langpack-ar-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�5libreoffice-help-de-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�	libreoffice-langpack-pl-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-sv-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-pt-PT-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�wlibreoffice-langpack-id-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�0libreoffice-help-bg-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�blibreoffice-langpack-ca-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-mr-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�Zlibreoffice-help-zh-Hant-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�autocorr-vi-6.4.7.2-17.el8_10.alma.1.noarch.rpm�autocorr-it-6.4.7.2-17.el8_10.alma.1.noarch.rpm�/libreoffice-help-ar-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�jlibreoffice-langpack-es-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�zautocorr-fa-6.4.7.2-17.el8_10.alma.1.noarch.rpm�libreoffice-opensymbol-fonts-6.4.7.2-17.el8_10.alma.1.noarch.rpm�libreoffice-langpack-mai-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-ts-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�7libreoffice-help-el-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�Glibreoffice-help-ko-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�^libreoffice-langpack-as-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�
autocorr-ro-6.4.7.2-17.el8_10.alma.1.noarch.rpm�&libreoffice-wiki-publisher-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�	autocorr-pt-6.4.7.2-17.el8_10.alma.1.noarch.rpm�autocorr-is-6.4.7.2-17.el8_10.alma.1.noarch.rpm�libreoffice-langpack-nso-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�=libreoffice-help-fr-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�autocorr-nl-6.4.7.2-17.el8_10.alma.1.noarch.rpm�glibreoffice-langpack-dz-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�autocorr-zh-6.4.7.2-17.el8_10.alma.1.noarch.rpm�autocorr-mn-6.4.7.2-17.el8_10.alma.1.noarch.rpm�)libreoffice-draw-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�}autocorr-ga-6.4.7.2-17.el8_10.alma.1.noarch.rpm�llibreoffice-langpack-eu-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�nlibreoffice-langpack-fi-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�
libreoffice-langpack-pt-BR-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�{autocorr-fi-6.4.7.2-17.el8_10.alma.1.noarch.rpm�Vlibreoffice-help-ta-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�yautocorr-es-6.4.7.2-17.el8_10.alma.1.noarch.rpm�ulibreoffice-langpack-hr-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�'libreoffice-calc-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�autocorr-lb-6.4.7.2-17.el8_10.alma.1.noarch.rpm�xautocorr-en-6.4.7.2-17.el8_10.alma.1.noarch.rpm�#libreoffice-pdfimport-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�wautocorr-de-6.4.7.2-17.el8_10.alma.1.noarch.rpm�slibreoffice-langpack-he-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�qlibreoffice-langpack-gl-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�autocorr-hu-6.4.7.2-17.el8_10.alma.1.noarch.rpm�1libreoffice-help-bn-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�Klibreoffice-help-nl-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�Elibreoffice-help-it-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�Ylibreoffice-help-zh-Hans-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�zlibreoffice-langpack-kk-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�Alibreoffice-help-hi-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�9libreoffice-help-es-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�'libreoffice-writer-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�-libreoffice-graphicfilter-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-tn-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�>libreoffice-help-gl-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�hlibreoffice-langpack-el-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-sr-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�[libreoffice-impress-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�2libreoffice-help-ca-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-data-6.4.7.2-17.el8_10.alma.1.noarch.rpm�Dlibreoffice-help-id-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-ve-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�Hlibreoffice-help-lt-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-nb-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�tlibreoffice-langpack-hi-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�flibreoffice-langpack-de-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�Llibreoffice-help-nn-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�|libreoffice-langpack-ko-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�elibreoffice-langpack-da-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�klibreoffice-langpack-et-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�vlibreoffice-langpack-hu-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�clibreoffice-langpack-cs-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�Flibreoffice-help-ja-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�Plibreoffice-help-ro-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�%libreoffice-ure-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-ta-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�<libreoffice-help-fi-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�Clibreoffice-help-hu-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�(libreoffice-core-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-pa-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�Jlibreoffice-help-nb-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-th-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�Olibreoffice-help-pt-PT-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�autocorr-tr-6.4.7.2-17.el8_10.alma.1.noarch.rpm�libreoffice-langpack-ml-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-uk-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�ylibreoffice-langpack-ja-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�Rlibreoffice-help-si-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-sl-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�mlibreoffice-langpack-fa-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�Klibreoffice-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�
libreoffice-langpack-ru-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�rautocorr-af-6.4.7.2-17.el8_10.alma.1.noarch.rpm�4libreoffice-help-da-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�Xlibreoffice-help-uk-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�?libreoffice-help-gu-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�ilibreoffice-langpack-en-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�dlibreoffice-langpack-cy-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�libreoffice-ure-common-6.4.7.2-17.el8_10.alma.1.noarch.rpm�Ulibreoffice-help-sv-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�&libreoffice-base-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�Wlibreoffice-help-tr-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�
autocorr-sl-6.4.7.2-17.el8_10.alma.1.noarch.rpm�autocorr-pl-6.4.7.2-17.el8_10.alma.1.noarch.rpm�libreoffice-langpack-te-6.4.7.2-17.el8_10.alma.1.x86_64.rpm�sautocorr-bg-6.4.7.2-17.el8_10.alma.1.noarch.rpm�Nlibreoffice-help-pt-BR-6.4.7.2-17.el8_10.alma.1.x86_64.rpm����D	�
	��
��BBBBBBBBBBsecurityModerate: python3 security update%��_�Phttps://access.redhat.com/errata/RHSA-2024:4243RHSA-2024:4243RHSA-2024:4243https://access.redhat.com/security/cve/CVE-2024-0450CVE-2024-0450CVE-2024-0450https://bugzilla.redhat.com/22765252276525https://errata.almalinux.org/8/ALSA-2024-4243.htmlALSA-2024:4243ALSA-2024:4243
�8�	python3.12-libs-3.12.3-2.el8_10.i686.rpm�7�	python3.12-devel-3.12.3-2.el8_10.i686.rpm�<�	python3.12-tkinter-3.12.3-2.el8_10.x86_64.rpm�7�	python3.12-devel-3.12.3-2.el8_10.x86_64.rpm�P�	python3.12-rpm-macros-3.12.3-2.el8_10.noarch.rpm�;�	python3.12-3.12.3-2.el8_10.x86_64.rpm�8�	python3.12-libs-3.12.3-2.el8_10.x86_64.rpm�8�	python3.12-libs-3.12.3-2.el8_10.i686.rpm�7�	python3.12-devel-3.12.3-2.el8_10.i686.rpm�<�	python3.12-tkinter-3.12.3-2.el8_10.x86_64.rpm�7�	python3.12-devel-3.12.3-2.el8_10.x86_64.rpm�P�	python3.12-rpm-macros-3.12.3-2.el8_10.noarch.rpm�;�	python3.12-3.12.3-2.el8_10.x86_64.rpm�8�	python3.12-libs-3.12.3-2.el8_10.x86_64.rpm����0	�
	����securityModerate: python3.11-PyMySQL security update%��/�Mhttps://access.redhat.com/errata/RHSA-2024:4244RHSA-2024:4244RHSA-2024:4244https://access.redhat.com/security/cve/CVE-2024-36039CVE-2024-36039CVE-2024-36039https://bugzilla.redhat.com/22828212282821https://errata.almalinux.org/8/ALSA-2024-4244.htmlALSA-2024:4244ALSA-2024:4244
��tpython3.11-PyMySQL-1.0.2-2.el8_10.noarch.rpm��tpython3.11-PyMySQL-1.0.2-2.el8_10.noarch.rpm����W	�
	����securityModerate: python3 security update%��|�>https://access.redhat.com/errata/RHSA-2024:4245RHSA-2024:4245RHSA-2024:4245https://access.redhat.com/security/cve/CVE-2024-36039CVE-2024-36039CVE-2024-36039https://bugzilla.redhat.com/22828212282821https://errata.almalinux.org/8/ALSA-2024-4245.htmlALSA-2024:4245ALSA-2024:4245
��python3.12-PyMySQL-1.1.0-3.el8_10.noarch.rpm��python3.12-PyMySQL-1.1.0-3.el8_10.noarch.rpm�����
	��)��mBBB�HBBBBBBB�TB�cBBB�wBBBBBBCB�FBBBBBBBBBBBB��LBBBBBBBBBBBBBBBBBBBBBsecurityModerate: container-tools security update%��:�ihttps://access.redhat.com/errata/RHSA-2024:4246RHSA-2024:4246RHSA-2024:4246https://access.redhat.com/security/cve/CVE-2024-24786CVE-2024-24786CVE-2024-24786https://bugzilla.redhat.com/22680462268046https://errata.almalinux.org/8/ALSA-2024-4246.htmlALSA-2024:4246ALSA-2024:4246
1{�{�$"�>�<oci-seccomp-bpf-hook-1.2.10-1.module_el8.10.0+3859+6ae70a0e.x86_64.rpmK�Acontainernetworking-plugins-1.4.0-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�Y�
podman-catatonit-4.9.4-4.module_el8.10.0+3862+c5a22a8d.x86_64.rpmB�Hslirp4netns-1.2.3-1.module_el8.10.0+3845+87b84552.x86_64.rpm�,�criu-devel-3.18-5.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�L�
podman-remote-4.9.4-4.module_el8.10.0+3862+c5a22a8d.x86_64.rpm�-�jcriu-libs-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpm�Z�
podman-plugins-4.9.4-4.module_el8.10.0+3862+c5a22a8d.x86_64.rpm�K�crun-1.14.3-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�9�;buildah-tests-1.33.8-1.module_el8.10.0+3862+c5a22a8d.x86_64.rpmx�qcontainers-common-1-81.module_el8.10.0+3858+6ad51f9f.x86_64.rpmF�python3-criu-3.18-5.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�O�
podman-gvproxy-4.9.4-4.module_el8.10.0+3862+c5a22a8d.x86_64.rpmk�toolbox-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpm�?�
podman-4.9.4-4.module_el8.10.0+3862+c5a22a8d.x86_64.rpm�M�
podman-tests-4.9.4-4.module_el8.10.0+3862+c5a22a8d.x86_64.rpm�Y�raardvark-dns-1.10.0-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm~�libslirp-4.4.0-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpmN�=cockpit-podman-84.1-1.module_el8.10.0+3858+6ad51f9f.noarch.rpm�/�;buildah-1.33.8-1.module_el8.10.0+3862+c5a22a8d.x86_64.rpm�Z�netavark-1.10.3-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�[�,python3-podman-4.9.0-1.module_el8.10.0+3792+03eaed9c.noarch.rpm?�.udica-0.2.6-21.module_el8.10.0+3858+6ad51f9f.noarch.rpm^�fuse-overlayfs-1.13-1.module_el8.10.0+3792+03eaed9c.x86_64.rpm��vrunc-1.1.12-1.module_el8.10.0+3845+87b84552.x86_64.rpm�Q�toolbox-tests-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpm|�5skopeo-1.14.4-1.module_el8.10.0+3862+c5a22a8d.x86_64.rpmD�crit-3.18-5.module_el8.10.0+3858+6ad51f9f.x86_64.rpm]�container-selinux-2.229.0-2.module_el8.10.0+3858+6ad51f9f.noarch.rpmu�
podman-docker-4.9.4-4.module_el8.10.0+3862+c5a22a8d.noarch.rpm��5skopeo-tests-1.14.4-1.module_el8.10.0+3862+c5a22a8d.x86_64.rpm�Blibslirp-devel-4.4.0-2.module_el8.10.0+3845+87b84552.x86_64.rpmA�jcriu-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpmt�;conmon-2.1.10-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm1{�{�$"�>�<oci-seccomp-bpf-hook-1.2.10-1.module_el8.10.0+3859+6ae70a0e.x86_64.rpmK�Acontainernetworking-plugins-1.4.0-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�Y�
podman-catatonit-4.9.4-4.module_el8.10.0+3862+c5a22a8d.x86_64.rpmB�Hslirp4netns-1.2.3-1.module_el8.10.0+3845+87b84552.x86_64.rpm�,�criu-devel-3.18-5.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�L�
podman-remote-4.9.4-4.module_el8.10.0+3862+c5a22a8d.x86_64.rpm�-�jcriu-libs-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpm�Z�
podman-plugins-4.9.4-4.module_el8.10.0+3862+c5a22a8d.x86_64.rpm�K�crun-1.14.3-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�9�;buildah-tests-1.33.8-1.module_el8.10.0+3862+c5a22a8d.x86_64.rpmx�qcontainers-common-1-81.module_el8.10.0+3858+6ad51f9f.x86_64.rpmF�python3-criu-3.18-5.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�O�
podman-gvproxy-4.9.4-4.module_el8.10.0+3862+c5a22a8d.x86_64.rpmk�toolbox-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpm�?�
podman-4.9.4-4.module_el8.10.0+3862+c5a22a8d.x86_64.rpm�M�
podman-tests-4.9.4-4.module_el8.10.0+3862+c5a22a8d.x86_64.rpm�Y�raardvark-dns-1.10.0-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm~�libslirp-4.4.0-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpmN�=cockpit-podman-84.1-1.module_el8.10.0+3858+6ad51f9f.noarch.rpm�/�;buildah-1.33.8-1.module_el8.10.0+3862+c5a22a8d.x86_64.rpm�Z�netavark-1.10.3-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�[�,python3-podman-4.9.0-1.module_el8.10.0+3792+03eaed9c.noarch.rpm?�.udica-0.2.6-21.module_el8.10.0+3858+6ad51f9f.noarch.rpm^�fuse-overlayfs-1.13-1.module_el8.10.0+3792+03eaed9c.x86_64.rpm��vrunc-1.1.12-1.module_el8.10.0+3845+87b84552.x86_64.rpm�Q�toolbox-tests-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpm|�5skopeo-1.14.4-1.module_el8.10.0+3862+c5a22a8d.x86_64.rpmD�crit-3.18-5.module_el8.10.0+3858+6ad51f9f.x86_64.rpm]�container-selinux-2.229.0-2.module_el8.10.0+3858+6ad51f9f.noarch.rpmu�
podman-docker-4.9.4-4.module_el8.10.0+3862+c5a22a8d.noarch.rpm��5skopeo-tests-1.14.4-1.module_el8.10.0+3862+c5a22a8d.x86_64.rpm�Blibslirp-devel-4.4.0-2.module_el8.10.0+3845+87b84552.x86_64.rpmA�jcriu-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpmt�;conmon-2.1.10-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm����8	�
	��-��jBsecurityModerate: libuv security update%��#�whttps://access.redhat.com/errata/RHSA-2024:4247RHSA-2024:4247RHSA-2024:4247https://access.redhat.com/security/cve/CVE-2024-24806CVE-2024-24806CVE-2024-24806https://bugzilla.redhat.com/22632922263292https://errata.almalinux.org/8/ALSA-2024-4247.htmlALSA-2024:4247ALSA-2024:4247
��!libuv-1.41.1-2.el8_10.x86_64.rpm��!libuv-1.41.1-2.el8_10.i686.rpm��!libuv-1.41.1-2.el8_10.x86_64.rpm��!libuv-1.41.1-2.el8_10.i686.rpm����_	�
	��:��nBBBBBBBBBBsecurityModerate: cups security update%���
https://access.redhat.com/errata/RHSA-2024:4265RHSA-2024:4265RHSA-2024:4265https://access.redhat.com/security/cve/CVE-2024-35235CVE-2024-35235CVE-2024-35235https://bugzilla.redhat.com/22903182290318https://errata.almalinux.org/8/ALSA-2024-4265.htmlALSA-2024:4265ALSA-2024:4265
�
�$cups-devel-2.2.6-60.el8_10.i686.rpm�e�$cups-client-2.2.6-60.el8_10.x86_64.rpm�
�$cups-devel-2.2.6-60.el8_10.x86_64.rpm�f�$cups-ipptool-2.2.6-60.el8_10.x86_64.rpm�g�$cups-lpd-2.2.6-60.el8_10.x86_64.rpm�d�$cups-2.2.6-60.el8_10.x86_64.rpm�p�$cups-filesystem-2.2.6-60.el8_10.noarch.rpm�
�$cups-devel-2.2.6-60.el8_10.i686.rpm�e�$cups-client-2.2.6-60.el8_10.x86_64.rpm�
�$cups-devel-2.2.6-60.el8_10.x86_64.rpm�f�$cups-ipptool-2.2.6-60.el8_10.x86_64.rpm�g�$cups-lpd-2.2.6-60.el8_10.x86_64.rpm�d�$cups-2.2.6-60.el8_10.x86_64.rpm�p�$cups-filesystem-2.2.6-60.el8_10.noarch.rpm�����
	��=��DBBxBBBBBBBBBBBBB�`BBBBBBBBBBB�hBBFBBBDB�uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�FBBBBBBBBBBBB�qB�QBBBBBBBBBBBBBBBBB��cBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityLow: virt:rhel and virt-devel:rhel security and bug fix update%�\��$�"https://access.redhat.com/errata/RHSA-2024:4351RHSA-2024:4351RHSA-2024:4351https://access.redhat.com/security/cve/CVE-2024-4418CVE-2024-4418CVE-2024-4418https://bugzilla.redhat.com/22786162278616https://errata.almalinux.org/8/ALSA-2024-4351.htmlALSA-2024:4351ALSA-2024:4351
�^�\�<#z�8Upython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�~Ulibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm�99libvirt-daemon-driver-secret-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�9libvirt-wireshark-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�29libvirt-daemon-config-network-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm�.!libguestfs-tools-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�09libvirt-client-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�9�fpython3-libvirt-8.0.0-2.module_el8.7.0+3346+68867adb.x86_64.rpm�$nbdkit-gzip-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�6$nbdkit-xz-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�H9libvirt-lock-sanlock-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�+!libguestfs-javadoc-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm��!netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�[@python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�rswtpm-tools-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�\�tqemu-kvm-block-rbd-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm�Q!libguestfs-java-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�_�tqemu-kvm-core-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm�$nbdkit-bash-completion-1.24.0-5.module_el8.8.0+3485+7cffc4a3.noarch.rpm�2$nbdkit-python-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��tqemu-kvm-docs-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm�:9libvirt-daemon-driver-storage-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�3$nbdkit-server-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�?�usupermin-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm�.$nbdkit-devel-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�7�perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�h�Ivirt-v2v-1.42.0-22.module_el8.9.0+3659+9c8643f3.x86_64.rpm�'Ulibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�89libvirt-daemon-driver-qemu-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�~�#libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Z�tqemu-kvm-block-gluster-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm�N!libguestfs-gfs2-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�*$nbdkit-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�^�tqemu-kvm-common-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm�W!lua-guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm��Ivirt-v2v-man-pages-uk-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm�a@ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm��Ivirt-v2v-bash-completion-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm�J@hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�<9libvirt-daemon-driver-storage-disk-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�79libvirt-daemon-driver-nwfilter-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�)!libguestfs-bash-completion-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�S!libguestfs-rescue-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�rswtpm-libs-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�X�tqemu-kvm-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm�o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm�-$nbdkit-curl-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�M!libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�%�|libguestfs-winsupport-8.10-1.module_el8.10.0+3768+dfd76e10.x86_64.rpm�O!libguestfs-gobject-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�D9libvirt-daemon-kvm-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�K@hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�}!libguestfs-appliance-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�F9libvirt-docs-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�&Ulibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�49libvirt-daemon-driver-interface-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�;9libvirt-daemon-driver-storage-core-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�b!ruby-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�I9libvirt-nss-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm��Ilibtpms-0.9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3.x86_64.rpm�4$nbdkit-ssh-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�T!libguestfs-rsync-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�?9libvirt-daemon-driver-storage-iscsi-direct-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�W�tqemu-img-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm�39libvirt-daemon-config-nwfilter-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�/9libvirt-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm��tqemu-kvm-hw-usbredir-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm�}�#libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�-!libguestfs-man-pages-uk-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�L!libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�0$nbdkit-gzip-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��!netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�,!libguestfs-man-pages-ja-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�R!libguestfs-java-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�$nbdkit-tmpdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�@9libvirt-daemon-driver-storage-logical-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�rswtpm-devel-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�5$nbdkit-vddk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�=9libvirt-daemon-driver-storage-gluster-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�$nbdkit-nbd-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�>9libvirt-daemon-driver-storage-iscsi-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�$nbdkit-tar-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�V�tqemu-guest-agent-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm��Ilibtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3.x86_64.rpm�G9libvirt-libs-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�C9libvirt-daemon-driver-storage-scsi-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�E9libvirt-devel-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�U!libguestfs-tools-c-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�]�tqemu-kvm-block-ssh-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm��tqemu-kvm-ui-spice-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm��tqemu-kvm-ui-opengl-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm�19libvirt-daemon-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm��!netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�)Unbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�rswtpm-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�/$nbdkit-example-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�P!libguestfs-gobject-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�V!libguestfs-xfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm��,libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm�+$nbdkit-basic-filters-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�>�Zseabios-1.16.0-4.module_el8.9.0+3659+9c8643f3.x86_64.rpm�69libvirt-daemon-driver-nodedev-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�B9libvirt-daemon-driver-storage-rbd-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�@�usupermin-devel-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm�,$nbdkit-basic-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��Zseavgabios-bin-1.16.0-4.module_el8.9.0+3659+9c8643f3.noarch.rpm�1$nbdkit-linuxdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��Ivirt-v2v-man-pages-ja-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm�|�#libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�rswtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�A9libvirt-daemon-driver-storage-mpath-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�*!libguestfs-inspect-icons-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�]!python3-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�59libvirt-daemon-driver-network-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�$nbdkit-tar-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��Zseabios-bin-1.16.0-4.module_el8.9.0+3659+9c8643f3.noarch.rpm�[�tqemu-kvm-block-iscsi-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm�Y�tqemu-kvm-block-curl-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm�X!perl-Sys-Guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�g!virt-dib-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�Y@perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�^�\�<#z�8Upython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�~Ulibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm�99libvirt-daemon-driver-secret-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�9libvirt-wireshark-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�29libvirt-daemon-config-network-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm�.!libguestfs-tools-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�09libvirt-client-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�9�fpython3-libvirt-8.0.0-2.module_el8.7.0+3346+68867adb.x86_64.rpm�$nbdkit-gzip-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�6$nbdkit-xz-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�H9libvirt-lock-sanlock-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�+!libguestfs-javadoc-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm��!netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�[@python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�rswtpm-tools-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�\�tqemu-kvm-block-rbd-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm�Q!libguestfs-java-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�_�tqemu-kvm-core-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm�$nbdkit-bash-completion-1.24.0-5.module_el8.8.0+3485+7cffc4a3.noarch.rpm�2$nbdkit-python-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��tqemu-kvm-docs-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm�:9libvirt-daemon-driver-storage-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�3$nbdkit-server-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�?�usupermin-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm�.$nbdkit-devel-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�7�perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�h�Ivirt-v2v-1.42.0-22.module_el8.9.0+3659+9c8643f3.x86_64.rpm�'Ulibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�89libvirt-daemon-driver-qemu-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�~�#libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Z�tqemu-kvm-block-gluster-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm�N!libguestfs-gfs2-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�*$nbdkit-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�^�tqemu-kvm-common-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm�W!lua-guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm��Ivirt-v2v-man-pages-uk-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm�a@ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm��Ivirt-v2v-bash-completion-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm�J@hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�<9libvirt-daemon-driver-storage-disk-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�79libvirt-daemon-driver-nwfilter-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�)!libguestfs-bash-completion-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�S!libguestfs-rescue-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�rswtpm-libs-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�X�tqemu-kvm-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm�o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm�-$nbdkit-curl-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�M!libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�%�|libguestfs-winsupport-8.10-1.module_el8.10.0+3768+dfd76e10.x86_64.rpm�O!libguestfs-gobject-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�D9libvirt-daemon-kvm-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�K@hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�}!libguestfs-appliance-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�F9libvirt-docs-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�&Ulibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�49libvirt-daemon-driver-interface-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�;9libvirt-daemon-driver-storage-core-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�b!ruby-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�I9libvirt-nss-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm��Ilibtpms-0.9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3.x86_64.rpm�4$nbdkit-ssh-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�T!libguestfs-rsync-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�?9libvirt-daemon-driver-storage-iscsi-direct-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�W�tqemu-img-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm�39libvirt-daemon-config-nwfilter-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�/9libvirt-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm��tqemu-kvm-hw-usbredir-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm�}�#libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�-!libguestfs-man-pages-uk-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�L!libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�0$nbdkit-gzip-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��!netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�,!libguestfs-man-pages-ja-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�R!libguestfs-java-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�$nbdkit-tmpdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�@9libvirt-daemon-driver-storage-logical-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�rswtpm-devel-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�5$nbdkit-vddk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�=9libvirt-daemon-driver-storage-gluster-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�$nbdkit-nbd-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�>9libvirt-daemon-driver-storage-iscsi-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�$nbdkit-tar-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�V�tqemu-guest-agent-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm��Ilibtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3.x86_64.rpm�G9libvirt-libs-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�C9libvirt-daemon-driver-storage-scsi-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�E9libvirt-devel-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�U!libguestfs-tools-c-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�]�tqemu-kvm-block-ssh-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm��tqemu-kvm-ui-spice-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm��tqemu-kvm-ui-opengl-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm�19libvirt-daemon-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm��!netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�)Unbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�rswtpm-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�/$nbdkit-example-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�P!libguestfs-gobject-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�V!libguestfs-xfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm��,libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm�+$nbdkit-basic-filters-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�>�Zseabios-1.16.0-4.module_el8.9.0+3659+9c8643f3.x86_64.rpm�69libvirt-daemon-driver-nodedev-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�B9libvirt-daemon-driver-storage-rbd-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�@�usupermin-devel-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm�,$nbdkit-basic-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��Zseavgabios-bin-1.16.0-4.module_el8.9.0+3659+9c8643f3.noarch.rpm�1$nbdkit-linuxdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��Ivirt-v2v-man-pages-ja-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm�|�#libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�rswtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�A9libvirt-daemon-driver-storage-mpath-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�*!libguestfs-inspect-icons-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�]!python3-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�59libvirt-daemon-driver-network-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�$nbdkit-tar-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��Zseabios-bin-1.16.0-4.module_el8.9.0+3659+9c8643f3.noarch.rpm�[�tqemu-kvm-block-iscsi-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm�Y�tqemu-kvm-block-curl-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm�X!perl-Sys-Guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�g!virt-dib-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�Y@perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm����l�
	����~BBBBBBBBBBBBBBBBBBsecurityImportant: pki-core security update%��F�
https://access.redhat.com/errata/RHSA-2024:4367RHSA-2024:4367RHSA-2024:4367https://access.redhat.com/security/cve/CVE-2023-4727CVE-2023-4727CVE-2023-4727https://bugzilla.redhat.com/22322182232218https://errata.almalinux.org/8/ALSA-2024-4367.htmlALSA-2024:4367ALSA-2024:4367
�K�Q�|�Q�:�idm-ldapjdk-4.24.0-1.module_el8.10.0+3801+17b19a60.noarch.rpm�-�}resteasy-3.0.26-7.module_el8.10.0+3808+9d4ab1fb.noarch.rpm�<�Midm-tomcatjss-7.8.0-1.module_el8.10.0+3801+17b19a60.noarch.rpm�%�Midm-pki-kra-10.15.1-1.module_el8.10.0+3868+cdab0fd8.noarch.rpm�'�Midm-pki-symkey-10.15.1-1.module_el8.10.0+3868+cdab0fd8.x86_64.rpm�!�Midm-pki-acme-10.15.1-1.module_el8.10.0+3868+cdab0fd8.noarch.rpm�C�Ridm-jss-javadoc-4.11.0-1.module_el8.10.0+3801+17b19a60.x86_64.rpm�$�Midm-pki-ca-10.15.1-1.module_el8.10.0+3868+cdab0fd8.noarch.rpm�#�Midm-pki-base-java-10.15.1-1.module_el8.10.0+3868+cdab0fd8.noarch.rpm�B�Ridm-jss-4.11.0-1.module_el8.10.0+3801+17b19a60.x86_64.rpm�;�idm-ldapjdk-javadoc-4.24.0-1.module_el8.10.0+3801+17b19a60.noarch.rpm�|�Mpython3-idm-pki-10.15.1-1.module_el8.10.0+3868+cdab0fd8.noarch.rpm�.�}resteasy-javadoc-3.0.26-7.module_el8.10.0+3808+9d4ab1fb.noarch.rpm�&�Midm-pki-server-10.15.1-1.module_el8.10.0+3868+cdab0fd8.noarch.rpm�"�Midm-pki-base-10.15.1-1.module_el8.10.0+3868+cdab0fd8.noarch.rpm�(�Midm-pki-tools-10.15.1-1.module_el8.10.0+3868+cdab0fd8.x86_64.rpm�K�Q�|�Q�:�idm-ldapjdk-4.24.0-1.module_el8.10.0+3801+17b19a60.noarch.rpm�-�}resteasy-3.0.26-7.module_el8.10.0+3808+9d4ab1fb.noarch.rpm�<�Midm-tomcatjss-7.8.0-1.module_el8.10.0+3801+17b19a60.noarch.rpm�%�Midm-pki-kra-10.15.1-1.module_el8.10.0+3868+cdab0fd8.noarch.rpm�'�Midm-pki-symkey-10.15.1-1.module_el8.10.0+3868+cdab0fd8.x86_64.rpm�!�Midm-pki-acme-10.15.1-1.module_el8.10.0+3868+cdab0fd8.noarch.rpm�C�Ridm-jss-javadoc-4.11.0-1.module_el8.10.0+3801+17b19a60.x86_64.rpm�$�Midm-pki-ca-10.15.1-1.module_el8.10.0+3868+cdab0fd8.noarch.rpm�#�Midm-pki-base-java-10.15.1-1.module_el8.10.0+3868+cdab0fd8.noarch.rpm�B�Ridm-jss-4.11.0-1.module_el8.10.0+3801+17b19a60.x86_64.rpm�;�idm-ldapjdk-javadoc-4.24.0-1.module_el8.10.0+3801+17b19a60.noarch.rpm�|�Mpython3-idm-pki-10.15.1-1.module_el8.10.0+3868+cdab0fd8.noarch.rpm�.�}resteasy-javadoc-3.0.26-7.module_el8.10.0+3808+9d4ab1fb.noarch.rpm�&�Midm-pki-server-10.15.1-1.module_el8.10.0+3868+cdab0fd8.noarch.rpm�"�Midm-pki-base-10.15.1-1.module_el8.10.0+3868+cdab0fd8.noarch.rpm�(�Midm-pki-tools-10.15.1-1.module_el8.10.0+3868+cdab0fd8.x86_64.rpm����c	�
	����SsecurityModerate: libreswan security update%��P�Ohttps://access.redhat.com/errata/RHSA-2024:4376RHSA-2024:4376RHSA-2024:4376https://access.redhat.com/security/cve/CVE-2024-3652CVE-2024-3652CVE-2024-3652https://bugzilla.redhat.com/22744482274448https://errata.almalinux.org/8/ALSA-2024-4376.htmlALSA-2024:4376ALSA-2024:4376
�}�libreswan-4.12-2.el8_10.4.x86_64.rpm�}�libreswan-4.12-2.el8_10.4.x86_64.rpm����d�
	����DBBxBBBBBBBBBBBBB�`BBBBBBBBBBB�hBBFBBBDB�uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�FBBBBBBBBBBBB�qB�gBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB��TBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: virt:rhel and virt-devel:rhel security update%���bhttps://access.redhat.com/errata/RHSA-2024:4420RHSA-2024:4420RHSA-2024:4420https://access.redhat.com/security/cve/CVE-2024-4467CVE-2024-4467CVE-2024-4467https://bugzilla.redhat.com/22788752278875https://errata.almalinux.org/8/ALSA-2024-4420.htmlALSA-2024:4420ALSA-2024:4420
�^�\�<#z�8Upython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�A0libvirt-daemon-driver-storage-mpath-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�~Ulibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm�30libvirt-daemon-config-nwfilter-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm��uqemu-kvm-hw-usbredir-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm�n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm�.!libguestfs-tools-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�9�fpython3-libvirt-8.0.0-2.module_el8.7.0+3346+68867adb.x86_64.rpm�$nbdkit-gzip-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�6$nbdkit-xz-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�+!libguestfs-javadoc-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm��!netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�[@python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�rswtpm-tools-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�G0libvirt-libs-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�80libvirt-daemon-driver-qemu-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�Q!libguestfs-java-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�$nbdkit-bash-completion-1.24.0-5.module_el8.8.0+3485+7cffc4a3.noarch.rpm�2$nbdkit-python-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�90libvirt-daemon-driver-secret-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�Y�uqemu-kvm-block-curl-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm�>0libvirt-daemon-driver-storage-iscsi-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�F0libvirt-docs-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�3$nbdkit-server-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�20libvirt-daemon-config-network-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�B0libvirt-daemon-driver-storage-rbd-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�?�usupermin-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm�.$nbdkit-devel-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�7�perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�h�Ivirt-v2v-1.42.0-22.module_el8.9.0+3659+9c8643f3.x86_64.rpm�=0libvirt-daemon-driver-storage-gluster-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�00libvirt-client-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�'Ulibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�~�#libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�D0libvirt-daemon-kvm-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�N!libguestfs-gfs2-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�*$nbdkit-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�W!lua-guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm��Ivirt-v2v-man-pages-uk-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm�a@ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm��Ivirt-v2v-bash-completion-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm�J@hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�)!libguestfs-bash-completion-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�_�uqemu-kvm-core-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm�S!libguestfs-rescue-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�]�uqemu-kvm-block-ssh-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm�rswtpm-libs-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�70libvirt-daemon-driver-nwfilter-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm�-$nbdkit-curl-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�M!libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�%�|libguestfs-winsupport-8.10-1.module_el8.10.0+3768+dfd76e10.x86_64.rpm�O!libguestfs-gobject-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�^�uqemu-kvm-common-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm�K@hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�}!libguestfs-appliance-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�&Ulibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�b!ruby-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�:0libvirt-daemon-driver-storage-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm��Ilibtpms-0.9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3.x86_64.rpm�4$nbdkit-ssh-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�T!libguestfs-rsync-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�V�uqemu-guest-agent-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm�I0libvirt-nss-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�60libvirt-daemon-driver-nodedev-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�\�uqemu-kvm-block-rbd-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm�0libvirt-wireshark-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�40libvirt-daemon-driver-interface-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�X�uqemu-kvm-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm�}�#libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�@0libvirt-daemon-driver-storage-logical-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm��uqemu-kvm-ui-spice-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm�-!libguestfs-man-pages-uk-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�L!libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�0$nbdkit-gzip-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��!netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�,!libguestfs-man-pages-ja-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�E0libvirt-devel-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�H0libvirt-lock-sanlock-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�R!libguestfs-java-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�[�uqemu-kvm-block-iscsi-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm�$nbdkit-tmpdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�rswtpm-devel-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�5$nbdkit-vddk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�$nbdkit-nbd-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�$nbdkit-tar-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��Ilibtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3.x86_64.rpm�U!libguestfs-tools-c-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm��uqemu-kvm-ui-opengl-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm�W�uqemu-img-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm�10libvirt-daemon-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�?0libvirt-daemon-driver-storage-iscsi-direct-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm��!netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�/0libvirt-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�)Unbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�rswtpm-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�/$nbdkit-example-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�50libvirt-daemon-driver-network-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�C0libvirt-daemon-driver-storage-scsi-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�P!libguestfs-gobject-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�<0libvirt-daemon-driver-storage-disk-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�V!libguestfs-xfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�;0libvirt-daemon-driver-storage-core-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm��,libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm�+$nbdkit-basic-filters-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�>�Zseabios-1.16.0-4.module_el8.9.0+3659+9c8643f3.x86_64.rpm�@�usupermin-devel-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm�,$nbdkit-basic-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��Zseavgabios-bin-1.16.0-4.module_el8.9.0+3659+9c8643f3.noarch.rpm�Z�uqemu-kvm-block-gluster-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm�1$nbdkit-linuxdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��Ivirt-v2v-man-pages-ja-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm�|�#libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�rswtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�*!libguestfs-inspect-icons-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�]!python3-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm��uqemu-kvm-docs-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm�$nbdkit-tar-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��Zseabios-bin-1.16.0-4.module_el8.9.0+3659+9c8643f3.noarch.rpm�X!perl-Sys-Guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�g!virt-dib-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�Y@perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�^�\�<#z�8Upython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�A0libvirt-daemon-driver-storage-mpath-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�~Ulibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm�30libvirt-daemon-config-nwfilter-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm��uqemu-kvm-hw-usbredir-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm�n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm�.!libguestfs-tools-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�9�fpython3-libvirt-8.0.0-2.module_el8.7.0+3346+68867adb.x86_64.rpm�$nbdkit-gzip-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�6$nbdkit-xz-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�+!libguestfs-javadoc-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm��!netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�[@python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�rswtpm-tools-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�G0libvirt-libs-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�80libvirt-daemon-driver-qemu-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�Q!libguestfs-java-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�$nbdkit-bash-completion-1.24.0-5.module_el8.8.0+3485+7cffc4a3.noarch.rpm�2$nbdkit-python-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�90libvirt-daemon-driver-secret-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�Y�uqemu-kvm-block-curl-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm�>0libvirt-daemon-driver-storage-iscsi-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�F0libvirt-docs-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�3$nbdkit-server-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�20libvirt-daemon-config-network-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�B0libvirt-daemon-driver-storage-rbd-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�?�usupermin-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm�.$nbdkit-devel-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�7�perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�h�Ivirt-v2v-1.42.0-22.module_el8.9.0+3659+9c8643f3.x86_64.rpm�=0libvirt-daemon-driver-storage-gluster-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�00libvirt-client-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�'Ulibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�~�#libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�D0libvirt-daemon-kvm-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�N!libguestfs-gfs2-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�*$nbdkit-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�W!lua-guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm��Ivirt-v2v-man-pages-uk-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm�a@ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm��Ivirt-v2v-bash-completion-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm�J@hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�)!libguestfs-bash-completion-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�_�uqemu-kvm-core-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm�S!libguestfs-rescue-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�]�uqemu-kvm-block-ssh-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm�rswtpm-libs-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�70libvirt-daemon-driver-nwfilter-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm�-$nbdkit-curl-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�M!libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�%�|libguestfs-winsupport-8.10-1.module_el8.10.0+3768+dfd76e10.x86_64.rpm�O!libguestfs-gobject-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�^�uqemu-kvm-common-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm�K@hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�}!libguestfs-appliance-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�&Ulibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�b!ruby-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�:0libvirt-daemon-driver-storage-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm��Ilibtpms-0.9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3.x86_64.rpm�4$nbdkit-ssh-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�T!libguestfs-rsync-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�V�uqemu-guest-agent-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm�I0libvirt-nss-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�60libvirt-daemon-driver-nodedev-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�\�uqemu-kvm-block-rbd-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm�0libvirt-wireshark-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�40libvirt-daemon-driver-interface-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�X�uqemu-kvm-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm�}�#libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�@0libvirt-daemon-driver-storage-logical-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm��uqemu-kvm-ui-spice-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm�-!libguestfs-man-pages-uk-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�L!libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�0$nbdkit-gzip-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��!netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�,!libguestfs-man-pages-ja-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�E0libvirt-devel-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�H0libvirt-lock-sanlock-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�R!libguestfs-java-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�[�uqemu-kvm-block-iscsi-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm�$nbdkit-tmpdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�rswtpm-devel-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�5$nbdkit-vddk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�$nbdkit-nbd-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�$nbdkit-tar-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��Ilibtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3.x86_64.rpm�U!libguestfs-tools-c-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm��uqemu-kvm-ui-opengl-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm�W�uqemu-img-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm�10libvirt-daemon-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�?0libvirt-daemon-driver-storage-iscsi-direct-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm��!netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�/0libvirt-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�)Unbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�rswtpm-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�/$nbdkit-example-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�50libvirt-daemon-driver-network-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�C0libvirt-daemon-driver-storage-scsi-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�P!libguestfs-gobject-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�<0libvirt-daemon-driver-storage-disk-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�V!libguestfs-xfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�;0libvirt-daemon-driver-storage-core-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm��,libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm�+$nbdkit-basic-filters-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�>�Zseabios-1.16.0-4.module_el8.9.0+3659+9c8643f3.x86_64.rpm�@�usupermin-devel-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm�,$nbdkit-basic-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��Zseavgabios-bin-1.16.0-4.module_el8.9.0+3659+9c8643f3.noarch.rpm�Z�uqemu-kvm-block-gluster-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm�1$nbdkit-linuxdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��Ivirt-v2v-man-pages-ja-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm�|�#libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�rswtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�*!libguestfs-inspect-icons-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�]!python3-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm��uqemu-kvm-docs-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm�$nbdkit-tar-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��Zseabios-bin-1.16.0-4.module_el8.9.0+3659+9c8643f3.noarch.rpm�X!perl-Sys-Guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�g!virt-dib-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�Y@perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm����+	�
	����EBBBBBBBBBBBBBBsecurityModerate: dotnet6.0 security update%���Chttps://access.redhat.com/errata/RHSA-2024:4438RHSA-2024:4438RHSA-2024:4438https://access.redhat.com/security/cve/CVE-2024-38095CVE-2024-38095CVE-2024-38095https://bugzilla.redhat.com/22953232295323https://errata.almalinux.org/8/ALSA-2024-4438.htmlALSA-2024:4438ALSA-2024:4438
�e�sdotnet-sdk-6.0-6.0.132-1.el8_10.x86_64.rpm�`�gaspnetcore-runtime-6.0-6.0.32-1.el8_10.x86_64.rpm�d�gdotnet-runtime-6.0-6.0.32-1.el8_10.x86_64.rpm�b�gdotnet-apphost-pack-6.0-6.0.32-1.el8_10.x86_64.rpm�f�gdotnet-targeting-pack-6.0-6.0.32-1.el8_10.x86_64.rpm�c�gdotnet-hostfxr-6.0-6.0.32-1.el8_10.x86_64.rpm�a�gaspnetcore-targeting-pack-6.0-6.0.32-1.el8_10.x86_64.rpm�g�sdotnet-templates-6.0-6.0.132-1.el8_10.x86_64.rpm�e�sdotnet-sdk-6.0-6.0.132-1.el8_10.x86_64.rpm�`�gaspnetcore-runtime-6.0-6.0.32-1.el8_10.x86_64.rpm�d�gdotnet-runtime-6.0-6.0.32-1.el8_10.x86_64.rpm�b�gdotnet-apphost-pack-6.0-6.0.32-1.el8_10.x86_64.rpm�f�gdotnet-targeting-pack-6.0-6.0.32-1.el8_10.x86_64.rpm�c�gdotnet-hostfxr-6.0-6.0.32-1.el8_10.x86_64.rpm�a�gaspnetcore-targeting-pack-6.0-6.0.32-1.el8_10.x86_64.rpm�g�sdotnet-templates-6.0-6.0.132-1.el8_10.x86_64.rpm����%	�
	��2��VBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: dotnet8.0 security update%��D�'https://access.redhat.com/errata/RHSA-2024:4451RHSA-2024:4451RHSA-2024:4451https://access.redhat.com/security/cve/CVE-2024-30105CVE-2024-30105CVE-2024-30105https://access.redhat.com/security/cve/CVE-2024-35264CVE-2024-35264CVE-2024-35264https://access.redhat.com/security/cve/CVE-2024-38095CVE-2024-38095CVE-2024-38095https://bugzilla.redhat.com/22953202295320https://bugzilla.redhat.com/22953212295321https://bugzilla.redhat.com/22953232295323https://errata.almalinux.org/8/ALSA-2024-4451.htmlALSA-2024:4451ALSA-2024:4451
�x�xdotnet-hostfxr-8.0-8.0.7-1.el8_10.x86_64.rpm�X�xaspnetcore-runtime-dbg-8.0-8.0.7-1.el8_10.x86_64.rpm��mnetstandard-targeting-pack-2.1-8.0.107-1.el8_10.x86_64.rpm�]�xdotnet-runtime-dbg-8.0-8.0.7-1.el8_10.x86_64.rpm�s�xaspnetcore-runtime-8.0-8.0.7-1.el8_10.x86_64.rpm�t�xaspnetcore-targeting-pack-8.0-8.0.7-1.el8_10.x86_64.rpm�|�mdotnet-templates-8.0-8.0.107-1.el8_10.x86_64.rpm�w�xdotnet-apphost-pack-8.0-8.0.7-1.el8_10.x86_64.rpm�z�mdotnet-sdk-8.0-8.0.107-1.el8_10.x86_64.rpm�{�xdotnet-targeting-pack-8.0-8.0.7-1.el8_10.x86_64.rpm��mdotnet-8.0.107-1.el8_10.x86_64.rpm��xdotnet-host-8.0.7-1.el8_10.x86_64.rpm�^�mdotnet-sdk-dbg-8.0-8.0.107-1.el8_10.x86_64.rpm�y�xdotnet-runtime-8.0-8.0.7-1.el8_10.x86_64.rpm�x�xdotnet-hostfxr-8.0-8.0.7-1.el8_10.x86_64.rpm�X�xaspnetcore-runtime-dbg-8.0-8.0.7-1.el8_10.x86_64.rpm��mnetstandard-targeting-pack-2.1-8.0.107-1.el8_10.x86_64.rpm�]�xdotnet-runtime-dbg-8.0-8.0.7-1.el8_10.x86_64.rpm�s�xaspnetcore-runtime-8.0-8.0.7-1.el8_10.x86_64.rpm�t�xaspnetcore-targeting-pack-8.0-8.0.7-1.el8_10.x86_64.rpm�|�mdotnet-templates-8.0-8.0.107-1.el8_10.x86_64.rpm�w�xdotnet-apphost-pack-8.0-8.0.7-1.el8_10.x86_64.rpm�z�mdotnet-sdk-8.0-8.0.107-1.el8_10.x86_64.rpm�{�xdotnet-targeting-pack-8.0-8.0.7-1.el8_10.x86_64.rpm��mdotnet-8.0.107-1.el8_10.x86_64.rpm��xdotnet-host-8.0.7-1.el8_10.x86_64.rpm�^�mdotnet-sdk-dbg-8.0-8.0.107-1.el8_10.x86_64.rpm�y�xdotnet-runtime-8.0-8.0.7-1.el8_10.x86_64.rpm����X�
	����VBBBBBBB�}BB�O��KBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: ruby security update%��k�~https://access.redhat.com/errata/RHSA-2024:4499RHSA-2024:4499RHSA-2024:4499https://access.redhat.com/security/cve/CVE-2023-36617CVE-2023-36617CVE-2023-36617https://access.redhat.com/security/cve/CVE-2024-27280CVE-2024-27280CVE-2024-27280https://access.redhat.com/security/cve/CVE-2024-27281CVE-2024-27281CVE-2024-27281https://access.redhat.com/security/cve/CVE-2024-27282CVE-2024-27282CVE-2024-27282https://access.redhat.com/security/cve/CVE-2024-35176CVE-2024-35176CVE-2024-35176https://bugzilla.redhat.com/22186142218614https://bugzilla.redhat.com/22707492270749https://bugzilla.redhat.com/22707502270750https://bugzilla.redhat.com/22768102276810https://bugzilla.redhat.com/22808942280894https://errata.almalinux.org/8/ALSA-2024-4499.htmlALSA-2024:4499ALSA-2024:4499
>�Y�|#(��rubygem-bigdecimal-1.3.4-112.module_el8.10.0+3871+342e2c2f.i686.rpm��jruby-libs-2.5.9-112.module_el8.10.0+3871+342e2c2f.x86_64.rpm�D�rubygem-net-telnet-0.1.1-112.module_el8.10.0+3871+342e2c2f.noarch.rpm>�jruby-2.5.9-112.module_el8.10.0+3871+342e2c2f.x86_64.rpm�D�>rubygem-did_you_mean-1.2.0-112.module_el8.10.0+3871+342e2c2f.noarch.rpm�Q�Lrubygem-bundler-1.16.1-4.module_el8.10.0+3871+342e2c2f.noarch.rpm�
�rubygem-power_assert-1.1.1-112.module_el8.10.0+3871+342e2c2f.noarch.rpm�P�\rubygem-abrt-doc-0.3.0-4.module_el8.10.0+3871+342e2c2f.noarch.rpm��rubygem-bigdecimal-1.3.4-112.module_el8.10.0+3871+342e2c2f.x86_64.rpm��lrubygem-test-unit-3.2.7-112.module_el8.10.0+3871+342e2c2f.noarch.rpm��rubygem-psych-3.0.2-112.module_el8.10.0+3871+342e2c2f.x86_64.rpm��=rubygem-openssl-2.1.2-112.module_el8.10.0+3871+342e2c2f.x86_64.rpm��jruby-libs-2.5.9-112.module_el8.10.0+3871+342e2c2f.i686.rpm��Lrubygem-bundler-doc-1.16.1-4.module_el8.10.0+3871+342e2c2f.noarch.rpm�G�Packages/rubygem-bson-4.3.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm�C�Packages/rubygem-bson-doc-4.3.0-2.module_el8.5.0+2625+ec418553.noarch.rpm��5rubygem-json-2.1.0-112.module_el8.10.0+3871+342e2c2f.i686.rpm��@rubygem-io-console-0.4.6-112.module_el8.10.0+3871+342e2c2f.x86_64.rpm��brubygems-devel-2.7.6.3-112.module_el8.10.0+3871+342e2c2f.noarch.rpm�U�irubygem-pg-doc-1.0.0-3.module_el8.9.0+3635+c6f99506.noarch.rpm��jruby-devel-2.5.9-112.module_el8.10.0+3871+342e2c2f.x86_64.rpm��8rubygem-rdoc-6.0.1.1-112.module_el8.10.0+3871+342e2c2f.noarch.rpm�]�Packages/rubygem-mysql2-doc-0.4.10-4.module_el8.5.0+2625+ec418553.noarch.rpm��@rubygem-io-console-0.4.6-112.module_el8.10.0+3871+342e2c2f.i686.rpm��5rubygem-json-2.1.0-112.module_el8.10.0+3871+342e2c2f.x86_64.rpm��Packages/rubygem-mysql2-0.4.10-4.module_el8.5.0+2625+ec418553.x86_64.rpm��brubygems-2.7.6.3-112.module_el8.10.0+3871+342e2c2f.noarch.rpm�E�
Packages/rubygem-mongo-doc-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm�
�rubygem-minitest-5.10.3-112.module_el8.10.0+3871+342e2c2f.noarch.rpm�T�\rubygem-abrt-0.3.0-4.module_el8.10.0+3871+342e2c2f.noarch.rpm��irubygem-pg-1.0.0-3.module_el8.9.0+3635+c6f99506.x86_64.rpm>�jruby-2.5.9-112.module_el8.10.0+3871+342e2c2f.i686.rpm��jruby-devel-2.5.9-112.module_el8.10.0+3871+342e2c2f.i686.rpm��=rubygem-openssl-2.1.2-112.module_el8.10.0+3871+342e2c2f.i686.rpm��rubygem-psych-3.0.2-112.module_el8.10.0+3871+342e2c2f.i686.rpm�I�jruby-irb-2.5.9-112.module_el8.10.0+3871+342e2c2f.noarch.rpm�E�?rubygem-xmlrpc-0.3.0-112.module_el8.10.0+3871+342e2c2f.noarch.rpm��$rubygem-rake-12.3.3-112.module_el8.10.0+3871+342e2c2f.noarch.rpm�	�jruby-doc-2.5.9-112.module_el8.10.0+3871+342e2c2f.noarch.rpm�D�
Packages/rubygem-mongo-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm>�Y�|#(��rubygem-bigdecimal-1.3.4-112.module_el8.10.0+3871+342e2c2f.i686.rpm��jruby-libs-2.5.9-112.module_el8.10.0+3871+342e2c2f.x86_64.rpm�D�rubygem-net-telnet-0.1.1-112.module_el8.10.0+3871+342e2c2f.noarch.rpm>�jruby-2.5.9-112.module_el8.10.0+3871+342e2c2f.x86_64.rpm�D�>rubygem-did_you_mean-1.2.0-112.module_el8.10.0+3871+342e2c2f.noarch.rpm�Q�Lrubygem-bundler-1.16.1-4.module_el8.10.0+3871+342e2c2f.noarch.rpm�
�rubygem-power_assert-1.1.1-112.module_el8.10.0+3871+342e2c2f.noarch.rpm�P�\rubygem-abrt-doc-0.3.0-4.module_el8.10.0+3871+342e2c2f.noarch.rpm��rubygem-bigdecimal-1.3.4-112.module_el8.10.0+3871+342e2c2f.x86_64.rpm��lrubygem-test-unit-3.2.7-112.module_el8.10.0+3871+342e2c2f.noarch.rpm��rubygem-psych-3.0.2-112.module_el8.10.0+3871+342e2c2f.x86_64.rpm��=rubygem-openssl-2.1.2-112.module_el8.10.0+3871+342e2c2f.x86_64.rpm��jruby-libs-2.5.9-112.module_el8.10.0+3871+342e2c2f.i686.rpm��Lrubygem-bundler-doc-1.16.1-4.module_el8.10.0+3871+342e2c2f.noarch.rpm�G�Packages/rubygem-bson-4.3.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm�C�Packages/rubygem-bson-doc-4.3.0-2.module_el8.5.0+2625+ec418553.noarch.rpm��5rubygem-json-2.1.0-112.module_el8.10.0+3871+342e2c2f.i686.rpm��@rubygem-io-console-0.4.6-112.module_el8.10.0+3871+342e2c2f.x86_64.rpm��brubygems-devel-2.7.6.3-112.module_el8.10.0+3871+342e2c2f.noarch.rpm�U�irubygem-pg-doc-1.0.0-3.module_el8.9.0+3635+c6f99506.noarch.rpm��jruby-devel-2.5.9-112.module_el8.10.0+3871+342e2c2f.x86_64.rpm��8rubygem-rdoc-6.0.1.1-112.module_el8.10.0+3871+342e2c2f.noarch.rpm�]�Packages/rubygem-mysql2-doc-0.4.10-4.module_el8.5.0+2625+ec418553.noarch.rpm��@rubygem-io-console-0.4.6-112.module_el8.10.0+3871+342e2c2f.i686.rpm��5rubygem-json-2.1.0-112.module_el8.10.0+3871+342e2c2f.x86_64.rpm��Packages/rubygem-mysql2-0.4.10-4.module_el8.5.0+2625+ec418553.x86_64.rpm��brubygems-2.7.6.3-112.module_el8.10.0+3871+342e2c2f.noarch.rpm�E�
Packages/rubygem-mongo-doc-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm�
�rubygem-minitest-5.10.3-112.module_el8.10.0+3871+342e2c2f.noarch.rpm�T�\rubygem-abrt-0.3.0-4.module_el8.10.0+3871+342e2c2f.noarch.rpm��irubygem-pg-1.0.0-3.module_el8.9.0+3635+c6f99506.x86_64.rpm>�jruby-2.5.9-112.module_el8.10.0+3871+342e2c2f.i686.rpm��jruby-devel-2.5.9-112.module_el8.10.0+3871+342e2c2f.i686.rpm��=rubygem-openssl-2.1.2-112.module_el8.10.0+3871+342e2c2f.i686.rpm��rubygem-psych-3.0.2-112.module_el8.10.0+3871+342e2c2f.i686.rpm�I�jruby-irb-2.5.9-112.module_el8.10.0+3871+342e2c2f.noarch.rpm�E�?rubygem-xmlrpc-0.3.0-112.module_el8.10.0+3871+342e2c2f.noarch.rpm��$rubygem-rake-12.3.3-112.module_el8.10.0+3871+342e2c2f.noarch.rpm�	�jruby-doc-2.5.9-112.module_el8.10.0+3871+342e2c2f.noarch.rpm�D�
Packages/rubygem-mongo-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm��߳3	� 
	����[securityImportant: firefox security update%��i�4https://access.redhat.com/errata/RHSA-2024:4517RHSA-2024:4517RHSA-2024:4517https://access.redhat.com/security/cve/CVE-2024-6601CVE-2024-6601CVE-2024-6601https://access.redhat.com/security/cve/CVE-2024-6603CVE-2024-6603CVE-2024-6603https://access.redhat.com/security/cve/CVE-2024-6604CVE-2024-6604CVE-2024-6604https://bugzilla.redhat.com/22966362296636https://bugzilla.redhat.com/22966382296638https://bugzilla.redhat.com/22966392296639https://errata.almalinux.org/8/ALSA-2024-4517.htmlALSA-2024:4517ALSA-2024:4517
z�mfirefox-115.13.0-3.el8_10.alma.1.x86_64.rpmz�mfirefox-115.13.0-3.el8_10.alma.1.x86_64.rpm��߯
	�!
	��,��^BBBBBBBBBBBBsecurityImportant: java-1.8.0-openjdk security update%���Phttps://access.redhat.com/errata/RHSA-2024:4563RHSA-2024:4563RHSA-2024:4563https://access.redhat.com/security/cve/CVE-2024-21131CVE-2024-21131CVE-2024-21131https://access.redhat.com/security/cve/CVE-2024-21138CVE-2024-21138CVE-2024-21138https://access.redhat.com/security/cve/CVE-2024-21140CVE-2024-21140CVE-2024-21140https://access.redhat.com/security/cve/CVE-2024-21144CVE-2024-21144CVE-2024-21144https://access.redhat.com/security/cve/CVE-2024-21145CVE-2024-21145CVE-2024-21145https://access.redhat.com/security/cve/CVE-2024-21147CVE-2024-21147CVE-2024-21147https://bugzilla.redhat.com/22979612297961https://bugzilla.redhat.com/22979622297962https://bugzilla.redhat.com/22979632297963https://bugzilla.redhat.com/22979642297964https://bugzilla.redhat.com/22979762297976https://bugzilla.redhat.com/22979772297977https://errata.almalinux.org/8/ALSA-2024-4563.htmlALSA-2024:4563ALSA-2024:4563
�9�java-1.8.0-openjdk-1.8.0.422.b05-2.el8.x86_64.rpm�{�java-1.8.0-openjdk-javadoc-zip-1.8.0.422.b05-2.el8.noarch.rpm�=�java-1.8.0-openjdk-headless-1.8.0.422.b05-2.el8.x86_64.rpm�;�java-1.8.0-openjdk-demo-1.8.0.422.b05-2.el8.x86_64.rpm�>�java-1.8.0-openjdk-src-1.8.0.422.b05-2.el8.x86_64.rpm�<�java-1.8.0-openjdk-devel-1.8.0.422.b05-2.el8.x86_64.rpm�z�java-1.8.0-openjdk-javadoc-1.8.0.422.b05-2.el8.noarch.rpm�:�java-1.8.0-openjdk-accessibility-1.8.0.422.b05-2.el8.x86_64.rpm�9�java-1.8.0-openjdk-1.8.0.422.b05-2.el8.x86_64.rpm�{�java-1.8.0-openjdk-javadoc-zip-1.8.0.422.b05-2.el8.noarch.rpm�=�java-1.8.0-openjdk-headless-1.8.0.422.b05-2.el8.x86_64.rpm�;�java-1.8.0-openjdk-demo-1.8.0.422.b05-2.el8.x86_64.rpm�>�java-1.8.0-openjdk-src-1.8.0.422.b05-2.el8.x86_64.rpm�<�java-1.8.0-openjdk-devel-1.8.0.422.b05-2.el8.x86_64.rpm�z�java-1.8.0-openjdk-javadoc-1.8.0.422.b05-2.el8.noarch.rpm�:�java-1.8.0-openjdk-accessibility-1.8.0.422.b05-2.el8.x86_64.rpm����L	�"
	��?��mBBBBBBBBBBBBBBBBsecurityImportant: java-11-openjdk security update%��m�Ohttps://access.redhat.com/errata/RHSA-2024:4567RHSA-2024:4567RHSA-2024:4567https://access.redhat.com/security/cve/CVE-2024-21131CVE-2024-21131CVE-2024-21131https://access.redhat.com/security/cve/CVE-2024-21138CVE-2024-21138CVE-2024-21138https://access.redhat.com/security/cve/CVE-2024-21140CVE-2024-21140CVE-2024-21140https://access.redhat.com/security/cve/CVE-2024-21144CVE-2024-21144CVE-2024-21144https://access.redhat.com/security/cve/CVE-2024-21145CVE-2024-21145CVE-2024-21145https://access.redhat.com/security/cve/CVE-2024-21147CVE-2024-21147CVE-2024-21147https://bugzilla.redhat.com/22979612297961https://bugzilla.redhat.com/22979622297962https://bugzilla.redhat.com/22979632297963https://bugzilla.redhat.com/22979642297964https://bugzilla.redhat.com/22979762297976https://bugzilla.redhat.com/22979772297977https://errata.almalinux.org/8/ALSA-2024-4567.htmlALSA-2024:4567ALSA-2024:4567
	�?�Wjava-11-openjdk-11.0.24.0.8-3.el8.x86_64.rpm�@�Wjava-11-openjdk-demo-11.0.24.0.8-3.el8.x86_64.rpm�E�Wjava-11-openjdk-jmods-11.0.24.0.8-3.el8.x86_64.rpm�C�Wjava-11-openjdk-javadoc-11.0.24.0.8-3.el8.x86_64.rpm�G�Wjava-11-openjdk-static-libs-11.0.24.0.8-3.el8.x86_64.rpm�B�Wjava-11-openjdk-headless-11.0.24.0.8-3.el8.x86_64.rpm�F�Wjava-11-openjdk-src-11.0.24.0.8-3.el8.x86_64.rpm�A�Wjava-11-openjdk-devel-11.0.24.0.8-3.el8.x86_64.rpm�D�Wjava-11-openjdk-javadoc-zip-11.0.24.0.8-3.el8.x86_64.rpm	�?�Wjava-11-openjdk-11.0.24.0.8-3.el8.x86_64.rpm�@�Wjava-11-openjdk-demo-11.0.24.0.8-3.el8.x86_64.rpm�E�Wjava-11-openjdk-jmods-11.0.24.0.8-3.el8.x86_64.rpm�C�Wjava-11-openjdk-javadoc-11.0.24.0.8-3.el8.x86_64.rpm�G�Wjava-11-openjdk-static-libs-11.0.24.0.8-3.el8.x86_64.rpm�B�Wjava-11-openjdk-headless-11.0.24.0.8-3.el8.x86_64.rpm�F�Wjava-11-openjdk-src-11.0.24.0.8-3.el8.x86_64.rpm�A�Wjava-11-openjdk-devel-11.0.24.0.8-3.el8.x86_64.rpm�D�Wjava-11-openjdk-javadoc-zip-11.0.24.0.8-3.el8.x86_64.rpm����	�#
	����@BBBBBBBBBBBBBBBBsecurityImportant: java-17-openjdk security update%��<�ihttps://access.redhat.com/errata/RHSA-2024:4568RHSA-2024:4568RHSA-2024:4568https://access.redhat.com/security/cve/CVE-2024-21131CVE-2024-21131CVE-2024-21131https://access.redhat.com/security/cve/CVE-2024-21138CVE-2024-21138CVE-2024-21138https://access.redhat.com/security/cve/CVE-2024-21140CVE-2024-21140CVE-2024-21140https://access.redhat.com/security/cve/CVE-2024-21145CVE-2024-21145CVE-2024-21145https://access.redhat.com/security/cve/CVE-2024-21147CVE-2024-21147CVE-2024-21147https://bugzilla.redhat.com/22979612297961https://bugzilla.redhat.com/22979622297962https://bugzilla.redhat.com/22979632297963https://bugzilla.redhat.com/22979762297976https://bugzilla.redhat.com/22979772297977https://errata.almalinux.org/8/ALSA-2024-4568.htmlALSA-2024:4568ALSA-2024:4568
	�%�\java-17-openjdk-javadoc-zip-17.0.12.0.7-2.el8.x86_64.rpm� �\java-17-openjdk-17.0.12.0.7-2.el8.x86_64.rpm�&�\java-17-openjdk-jmods-17.0.12.0.7-2.el8.x86_64.rpm�"�\java-17-openjdk-devel-17.0.12.0.7-2.el8.x86_64.rpm�#�\java-17-openjdk-headless-17.0.12.0.7-2.el8.x86_64.rpm�!�\java-17-openjdk-demo-17.0.12.0.7-2.el8.x86_64.rpm�$�\java-17-openjdk-javadoc-17.0.12.0.7-2.el8.x86_64.rpm�'�\java-17-openjdk-src-17.0.12.0.7-2.el8.x86_64.rpm�(�\java-17-openjdk-static-libs-17.0.12.0.7-2.el8.x86_64.rpm	�%�\java-17-openjdk-javadoc-zip-17.0.12.0.7-2.el8.x86_64.rpm� �\java-17-openjdk-17.0.12.0.7-2.el8.x86_64.rpm�&�\java-17-openjdk-jmods-17.0.12.0.7-2.el8.x86_64.rpm�"�\java-17-openjdk-devel-17.0.12.0.7-2.el8.x86_64.rpm�#�\java-17-openjdk-headless-17.0.12.0.7-2.el8.x86_64.rpm�!�\java-17-openjdk-demo-17.0.12.0.7-2.el8.x86_64.rpm�$�\java-17-openjdk-javadoc-17.0.12.0.7-2.el8.x86_64.rpm�'�\java-17-openjdk-src-17.0.12.0.7-2.el8.x86_64.rpm�(�\java-17-openjdk-static-libs-17.0.12.0.7-2.el8.x86_64.rpm����	�$
	��%��SBBBBBBBBBBBBBBBBsecurityImportant: java-21-openjdk security update%��%�ihttps://access.redhat.com/errata/RHSA-2024:4573RHSA-2024:4573RHSA-2024:4573https://access.redhat.com/security/cve/CVE-2024-21131CVE-2024-21131CVE-2024-21131https://access.redhat.com/security/cve/CVE-2024-21138CVE-2024-21138CVE-2024-21138https://access.redhat.com/security/cve/CVE-2024-21140CVE-2024-21140CVE-2024-21140https://access.redhat.com/security/cve/CVE-2024-21145CVE-2024-21145CVE-2024-21145https://access.redhat.com/security/cve/CVE-2024-21147CVE-2024-21147CVE-2024-21147https://bugzilla.redhat.com/22979612297961https://bugzilla.redhat.com/22979622297962https://bugzilla.redhat.com/22979632297963https://bugzilla.redhat.com/22979762297976https://bugzilla.redhat.com/22979772297977https://errata.almalinux.org/8/ALSA-2024-4573.htmlALSA-2024:4573ALSA-2024:4573
	�E�gjava-21-openjdk-javadoc-21.0.4.0.7-1.el8.alma.1.x86_64.rpm�D�gjava-21-openjdk-headless-21.0.4.0.7-1.el8.alma.1.x86_64.rpm�G�gjava-21-openjdk-jmods-21.0.4.0.7-1.el8.alma.1.x86_64.rpm�H�gjava-21-openjdk-src-21.0.4.0.7-1.el8.alma.1.x86_64.rpm�I�gjava-21-openjdk-static-libs-21.0.4.0.7-1.el8.alma.1.x86_64.rpm�B�gjava-21-openjdk-demo-21.0.4.0.7-1.el8.alma.1.x86_64.rpm�F�gjava-21-openjdk-javadoc-zip-21.0.4.0.7-1.el8.alma.1.x86_64.rpm�A�gjava-21-openjdk-21.0.4.0.7-1.el8.alma.1.x86_64.rpm�C�gjava-21-openjdk-devel-21.0.4.0.7-1.el8.alma.1.x86_64.rpm	�E�gjava-21-openjdk-javadoc-21.0.4.0.7-1.el8.alma.1.x86_64.rpm�D�gjava-21-openjdk-headless-21.0.4.0.7-1.el8.alma.1.x86_64.rpm�G�gjava-21-openjdk-jmods-21.0.4.0.7-1.el8.alma.1.x86_64.rpm�H�gjava-21-openjdk-src-21.0.4.0.7-1.el8.alma.1.x86_64.rpm�I�gjava-21-openjdk-static-libs-21.0.4.0.7-1.el8.alma.1.x86_64.rpm�B�gjava-21-openjdk-demo-21.0.4.0.7-1.el8.alma.1.x86_64.rpm�F�gjava-21-openjdk-javadoc-zip-21.0.4.0.7-1.el8.alma.1.x86_64.rpm�A�gjava-21-openjdk-21.0.4.0.7-1.el8.alma.1.x86_64.rpm�C�gjava-21-openjdk-devel-21.0.4.0.7-1.el8.alma.1.x86_64.rpm����	�%
	��?��fBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: qt5-qtbase security update%���@https://access.redhat.com/errata/RHSA-2024:4617RHSA-2024:4617RHSA-2024:4617https://access.redhat.com/security/cve/CVE-2024-39936CVE-2024-39936CVE-2024-39936https://bugzilla.redhat.com/22958672295867https://errata.almalinux.org/8/ALSA-2024-4617.htmlALSA-2024:4617ALSA-2024:4617
�R�jqt5-qtbase-odbc-5.15.3-8.el8_10.x86_64.rpm�z�jqt5-qtbase-common-5.15.3-8.el8_10.noarch.rpm�O�jqt5-qtbase-examples-5.15.3-8.el8_10.i686.rpm�Q�jqt5-qtbase-mysql-5.15.3-8.el8_10.x86_64.rpm�S�jqt5-qtbase-postgresql-5.15.3-8.el8_10.i686.rpm�M�jqt5-qtbase-5.15.3-8.el8_10.i686.rpm�P�jqt5-qtbase-gui-5.15.3-8.el8_10.i686.rpm�O�jqt5-qtbase-examples-5.15.3-8.el8_10.x86_64.rpm�R�jqt5-qtbase-odbc-5.15.3-8.el8_10.i686.rpm�P�jqt5-qtbase-gui-5.15.3-8.el8_10.x86_64.rpm�Q�jqt5-qtbase-mysql-5.15.3-8.el8_10.i686.rpm�M�jqt5-qtbase-5.15.3-8.el8_10.x86_64.rpm�T�jqt5-qtbase-private-devel-5.15.3-8.el8_10.i686.rpm�T�jqt5-qtbase-private-devel-5.15.3-8.el8_10.x86_64.rpm�N�jqt5-qtbase-devel-5.15.3-8.el8_10.x86_64.rpm�N�jqt5-qtbase-devel-5.15.3-8.el8_10.i686.rpm�S�jqt5-qtbase-postgresql-5.15.3-8.el8_10.x86_64.rpm�R�jqt5-qtbase-odbc-5.15.3-8.el8_10.x86_64.rpm�z�jqt5-qtbase-common-5.15.3-8.el8_10.noarch.rpm�O�jqt5-qtbase-examples-5.15.3-8.el8_10.i686.rpm�Q�jqt5-qtbase-mysql-5.15.3-8.el8_10.x86_64.rpm�S�jqt5-qtbase-postgresql-5.15.3-8.el8_10.i686.rpm�M�jqt5-qtbase-5.15.3-8.el8_10.i686.rpm�P�jqt5-qtbase-gui-5.15.3-8.el8_10.i686.rpm�O�jqt5-qtbase-examples-5.15.3-8.el8_10.x86_64.rpm�R�jqt5-qtbase-odbc-5.15.3-8.el8_10.i686.rpm�P�jqt5-qtbase-gui-5.15.3-8.el8_10.x86_64.rpm�Q�jqt5-qtbase-mysql-5.15.3-8.el8_10.i686.rpm�M�jqt5-qtbase-5.15.3-8.el8_10.x86_64.rpm�T�jqt5-qtbase-private-devel-5.15.3-8.el8_10.i686.rpm�T�jqt5-qtbase-private-devel-5.15.3-8.el8_10.x86_64.rpm�N�jqt5-qtbase-devel-5.15.3-8.el8_10.x86_64.rpm�N�jqt5-qtbase-devel-5.15.3-8.el8_10.i686.rpm�S�jqt5-qtbase-postgresql-5.15.3-8.el8_10.x86_64.rpm���s	�&
	����@securityImportant: thunderbird security update%��N�https://access.redhat.com/errata/RHSA-2024:4635RHSA-2024:4635RHSA-2024:4635https://access.redhat.com/security/cve/CVE-2024-6601CVE-2024-6601CVE-2024-6601https://access.redhat.com/security/cve/CVE-2024-6603CVE-2024-6603CVE-2024-6603https://access.redhat.com/security/cve/CVE-2024-6604CVE-2024-6604CVE-2024-6604https://bugzilla.redhat.com/22966362296636https://bugzilla.redhat.com/22966382296638https://bugzilla.redhat.com/22966392296639https://errata.almalinux.org/8/ALSA-2024-4635.htmlALSA-2024:4635ALSA-2024:4635
f�mthunderbird-115.13.0-3.el8_10.alma.1.x86_64.rpmf�mthunderbird-115.13.0-3.el8_10.alma.1.x86_64.rpm���W�'
	����SB�XB��XBBBBBBBBBBBBBBsecurityImportant: httpd:2.4 security update%��Q�qhttps://access.redhat.com/errata/RHSA-2024:4720RHSA-2024:4720RHSA-2024:4720https://access.redhat.com/security/cve/CVE-2024-38473CVE-2024-38473CVE-2024-38473https://access.redhat.com/security/cve/CVE-2024-38474CVE-2024-38474CVE-2024-38474https://access.redhat.com/security/cve/CVE-2024-38475CVE-2024-38475CVE-2024-38475https://access.redhat.com/security/cve/CVE-2024-38477CVE-2024-38477CVE-2024-38477https://access.redhat.com/security/cve/CVE-2024-39573CVE-2024-39573CVE-2024-39573https://bugzilla.redhat.com/22950122295012https://bugzilla.redhat.com/22950132295013https://bugzilla.redhat.com/22950142295014https://bugzilla.redhat.com/22950162295016https://bugzilla.redhat.com/22950222295022https://errata.almalinux.org/8/ALSA-2024-4720.htmlALSA-2024:4720ALSA-2024:4720
�2�F�}#�&�6mod_ldap-2.4.37-65.module_el8.10.0+3872+9b8ab21e.1.x86_64.rpm�)�mod_ssl-2.4.37-65.module_el8.10.0+3872+9b8ab21e.1.x86_64.rpm�(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm�%�6httpd-tools-2.4.37-65.module_el8.10.0+3872+9b8ab21e.1.x86_64.rpm�'�mod_proxy_html-2.4.37-65.module_el8.10.0+3872+9b8ab21e.1.x86_64.rpm�$�6httpd-devel-2.4.37-65.module_el8.10.0+3872+9b8ab21e.1.x86_64.rpm� �Jmod_http2-1.15.7-10.module_el8.10.0+3832+564e7653.x86_64.rpm��6httpd-filesystem-2.4.37-65.module_el8.10.0+3872+9b8ab21e.1.noarch.rpm�(�6mod_session-2.4.37-65.module_el8.10.0+3872+9b8ab21e.1.x86_64.rpm�2�6httpd-2.4.37-65.module_el8.10.0+3872+9b8ab21e.1.x86_64.rpm��6httpd-manual-2.4.37-65.module_el8.10.0+3872+9b8ab21e.1.noarch.rpm�2�F�}#�&�6mod_ldap-2.4.37-65.module_el8.10.0+3872+9b8ab21e.1.x86_64.rpm�)�mod_ssl-2.4.37-65.module_el8.10.0+3872+9b8ab21e.1.x86_64.rpm�(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm�%�6httpd-tools-2.4.37-65.module_el8.10.0+3872+9b8ab21e.1.x86_64.rpm�'�mod_proxy_html-2.4.37-65.module_el8.10.0+3872+9b8ab21e.1.x86_64.rpm�$�6httpd-devel-2.4.37-65.module_el8.10.0+3872+9b8ab21e.1.x86_64.rpm� �Jmod_http2-1.15.7-10.module_el8.10.0+3832+564e7653.x86_64.rpm��6httpd-filesystem-2.4.37-65.module_el8.10.0+3872+9b8ab21e.1.noarch.rpm�(�6mod_session-2.4.37-65.module_el8.10.0+3872+9b8ab21e.1.x86_64.rpm�2�6httpd-2.4.37-65.module_el8.10.0+3872+9b8ab21e.1.x86_64.rpm��6httpd-manual-2.4.37-65.module_el8.10.0+3872+9b8ab21e.1.noarch.rpm�����(
	��.��TBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: freeradius:3.0 security update%��B�Ghttps://access.redhat.com/errata/RHSA-2024:4936RHSA-2024:4936RHSA-2024:4936https://access.redhat.com/security/cve/CVE-2024-3596CVE-2024-3596CVE-2024-3596https://bugzilla.redhat.com/22632402263240https://errata.almalinux.org/8/ALSA-2024-4936.htmlALSA-2024:4936ALSA-2024:4936
��V�}�r
�5�$freeradius-krb5-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm�8�$python3-freeradius-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm�;�$freeradius-sqlite-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm�:�$freeradius-rest-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm�7�$freeradius-mysql-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm�=�$freeradius-utils-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm�4�$freeradius-doc-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm�9�$freeradius-postgresql-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm�6�$freeradius-ldap-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm��$freeradius-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm�3�$freeradius-devel-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm�8�$freeradius-perl-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm�<�$freeradius-unixODBC-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm��V�}�r
�5�$freeradius-krb5-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm�8�$python3-freeradius-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm�;�$freeradius-sqlite-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm�:�$freeradius-rest-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm�7�$freeradius-mysql-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm�=�$freeradius-utils-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm�4�$freeradius-doc-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm�9�$freeradius-postgresql-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm�6�$freeradius-ldap-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm��$freeradius-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm�3�$freeradius-devel-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm�8�$freeradius-perl-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm�<�$freeradius-unixODBC-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm��ʜ	�)
	��5��oBBBBsecurityModerate: libtiff security update%��	�8
https://access.redhat.com/errata/RHSA-2024:5079RHSA-2024:5079RHSA-2024:5079https://access.redhat.com/security/cve/CVE-2018-15209CVE-2018-15209CVE-2018-15209https://access.redhat.com/security/cve/CVE-2023-25433CVE-2023-25433CVE-2023-25433https://access.redhat.com/security/cve/CVE-2023-52356CVE-2023-52356CVE-2023-52356https://access.redhat.com/security/cve/CVE-2023-6228CVE-2023-6228CVE-2023-6228https://bugzilla.redhat.com/16140511614051https://bugzilla.redhat.com/22187442218744https://bugzilla.redhat.com/22409952240995https://bugzilla.redhat.com/22513442251344https://errata.almalinux.org/8/ALSA-2024-5079.htmlALSA-2024:5079ALSA-2024:5079
��Vlibtiff-devel-4.0.9-32.el8_10.i686.rpm��Vlibtiff-devel-4.0.9-32.el8_10.x86_64.rpm��Vlibtiff-4.0.9-32.el8_10.i686.rpm��Vlibtiff-4.0.9-32.el8_10.x86_64.rpm��Vlibtiff-devel-4.0.9-32.el8_10.i686.rpm��Vlibtiff-devel-4.0.9-32.el8_10.x86_64.rpm��Vlibtiff-4.0.9-32.el8_10.i686.rpm��Vlibtiff-4.0.9-32.el8_10.x86_64.rpm��ҏ.�*
	����SB��cBBBBBBBBBBBBBBBBsecurityImportant: httpd:2.4 security update%��A�.https://access.redhat.com/errata/RHSA-2024:5193RHSA-2024:5193RHSA-2024:5193https://access.redhat.com/security/cve/CVE-2024-38476CVE-2024-38476CVE-2024-38476https://bugzilla.redhat.com/22950152295015https://errata.almalinux.org/8/ALSA-2024-5193.htmlALSA-2024:5193ALSA-2024:5193
�2�F�}#�)�mod_ssl-2.4.37-65.module_el8.10.0+3874+c2064c23.2.x86_64.rpm�(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm�2�7httpd-2.4.37-65.module_el8.10.0+3874+c2064c23.2.x86_64.rpm�$�7httpd-devel-2.4.37-65.module_el8.10.0+3874+c2064c23.2.x86_64.rpm�&�7mod_ldap-2.4.37-65.module_el8.10.0+3874+c2064c23.2.x86_64.rpm�%�7httpd-tools-2.4.37-65.module_el8.10.0+3874+c2064c23.2.x86_64.rpm� �+mod_http2-1.15.7-10.module_el8.10.0+3872+9b8ab21e.x86_64.rpm�'�mod_proxy_html-2.4.37-65.module_el8.10.0+3874+c2064c23.2.x86_64.rpm��7httpd-manual-2.4.37-65.module_el8.10.0+3874+c2064c23.2.noarch.rpm�(�7mod_session-2.4.37-65.module_el8.10.0+3874+c2064c23.2.x86_64.rpm��7httpd-filesystem-2.4.37-65.module_el8.10.0+3874+c2064c23.2.noarch.rpm�2�F�}#�)�mod_ssl-2.4.37-65.module_el8.10.0+3874+c2064c23.2.x86_64.rpm�(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm�2�7httpd-2.4.37-65.module_el8.10.0+3874+c2064c23.2.x86_64.rpm�$�7httpd-devel-2.4.37-65.module_el8.10.0+3874+c2064c23.2.x86_64.rpm�&�7mod_ldap-2.4.37-65.module_el8.10.0+3874+c2064c23.2.x86_64.rpm�%�7httpd-tools-2.4.37-65.module_el8.10.0+3874+c2064c23.2.x86_64.rpm� �+mod_http2-1.15.7-10.module_el8.10.0+3872+9b8ab21e.x86_64.rpm�'�mod_proxy_html-2.4.37-65.module_el8.10.0+3874+c2064c23.2.x86_64.rpm��7httpd-manual-2.4.37-65.module_el8.10.0+3874+c2064c23.2.noarch.rpm�(�7mod_session-2.4.37-65.module_el8.10.0+3874+c2064c23.2.x86_64.rpm��7httpd-filesystem-2.4.37-65.module_el8.10.0+3874+c2064c23.2.noarch.rpm���l�+
	����mBBB�HBBBBBBB�TB�WBBBBBBBBBBBBBBB�dBB�ZBDB�KBBBBBBBBBBBB��zBBBBBBBBBBBsecurityImportant: container-tools:rhel8 security update%��o�https://access.redhat.com/errata/RHSA-2024:5258RHSA-2024:5258RHSA-2024:5258https://access.redhat.com/security/cve/CVE-2023-45290CVE-2023-45290CVE-2023-45290https://access.redhat.com/security/cve/CVE-2024-1394CVE-2024-1394CVE-2024-1394https://access.redhat.com/security/cve/CVE-2024-24783CVE-2024-24783CVE-2024-24783https://access.redhat.com/security/cve/CVE-2024-24784CVE-2024-24784CVE-2024-24784https://access.redhat.com/security/cve/CVE-2024-24789CVE-2024-24789CVE-2024-24789https://access.redhat.com/security/cve/CVE-2024-3727CVE-2024-3727CVE-2024-3727https://access.redhat.com/security/cve/CVE-2024-37298CVE-2024-37298CVE-2024-37298https://access.redhat.com/security/cve/CVE-2024-6104CVE-2024-6104CVE-2024-6104https://bugzilla.redhat.com/22629212262921https://bugzilla.redhat.com/22680172268017https://bugzilla.redhat.com/22680192268019https://bugzilla.redhat.com/22680212268021https://bugzilla.redhat.com/22747672274767https://bugzilla.redhat.com/22926682292668https://bugzilla.redhat.com/22940002294000https://bugzilla.redhat.com/22950102295010https://errata.almalinux.org/8/ALSA-2024-5258.htmlALSA-2024:5258ALSA-2024:5258
1{��$"B�Hslirp4netns-1.2.3-1.module_el8.10.0+3845+87b84552.x86_64.rpmu�podman-docker-4.9.4-12.module_el8.10.0+3876+e55593a8.noarch.rpm�,�Lcriu-devel-3.18-5.module_el8.10.0+3876+e55593a8.x86_64.rpm�M�podman-tests-4.9.4-12.module_el8.10.0+3876+e55593a8.x86_64.rpm�Clibslirp-devel-4.4.0-2.module_el8.10.0+3876+e55593a8.x86_64.rpmk�toolbox-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpm�[�}python3-podman-4.9.0-2.module_el8.10.0+3876+e55593a8.noarch.rpm�O�podman-gvproxy-4.9.4-12.module_el8.10.0+3876+e55593a8.x86_64.rpm�-�Lcriu-libs-3.18-5.module_el8.10.0+3876+e55593a8.x86_64.rpmK�containernetworking-plugins-1.4.0-5.module_el8.10.0+3876+e55593a8.x86_64.rpm]�container-selinux-2.229.0-2.module_el8.10.0+3876+e55593a8.noarch.rpm�/�@buildah-1.33.8-4.module_el8.10.0+3876+e55593a8.x86_64.rpm��>runc-1.1.12-4.module_el8.10.0+3876+e55593a8.x86_64.rpm~�libslirp-4.4.0-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�9�@buildah-tests-1.33.8-4.module_el8.10.0+3876+e55593a8.x86_64.rpmN�=cockpit-podman-84.1-1.module_el8.10.0+3858+6ad51f9f.noarch.rpm�Y�saardvark-dns-1.10.0-1.module_el8.10.0+3876+e55593a8.x86_64.rpm|�^skopeo-1.14.5-3.module_el8.10.0+3876+e55593a8.x86_64.rpm�Z�netavark-1.10.3-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm?�.udica-0.2.6-21.module_el8.10.0+3858+6ad51f9f.noarch.rpm^�fuse-overlayfs-1.13-1.module_el8.10.0+3792+03eaed9c.x86_64.rpm�Z�podman-plugins-4.9.4-12.module_el8.10.0+3876+e55593a8.x86_64.rpm�Q�toolbox-tests-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpm�L�podman-remote-4.9.4-12.module_el8.10.0+3876+e55593a8.x86_64.rpmD�crit-3.18-5.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�>�oci-seccomp-bpf-hook-1.2.10-1.module_el8.10.0+3876+e55593a8.x86_64.rpm�K�vcrun-1.14.3-2.module_el8.10.0+3876+e55593a8.x86_64.rpm�Y�podman-catatonit-4.9.4-12.module_el8.10.0+3876+e55593a8.x86_64.rpmF�Lpython3-criu-3.18-5.module_el8.10.0+3876+e55593a8.x86_64.rpm��^skopeo-tests-1.14.5-3.module_el8.10.0+3876+e55593a8.x86_64.rpmx�)containers-common-1-82.module_el8.10.0+3876+e55593a8.x86_64.rpmA�jcriu-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpm�?�podman-4.9.4-12.module_el8.10.0+3876+e55593a8.x86_64.rpmt�;conmon-2.1.10-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm1{��$"B�Hslirp4netns-1.2.3-1.module_el8.10.0+3845+87b84552.x86_64.rpmu�podman-docker-4.9.4-12.module_el8.10.0+3876+e55593a8.noarch.rpm�,�Lcriu-devel-3.18-5.module_el8.10.0+3876+e55593a8.x86_64.rpm�M�podman-tests-4.9.4-12.module_el8.10.0+3876+e55593a8.x86_64.rpm�Clibslirp-devel-4.4.0-2.module_el8.10.0+3876+e55593a8.x86_64.rpmk�toolbox-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpm�[�}python3-podman-4.9.0-2.module_el8.10.0+3876+e55593a8.noarch.rpm�O�podman-gvproxy-4.9.4-12.module_el8.10.0+3876+e55593a8.x86_64.rpm�-�Lcriu-libs-3.18-5.module_el8.10.0+3876+e55593a8.x86_64.rpmK�containernetworking-plugins-1.4.0-5.module_el8.10.0+3876+e55593a8.x86_64.rpm]�container-selinux-2.229.0-2.module_el8.10.0+3876+e55593a8.noarch.rpm�/�@buildah-1.33.8-4.module_el8.10.0+3876+e55593a8.x86_64.rpm��>runc-1.1.12-4.module_el8.10.0+3876+e55593a8.x86_64.rpm~�libslirp-4.4.0-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�9�@buildah-tests-1.33.8-4.module_el8.10.0+3876+e55593a8.x86_64.rpmN�=cockpit-podman-84.1-1.module_el8.10.0+3858+6ad51f9f.noarch.rpm�Y�saardvark-dns-1.10.0-1.module_el8.10.0+3876+e55593a8.x86_64.rpm|�^skopeo-1.14.5-3.module_el8.10.0+3876+e55593a8.x86_64.rpm�Z�netavark-1.10.3-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm?�.udica-0.2.6-21.module_el8.10.0+3858+6ad51f9f.noarch.rpm^�fuse-overlayfs-1.13-1.module_el8.10.0+3792+03eaed9c.x86_64.rpm�Z�podman-plugins-4.9.4-12.module_el8.10.0+3876+e55593a8.x86_64.rpm�Q�toolbox-tests-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpm�L�podman-remote-4.9.4-12.module_el8.10.0+3876+e55593a8.x86_64.rpmD�crit-3.18-5.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�>�oci-seccomp-bpf-hook-1.2.10-1.module_el8.10.0+3876+e55593a8.x86_64.rpm�K�vcrun-1.14.3-2.module_el8.10.0+3876+e55593a8.x86_64.rpm�Y�podman-catatonit-4.9.4-12.module_el8.10.0+3876+e55593a8.x86_64.rpmF�Lpython3-criu-3.18-5.module_el8.10.0+3876+e55593a8.x86_64.rpm��^skopeo-tests-1.14.5-3.module_el8.10.0+3876+e55593a8.x86_64.rpmx�)containers-common-1-82.module_el8.10.0+3876+e55593a8.x86_64.rpmA�jcriu-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpm�?�podman-4.9.4-12.module_el8.10.0+3876+e55593a8.x86_64.rpmt�;conmon-2.1.10-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm���)�,
	����oBBB��fsecurityModerate: mod_auth_openidc:2.3 security update%���	https://access.redhat.com/errata/RHSA-2024:5289RHSA-2024:5289RHSA-2024:5289https://access.redhat.com/security/cve/CVE-2024-24814CVE-2024-24814CVE-2024-24814https://bugzilla.redhat.com/22640922264092https://errata.almalinux.org/8/ALSA-2024-5289.htmlALSA-2024:5289ALSA-2024:5289
��%�~#��mod_auth_openidc-2.4.9.4-6.module_el8.10.0+3881+234adf82.x86_64.rpm�c�scjose-devel-0.6.1-4.module_el8.9.0+3631+0ced13d7.x86_64.rpm�b�scjose-0.6.1-4.module_el8.9.0+3631+0ced13d7.x86_64.rpm��%�~#��mod_auth_openidc-2.4.9.4-6.module_el8.10.0+3881+234adf82.x86_64.rpm�c�scjose-devel-0.6.1-4.module_el8.9.0+3631+0ced13d7.x86_64.rpm�b�scjose-0.6.1-4.module_el8.9.0+3631+0ced13d7.x86_64.rpm����O	�-
	����ZBBsecurityModerate: grafana security update%���Hhttps://access.redhat.com/errata/RHSA-2024:5291RHSA-2024:5291RHSA-2024:5291https://access.redhat.com/security/cve/CVE-2024-24788CVE-2024-24788CVE-2024-24788https://access.redhat.com/security/cve/CVE-2024-24789CVE-2024-24789CVE-2024-24789https://access.redhat.com/security/cve/CVE-2024-24790CVE-2024-24790CVE-2024-24790https://bugzilla.redhat.com/22798142279814https://bugzilla.redhat.com/22926682292668https://bugzilla.redhat.com/22927872292787https://errata.almalinux.org/8/ALSA-2024-5291.htmlALSA-2024:5291ALSA-2024:5291
�|�grafana-selinux-9.2.10-17.el8_10.x86_64.rpm�8�grafana-9.2.10-17.el8_10.x86_64.rpm�|�grafana-selinux-9.2.10-17.el8_10.x86_64.rpm�8�grafana-9.2.10-17.el8_10.x86_64.rpm����=	�.
	��'��_BBBBBBsecurityModerate: jose security update%��\�5https://access.redhat.com/errata/RHSA-2024:5294RHSA-2024:5294RHSA-2024:5294https://access.redhat.com/security/cve/CVE-2023-50967CVE-2023-50967CVE-2023-50967https://access.redhat.com/security/cve/CVE-2024-28176CVE-2024-28176CVE-2024-28176https://bugzilla.redhat.com/22688202268820https://bugzilla.redhat.com/22705382270538https://errata.almalinux.org/8/ALSA-2024-5294.htmlALSA-2024:5294ALSA-2024:5294
�
�Plibjose-10-2.el8_10.3.x86_64.rpm�
�Plibjose-10-2.el8_10.3.i686.rpm��Plibjose-devel-10-2.el8_10.3.x86_64.rpm��Plibjose-devel-10-2.el8_10.3.i686.rpm�b�Pjose-10-2.el8_10.3.x86_64.rpm�
�Plibjose-10-2.el8_10.3.x86_64.rpm�
�Plibjose-10-2.el8_10.3.i686.rpm��Plibjose-devel-10-2.el8_10.3.x86_64.rpm��Plibjose-devel-10-2.el8_10.3.i686.rpm�b�Pjose-10-2.el8_10.3.x86_64.rpm����%	�/
	��*��hsecurityModerate: edk2 security update%���-https://access.redhat.com/errata/RHSA-2024:5297RHSA-2024:5297RHSA-2024:5297https://access.redhat.com/security/cve/CVE-2023-45236CVE-2023-45236CVE-2023-45236https://access.redhat.com/security/cve/CVE-2023-45237CVE-2023-45237CVE-2023-45237https://access.redhat.com/security/cve/CVE-2024-1298CVE-2024-1298CVE-2024-1298https://bugzilla.redhat.com/22587032258703https://bugzilla.redhat.com/22587062258706https://bugzilla.redhat.com/22842432284243https://errata.almalinux.org/8/ALSA-2024-5297.htmlALSA-2024:5297ALSA-2024:5297
��jedk2-ovmf-20220126gitbb1bba3d77-13.el8_10.2.noarch.rpm�`�jedk2-aarch64-20220126gitbb1bba3d77-13.el8_10.2.noarch.rpm��jedk2-ovmf-20220126gitbb1bba3d77-13.el8_10.2.noarch.rpm�`�jedk2-aarch64-20220126gitbb1bba3d77-13.el8_10.2.noarch.rpm����
	�0
	��-��ksecurityModerate: gnome-shell security update%��>�ehttps://access.redhat.com/errata/RHSA-2024:5298RHSA-2024:5298RHSA-2024:5298https://access.redhat.com/security/cve/CVE-2024-36472CVE-2024-36472CVE-2024-36472https://bugzilla.redhat.com/22837502283750https://errata.almalinux.org/8/ALSA-2024-5298.htmlALSA-2024:5298ALSA-2024:5298
�<�egnome-shell-3.32.2-56.el8_10.x86_64.rpm�<�egnome-shell-3.32.2-56.el8_10.x86_64.rpm����R	�1
	��0��nsecurityModerate: wget security update%��#�https://access.redhat.com/errata/RHSA-2024:5299RHSA-2024:5299RHSA-2024:5299https://access.redhat.com/security/cve/CVE-2024-38428CVE-2024-38428CVE-2024-38428https://bugzilla.redhat.com/22928362292836https://errata.almalinux.org/8/ALSA-2024-5299.htmlALSA-2024:5299ALSA-2024:5299
��6wget-1.19.5-12.el8_10.x86_64.rpm��6wget-1.19.5-12.el8_10.x86_64.rpm����m	�2
	��<��qBBBBBBBBBsecurityModerate: poppler security update%��)�https://access.redhat.com/errata/RHSA-2024:5305RHSA-2024:5305RHSA-2024:5305https://access.redhat.com/security/cve/CVE-2024-6239CVE-2024-6239CVE-2024-6239https://bugzilla.redhat.com/22935942293594https://errata.almalinux.org/8/ALSA-2024-5305.htmlALSA-2024:5305ALSA-2024:5305
�q�zpoppler-glib-20.11.0-12.el8_10.i686.rpm�3�zpoppler-qt5-20.11.0-12.el8_10.x86_64.rpm�p�zpoppler-20.11.0-12.el8_10.x86_64.rpm�3�zpoppler-qt5-20.11.0-12.el8_10.i686.rpm�q�zpoppler-glib-20.11.0-12.el8_10.x86_64.rpm�U�zpoppler-utils-20.11.0-12.el8_10.x86_64.rpm�p�zpoppler-20.11.0-12.el8_10.i686.rpm�q�zpoppler-glib-20.11.0-12.el8_10.i686.rpm�3�zpoppler-qt5-20.11.0-12.el8_10.x86_64.rpm�p�zpoppler-20.11.0-12.el8_10.x86_64.rpm�3�zpoppler-qt5-20.11.0-12.el8_10.i686.rpm�q�zpoppler-glib-20.11.0-12.el8_10.x86_64.rpm�U�zpoppler-utils-20.11.0-12.el8_10.x86_64.rpm�p�zpoppler-20.11.0-12.el8_10.i686.rpm����j	�3
	����}BBBBBBsecurityModerate: orc security update%��9�Qhttps://access.redhat.com/errata/RHSA-2024:5306RHSA-2024:5306RHSA-2024:5306https://access.redhat.com/security/cve/CVE-2024-40897CVE-2024-40897CVE-2024-40897https://bugzilla.redhat.com/23000102300010https://errata.almalinux.org/8/ALSA-2024-5306.htmlALSA-2024:5306ALSA-2024:5306
��?orc-compiler-0.4.28-4.el8_10.x86_64.rpm�A�?orc-devel-0.4.28-4.el8_10.i686.rpm�A�?orc-devel-0.4.28-4.el8_10.x86_64.rpm�@�?orc-0.4.28-4.el8_10.x86_64.rpm�@�?orc-0.4.28-4.el8_10.i686.rpm��?orc-compiler-0.4.28-4.el8_10.x86_64.rpm�A�?orc-devel-0.4.28-4.el8_10.i686.rpm�A�?orc-devel-0.4.28-4.el8_10.x86_64.rpm�@�?orc-0.4.28-4.el8_10.x86_64.rpm�@�?orc-0.4.28-4.el8_10.i686.rpm����7	�4
	��"��FBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: .NET 8.0 security update%��
�}https://access.redhat.com/errata/RHSA-2024:5337RHSA-2024:5337RHSA-2024:5337https://access.redhat.com/security/cve/CVE-2024-38167CVE-2024-38167CVE-2024-38167https://bugzilla.redhat.com/23024282302428https://errata.almalinux.org/8/ALSA-2024-5337.htmlALSA-2024:5337ALSA-2024:5337
��ydotnet-host-8.0.8-1.el8_10.x86_64.rpm�t�yaspnetcore-targeting-pack-8.0-8.0.8-1.el8_10.x86_64.rpm�y�ydotnet-runtime-8.0-8.0.8-1.el8_10.x86_64.rpm�|�ndotnet-templates-8.0-8.0.108-1.el8_10.x86_64.rpm��ndotnet-8.0.108-1.el8_10.x86_64.rpm�x�ydotnet-hostfxr-8.0-8.0.8-1.el8_10.x86_64.rpm�w�ydotnet-apphost-pack-8.0-8.0.8-1.el8_10.x86_64.rpm��nnetstandard-targeting-pack-2.1-8.0.108-1.el8_10.x86_64.rpm�z�ndotnet-sdk-8.0-8.0.108-1.el8_10.x86_64.rpm�^�ndotnet-sdk-dbg-8.0-8.0.108-1.el8_10.x86_64.rpm�]�ydotnet-runtime-dbg-8.0-8.0.8-1.el8_10.x86_64.rpm�X�yaspnetcore-runtime-dbg-8.0-8.0.8-1.el8_10.x86_64.rpm�s�yaspnetcore-runtime-8.0-8.0.8-1.el8_10.x86_64.rpm�{�ydotnet-targeting-pack-8.0-8.0.8-1.el8_10.x86_64.rpm��ydotnet-host-8.0.8-1.el8_10.x86_64.rpm�t�yaspnetcore-targeting-pack-8.0-8.0.8-1.el8_10.x86_64.rpm�y�ydotnet-runtime-8.0-8.0.8-1.el8_10.x86_64.rpm�|�ndotnet-templates-8.0-8.0.108-1.el8_10.x86_64.rpm��ndotnet-8.0.108-1.el8_10.x86_64.rpm�x�ydotnet-hostfxr-8.0-8.0.8-1.el8_10.x86_64.rpm�w�ydotnet-apphost-pack-8.0-8.0.8-1.el8_10.x86_64.rpm��nnetstandard-targeting-pack-2.1-8.0.108-1.el8_10.x86_64.rpm�z�ndotnet-sdk-8.0-8.0.108-1.el8_10.x86_64.rpm�^�ndotnet-sdk-dbg-8.0-8.0.108-1.el8_10.x86_64.rpm�]�ydotnet-runtime-dbg-8.0-8.0.8-1.el8_10.x86_64.rpm�X�yaspnetcore-runtime-dbg-8.0-8.0.8-1.el8_10.x86_64.rpm�s�yaspnetcore-runtime-8.0-8.0.8-1.el8_10.x86_64.rpm�{�ydotnet-targeting-pack-8.0-8.0.8-1.el8_10.x86_64.rpm����V	�5
	��/��cBBBBBBBBBBsecurityImportant: bind9.16 security update%���"https://access.redhat.com/errata/RHSA-2024:5390RHSA-2024:5390RHSA-2024:5390https://access.redhat.com/security/cve/CVE-2024-1737CVE-2024-1737CVE-2024-1737https://access.redhat.com/security/cve/CVE-2024-1975CVE-2024-1975CVE-2024-1975https://access.redhat.com/security/cve/CVE-2024-4076CVE-2024-4076CVE-2024-4076https://bugzilla.redhat.com/22988932298893https://bugzilla.redhat.com/22989012298901https://bugzilla.redhat.com/22989042298904https://errata.almalinux.org/8/ALSA-2024-5390.htmlALSA-2024:5390ALSA-2024:5390
�n�>bind9.16-libs-9.16.23-0.22.el8_10.x86_64.rpm�m�>bind9.16-chroot-9.16.23-0.22.el8_10.x86_64.rpm��>bind9.16-license-9.16.23-0.22.el8_10.noarch.rpm�l�>bind9.16-9.16.23-0.22.el8_10.x86_64.rpm�Y�>bind9.16-dnssec-utils-9.16.23-0.22.el8_10.x86_64.rpm�o�>bind9.16-utils-9.16.23-0.22.el8_10.x86_64.rpm�u�>python3-bind9.16-9.16.23-0.22.el8_10.noarch.rpm�n�>bind9.16-libs-9.16.23-0.22.el8_10.x86_64.rpm�m�>bind9.16-chroot-9.16.23-0.22.el8_10.x86_64.rpm��>bind9.16-license-9.16.23-0.22.el8_10.noarch.rpm�l�>bind9.16-9.16.23-0.22.el8_10.x86_64.rpm�Y�>bind9.16-dnssec-utils-9.16.23-0.22.el8_10.x86_64.rpm�o�>bind9.16-utils-9.16.23-0.22.el8_10.x86_64.rpm�u�>python3-bind9.16-9.16.23-0.22.el8_10.noarch.rpm����%	�6
	��2��psecurityImportant: firefox security update%��)�https://access.redhat.com/errata/RHSA-2024:5391RHSA-2024:5391RHSA-2024:5391https://access.redhat.com/security/cve/CVE-2024-7518CVE-2024-7518CVE-2024-7518https://access.redhat.com/security/cve/CVE-2024-7519CVE-2024-7519CVE-2024-7519https://access.redhat.com/security/cve/CVE-2024-7520CVE-2024-7520CVE-2024-7520https://access.redhat.com/security/cve/CVE-2024-7521CVE-2024-7521CVE-2024-7521https://access.redhat.com/security/cve/CVE-2024-7522CVE-2024-7522CVE-2024-7522https://access.redhat.com/security/cve/CVE-2024-7524CVE-2024-7524CVE-2024-7524https://access.redhat.com/security/cve/CVE-2024-7525CVE-2024-7525CVE-2024-7525https://access.redhat.com/security/cve/CVE-2024-7526CVE-2024-7526CVE-2024-7526https://access.redhat.com/security/cve/CVE-2024-7527CVE-2024-7527CVE-2024-7527https://access.redhat.com/security/cve/CVE-2024-7528CVE-2024-7528CVE-2024-7528https://access.redhat.com/security/cve/CVE-2024-7529CVE-2024-7529CVE-2024-7529https://bugzilla.redhat.com/23031352303135https://bugzilla.redhat.com/23031362303136https://bugzilla.redhat.com/23031372303137https://bugzilla.redhat.com/23031382303138https://bugzilla.redhat.com/23031392303139https://bugzilla.redhat.com/23031412303141https://bugzilla.redhat.com/23031422303142https://bugzilla.redhat.com/23031432303143https://bugzilla.redhat.com/23031442303144https://bugzilla.redhat.com/23031452303145https://bugzilla.redhat.com/23031462303146https://errata.almalinux.org/8/ALSA-2024-5391.htmlALSA-2024:5391ALSA-2024:5391
z�0firefox-115.14.0-2.el8_10.alma.1.x86_64.rpmz�0firefox-115.14.0-2.el8_10.alma.1.x86_64.rpm����	�7
	��5��ssecurityImportant: thunderbird security update%��:�
https://access.redhat.com/errata/RHSA-2024:5402RHSA-2024:5402RHSA-2024:5402https://access.redhat.com/security/cve/CVE-2024-7518CVE-2024-7518CVE-2024-7518https://access.redhat.com/security/cve/CVE-2024-7519CVE-2024-7519CVE-2024-7519https://access.redhat.com/security/cve/CVE-2024-7520CVE-2024-7520CVE-2024-7520https://access.redhat.com/security/cve/CVE-2024-7521CVE-2024-7521CVE-2024-7521https://access.redhat.com/security/cve/CVE-2024-7522CVE-2024-7522CVE-2024-7522https://access.redhat.com/security/cve/CVE-2024-7525CVE-2024-7525CVE-2024-7525https://access.redhat.com/security/cve/CVE-2024-7526CVE-2024-7526CVE-2024-7526https://access.redhat.com/security/cve/CVE-2024-7527CVE-2024-7527CVE-2024-7527https://access.redhat.com/security/cve/CVE-2024-7528CVE-2024-7528CVE-2024-7528https://access.redhat.com/security/cve/CVE-2024-7529CVE-2024-7529CVE-2024-7529https://bugzilla.redhat.com/23031352303135https://bugzilla.redhat.com/23031362303136https://bugzilla.redhat.com/23031372303137https://bugzilla.redhat.com/23031382303138https://bugzilla.redhat.com/23031392303139https://bugzilla.redhat.com/23031422303142https://bugzilla.redhat.com/23031432303143https://bugzilla.redhat.com/23031442303144https://bugzilla.redhat.com/23031452303145https://bugzilla.redhat.com/23031462303146https://errata.almalinux.org/8/ALSA-2024-5402.htmlALSA-2024:5402ALSA-2024:5402
f�/thunderbird-115.14.0-1.el8_10.alma.1.x86_64.rpmf�/thunderbird-115.14.0-1.el8_10.alma.1.x86_64.rpm����	�8
	����vBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: bind security update%��G�/https://access.redhat.com/errata/RHSA-2024:5524RHSA-2024:5524RHSA-2024:5524https://access.redhat.com/security/cve/CVE-2024-1737CVE-2024-1737CVE-2024-1737https://access.redhat.com/security/cve/CVE-2024-1975CVE-2024-1975CVE-2024-1975https://bugzilla.redhat.com/22988932298893https://bugzilla.redhat.com/22989012298901https://errata.almalinux.org/8/ALSA-2024-5524.htmlALSA-2024:5524ALSA-2024:5524
�s�bind-lite-devel-9.11.36-16.el8_10.2.i686.rpm�q�bind-libs-9.11.36-16.el8_10.2.x86_64.rpm��bind-chroot-9.11.36-16.el8_10.2.x86_64.rpm�t�bind-pkcs11-devel-9.11.36-16.el8_10.2.i686.rpm�u�bind-pkcs11-libs-9.11.36-16.el8_10.2.i686.rpm�&�python3-bind-9.11.36-16.el8_10.2.noarch.rpm��bind-pkcs11-9.11.36-16.el8_10.2.x86_64.rpm�r�bind-libs-lite-9.11.36-16.el8_10.2.x86_64.rpm��bind-sdb-chroot-9.11.36-16.el8_10.2.x86_64.rpm��bind-9.11.36-16.el8_10.2.x86_64.rpm�q�bind-libs-9.11.36-16.el8_10.2.i686.rpm�s�bind-lite-devel-9.11.36-16.el8_10.2.x86_64.rpm�p�bind-devel-9.11.36-16.el8_10.2.x86_64.rpm�p�bind-devel-9.11.36-16.el8_10.2.i686.rpm�%�bind-license-9.11.36-16.el8_10.2.noarch.rpm��bind-sdb-9.11.36-16.el8_10.2.x86_64.rpm�r�bind-libs-lite-9.11.36-16.el8_10.2.i686.rpm�u�bind-pkcs11-libs-9.11.36-16.el8_10.2.x86_64.rpm�t�bind-pkcs11-devel-9.11.36-16.el8_10.2.x86_64.rpm��bind-utils-9.11.36-16.el8_10.2.x86_64.rpm��bind-pkcs11-utils-9.11.36-16.el8_10.2.x86_64.rpm�s�bind-lite-devel-9.11.36-16.el8_10.2.i686.rpm�q�bind-libs-9.11.36-16.el8_10.2.x86_64.rpm��bind-chroot-9.11.36-16.el8_10.2.x86_64.rpm�t�bind-pkcs11-devel-9.11.36-16.el8_10.2.i686.rpm�u�bind-pkcs11-libs-9.11.36-16.el8_10.2.i686.rpm�&�python3-bind-9.11.36-16.el8_10.2.noarch.rpm��bind-pkcs11-9.11.36-16.el8_10.2.x86_64.rpm�r�bind-libs-lite-9.11.36-16.el8_10.2.x86_64.rpm��bind-sdb-chroot-9.11.36-16.el8_10.2.x86_64.rpm��bind-9.11.36-16.el8_10.2.x86_64.rpm�q�bind-libs-9.11.36-16.el8_10.2.i686.rpm�s�bind-lite-devel-9.11.36-16.el8_10.2.x86_64.rpm�p�bind-devel-9.11.36-16.el8_10.2.x86_64.rpm�p�bind-devel-9.11.36-16.el8_10.2.i686.rpm�%�bind-license-9.11.36-16.el8_10.2.noarch.rpm��bind-sdb-9.11.36-16.el8_10.2.x86_64.rpm�r�bind-libs-lite-9.11.36-16.el8_10.2.i686.rpm�u�bind-pkcs11-libs-9.11.36-16.el8_10.2.x86_64.rpm�t�bind-pkcs11-devel-9.11.36-16.el8_10.2.x86_64.rpm��bind-utils-9.11.36-16.el8_10.2.x86_64.rpm��bind-pkcs11-utils-9.11.36-16.el8_10.2.x86_64.rpm����5	�9
	����securityImportant: python3.12-setuptools security update%��v�https://access.redhat.com/errata/RHSA-2024:5531RHSA-2024:5531RHSA-2024:5531https://access.redhat.com/security/cve/CVE-2024-6345CVE-2024-6345CVE-2024-6345https://bugzilla.redhat.com/22977712297771https://errata.almalinux.org/8/ALSA-2024-5531.htmlALSA-2024:5531ALSA-2024:5531
��Hpython3.12-setuptools-68.2.2-4.el8_10.noarch.rpm��Hpython3.12-setuptools-68.2.2-4.el8_10.noarch.rpm����k	�:
	����[securityImportant: python3.11-setuptools security update%��
�https://access.redhat.com/errata/RHSA-2024:5532RHSA-2024:5532RHSA-2024:5532https://access.redhat.com/security/cve/CVE-2024-6345CVE-2024-6345CVE-2024-6345https://bugzilla.redhat.com/22977712297771https://errata.almalinux.org/8/ALSA-2024-5532.htmlALSA-2024:5532ALSA-2024:5532
��,python3.11-setuptools-65.5.1-3.el8_10.noarch.rpm��,python3.11-setuptools-wheel-65.5.1-3.el8_10.noarch.rpm��,python3.11-setuptools-65.5.1-3.el8_10.noarch.rpm��,python3.11-setuptools-wheel-65.5.1-3.el8_10.noarch.rpm����b	�;
	����^BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: libreoffice security update%��$�{https://access.redhat.com/errata/RHSA-2024:5598RHSA-2024:5598RHSA-2024:5598https://access.redhat.com/security/cve/CVE-2024-6472CVE-2024-6472CVE-2024-6472https://bugzilla.redhat.com/23028662302866https://errata.almalinux.org/8/ALSA-2024-5598.htmlALSA-2024:5598ALSA-2024:5598
�*�libreoffice-langpack-zh-Hant-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�#libreoffice-pdfimport-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�Clibreoffice-help-hu-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-ve-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�Elibreoffice-help-it-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�Plibreoffice-help-ro-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�qlibreoffice-langpack-gl-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�klibreoffice-langpack-et-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-sl-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�5libreoffice-help-de-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�@libreoffice-help-he-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�olibreoffice-langpack-fr-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�{libreoffice-langpack-kn-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�|autocorr-fr-6.4.7.2-18.el8_10.alma.1.noarch.rpm�
libreoffice-langpack-ru-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-mai-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�autocorr-lb-6.4.7.2-18.el8_10.alma.1.noarch.rpm�libreoffice-langpack-uk-6.4.7.2-18.el8_10.alma.1.x86_64.rpm� libreoffice-langpack-zu-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�Slibreoffice-help-sk-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�yautocorr-es-6.4.7.2-18.el8_10.alma.1.noarch.rpm�?libreoffice-help-gu-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-or-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�Blibreoffice-help-hr-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�dlibreoffice-langpack-cy-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�}libreoffice-langpack-lt-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�,libreoffice-gdb-debug-support-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-nso-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�elibreoffice-langpack-da-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�&libreoffice-base-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�autocorr-ja-6.4.7.2-18.el8_10.alma.1.noarch.rpm�libreoffice-langpack-nr-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�llibreoffice-langpack-eu-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-nl-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�	libreoffice-langpack-pl-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�Jlibreoffice-help-nb-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�autocorr-tr-6.4.7.2-18.el8_10.alma.1.noarch.rpm�6libreoffice-help-dz-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�*libreoffice-emailmerge-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�uautocorr-cs-6.4.7.2-18.el8_10.alma.1.noarch.rpm�hlibreoffice-langpack-el-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�nlibreoffice-langpack-fi-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-zh-Hans-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�autocorr-hu-6.4.7.2-18.el8_10.alma.1.noarch.rpm�Ilibreoffice-help-lv-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�Hlibreoffice-help-lt-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�Alibreoffice-help-hi-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�autocorr-vi-6.4.7.2-18.el8_10.alma.1.noarch.rpm�:libreoffice-help-et-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�_libreoffice-langpack-bg-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�wlibreoffice-langpack-id-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�\libreoffice-langpack-af-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-ure-common-6.4.7.2-18.el8_10.alma.1.noarch.rpm�libreoffice-langpack-nb-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�}autocorr-ga-6.4.7.2-18.el8_10.alma.1.noarch.rpm�~libreoffice-langpack-lv-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�Tlibreoffice-help-sl-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-ta-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�|libreoffice-langpack-ko-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�xlibreoffice-langpack-it-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�-libreoffice-graphicfilter-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�<libreoffice-help-fi-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�Dlibreoffice-help-id-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�clibreoffice-langpack-cs-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-si-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�'libreoffice-calc-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�!libreoffice-math-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�+libreoffice-filters-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�tautocorr-ca-6.4.7.2-18.el8_10.alma.1.noarch.rpm�2libreoffice-help-ca-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�Rlibreoffice-help-si-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�]libreoffice-langpack-ar-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�=libreoffice-help-fr-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-pt-PT-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-st-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�(libreoffice-x11-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�Zlibreoffice-help-zh-Hant-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-ro-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�vlibreoffice-langpack-hu-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-tn-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�autocorr-pl-6.4.7.2-18.el8_10.alma.1.noarch.rpm�xautocorr-en-6.4.7.2-18.el8_10.alma.1.noarch.rpm�autocorr-lt-6.4.7.2-18.el8_10.alma.1.noarch.rpm�autocorr-sr-6.4.7.2-18.el8_10.alma.1.noarch.rpm�Klibreoffice-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-te-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-data-6.4.7.2-18.el8_10.alma.1.noarch.rpm�~autocorr-hr-6.4.7.2-18.el8_10.alma.1.noarch.rpm�autocorr-mn-6.4.7.2-18.el8_10.alma.1.noarch.rpm�rautocorr-af-6.4.7.2-18.el8_10.alma.1.noarch.rpm�libreoffice-langpack-ml-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�/libreoffice-help-ar-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�$libreoffice-pyuno-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�vautocorr-da-6.4.7.2-18.el8_10.alma.1.noarch.rpm�libreoffice-langpack-sr-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�
autocorr-sl-6.4.7.2-18.el8_10.alma.1.noarch.rpm�;libreoffice-help-eu-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�	autocorr-pt-6.4.7.2-18.el8_10.alma.1.noarch.rpm�zlibreoffice-langpack-kk-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�9libreoffice-help-es-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�autocorr-sk-6.4.7.2-18.el8_10.alma.1.noarch.rpm�blibreoffice-langpack-ca-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�Olibreoffice-help-pt-PT-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-sk-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�7libreoffice-help-el-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�Llibreoffice-help-nn-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�Mlibreoffice-help-pl-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�ulibreoffice-langpack-hr-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�^libreoffice-langpack-as-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�*libreofficekit-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�Xlibreoffice-help-uk-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-tr-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�&libreoffice-wiki-publisher-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-nn-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�tlibreoffice-langpack-hi-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�3libreoffice-help-cs-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�)libreoffice-xsltfilter-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�Ylibreoffice-help-zh-Hans-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�slibreoffice-langpack-he-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�autocorr-sv-6.4.7.2-18.el8_10.alma.1.noarch.rpm�)libreoffice-draw-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�Flibreoffice-help-ja-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�%libreoffice-ure-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�Klibreoffice-help-nl-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�[libreoffice-impress-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�autocorr-it-6.4.7.2-18.el8_10.alma.1.noarch.rpm�Wlibreoffice-help-tr-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�sautocorr-bg-6.4.7.2-18.el8_10.alma.1.noarch.rpm�libreoffice-langpack-pa-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�'libreoffice-writer-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�.libreoffice-gtk3-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�Glibreoffice-help-ko-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�Ulibreoffice-help-sv-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�`libreoffice-langpack-bn-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�{autocorr-fi-6.4.7.2-18.el8_10.alma.1.noarch.rpm�libreoffice-langpack-th-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�ilibreoffice-langpack-en-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�(libreoffice-core-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�zautocorr-fa-6.4.7.2-18.el8_10.alma.1.noarch.rpm�autocorr-ru-6.4.7.2-18.el8_10.alma.1.noarch.rpm�Vlibreoffice-help-ta-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�1libreoffice-help-bn-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�0libreoffice-help-bg-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�glibreoffice-langpack-dz-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�jlibreoffice-langpack-es-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-mr-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-opensymbol-fonts-6.4.7.2-18.el8_10.alma.1.noarch.rpm�rlibreoffice-langpack-gu-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�autocorr-ko-6.4.7.2-18.el8_10.alma.1.noarch.rpm�
libreoffice-langpack-pt-BR-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�Qlibreoffice-help-ru-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�autocorr-nl-6.4.7.2-18.el8_10.alma.1.noarch.rpm�autocorr-zh-6.4.7.2-18.el8_10.alma.1.noarch.rpm�"libreoffice-ogltrans-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�ylibreoffice-langpack-ja-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�4libreoffice-help-da-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�wautocorr-de-6.4.7.2-18.el8_10.alma.1.noarch.rpm�8libreoffice-help-en-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�plibreoffice-langpack-ga-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�alibreoffice-langpack-br-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�autocorr-is-6.4.7.2-18.el8_10.alma.1.noarch.rpm�flibreoffice-langpack-de-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-xh-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-ts-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-sv-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�
autocorr-ro-6.4.7.2-18.el8_10.alma.1.noarch.rpm�Nlibreoffice-help-pt-BR-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�mlibreoffice-langpack-fa-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-ss-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�>libreoffice-help-gl-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�*�libreoffice-langpack-zh-Hant-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�#libreoffice-pdfimport-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�Clibreoffice-help-hu-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-ve-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�Elibreoffice-help-it-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�Plibreoffice-help-ro-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�qlibreoffice-langpack-gl-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�klibreoffice-langpack-et-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-sl-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�5libreoffice-help-de-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�@libreoffice-help-he-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�olibreoffice-langpack-fr-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�{libreoffice-langpack-kn-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�|autocorr-fr-6.4.7.2-18.el8_10.alma.1.noarch.rpm�
libreoffice-langpack-ru-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-mai-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�autocorr-lb-6.4.7.2-18.el8_10.alma.1.noarch.rpm�libreoffice-langpack-uk-6.4.7.2-18.el8_10.alma.1.x86_64.rpm� libreoffice-langpack-zu-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�Slibreoffice-help-sk-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�yautocorr-es-6.4.7.2-18.el8_10.alma.1.noarch.rpm�?libreoffice-help-gu-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-or-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�Blibreoffice-help-hr-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�dlibreoffice-langpack-cy-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�}libreoffice-langpack-lt-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�,libreoffice-gdb-debug-support-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-nso-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�elibreoffice-langpack-da-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�&libreoffice-base-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�autocorr-ja-6.4.7.2-18.el8_10.alma.1.noarch.rpm�libreoffice-langpack-nr-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�llibreoffice-langpack-eu-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-nl-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�	libreoffice-langpack-pl-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�Jlibreoffice-help-nb-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�autocorr-tr-6.4.7.2-18.el8_10.alma.1.noarch.rpm�6libreoffice-help-dz-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�*libreoffice-emailmerge-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�uautocorr-cs-6.4.7.2-18.el8_10.alma.1.noarch.rpm�hlibreoffice-langpack-el-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�nlibreoffice-langpack-fi-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-zh-Hans-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�autocorr-hu-6.4.7.2-18.el8_10.alma.1.noarch.rpm�Ilibreoffice-help-lv-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�Hlibreoffice-help-lt-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�Alibreoffice-help-hi-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�autocorr-vi-6.4.7.2-18.el8_10.alma.1.noarch.rpm�:libreoffice-help-et-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�_libreoffice-langpack-bg-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�wlibreoffice-langpack-id-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�\libreoffice-langpack-af-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-ure-common-6.4.7.2-18.el8_10.alma.1.noarch.rpm�libreoffice-langpack-nb-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�}autocorr-ga-6.4.7.2-18.el8_10.alma.1.noarch.rpm�~libreoffice-langpack-lv-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�Tlibreoffice-help-sl-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-ta-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�|libreoffice-langpack-ko-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�xlibreoffice-langpack-it-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�-libreoffice-graphicfilter-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�<libreoffice-help-fi-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�Dlibreoffice-help-id-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�clibreoffice-langpack-cs-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-si-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�'libreoffice-calc-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�!libreoffice-math-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�+libreoffice-filters-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�tautocorr-ca-6.4.7.2-18.el8_10.alma.1.noarch.rpm�2libreoffice-help-ca-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�Rlibreoffice-help-si-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�]libreoffice-langpack-ar-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�=libreoffice-help-fr-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-pt-PT-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-st-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�(libreoffice-x11-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�Zlibreoffice-help-zh-Hant-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-ro-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�vlibreoffice-langpack-hu-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-tn-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�autocorr-pl-6.4.7.2-18.el8_10.alma.1.noarch.rpm�xautocorr-en-6.4.7.2-18.el8_10.alma.1.noarch.rpm�autocorr-lt-6.4.7.2-18.el8_10.alma.1.noarch.rpm�autocorr-sr-6.4.7.2-18.el8_10.alma.1.noarch.rpm�Klibreoffice-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-te-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-data-6.4.7.2-18.el8_10.alma.1.noarch.rpm�~autocorr-hr-6.4.7.2-18.el8_10.alma.1.noarch.rpm�autocorr-mn-6.4.7.2-18.el8_10.alma.1.noarch.rpm�rautocorr-af-6.4.7.2-18.el8_10.alma.1.noarch.rpm�libreoffice-langpack-ml-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�/libreoffice-help-ar-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�$libreoffice-pyuno-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�vautocorr-da-6.4.7.2-18.el8_10.alma.1.noarch.rpm�libreoffice-langpack-sr-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�
autocorr-sl-6.4.7.2-18.el8_10.alma.1.noarch.rpm�;libreoffice-help-eu-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�	autocorr-pt-6.4.7.2-18.el8_10.alma.1.noarch.rpm�zlibreoffice-langpack-kk-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�9libreoffice-help-es-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�autocorr-sk-6.4.7.2-18.el8_10.alma.1.noarch.rpm�blibreoffice-langpack-ca-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�Olibreoffice-help-pt-PT-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-sk-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�7libreoffice-help-el-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�Llibreoffice-help-nn-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�Mlibreoffice-help-pl-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�ulibreoffice-langpack-hr-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�^libreoffice-langpack-as-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�*libreofficekit-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�Xlibreoffice-help-uk-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-tr-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�&libreoffice-wiki-publisher-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-nn-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�tlibreoffice-langpack-hi-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�3libreoffice-help-cs-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�)libreoffice-xsltfilter-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�Ylibreoffice-help-zh-Hans-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�slibreoffice-langpack-he-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�autocorr-sv-6.4.7.2-18.el8_10.alma.1.noarch.rpm�)libreoffice-draw-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�Flibreoffice-help-ja-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�%libreoffice-ure-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�Klibreoffice-help-nl-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�[libreoffice-impress-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�autocorr-it-6.4.7.2-18.el8_10.alma.1.noarch.rpm�Wlibreoffice-help-tr-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�sautocorr-bg-6.4.7.2-18.el8_10.alma.1.noarch.rpm�libreoffice-langpack-pa-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�'libreoffice-writer-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�.libreoffice-gtk3-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�Glibreoffice-help-ko-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�Ulibreoffice-help-sv-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�`libreoffice-langpack-bn-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�{autocorr-fi-6.4.7.2-18.el8_10.alma.1.noarch.rpm�libreoffice-langpack-th-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�ilibreoffice-langpack-en-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�(libreoffice-core-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�zautocorr-fa-6.4.7.2-18.el8_10.alma.1.noarch.rpm�autocorr-ru-6.4.7.2-18.el8_10.alma.1.noarch.rpm�Vlibreoffice-help-ta-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�1libreoffice-help-bn-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�0libreoffice-help-bg-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�glibreoffice-langpack-dz-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�jlibreoffice-langpack-es-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-mr-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-opensymbol-fonts-6.4.7.2-18.el8_10.alma.1.noarch.rpm�rlibreoffice-langpack-gu-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�autocorr-ko-6.4.7.2-18.el8_10.alma.1.noarch.rpm�
libreoffice-langpack-pt-BR-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�Qlibreoffice-help-ru-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�autocorr-nl-6.4.7.2-18.el8_10.alma.1.noarch.rpm�autocorr-zh-6.4.7.2-18.el8_10.alma.1.noarch.rpm�"libreoffice-ogltrans-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�ylibreoffice-langpack-ja-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�4libreoffice-help-da-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�wautocorr-de-6.4.7.2-18.el8_10.alma.1.noarch.rpm�8libreoffice-help-en-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�plibreoffice-langpack-ga-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�alibreoffice-langpack-br-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�autocorr-is-6.4.7.2-18.el8_10.alma.1.noarch.rpm�flibreoffice-langpack-de-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-xh-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-ts-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-sv-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�
autocorr-ro-6.4.7.2-18.el8_10.alma.1.noarch.rpm�Nlibreoffice-help-pt-BR-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�mlibreoffice-langpack-fa-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�libreoffice-langpack-ss-6.4.7.2-18.el8_10.alma.1.x86_64.rpm�>libreoffice-help-gl-6.4.7.2-18.el8_10.alma.1.x86_64.rpm����	�<
	����OBBBBBBsecurityImportant: tomcat security update%���|https://access.redhat.com/errata/RHSA-2024:5694RHSA-2024:5694RHSA-2024:5694https://access.redhat.com/security/cve/CVE-2024-34750CVE-2024-34750CVE-2024-34750https://bugzilla.redhat.com/22956512295651https://errata.almalinux.org/8/ALSA-2024-5694.htmlALSA-2024:5694ALSA-2024:5694
�L�8tomcat-9.0.87-1.el8_10.2.noarch.rpm�O�8tomcat-el-3.0-api-9.0.87-1.el8_10.2.noarch.rpm�S�8tomcat-webapps-9.0.87-1.el8_10.2.noarch.rpm�N�8tomcat-docs-webapp-9.0.87-1.el8_10.2.noarch.rpm�P�8tomcat-jsp-2.3-api-9.0.87-1.el8_10.2.noarch.rpm�R�8tomcat-servlet-4.0-api-9.0.87-1.el8_10.2.noarch.rpm�M�8tomcat-admin-webapps-9.0.87-1.el8_10.2.noarch.rpm�Q�8tomcat-lib-9.0.87-1.el8_10.2.noarch.rpm�L�8tomcat-9.0.87-1.el8_10.2.noarch.rpm�O�8tomcat-el-3.0-api-9.0.87-1.el8_10.2.noarch.rpm�S�8tomcat-webapps-9.0.87-1.el8_10.2.noarch.rpm�N�8tomcat-docs-webapp-9.0.87-1.el8_10.2.noarch.rpm�P�8tomcat-jsp-2.3-api-9.0.87-1.el8_10.2.noarch.rpm�R�8tomcat-servlet-4.0-api-9.0.87-1.el8_10.2.noarch.rpm�M�8tomcat-admin-webapps-9.0.87-1.el8_10.2.noarch.rpm�Q�8tomcat-lib-9.0.87-1.el8_10.2.noarch.rpm����l�=
	��#��j��oBBBBBBBBBsecurityModerate: nodejs:20 security update%���
https://access.redhat.com/errata/RHSA-2024:5814RHSA-2024:5814RHSA-2024:5814https://access.redhat.com/security/cve/CVE-2024-22018CVE-2024-22018CVE-2024-22018https://access.redhat.com/security/cve/CVE-2024-22020CVE-2024-22020CVE-2024-22020https://access.redhat.com/security/cve/CVE-2024-28863CVE-2024-28863CVE-2024-28863https://access.redhat.com/security/cve/CVE-2024-36137CVE-2024-36137CVE-2024-36137https://bugzilla.redhat.com/22932002293200https://bugzilla.redhat.com/22964172296417https://bugzilla.redhat.com/22969902296990https://bugzilla.redhat.com/22992812299281https://errata.almalinux.org/8/ALSA-2024-5814.htmlALSA-2024:5814ALSA-2024:5814
*�+�#�o�inodejs-packaging-bundler-2021.06-4.module_el8.9.0+3775+d8460d35.noarch.rpm�<�nodejs-full-i18n-20.16.0-1.module_el8.10.0+3882+e12e42db.x86_64.rpm�=�[npm-10.8.1-1.20.16.0.1.module_el8.10.0+3882+e12e42db.x86_64.rpm�;�nodejs-devel-20.16.0-1.module_el8.10.0+3882+e12e42db.x86_64.rpmE�inodejs-packaging-2021.06-4.module_el8.9.0+3775+d8460d35.noarch.rpmm�nodejs-docs-20.16.0-1.module_el8.10.0+3882+e12e42db.noarch.rpm;�nodejs-nodemon-3.0.1-1.module_el8.9.0+3731+490e3ce5.noarch.rpm*�nodejs-20.16.0-1.module_el8.10.0+3882+e12e42db.x86_64.rpm*�+�#�o�inodejs-packaging-bundler-2021.06-4.module_el8.9.0+3775+d8460d35.noarch.rpm�<�nodejs-full-i18n-20.16.0-1.module_el8.10.0+3882+e12e42db.x86_64.rpm�=�[npm-10.8.1-1.20.16.0.1.module_el8.10.0+3882+e12e42db.x86_64.rpm�;�nodejs-devel-20.16.0-1.module_el8.10.0+3882+e12e42db.x86_64.rpmE�inodejs-packaging-2021.06-4.module_el8.9.0+3775+d8460d35.noarch.rpmm�nodejs-docs-20.16.0-1.module_el8.10.0+3882+e12e42db.noarch.rpm;�nodejs-nodemon-3.0.1-1.module_el8.9.0+3731+490e3ce5.noarch.rpm*�nodejs-20.16.0-1.module_el8.10.0+3882+e12e42db.x86_64.rpm�����>
	����XBDBBB��FBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: postgresql:16 security update%��3�lhttps://access.redhat.com/errata/RHSA-2024:5927RHSA-2024:5927RHSA-2024:5927https://access.redhat.com/security/cve/CVE-2024-4317CVE-2024-4317CVE-2024-4317https://access.redhat.com/security/cve/CVE-2024-7348CVE-2024-7348CVE-2024-7348https://bugzilla.redhat.com/22799352279935https://bugzilla.redhat.com/23036822303682https://errata.almalinux.org/8/ALSA-2024-5927.htmlALSA-2024:5927ALSA-2024:5927
3�e�#�W�epostgresql-private-libs-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm�G�epostgresql-server-devel-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm��pg_repack-1.4.8-1.module_el8.10.0+3798+606ebb9f.x86_64.rpm�B�epostgresql-docs-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm�V�epostgresql-private-devel-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm�D�epostgresql-plpython3-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm�C�epostgresql-plperl-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm�E�epostgresql-pltcl-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm�N�epostgresql-upgrade-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm3�epostgresql-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm�A�epostgresql-contrib-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm�F�epostgresql-server-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm�@�Zpostgres-decoderbufs-2.4.0-1.Final.module_el8.10.0+3798+606ebb9f.x86_64.rpm�m�2pgaudit-16.0-1.module_el8.10.0+3798+606ebb9f.x86_64.rpm�H�epostgresql-static-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm�O�epostgresql-upgrade-devel-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm�I�epostgresql-test-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpmw�epostgresql-test-rpm-macros-16.4-1.module_el8.10.0+3884+a79fbae6.noarch.rpm3�e�#�W�epostgresql-private-libs-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm�G�epostgresql-server-devel-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm��pg_repack-1.4.8-1.module_el8.10.0+3798+606ebb9f.x86_64.rpm�B�epostgresql-docs-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm�V�epostgresql-private-devel-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm�D�epostgresql-plpython3-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm�C�epostgresql-plperl-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm�E�epostgresql-pltcl-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm�N�epostgresql-upgrade-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm3�epostgresql-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm�A�epostgresql-contrib-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm�F�epostgresql-server-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm�@�Zpostgres-decoderbufs-2.4.0-1.Final.module_el8.10.0+3798+606ebb9f.x86_64.rpm�m�2pgaudit-16.0-1.module_el8.10.0+3798+606ebb9f.x86_64.rpm�H�epostgresql-static-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm�O�epostgresql-upgrade-devel-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm�I�epostgresql-test-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpmw�epostgresql-test-rpm-macros-16.4-1.module_el8.10.0+3884+a79fbae6.noarch.rpm���K	�?
	����BBsecurityModerate: libvpx security update%���}https://access.redhat.com/errata/RHSA-2024:5941RHSA-2024:5941RHSA-2024:5941https://access.redhat.com/security/cve/CVE-2023-6349CVE-2023-6349CVE-2023-6349https://access.redhat.com/security/cve/CVE-2024-5197CVE-2024-5197CVE-2024-5197https://bugzilla.redhat.com/22835532283553https://bugzilla.redhat.com/22911982291198https://errata.almalinux.org/8/ALSA-2024-5941.htmlALSA-2024:5941ALSA-2024:5941
�U�libvpx-1.7.0-11.el8_10.x86_64.rpm�U�libvpx-1.7.0-11.el8_10.i686.rpm�U�libvpx-1.7.0-11.el8_10.x86_64.rpm�U�libvpx-1.7.0-11.el8_10.i686.rpm����`�@
	����sBBBBBBBBBBBBNBBBBBBzB�XBBBB�iBBBBBBBBBB�\�fB��mBBBBBBBBBBBsecurityModerate: python39:3.9 and python39-devel:3.9 security update%���^
https://access.redhat.com/errata/RHSA-2024:5962RHSA-2024:5962RHSA-2024:5962https://access.redhat.com/security/cve/CVE-2024-4032CVE-2024-4032CVE-2024-4032https://access.redhat.com/security/cve/CVE-2024-6345CVE-2024-6345CVE-2024-6345https://access.redhat.com/security/cve/CVE-2024-6923CVE-2024-6923CVE-2024-6923https://access.redhat.com/security/cve/CVE-2024-8088CVE-2024-8088CVE-2024-8088https://bugzilla.redhat.com/22929212292921https://bugzilla.redhat.com/22977712297771https://bugzilla.redhat.com/23022552302255https://bugzilla.redhat.com/23073702307370https://errata.almalinux.org/8/ALSA-2024-5962.htmlALSA-2024:5962ALSA-2024:5962
�P�9��A$�P�python39-psycopg2-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm�K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�P�~python39-3.9.19-7.module_el8.10.0+3885+d986a391.x86_64.rpm��]python39-pip-20.2.4-9.module_el8.10.0+3765+2f9a457d.noarch.rpm�$�~python39-libs-3.9.19-7.module_el8.10.0+3885+d986a391.x86_64.rpm�`�\python39-urllib3-1.25.10-5.module_el8.10.0+3765+2f9a457d.noarch.rpm�^�	python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��]python39-pip-wheel-20.2.4-9.module_el8.10.0+3765+2f9a457d.noarch.rpm�L�python39-cryptography-3.3.1-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�M�Dpython39-idna-2.10-4.module_el8.10.0+3849+a48d89aa.noarch.rpm�%�Rpython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�&�~python39-test-3.9.19-7.module_el8.10.0+3885+d986a391.x86_64.rpm�Q�python39-psycopg2-doc-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm�#�~python39-idle-3.9.19-7.module_el8.10.0+3885+d986a391.x86_64.rpm�N�Fpython39-mod_wsgi-4.7.1-7.module_el8.9.0+3634+fb2a896c.x86_64.rpm�U�	python39-scipy-1.5.4-5.module_el8.9.0+3634+fb2a896c.x86_64.rpm��!python39-setuptools-50.3.2-6.module_el8.10.0+3885+d986a391.noarch.rpm�R�python39-psycopg2-tests-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm�'�~python39-tkinter-3.9.19-7.module_el8.10.0+3885+d986a391.x86_64.rpm�"�~python39-devel-3.9.19-7.module_el8.10.0+3885+d986a391.x86_64.rpm��	python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm�'�~python39-rpm-macros-3.9.19-7.module_el8.10.0+3885+d986a391.noarch.rpm�T�(python39-requests-2.25.0-3.module_el8.9.0+3634+fb2a896c.noarch.rpm��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm�_�	python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm��!python39-setuptools-wheel-50.3.2-6.module_el8.10.0+3885+d986a391.noarch.rpm��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�P�9��A$�P�python39-psycopg2-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm�K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�P�~python39-3.9.19-7.module_el8.10.0+3885+d986a391.x86_64.rpm��]python39-pip-20.2.4-9.module_el8.10.0+3765+2f9a457d.noarch.rpm�$�~python39-libs-3.9.19-7.module_el8.10.0+3885+d986a391.x86_64.rpm�`�\python39-urllib3-1.25.10-5.module_el8.10.0+3765+2f9a457d.noarch.rpm�^�	python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��]python39-pip-wheel-20.2.4-9.module_el8.10.0+3765+2f9a457d.noarch.rpm�L�python39-cryptography-3.3.1-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�M�Dpython39-idna-2.10-4.module_el8.10.0+3849+a48d89aa.noarch.rpm�%�Rpython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�&�~python39-test-3.9.19-7.module_el8.10.0+3885+d986a391.x86_64.rpm�Q�python39-psycopg2-doc-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm�#�~python39-idle-3.9.19-7.module_el8.10.0+3885+d986a391.x86_64.rpm�N�Fpython39-mod_wsgi-4.7.1-7.module_el8.9.0+3634+fb2a896c.x86_64.rpm�U�	python39-scipy-1.5.4-5.module_el8.9.0+3634+fb2a896c.x86_64.rpm��!python39-setuptools-50.3.2-6.module_el8.10.0+3885+d986a391.noarch.rpm�R�python39-psycopg2-tests-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm�'�~python39-tkinter-3.9.19-7.module_el8.10.0+3885+d986a391.x86_64.rpm�"�~python39-devel-3.9.19-7.module_el8.10.0+3885+d986a391.x86_64.rpm��	python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm�'�~python39-rpm-macros-3.9.19-7.module_el8.10.0+3885+d986a391.noarch.rpm�T�(python39-requests-2.25.0-3.module_el8.9.0+3634+fb2a896c.noarch.rpm��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm�_�	python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm��!python39-setuptools-wheel-50.3.2-6.module_el8.10.0+3885+d986a391.noarch.rpm��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm����a�A
	��/��bB�iB��IBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: postgresql:12 security update%��z�https://access.redhat.com/errata/RHSA-2024:6000RHSA-2024:6000RHSA-2024:6000https://access.redhat.com/security/cve/CVE-2024-7348CVE-2024-7348CVE-2024-7348https://bugzilla.redhat.com/23036822303682https://errata.almalinux.org/8/ALSA-2024-6000.htmlALSA-2024:6000ALSA-2024:6000
3��#�B�4postgresql-docs-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm�G�4postgresql-server-devel-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm�I�4postgresql-test-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm�A�4postgresql-contrib-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm�O�4postgresql-upgrade-devel-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm�N�4postgresql-upgrade-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm�C�4postgresql-plperl-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm�D�4postgresql-plpython3-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm��gpg_repack-1.4.6-3.module_el8.9.0+3704+f1f917ce.x86_64.rpm3�4postgresql-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm�E�4postgresql-pltcl-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm�m�Zpgaudit-1.4.0-7.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm�H�4postgresql-static-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm�@�Upostgres-decoderbufs-0.10.0-2.module_el8.9.0+3704+f1f917ce.x86_64.rpmw�4postgresql-test-rpm-macros-12.20-1.module_el8.10.0+3886+1dfe41d7.noarch.rpm�F�4postgresql-server-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm3��#�B�4postgresql-docs-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm�G�4postgresql-server-devel-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm�I�4postgresql-test-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm�A�4postgresql-contrib-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm�O�4postgresql-upgrade-devel-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm�N�4postgresql-upgrade-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm�C�4postgresql-plperl-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm�D�4postgresql-plpython3-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm��gpg_repack-1.4.6-3.module_el8.9.0+3704+f1f917ce.x86_64.rpm3�4postgresql-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm�E�4postgresql-pltcl-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm�m�Zpgaudit-1.4.0-7.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm�H�4postgresql-static-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm�@�Upostgres-decoderbufs-0.10.0-2.module_el8.9.0+3704+f1f917ce.x86_64.rpmw�4postgresql-test-rpm-macros-12.20-1.module_el8.10.0+3886+1dfe41d7.noarch.rpm�F�4postgresql-server-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm����%�B
	����VBDB��VBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: postgresql:15 security update%���lhttps://access.redhat.com/errata/RHSA-2024:6001RHSA-2024:6001RHSA-2024:6001https://access.redhat.com/security/cve/CVE-2024-4317CVE-2024-4317CVE-2024-4317https://access.redhat.com/security/cve/CVE-2024-7348CVE-2024-7348CVE-2024-7348https://bugzilla.redhat.com/22799352279935https://bugzilla.redhat.com/23036822303682https://errata.almalinux.org/8/ALSA-2024-6001.htmlALSA-2024:6001ALSA-2024:6001
3�t�#�E�dpostgresql-pltcl-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm�B�dpostgresql-docs-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm3�dpostgresql-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm�I�dpostgresql-test-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm�W�dpostgresql-private-libs-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm�m�#pgaudit-1.7.0-1.module_el8.9.0+3706+885c732e.x86_64.rpmw�dpostgresql-test-rpm-macros-15.8-1.module_el8.10.0+3888+1aead837.noarch.rpm�O�dpostgresql-upgrade-devel-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm�A�dpostgresql-contrib-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm�V�dpostgresql-private-devel-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm�D�dpostgresql-plpython3-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm�H�dpostgresql-static-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm�G�dpostgresql-server-devel-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm�F�dpostgresql-server-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm�@�*postgres-decoderbufs-1.9.7-1.Final.module_el8.9.0+3706+885c732e.x86_64.rpm�C�dpostgresql-plperl-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm�N�dpostgresql-upgrade-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm��hpg_repack-1.4.8-1.module_el8.9.0+3706+885c732e.x86_64.rpm3�t�#�E�dpostgresql-pltcl-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm�B�dpostgresql-docs-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm3�dpostgresql-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm�I�dpostgresql-test-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm�W�dpostgresql-private-libs-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm�m�#pgaudit-1.7.0-1.module_el8.9.0+3706+885c732e.x86_64.rpmw�dpostgresql-test-rpm-macros-15.8-1.module_el8.10.0+3888+1aead837.noarch.rpm�O�dpostgresql-upgrade-devel-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm�A�dpostgresql-contrib-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm�V�dpostgresql-private-devel-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm�D�dpostgresql-plpython3-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm�H�dpostgresql-static-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm�G�dpostgresql-server-devel-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm�F�dpostgresql-server-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm�@�*postgres-decoderbufs-1.9.7-1.Final.module_el8.9.0+3706+885c732e.x86_64.rpm�C�dpostgresql-plperl-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm�N�dpostgresql-upgrade-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm��hpg_repack-1.4.8-1.module_el8.9.0+3706+885c732e.x86_64.rpm�����C
	��)��YBBBoB��FBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: postgresql:13 security update%��k�https://access.redhat.com/errata/RHSA-2024:6018RHSA-2024:6018RHSA-2024:6018https://access.redhat.com/security/cve/CVE-2024-7348CVE-2024-7348CVE-2024-7348https://bugzilla.redhat.com/23036822303682https://errata.almalinux.org/8/ALSA-2024-6018.htmlALSA-2024:6018ALSA-2024:6018
3�g�#�F�<postgresql-server-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpmw�<postgresql-test-rpm-macros-13.16-1.module_el8.10.0+3887+93e5d125.noarch.rpm�@�:postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.x86_64.rpm�I�<postgresql-test-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm��Jpg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.x86_64.rpm�N�<postgresql-upgrade-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm�H�<postgresql-static-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm�B�<postgresql-docs-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm�C�<postgresql-plperl-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm�A�<postgresql-contrib-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm�E�<postgresql-pltcl-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm�m�pgaudit-1.5.0-1.module_el8.6.0+2760+1746ec94.x86_64.rpm3�<postgresql-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm�D�<postgresql-plpython3-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm�G�<postgresql-server-devel-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm�O�<postgresql-upgrade-devel-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm3�g�#�F�<postgresql-server-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpmw�<postgresql-test-rpm-macros-13.16-1.module_el8.10.0+3887+93e5d125.noarch.rpm�@�:postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.x86_64.rpm�I�<postgresql-test-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm��Jpg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.x86_64.rpm�N�<postgresql-upgrade-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm�H�<postgresql-static-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm�B�<postgresql-docs-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm�C�<postgresql-plperl-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm�A�<postgresql-contrib-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm�E�<postgresql-pltcl-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm�m�pgaudit-1.5.0-1.module_el8.6.0+2760+1746ec94.x86_64.rpm3�<postgresql-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm�D�<postgresql-plpython3-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm�G�<postgresql-server-devel-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm�O�<postgresql-upgrade-devel-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm����y�D
	��3��uB�c��SBBBBBBBsecurityModerate: nodejs:18 security update%��p�https://access.redhat.com/errata/RHSA-2024:6148RHSA-2024:6148RHSA-2024:6148https://access.redhat.com/security/cve/CVE-2024-22020CVE-2024-22020CVE-2024-22020https://access.redhat.com/security/cve/CVE-2024-28863CVE-2024-28863CVE-2024-28863https://bugzilla.redhat.com/22932002293200https://bugzilla.redhat.com/22964172296417https://errata.almalinux.org/8/ALSA-2024-6148.htmlALSA-2024:6148ALSA-2024:6148
*�[�#�=�Znpm-10.7.0-1.18.20.4.1.module_el8.10.0+3890+5a092792.x86_64.rpm;�5nodejs-nodemon-3.0.1-1.module_el8.8.0+3613+1ed8c91d.noarch.rpmE�nodejs-packaging-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm*�
nodejs-18.20.4-1.module_el8.10.0+3890+5a092792.x86_64.rpm�<�
nodejs-full-i18n-18.20.4-1.module_el8.10.0+3890+5a092792.x86_64.rpmm�
nodejs-docs-18.20.4-1.module_el8.10.0+3890+5a092792.noarch.rpm�o�nodejs-packaging-bundler-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm�;�
nodejs-devel-18.20.4-1.module_el8.10.0+3890+5a092792.x86_64.rpm*�[�#�=�Znpm-10.7.0-1.18.20.4.1.module_el8.10.0+3890+5a092792.x86_64.rpm;�5nodejs-nodemon-3.0.1-1.module_el8.8.0+3613+1ed8c91d.noarch.rpmE�nodejs-packaging-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm*�
nodejs-18.20.4-1.module_el8.10.0+3890+5a092792.x86_64.rpm�<�
nodejs-full-i18n-18.20.4-1.module_el8.10.0+3890+5a092792.x86_64.rpmm�
nodejs-docs-18.20.4-1.module_el8.10.0+3890+5a092792.noarch.rpm�o�nodejs-packaging-bundler-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm�;�
nodejs-devel-18.20.4-1.module_el8.10.0+3890+5a092792.x86_64.rpm��ܖ	�E
	��"��tBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: fence-agents security update%���https://access.redhat.com/errata/RHSA-2024:6309RHSA-2024:6309RHSA-2024:6309https://access.redhat.com/security/cve/CVE-2024-37891CVE-2024-37891CVE-2024-37891https://access.redhat.com/security/cve/CVE-2024-6345CVE-2024-6345CVE-2024-6345https://bugzilla.redhat.com/22927882292788https://bugzilla.redhat.com/22977712297771https://errata.almalinux.org/8/ALSA-2024-6309.htmlALSA-2024:6309ALSA-2024:6309
*�8fence-agents-ipmilan-4.2.1-129.el8_10.4.noarch.rpm�
8fence-agents-intelmodular-4.2.1-129.el8_10.4.noarch.rpm�8fence-agents-eaton-snmp-4.2.1-129.el8_10.4.noarch.rpm�8fence-agents-mpath-4.2.1-129.el8_10.4.noarch.rpm�8fence-agents-rhevm-4.2.1-129.el8_10.4.noarch.rpm�~8fence-agents-cisco-ucs-4.2.1-129.el8_10.4.noarch.rpm�8fence-agents-drac5-4.2.1-129.el8_10.4.noarch.rpm�8fence-agents-compute-4.2.1-129.el8_10.4.noarch.rpm�8fence-agents-ipdu-4.2.1-129.el8_10.4.noarch.rpm�8fence-agents-common-4.2.1-129.el8_10.4.noarch.rpm�8fence-agents-eps-4.2.1-129.el8_10.4.noarch.rpm�8fence-agents-lpar-4.2.1-129.el8_10.4.noarch.rpm�n8fence-agents-redfish-4.2.1-129.el8_10.4.x86_64.rpm�8fence-agents-heuristics-ping-4.2.1-129.el8_10.4.noarch.rpm�8fence-agents-rsb-4.2.1-129.el8_10.4.noarch.rpm�8fence-agents-scsi-4.2.1-129.el8_10.4.noarch.rpm�
8fence-agents-ilo-mp-4.2.1-129.el8_10.4.noarch.rpm�l8fence-agents-all-4.2.1-129.el8_10.4.x86_64.rpm�a8fence-agents-ibm-powervs-4.2.1-129.el8_10.4.noarch.rpm�8fence-agents-emerson-4.2.1-129.el8_10.4.noarch.rpm�8fence-agents-sbd-4.2.1-129.el8_10.4.noarch.rpm�8fence-agents-ilo-ssh-4.2.1-129.el8_10.4.noarch.rpm�}8fence-agents-cisco-mds-4.2.1-129.el8_10.4.noarch.rpm�8fence-agents-ifmib-4.2.1-129.el8_10.4.noarch.rpm�y8fence-agents-apc-4.2.1-129.el8_10.4.noarch.rpm�8fence-agents-virsh-4.2.1-129.el8_10.4.noarch.rpm�m8fence-agents-kdump-4.2.1-129.el8_10.4.x86_64.rpm�	8fence-agents-ilo-moonshot-4.2.1-129.el8_10.4.noarch.rpm�{8fence-agents-bladecenter-4.2.1-129.el8_10.4.noarch.rpm�8fence-agents-vmware-rest-4.2.1-129.el8_10.4.noarch.rpm�8fence-agents-ibmblade-4.2.1-129.el8_10.4.noarch.rpm�b8fence-agents-ibm-vpc-4.2.1-129.el8_10.4.noarch.rpm�z8fence-agents-apc-snmp-4.2.1-129.el8_10.4.noarch.rpm�8fence-agents-vmware-soap-4.2.1-129.el8_10.4.noarch.rpm�8fence-agents-wti-4.2.1-129.el8_10.4.noarch.rpm�28fence-agents-kubevirt-4.2.1-129.el8_10.4.x86_64.rpm�s8fence-agents-zvm-4.2.1-129.el8_10.4.noarch.rpm�8fence-agents-hpblade-4.2.1-129.el8_10.4.noarch.rpm�|8fence-agents-brocade-4.2.1-129.el8_10.4.noarch.rpm�8fence-agents-rsa-4.2.1-129.el8_10.4.noarch.rpm�x8fence-agents-amt-ws-4.2.1-129.el8_10.4.noarch.rpm�8fence-agents-ilo2-4.2.1-129.el8_10.4.noarch.rpm*�8fence-agents-ipmilan-4.2.1-129.el8_10.4.noarch.rpm�
8fence-agents-intelmodular-4.2.1-129.el8_10.4.noarch.rpm�8fence-agents-eaton-snmp-4.2.1-129.el8_10.4.noarch.rpm�8fence-agents-mpath-4.2.1-129.el8_10.4.noarch.rpm�8fence-agents-rhevm-4.2.1-129.el8_10.4.noarch.rpm�~8fence-agents-cisco-ucs-4.2.1-129.el8_10.4.noarch.rpm�8fence-agents-drac5-4.2.1-129.el8_10.4.noarch.rpm�8fence-agents-compute-4.2.1-129.el8_10.4.noarch.rpm�8fence-agents-ipdu-4.2.1-129.el8_10.4.noarch.rpm�8fence-agents-common-4.2.1-129.el8_10.4.noarch.rpm�8fence-agents-eps-4.2.1-129.el8_10.4.noarch.rpm�8fence-agents-lpar-4.2.1-129.el8_10.4.noarch.rpm�n8fence-agents-redfish-4.2.1-129.el8_10.4.x86_64.rpm�8fence-agents-heuristics-ping-4.2.1-129.el8_10.4.noarch.rpm�8fence-agents-rsb-4.2.1-129.el8_10.4.noarch.rpm�8fence-agents-scsi-4.2.1-129.el8_10.4.noarch.rpm�
8fence-agents-ilo-mp-4.2.1-129.el8_10.4.noarch.rpm�l8fence-agents-all-4.2.1-129.el8_10.4.x86_64.rpm�a8fence-agents-ibm-powervs-4.2.1-129.el8_10.4.noarch.rpm�8fence-agents-emerson-4.2.1-129.el8_10.4.noarch.rpm�8fence-agents-sbd-4.2.1-129.el8_10.4.noarch.rpm�8fence-agents-ilo-ssh-4.2.1-129.el8_10.4.noarch.rpm�}8fence-agents-cisco-mds-4.2.1-129.el8_10.4.noarch.rpm�8fence-agents-ifmib-4.2.1-129.el8_10.4.noarch.rpm�y8fence-agents-apc-4.2.1-129.el8_10.4.noarch.rpm�8fence-agents-virsh-4.2.1-129.el8_10.4.noarch.rpm�m8fence-agents-kdump-4.2.1-129.el8_10.4.x86_64.rpm�	8fence-agents-ilo-moonshot-4.2.1-129.el8_10.4.noarch.rpm�{8fence-agents-bladecenter-4.2.1-129.el8_10.4.noarch.rpm�8fence-agents-vmware-rest-4.2.1-129.el8_10.4.noarch.rpm�8fence-agents-ibmblade-4.2.1-129.el8_10.4.noarch.rpm�b8fence-agents-ibm-vpc-4.2.1-129.el8_10.4.noarch.rpm�z8fence-agents-apc-snmp-4.2.1-129.el8_10.4.noarch.rpm�8fence-agents-vmware-soap-4.2.1-129.el8_10.4.noarch.rpm�8fence-agents-wti-4.2.1-129.el8_10.4.noarch.rpm�28fence-agents-kubevirt-4.2.1-129.el8_10.4.x86_64.rpm�s8fence-agents-zvm-4.2.1-129.el8_10.4.noarch.rpm�8fence-agents-hpblade-4.2.1-129.el8_10.4.noarch.rpm�|8fence-agents-brocade-4.2.1-129.el8_10.4.noarch.rpm�8fence-agents-rsa-4.2.1-129.el8_10.4.noarch.rpm�x8fence-agents-amt-ws-4.2.1-129.el8_10.4.noarch.rpm�8fence-agents-ilo2-4.2.1-129.el8_10.4.noarch.rpm���	�F
	��+��cBBBBBBsecurityImportant: bubblewrap and flatpak security update%���Jhttps://access.redhat.com/errata/RHSA-2024:6422RHSA-2024:6422RHSA-2024:6422https://access.redhat.com/security/cve/CVE-2024-42472CVE-2024-42472CVE-2024-42472https://bugzilla.redhat.com/23052022305202https://errata.almalinux.org/8/ALSA-2024-6422.htmlALSA-2024:6422ALSA-2024:6422
��Eflatpak-libs-1.12.9-3.el8_10.x86_64.rpm�o�Eflatpak-1.12.9-3.el8_10.x86_64.rpm��Eflatpak-libs-1.12.9-3.el8_10.i686.rpm�p�Eflatpak-session-helper-1.12.9-3.el8_10.x86_64.rpm��Eflatpak-selinux-1.12.9-3.el8_10.noarch.rpm��Eflatpak-libs-1.12.9-3.el8_10.x86_64.rpm�o�Eflatpak-1.12.9-3.el8_10.x86_64.rpm��Eflatpak-libs-1.12.9-3.el8_10.i686.rpm�p�Eflatpak-session-helper-1.12.9-3.el8_10.x86_64.rpm��Eflatpak-selinux-1.12.9-3.el8_10.noarch.rpm����^�G
	��7��lBBBBBBBBBsecurityModerate: 389-ds:1.4 security update%��_�whttps://access.redhat.com/errata/RHSA-2024:6569RHSA-2024:6569RHSA-2024:6569https://access.redhat.com/security/cve/CVE-2024-5953CVE-2024-5953CVE-2024-5953https://bugzilla.redhat.com/22921042292104https://errata.almalinux.org/8/ALSA-2024-6569.htmlALSA-2024:6569ALSA-2024:6569
�M�!����5389-ds-base-devel-1.4.3.39-8.module_el8.10.0+3891+cbd883bf.x86_64.rpm��5389-ds-base-1.4.3.39-8.module_el8.10.0+3891+cbd883bf.x86_64.rpm��5389-ds-base-legacy-tools-1.4.3.39-8.module_el8.10.0+3891+cbd883bf.x86_64.rpm�>�5python3-lib389-1.4.3.39-8.module_el8.10.0+3891+cbd883bf.noarch.rpm��5389-ds-base-snmp-1.4.3.39-8.module_el8.10.0+3891+cbd883bf.x86_64.rpm��5389-ds-base-libs-1.4.3.39-8.module_el8.10.0+3891+cbd883bf.x86_64.rpm�M�!����5389-ds-base-devel-1.4.3.39-8.module_el8.10.0+3891+cbd883bf.x86_64.rpm��5389-ds-base-1.4.3.39-8.module_el8.10.0+3891+cbd883bf.x86_64.rpm��5389-ds-base-legacy-tools-1.4.3.39-8.module_el8.10.0+3891+cbd883bf.x86_64.rpm�>�5python3-lib389-1.4.3.39-8.module_el8.10.0+3891+cbd883bf.noarch.rpm��5389-ds-base-snmp-1.4.3.39-8.module_el8.10.0+3891+cbd883bf.x86_64.rpm��5389-ds-base-libs-1.4.3.39-8.module_el8.10.0+3891+cbd883bf.x86_64.rpm����X	�H
	��:��xsecurityImportant: firefox security update%��V�~https://access.redhat.com/errata/RHSA-2024:6682RHSA-2024:6682RHSA-2024:6682https://access.redhat.com/security/cve/CVE-2024-7652CVE-2024-7652CVE-2024-7652https://access.redhat.com/security/cve/CVE-2024-8381CVE-2024-8381CVE-2024-8381https://access.redhat.com/security/cve/CVE-2024-8382CVE-2024-8382CVE-2024-8382https://access.redhat.com/security/cve/CVE-2024-8383CVE-2024-8383CVE-2024-8383https://access.redhat.com/security/cve/CVE-2024-8384CVE-2024-8384CVE-2024-8384https://access.redhat.com/security/cve/CVE-2024-8385CVE-2024-8385CVE-2024-8385https://access.redhat.com/security/cve/CVE-2024-8386CVE-2024-8386CVE-2024-8386https://access.redhat.com/security/cve/CVE-2024-8387CVE-2024-8387CVE-2024-8387https://bugzilla.redhat.com/23094272309427https://bugzilla.redhat.com/23094282309428https://bugzilla.redhat.com/23094292309429https://bugzilla.redhat.com/23094302309430https://bugzilla.redhat.com/23094312309431https://bugzilla.redhat.com/23094322309432https://bugzilla.redhat.com/23094332309433https://bugzilla.redhat.com/23104902310490https://errata.almalinux.org/8/ALSA-2024-6682.htmlALSA-2024:6682ALSA-2024:6682
z�rfirefox-128.2.0-1.el8_10.alma.1.x86_64.rpmz�rfirefox-128.2.0-1.el8_10.alma.1.x86_64.rpm����U	�I
	��=��{securityImportant: thunderbird security update%��T�3https://access.redhat.com/errata/RHSA-2024:6684RHSA-2024:6684RHSA-2024:6684https://access.redhat.com/security/cve/CVE-2024-7652CVE-2024-7652CVE-2024-7652https://access.redhat.com/security/cve/CVE-2024-8381CVE-2024-8381CVE-2024-8381https://access.redhat.com/security/cve/CVE-2024-8382CVE-2024-8382CVE-2024-8382https://access.redhat.com/security/cve/CVE-2024-8384CVE-2024-8384CVE-2024-8384https://access.redhat.com/security/cve/CVE-2024-8385CVE-2024-8385CVE-2024-8385https://access.redhat.com/security/cve/CVE-2024-8386CVE-2024-8386CVE-2024-8386https://access.redhat.com/security/cve/CVE-2024-8387CVE-2024-8387CVE-2024-8387https://access.redhat.com/security/cve/CVE-2024-8394CVE-2024-8394CVE-2024-8394https://bugzilla.redhat.com/23094272309427https://bugzilla.redhat.com/23094282309428https://bugzilla.redhat.com/23094302309430https://bugzilla.redhat.com/23094312309431https://bugzilla.redhat.com/23094322309432https://bugzilla.redhat.com/23094332309433https://bugzilla.redhat.com/23104812310481https://bugzilla.redhat.com/23104902310490https://errata.almalinux.org/8/ALSA-2024-6684.htmlALSA-2024:6684ALSA-2024:6684
f�rthunderbird-128.2.0-1.el8_10.alma.1.x86_64.rpmf�rthunderbird-128.2.0-1.el8_10.alma.1.x86_64.rpm����|�J
	��*��rBBBBCBB��EBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: ruby:3.3 security update%���
https://access.redhat.com/errata/RHSA-2024:6784RHSA-2024:6784RHSA-2024:6784https://access.redhat.com/security/cve/CVE-2024-39908CVE-2024-39908CVE-2024-39908https://access.redhat.com/security/cve/CVE-2024-41123CVE-2024-41123CVE-2024-41123https://access.redhat.com/security/cve/CVE-2024-41946CVE-2024-41946CVE-2024-41946https://access.redhat.com/security/cve/CVE-2024-43398CVE-2024-43398CVE-2024-43398https://bugzilla.redhat.com/22982432298243https://bugzilla.redhat.com/23022682302268https://bugzilla.redhat.com/23022722302272https://bugzilla.redhat.com/23072972307297https://errata.almalinux.org/8/ALSA-2024-6784.htmlALSA-2024:6784ALSA-2024:6784
>�`�#(�~�2rubygem-irb-1.13.1-3.module_el8.10.0+3894+6d587c81.noarch.rpm��rubygem-bigdecimal-3.1.5-3.module_el8.10.0+3894+6d587c81.x86_64.rpm��1rubygem-psych-5.1.2-3.module_el8.10.0+3894+6d587c81.i686.rpm��ruby-devel-3.3.5-3.module_el8.10.0+3894+6d587c81.x86_64.rpm��Trubygem-io-console-0.7.1-3.module_el8.10.0+3894+6d587c81.x86_64.rpm>�ruby-3.3.5-3.module_el8.10.0+3894+6d587c81.x86_64.rpm��rubygems-3.5.16-3.module_el8.10.0+3894+6d587c81.noarch.rpm��ruby-devel-3.3.5-3.module_el8.10.0+3894+6d587c81.i686.rpm�
�+rubygem-minitest-5.20.0-3.module_el8.10.0+3894+6d587c81.noarch.rpm�(�wrubygem-rexml-3.3.6-3.module_el8.10.0+3894+6d587c81.noarch.rpm��1rubygem-psych-5.1.2-3.module_el8.10.0+3894+6d587c81.x86_64.rpm�R� rubygem-rbs-3.4.0-3.module_el8.10.0+3894+6d587c81.i686.rpm��rubygem-bigdecimal-3.1.5-3.module_el8.10.0+3894+6d587c81.i686.rpm��0rubygem-rake-13.1.0-3.module_el8.10.0+3894+6d587c81.noarch.rpm�U�ruby-bundled-gems-3.3.5-3.module_el8.10.0+3894+6d587c81.i686.rpm��rubygems-devel-3.5.16-3.module_el8.10.0+3894+6d587c81.noarch.rpm��rubygem-pg-1.5.4-1.module_el8.10.0+3799+191214cc.x86_64.rpm��Frubygem-rdoc-6.6.3.1-3.module_el8.10.0+3894+6d587c81.noarch.rpm��jrubygem-json-2.7.1-3.module_el8.10.0+3894+6d587c81.x86_64.rpm�
�grubygem-power_assert-2.0.3-3.module_el8.10.0+3894+6d587c81.noarch.rpm�R� rubygem-rbs-3.4.0-3.module_el8.10.0+3894+6d587c81.x86_64.rpm�]�hrubygem-mysql2-doc-0.5.5-1.module_el8.10.0+3799+191214cc.noarch.rpm��jrubygem-json-2.7.1-3.module_el8.10.0+3894+6d587c81.i686.rpm�S�rubygem-racc-1.7.3-3.module_el8.10.0+3894+6d587c81.i686.rpm��rubygem-test-unit-3.6.1-3.module_el8.10.0+3894+6d587c81.noarch.rpm�U�rubygem-pg-doc-1.5.4-1.module_el8.10.0+3799+191214cc.noarch.rpm�U�ruby-bundled-gems-3.3.5-3.module_el8.10.0+3894+6d587c81.x86_64.rpm�P�frubygem-abrt-doc-0.4.0-1.module_el8.10.0+3799+191214cc.noarch.rpm��ruby-libs-3.3.5-3.module_el8.10.0+3894+6d587c81.i686.rpm�	�ruby-doc-3.3.5-3.module_el8.10.0+3894+6d587c81.noarch.rpm��Trubygem-io-console-0.7.1-3.module_el8.10.0+3894+6d587c81.i686.rpm>�ruby-3.3.5-3.module_el8.10.0+3894+6d587c81.i686.rpm�)�Erubygem-rss-0.3.1-3.module_el8.10.0+3894+6d587c81.noarch.rpm�S�rubygem-racc-1.7.3-3.module_el8.10.0+3894+6d587c81.x86_64.rpm�Q�$rubygem-bundler-2.5.16-3.module_el8.10.0+3894+6d587c81.noarch.rpm��hrubygem-mysql2-0.5.5-1.module_el8.10.0+3799+191214cc.x86_64.rpm�T�frubygem-abrt-0.4.0-1.module_el8.10.0+3799+191214cc.noarch.rpm�*�1rubygem-typeprof-0.21.9-3.module_el8.10.0+3894+6d587c81.noarch.rpm�(�ruby-default-gems-3.3.5-3.module_el8.10.0+3894+6d587c81.noarch.rpm��ruby-libs-3.3.5-3.module_el8.10.0+3894+6d587c81.x86_64.rpm>�`�#(�~�2rubygem-irb-1.13.1-3.module_el8.10.0+3894+6d587c81.noarch.rpm��rubygem-bigdecimal-3.1.5-3.module_el8.10.0+3894+6d587c81.x86_64.rpm��1rubygem-psych-5.1.2-3.module_el8.10.0+3894+6d587c81.i686.rpm��ruby-devel-3.3.5-3.module_el8.10.0+3894+6d587c81.x86_64.rpm��Trubygem-io-console-0.7.1-3.module_el8.10.0+3894+6d587c81.x86_64.rpm>�ruby-3.3.5-3.module_el8.10.0+3894+6d587c81.x86_64.rpm��rubygems-3.5.16-3.module_el8.10.0+3894+6d587c81.noarch.rpm��ruby-devel-3.3.5-3.module_el8.10.0+3894+6d587c81.i686.rpm�
�+rubygem-minitest-5.20.0-3.module_el8.10.0+3894+6d587c81.noarch.rpm�(�wrubygem-rexml-3.3.6-3.module_el8.10.0+3894+6d587c81.noarch.rpm��1rubygem-psych-5.1.2-3.module_el8.10.0+3894+6d587c81.x86_64.rpm�R� rubygem-rbs-3.4.0-3.module_el8.10.0+3894+6d587c81.i686.rpm��rubygem-bigdecimal-3.1.5-3.module_el8.10.0+3894+6d587c81.i686.rpm��0rubygem-rake-13.1.0-3.module_el8.10.0+3894+6d587c81.noarch.rpm�U�ruby-bundled-gems-3.3.5-3.module_el8.10.0+3894+6d587c81.i686.rpm��rubygems-devel-3.5.16-3.module_el8.10.0+3894+6d587c81.noarch.rpm��rubygem-pg-1.5.4-1.module_el8.10.0+3799+191214cc.x86_64.rpm��Frubygem-rdoc-6.6.3.1-3.module_el8.10.0+3894+6d587c81.noarch.rpm��jrubygem-json-2.7.1-3.module_el8.10.0+3894+6d587c81.x86_64.rpm�
�grubygem-power_assert-2.0.3-3.module_el8.10.0+3894+6d587c81.noarch.rpm�R� rubygem-rbs-3.4.0-3.module_el8.10.0+3894+6d587c81.x86_64.rpm�]�hrubygem-mysql2-doc-0.5.5-1.module_el8.10.0+3799+191214cc.noarch.rpm��jrubygem-json-2.7.1-3.module_el8.10.0+3894+6d587c81.i686.rpm�S�rubygem-racc-1.7.3-3.module_el8.10.0+3894+6d587c81.i686.rpm��rubygem-test-unit-3.6.1-3.module_el8.10.0+3894+6d587c81.noarch.rpm�U�rubygem-pg-doc-1.5.4-1.module_el8.10.0+3799+191214cc.noarch.rpm�U�ruby-bundled-gems-3.3.5-3.module_el8.10.0+3894+6d587c81.x86_64.rpm�P�frubygem-abrt-doc-0.4.0-1.module_el8.10.0+3799+191214cc.noarch.rpm��ruby-libs-3.3.5-3.module_el8.10.0+3894+6d587c81.i686.rpm�	�ruby-doc-3.3.5-3.module_el8.10.0+3894+6d587c81.noarch.rpm��Trubygem-io-console-0.7.1-3.module_el8.10.0+3894+6d587c81.i686.rpm>�ruby-3.3.5-3.module_el8.10.0+3894+6d587c81.i686.rpm�)�Erubygem-rss-0.3.1-3.module_el8.10.0+3894+6d587c81.noarch.rpm�S�rubygem-racc-1.7.3-3.module_el8.10.0+3894+6d587c81.x86_64.rpm�Q�$rubygem-bundler-2.5.16-3.module_el8.10.0+3894+6d587c81.noarch.rpm��hrubygem-mysql2-0.5.5-1.module_el8.10.0+3799+191214cc.x86_64.rpm�T�frubygem-abrt-0.4.0-1.module_el8.10.0+3799+191214cc.noarch.rpm�*�1rubygem-typeprof-0.21.9-3.module_el8.10.0+3894+6d587c81.noarch.rpm�(�ruby-default-gems-3.3.5-3.module_el8.10.0+3894+6d587c81.noarch.rpm��ruby-libs-3.3.5-3.module_el8.10.0+3894+6d587c81.x86_64.rpm����(	�K
	��6��kBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: pcp security update%���https://access.redhat.com/errata/RHSA-2024:6837RHSA-2024:6837RHSA-2024:6837https://access.redhat.com/security/cve/CVE-2024-45769CVE-2024-45769CVE-2024-45769https://access.redhat.com/security/cve/CVE-2024-45770CVE-2024-45770CVE-2024-45770https://bugzilla.redhat.com/23104512310451https://bugzilla.redhat.com/23104522310452https://errata.almalinux.org/8/ALSA-2024-6837.htmlALSA-2024:6837ALSA-2024:6837
h�1perl-PCP-MMV-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-shping-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-openmetrics-5.3.7-22.el8_10.x86_64.rpm�spcp-pmda-gpsd-5.3.7-22.el8_10.x86_64.rpm�spcp-testsuite-5.3.7-22.el8_10.i686.rpm�jpcp-pmda-dbping-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-roomtemp-5.3.7-22.el8_10.x86_64.rpm�zpcp-pmda-lmsensors-5.3.7-22.el8_10.x86_64.rpm�{pcp-pmda-logger-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-postgresql-5.3.7-22.el8_10.x86_64.rpm�xpcp-pmda-libvirt-5.3.7-22.el8_10.x86_64.rpm�Vpcp-export-pcp2json-5.3.7-22.el8_10.x86_64.rpm�hpcp-pmda-cifs-5.3.7-22.el8_10.x86_64.rpm�}pcp-pmda-lustrecomm-5.3.7-22.el8_10.x86_64.rpm�qpcp-pmda-gluster-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-postfix-5.3.7-22.el8_10.x86_64.rpm�_pcp-import-mrtg2pcp-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-mssql-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-mic-5.3.7-22.el8_10.x86_64.rpm�bpcp-pmda-apache-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-sendmail-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-summary-5.3.7-22.el8_10.x86_64.rpm�"pcp-pmda-unbound-5.3.7-22.el8_10.x86_64.rpm�dpcp-pmda-bcc-5.3.7-22.el8_10.x86_64.rpm�apcp-pmda-activemq-5.3.7-22.el8_10.x86_64.rpm�Xpcp-pmda-denki-5.3.7-22.el8_10.x86_64.rpm�fpcp-pmda-bonding-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-perfevent-5.3.7-22.el8_10.x86_64.rpm�#pcp-pmda-weblog-5.3.7-22.el8_10.x86_64.rpm�ypcp-pmda-lio-5.3.7-22.el8_10.x86_64.rpm�
pcp-pmda-nvidia-gpu-5.3.7-22.el8_10.x86_64.rpm�~pcp-pmda-mailq-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-netfilter-5.3.7-22.el8_10.x86_64.rpm�Xpcp-export-pcp2xml-5.3.7-22.el8_10.x86_64.rpm�|pcp-pmda-lustre-5.3.7-22.el8_10.x86_64.rpm�9python3-pcp-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-nfsclient-5.3.7-22.el8_10.x86_64.rpm�Ypcp-export-pcp2zabbix-5.3.7-22.el8_10.x86_64.rpm�upcp-pmda-haproxy-5.3.7-22.el8_10.x86_64.rpm�0pcp-libs-devel-5.3.7-22.el8_10.i686.rpm�Kpcp-libs-5.3.7-22.el8_10.x86_64.rpm�pcp-selinux-5.3.7-22.el8_10.x86_64.rpm�$pcp-pmda-zimbra-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-mounts-5.3.7-22.el8_10.x86_64.rpm�cpcp-pmda-bash-5.3.7-22.el8_10.x86_64.rpm�2perl-PCP-PMDA-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-redis-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-mysql-5.3.7-22.el8_10.x86_64.rpm�spcp-testsuite-5.3.7-22.el8_10.x86_64.rpm�	pcp-pmda-nginx-5.3.7-22.el8_10.x86_64.rpm�^pcp-import-iostat2pcp-5.3.7-22.el8_10.x86_64.rpm�/perl-PCP-LogImport-5.3.7-22.el8_10.x86_64.rpm�gpcp-pmda-bpftrace-5.3.7-22.el8_10.x86_64.rpm�%pcp-pmda-zswap-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-news-5.3.7-22.el8_10.x86_64.rpm�epcp-pmda-bind2-5.3.7-22.el8_10.x86_64.rpm�[pcp-gui-5.3.7-22.el8_10.x86_64.rpm�!pcp-pmda-trace-5.3.7-22.el8_10.x86_64.rpm�\pcp-import-collectl2pcp-5.3.7-22.el8_10.x86_64.rpm�Spcp-export-pcp2elasticsearch-5.3.7-22.el8_10.x86_64.rpm�
pcp-pmda-oracle-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-netcheck-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-openvswitch-5.3.7-22.el8_10.x86_64.rpm�tpcp-pmda-hacluster-5.3.7-22.el8_10.x86_64.rpm�npcp-pmda-ds389log-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-rabbitmq-5.3.7-22.el8_10.x86_64.rpm�Upcp-export-pcp2influxdb-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-smart-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-sockets-5.3.7-22.el8_10.x86_64.rpm� pcp-pmda-systemd-5.3.7-22.el8_10.x86_64.rpm�0perl-PCP-LogSummary-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-rsyslog-5.3.7-22.el8_10.x86_64.rpm�Wpcp-export-pcp2spark-5.3.7-22.el8_10.x86_64.rpm�]pcp-import-ganglia2pcp-5.3.7-22.el8_10.x86_64.rpm�vpcp-pmda-infiniband-5.3.7-22.el8_10.x86_64.rpm�pcp-doc-5.3.7-22.el8_10.noarch.rpm�/pcp-devel-5.3.7-22.el8_10.i686.rpm�rpcp-pmda-gpfs-5.3.7-22.el8_10.x86_64.rpm�kpcp-pmda-dm-5.3.7-22.el8_10.x86_64.rpm�Kpcp-libs-5.3.7-22.el8_10.i686.rpm�pcp-pmda-snmp-5.3.7-22.el8_10.x86_64.rpm�pcp-conf-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-memcache-5.3.7-22.el8_10.x86_64.rpm�pcp-5.3.7-22.el8_10.x86_64.rpm�&pcp-system-tools-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-statsd-5.3.7-22.el8_10.x86_64.rpm�'pcp-zeroconf-5.3.7-22.el8_10.x86_64.rpm�0pcp-libs-devel-5.3.7-22.el8_10.x86_64.rpm�ppcp-pmda-gfs2-5.3.7-22.el8_10.x86_64.rpm�Zpcp-export-zabbix-agent-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-slurm-5.3.7-22.el8_10.x86_64.rpm�wpcp-pmda-json-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-pdns-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-samba-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-named-5.3.7-22.el8_10.x86_64.rpm�/pcp-devel-5.3.7-22.el8_10.x86_64.rpm�`pcp-import-sar2pcp-5.3.7-22.el8_10.x86_64.rpm�ipcp-pmda-cisco-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-podman-5.3.7-22.el8_10.x86_64.rpm�opcp-pmda-elasticsearch-5.3.7-22.el8_10.x86_64.rpm�mpcp-pmda-ds389-5.3.7-22.el8_10.x86_64.rpm�Tpcp-export-pcp2graphite-5.3.7-22.el8_10.x86_64.rpm�Ypcp-pmda-mongodb-5.3.7-22.el8_10.x86_64.rpm�lpcp-pmda-docker-5.3.7-22.el8_10.x86_64.rpmh�1perl-PCP-MMV-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-shping-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-openmetrics-5.3.7-22.el8_10.x86_64.rpm�spcp-pmda-gpsd-5.3.7-22.el8_10.x86_64.rpm�spcp-testsuite-5.3.7-22.el8_10.i686.rpm�jpcp-pmda-dbping-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-roomtemp-5.3.7-22.el8_10.x86_64.rpm�zpcp-pmda-lmsensors-5.3.7-22.el8_10.x86_64.rpm�{pcp-pmda-logger-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-postgresql-5.3.7-22.el8_10.x86_64.rpm�xpcp-pmda-libvirt-5.3.7-22.el8_10.x86_64.rpm�Vpcp-export-pcp2json-5.3.7-22.el8_10.x86_64.rpm�hpcp-pmda-cifs-5.3.7-22.el8_10.x86_64.rpm�}pcp-pmda-lustrecomm-5.3.7-22.el8_10.x86_64.rpm�qpcp-pmda-gluster-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-postfix-5.3.7-22.el8_10.x86_64.rpm�_pcp-import-mrtg2pcp-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-mssql-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-mic-5.3.7-22.el8_10.x86_64.rpm�bpcp-pmda-apache-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-sendmail-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-summary-5.3.7-22.el8_10.x86_64.rpm�"pcp-pmda-unbound-5.3.7-22.el8_10.x86_64.rpm�dpcp-pmda-bcc-5.3.7-22.el8_10.x86_64.rpm�apcp-pmda-activemq-5.3.7-22.el8_10.x86_64.rpm�Xpcp-pmda-denki-5.3.7-22.el8_10.x86_64.rpm�fpcp-pmda-bonding-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-perfevent-5.3.7-22.el8_10.x86_64.rpm�#pcp-pmda-weblog-5.3.7-22.el8_10.x86_64.rpm�ypcp-pmda-lio-5.3.7-22.el8_10.x86_64.rpm�
pcp-pmda-nvidia-gpu-5.3.7-22.el8_10.x86_64.rpm�~pcp-pmda-mailq-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-netfilter-5.3.7-22.el8_10.x86_64.rpm�Xpcp-export-pcp2xml-5.3.7-22.el8_10.x86_64.rpm�|pcp-pmda-lustre-5.3.7-22.el8_10.x86_64.rpm�9python3-pcp-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-nfsclient-5.3.7-22.el8_10.x86_64.rpm�Ypcp-export-pcp2zabbix-5.3.7-22.el8_10.x86_64.rpm�upcp-pmda-haproxy-5.3.7-22.el8_10.x86_64.rpm�0pcp-libs-devel-5.3.7-22.el8_10.i686.rpm�Kpcp-libs-5.3.7-22.el8_10.x86_64.rpm�pcp-selinux-5.3.7-22.el8_10.x86_64.rpm�$pcp-pmda-zimbra-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-mounts-5.3.7-22.el8_10.x86_64.rpm�cpcp-pmda-bash-5.3.7-22.el8_10.x86_64.rpm�2perl-PCP-PMDA-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-redis-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-mysql-5.3.7-22.el8_10.x86_64.rpm�spcp-testsuite-5.3.7-22.el8_10.x86_64.rpm�	pcp-pmda-nginx-5.3.7-22.el8_10.x86_64.rpm�^pcp-import-iostat2pcp-5.3.7-22.el8_10.x86_64.rpm�/perl-PCP-LogImport-5.3.7-22.el8_10.x86_64.rpm�gpcp-pmda-bpftrace-5.3.7-22.el8_10.x86_64.rpm�%pcp-pmda-zswap-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-news-5.3.7-22.el8_10.x86_64.rpm�epcp-pmda-bind2-5.3.7-22.el8_10.x86_64.rpm�[pcp-gui-5.3.7-22.el8_10.x86_64.rpm�!pcp-pmda-trace-5.3.7-22.el8_10.x86_64.rpm�\pcp-import-collectl2pcp-5.3.7-22.el8_10.x86_64.rpm�Spcp-export-pcp2elasticsearch-5.3.7-22.el8_10.x86_64.rpm�
pcp-pmda-oracle-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-netcheck-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-openvswitch-5.3.7-22.el8_10.x86_64.rpm�tpcp-pmda-hacluster-5.3.7-22.el8_10.x86_64.rpm�npcp-pmda-ds389log-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-rabbitmq-5.3.7-22.el8_10.x86_64.rpm�Upcp-export-pcp2influxdb-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-smart-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-sockets-5.3.7-22.el8_10.x86_64.rpm� pcp-pmda-systemd-5.3.7-22.el8_10.x86_64.rpm�0perl-PCP-LogSummary-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-rsyslog-5.3.7-22.el8_10.x86_64.rpm�Wpcp-export-pcp2spark-5.3.7-22.el8_10.x86_64.rpm�]pcp-import-ganglia2pcp-5.3.7-22.el8_10.x86_64.rpm�vpcp-pmda-infiniband-5.3.7-22.el8_10.x86_64.rpm�pcp-doc-5.3.7-22.el8_10.noarch.rpm�/pcp-devel-5.3.7-22.el8_10.i686.rpm�rpcp-pmda-gpfs-5.3.7-22.el8_10.x86_64.rpm�kpcp-pmda-dm-5.3.7-22.el8_10.x86_64.rpm�Kpcp-libs-5.3.7-22.el8_10.i686.rpm�pcp-pmda-snmp-5.3.7-22.el8_10.x86_64.rpm�pcp-conf-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-memcache-5.3.7-22.el8_10.x86_64.rpm�pcp-5.3.7-22.el8_10.x86_64.rpm�&pcp-system-tools-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-statsd-5.3.7-22.el8_10.x86_64.rpm�'pcp-zeroconf-5.3.7-22.el8_10.x86_64.rpm�0pcp-libs-devel-5.3.7-22.el8_10.x86_64.rpm�ppcp-pmda-gfs2-5.3.7-22.el8_10.x86_64.rpm�Zpcp-export-zabbix-agent-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-slurm-5.3.7-22.el8_10.x86_64.rpm�wpcp-pmda-json-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-pdns-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-samba-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-named-5.3.7-22.el8_10.x86_64.rpm�/pcp-devel-5.3.7-22.el8_10.x86_64.rpm�`pcp-import-sar2pcp-5.3.7-22.el8_10.x86_64.rpm�ipcp-pmda-cisco-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-podman-5.3.7-22.el8_10.x86_64.rpm�opcp-pmda-elasticsearch-5.3.7-22.el8_10.x86_64.rpm�mpcp-pmda-ds389-5.3.7-22.el8_10.x86_64.rpm�Tpcp-export-pcp2graphite-5.3.7-22.el8_10.x86_64.rpm�Ypcp-pmda-mongodb-5.3.7-22.el8_10.x86_64.rpm�lpcp-pmda-docker-5.3.7-22.el8_10.x86_64.rpm�����L
	��?��[BBB��ZBBBBBBsecurityImportant: go-toolset:rhel8 security update%���r
https://access.redhat.com/errata/RHSA-2024:6908RHSA-2024:6908RHSA-2024:6908https://access.redhat.com/security/cve/CVE-2024-24791CVE-2024-24791CVE-2024-24791https://access.redhat.com/security/cve/CVE-2024-34155CVE-2024-34155CVE-2024-34155https://access.redhat.com/security/cve/CVE-2024-34156CVE-2024-34156CVE-2024-34156https://access.redhat.com/security/cve/CVE-2024-34158CVE-2024-34158CVE-2024-34158https://bugzilla.redhat.com/22953102295310https://bugzilla.redhat.com/23105272310527https://bugzilla.redhat.com/23105282310528https://bugzilla.redhat.com/23105292310529https://errata.almalinux.org/8/ALSA-2024-6908.htmlALSA-2024:6908ALSA-2024:6908
�:{�~#�v�Qgolang-docs-1.21.13-2.module_el8.10.0+3895+92d465e0.noarch.rpm�y�Qgolang-tests-1.21.13-2.module_el8.10.0+3895+92d465e0.noarch.rpm��delve-1.21.2-4.module_el8.10.0+3895+92d465e0.x86_64.rpm�7�Qgolang-bin-1.21.13-2.module_el8.10.0+3895+92d465e0.x86_64.rpm�6�Qgolang-1.21.13-2.module_el8.10.0+3895+92d465e0.x86_64.rpm�x�Qgolang-src-1.21.13-2.module_el8.10.0+3895+92d465e0.noarch.rpm�w�Qgolang-misc-1.21.13-2.module_el8.10.0+3895+92d465e0.noarch.rpm�:�go-toolset-1.21.13-1.module_el8.10.0+3895+92d465e0.x86_64.rpm�:{�~#�v�Qgolang-docs-1.21.13-2.module_el8.10.0+3895+92d465e0.noarch.rpm�y�Qgolang-tests-1.21.13-2.module_el8.10.0+3895+92d465e0.noarch.rpm��delve-1.21.2-4.module_el8.10.0+3895+92d465e0.x86_64.rpm�7�Qgolang-bin-1.21.13-2.module_el8.10.0+3895+92d465e0.x86_64.rpm�6�Qgolang-1.21.13-2.module_el8.10.0+3895+92d465e0.x86_64.rpm�x�Qgolang-src-1.21.13-2.module_el8.10.0+3895+92d465e0.noarch.rpm�w�Qgolang-misc-1.21.13-2.module_el8.10.0+3895+92d465e0.noarch.rpm�:�go-toolset-1.21.13-1.module_el8.10.0+3895+92d465e0.x86_64.rpm��ʑ_	�M
	����@BBBBBBBBBsecurityModerate: python3.12 security update%���https://access.redhat.com/errata/RHSA-2024:6961RHSA-2024:6961RHSA-2024:6961https://access.redhat.com/security/cve/CVE-2024-4032CVE-2024-4032CVE-2024-4032https://access.redhat.com/security/cve/CVE-2024-6923CVE-2024-6923CVE-2024-6923https://access.redhat.com/security/cve/CVE-2024-8088CVE-2024-8088CVE-2024-8088https://bugzilla.redhat.com/22929212292921https://bugzilla.redhat.com/23022552302255https://bugzilla.redhat.com/23073702307370https://errata.almalinux.org/8/ALSA-2024-6961.htmlALSA-2024:6961ALSA-2024:6961
�P�
python3.12-rpm-macros-3.12.5-2.el8_10.noarch.rpm�8�
python3.12-libs-3.12.5-2.el8_10.i686.rpm�7�
python3.12-devel-3.12.5-2.el8_10.x86_64.rpm�<�
python3.12-tkinter-3.12.5-2.el8_10.x86_64.rpm�;�
python3.12-3.12.5-2.el8_10.x86_64.rpm�8�
python3.12-libs-3.12.5-2.el8_10.x86_64.rpm�7�
python3.12-devel-3.12.5-2.el8_10.i686.rpm�P�
python3.12-rpm-macros-3.12.5-2.el8_10.noarch.rpm�8�
python3.12-libs-3.12.5-2.el8_10.i686.rpm�7�
python3.12-devel-3.12.5-2.el8_10.x86_64.rpm�<�
python3.12-tkinter-3.12.5-2.el8_10.x86_64.rpm�;�
python3.12-3.12.5-2.el8_10.x86_64.rpm�8�
python3.12-libs-3.12.5-2.el8_10.x86_64.rpm�7�
python3.12-devel-3.12.5-2.el8_10.i686.rpm��ʌC	�N
	����LBBBBBBBBBsecurityModerate: python3.11 security update%��!�_https://access.redhat.com/errata/RHSA-2024:6962RHSA-2024:6962RHSA-2024:6962https://access.redhat.com/security/cve/CVE-2024-4032CVE-2024-4032CVE-2024-4032https://access.redhat.com/security/cve/CVE-2024-6923CVE-2024-6923CVE-2024-6923https://access.redhat.com/security/cve/CVE-2024-8088CVE-2024-8088CVE-2024-8088https://bugzilla.redhat.com/22929212292921https://bugzilla.redhat.com/23022552302255https://bugzilla.redhat.com/23073702307370https://errata.almalinux.org/8/ALSA-2024-6962.htmlALSA-2024:6962ALSA-2024:6962
�!�python3.11-rpm-macros-3.11.9-7.el8_10.noarch.rpm�F�python3.11-3.11.9-7.el8_10.x86_64.rpm��python3.11-libs-3.11.9-7.el8_10.i686.rpm�G�python3.11-tkinter-3.11.9-7.el8_10.x86_64.rpm��python3.11-libs-3.11.9-7.el8_10.x86_64.rpm�
�python3.11-devel-3.11.9-7.el8_10.x86_64.rpm�
�python3.11-devel-3.11.9-7.el8_10.i686.rpm�!�python3.11-rpm-macros-3.11.9-7.el8_10.noarch.rpm�F�python3.11-3.11.9-7.el8_10.x86_64.rpm��python3.11-libs-3.11.9-7.el8_10.i686.rpm�G�python3.11-tkinter-3.11.9-7.el8_10.x86_64.rpm��python3.11-libs-3.11.9-7.el8_10.x86_64.rpm�
�python3.11-devel-3.11.9-7.el8_10.x86_64.rpm�
�python3.11-devel-3.11.9-7.el8_10.i686.rpm��ʉ&	�O
	��"��XBBBBBBBBsecurityModerate: gtk3 security update%���https://access.redhat.com/errata/RHSA-2024:6963RHSA-2024:6963RHSA-2024:6963https://access.redhat.com/security/cve/CVE-2024-6655CVE-2024-6655CVE-2024-6655https://bugzilla.redhat.com/22970982297098https://errata.almalinux.org/8/ALSA-2024-6963.htmlALSA-2024:6963ALSA-2024:6963
�B�mgtk3-3.22.30-12.el8_10.i686.rpm�B�mgtk3-3.22.30-12.el8_10.x86_64.rpm�=�mgtk-update-icon-cache-3.22.30-12.el8_10.x86_64.rpm�C�mgtk3-devel-3.22.30-12.el8_10.i686.rpm�>�mgtk3-immodule-xim-3.22.30-12.el8_10.x86_64.rpm�C�mgtk3-devel-3.22.30-12.el8_10.x86_64.rpm�B�mgtk3-3.22.30-12.el8_10.i686.rpm�B�mgtk3-3.22.30-12.el8_10.x86_64.rpm�=�mgtk-update-icon-cache-3.22.30-12.el8_10.x86_64.rpm�C�mgtk3-devel-3.22.30-12.el8_10.i686.rpm�>�mgtk3-immodule-xim-3.22.30-12.el8_10.x86_64.rpm�C�mgtk3-devel-3.22.30-12.el8_10.x86_64.rpm����W�P
	����DBBxBBBBBBBBBBBBB�`BBBBBBBBBBB�jBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�FBBBBBBBBBBBB�qB�QBBBBBBBBBBBBBBBBBFBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB��aBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: virt:rhel and virt-devel:rhel security update%���https://access.redhat.com/errata/RHSA-2024:6964RHSA-2024:6964RHSA-2024:6964https://access.redhat.com/security/cve/CVE-2024-3446CVE-2024-3446CVE-2024-3446https://access.redhat.com/security/cve/CVE-2024-7383CVE-2024-7383CVE-2024-7383https://access.redhat.com/security/cve/CVE-2024-7409CVE-2024-7409CVE-2024-7409https://bugzilla.redhat.com/22742112274211https://bugzilla.redhat.com/23024872302487https://bugzilla.redhat.com/23028652302865https://errata.almalinux.org/8/ALSA-2024-6964.htmlALSA-2024:6964ALSA-2024:6964
�^�\�<#z�A0libvirt-daemon-driver-storage-mpath-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�29libvirt-daemon-config-network-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm�.!libguestfs-tools-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�9�fpython3-libvirt-8.0.0-2.module_el8.7.0+3346+68867adb.x86_64.rpm�$nbdkit-gzip-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�6$nbdkit-xz-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�+!libguestfs-javadoc-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm��!netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�[@python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�rswtpm-tools-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�G0libvirt-libs-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�Q!libguestfs-java-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�$nbdkit-bash-completion-1.24.0-5.module_el8.8.0+3485+7cffc4a3.noarch.rpm�2$nbdkit-python-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�90libvirt-daemon-driver-secret-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�'�
libnbd-devel-1.6.0-6.module_el8.10.0+3897+eb84924d.x86_64.rpm�_�vqemu-kvm-core-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm�3$nbdkit-server-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�?�usupermin-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm�[�vqemu-kvm-block-iscsi-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm�.$nbdkit-devel-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�7�perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�h�Ivirt-v2v-1.42.0-22.module_el8.9.0+3659+9c8643f3.x86_64.rpm�=0libvirt-daemon-driver-storage-gluster-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�00libvirt-client-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm��vqemu-kvm-ui-spice-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm�89libvirt-daemon-driver-qemu-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�~�#libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�D0libvirt-daemon-kvm-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�N!libguestfs-gfs2-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�X�vqemu-kvm-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm�*$nbdkit-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�W!lua-guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm��Ivirt-v2v-man-pages-uk-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm�a@ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Z�vqemu-kvm-block-gluster-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm��Ivirt-v2v-bash-completion-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm�J@hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�)!libguestfs-bash-completion-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�S!libguestfs-rescue-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�rswtpm-libs-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�70libvirt-daemon-driver-nwfilter-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm�-$nbdkit-curl-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�M!libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�%�|libguestfs-winsupport-8.10-1.module_el8.10.0+3768+dfd76e10.x86_64.rpm�O!libguestfs-gobject-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�K@hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�}!libguestfs-appliance-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�F9libvirt-docs-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm��vqemu-kvm-ui-opengl-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm�;9libvirt-daemon-driver-storage-core-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�b!ruby-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�I9libvirt-nss-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�:0libvirt-daemon-driver-storage-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�W�vqemu-img-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm��Ilibtpms-0.9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3.x86_64.rpm�4$nbdkit-ssh-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�T!libguestfs-rsync-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�8�
python3-libnbd-1.6.0-6.module_el8.10.0+3897+eb84924d.x86_64.rpm��vqemu-kvm-docs-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm�60libvirt-daemon-driver-nodedev-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�0libvirt-wireshark-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�)�
nbdfuse-1.6.0-6.module_el8.10.0+3897+eb84924d.x86_64.rpm�40libvirt-daemon-driver-interface-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�39libvirt-daemon-config-nwfilter-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�Y�vqemu-kvm-block-curl-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm�^�vqemu-kvm-common-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm�}�#libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�@0libvirt-daemon-driver-storage-logical-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�-!libguestfs-man-pages-uk-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�L!libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�0$nbdkit-gzip-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��!netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�,!libguestfs-man-pages-ja-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�E0libvirt-devel-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�&�
libnbd-1.6.0-6.module_el8.10.0+3897+eb84924d.x86_64.rpm�H0libvirt-lock-sanlock-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�R!libguestfs-java-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�$nbdkit-tmpdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�rswtpm-devel-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�5$nbdkit-vddk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�$nbdkit-nbd-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�>9libvirt-daemon-driver-storage-iscsi-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�$nbdkit-tar-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��Ilibtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3.x86_64.rpm�U!libguestfs-tools-c-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�~�
libnbd-bash-completion-1.6.0-6.module_el8.10.0+3897+eb84924d.noarch.rpm�]�vqemu-kvm-block-ssh-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm�10libvirt-daemon-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�?0libvirt-daemon-driver-storage-iscsi-direct-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm��vqemu-kvm-hw-usbredir-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm��!netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�/0libvirt-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�rswtpm-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�/$nbdkit-example-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�C0libvirt-daemon-driver-storage-scsi-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�P!libguestfs-gobject-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�<0libvirt-daemon-driver-storage-disk-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�V!libguestfs-xfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm��,libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm�+$nbdkit-basic-filters-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�>�Zseabios-1.16.0-4.module_el8.9.0+3659+9c8643f3.x86_64.rpm�\�vqemu-kvm-block-rbd-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm�B9libvirt-daemon-driver-storage-rbd-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�@�usupermin-devel-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm�,$nbdkit-basic-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�V�vqemu-guest-agent-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm��Zseavgabios-bin-1.16.0-4.module_el8.9.0+3659+9c8643f3.noarch.rpm�1$nbdkit-linuxdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��Ivirt-v2v-man-pages-ja-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm�|�#libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�rswtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�*!libguestfs-inspect-icons-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�]!python3-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�59libvirt-daemon-driver-network-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�$nbdkit-tar-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��Zseabios-bin-1.16.0-4.module_el8.9.0+3659+9c8643f3.noarch.rpm�X!perl-Sys-Guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�g!virt-dib-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�Y@perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�^�\�<#z�A0libvirt-daemon-driver-storage-mpath-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�29libvirt-daemon-config-network-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm�.!libguestfs-tools-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�9�fpython3-libvirt-8.0.0-2.module_el8.7.0+3346+68867adb.x86_64.rpm�$nbdkit-gzip-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�6$nbdkit-xz-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�+!libguestfs-javadoc-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm��!netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�[@python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�rswtpm-tools-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�G0libvirt-libs-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�Q!libguestfs-java-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�$nbdkit-bash-completion-1.24.0-5.module_el8.8.0+3485+7cffc4a3.noarch.rpm�2$nbdkit-python-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�90libvirt-daemon-driver-secret-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�'�
libnbd-devel-1.6.0-6.module_el8.10.0+3897+eb84924d.x86_64.rpm�_�vqemu-kvm-core-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm�3$nbdkit-server-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�?�usupermin-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm�[�vqemu-kvm-block-iscsi-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm�.$nbdkit-devel-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�7�perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�h�Ivirt-v2v-1.42.0-22.module_el8.9.0+3659+9c8643f3.x86_64.rpm�=0libvirt-daemon-driver-storage-gluster-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�00libvirt-client-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm��vqemu-kvm-ui-spice-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm�89libvirt-daemon-driver-qemu-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�~�#libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�D0libvirt-daemon-kvm-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�N!libguestfs-gfs2-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�X�vqemu-kvm-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm�*$nbdkit-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�W!lua-guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm��Ivirt-v2v-man-pages-uk-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm�a@ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Z�vqemu-kvm-block-gluster-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm��Ivirt-v2v-bash-completion-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm�J@hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�)!libguestfs-bash-completion-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�S!libguestfs-rescue-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�rswtpm-libs-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�70libvirt-daemon-driver-nwfilter-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm�-$nbdkit-curl-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�M!libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�%�|libguestfs-winsupport-8.10-1.module_el8.10.0+3768+dfd76e10.x86_64.rpm�O!libguestfs-gobject-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�K@hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�}!libguestfs-appliance-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�F9libvirt-docs-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm��vqemu-kvm-ui-opengl-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm�;9libvirt-daemon-driver-storage-core-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�b!ruby-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�I9libvirt-nss-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�:0libvirt-daemon-driver-storage-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�W�vqemu-img-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm��Ilibtpms-0.9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3.x86_64.rpm�4$nbdkit-ssh-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�T!libguestfs-rsync-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�8�
python3-libnbd-1.6.0-6.module_el8.10.0+3897+eb84924d.x86_64.rpm��vqemu-kvm-docs-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm�60libvirt-daemon-driver-nodedev-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�0libvirt-wireshark-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�)�
nbdfuse-1.6.0-6.module_el8.10.0+3897+eb84924d.x86_64.rpm�40libvirt-daemon-driver-interface-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�39libvirt-daemon-config-nwfilter-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�Y�vqemu-kvm-block-curl-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm�^�vqemu-kvm-common-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm�}�#libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�@0libvirt-daemon-driver-storage-logical-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�-!libguestfs-man-pages-uk-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�L!libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�0$nbdkit-gzip-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��!netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�,!libguestfs-man-pages-ja-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�E0libvirt-devel-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�&�
libnbd-1.6.0-6.module_el8.10.0+3897+eb84924d.x86_64.rpm�H0libvirt-lock-sanlock-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�R!libguestfs-java-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�$nbdkit-tmpdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�rswtpm-devel-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�5$nbdkit-vddk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�$nbdkit-nbd-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�>9libvirt-daemon-driver-storage-iscsi-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�$nbdkit-tar-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��Ilibtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3.x86_64.rpm�U!libguestfs-tools-c-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�~�
libnbd-bash-completion-1.6.0-6.module_el8.10.0+3897+eb84924d.noarch.rpm�]�vqemu-kvm-block-ssh-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm�10libvirt-daemon-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�?0libvirt-daemon-driver-storage-iscsi-direct-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm��vqemu-kvm-hw-usbredir-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm��!netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�/0libvirt-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�rswtpm-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�/$nbdkit-example-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�C0libvirt-daemon-driver-storage-scsi-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�P!libguestfs-gobject-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�<0libvirt-daemon-driver-storage-disk-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm�V!libguestfs-xfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm��,libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm�+$nbdkit-basic-filters-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�>�Zseabios-1.16.0-4.module_el8.9.0+3659+9c8643f3.x86_64.rpm�\�vqemu-kvm-block-rbd-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm�B9libvirt-daemon-driver-storage-rbd-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�@�usupermin-devel-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm�,$nbdkit-basic-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm�V�vqemu-guest-agent-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm��Zseavgabios-bin-1.16.0-4.module_el8.9.0+3659+9c8643f3.noarch.rpm�1$nbdkit-linuxdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��Ivirt-v2v-man-pages-ja-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm�|�#libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�rswtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm�*!libguestfs-inspect-icons-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm�]!python3-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�59libvirt-daemon-driver-network-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm�$nbdkit-tar-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm��Zseabios-bin-1.16.0-4.module_el8.9.0+3659+9c8643f3.noarch.rpm�X!perl-Sys-Guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�g!virt-dib-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�Y@perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm��ˡY�Q
	����mBBB�HBBBBBBB�TB�WBBBBBBBBBBBBBBB�XMBB�^BB�JBBBBBBBBBBBBPBBB��hBBBBBBBsecurityModerate: container-tools:rhel8 security update%��,�
https://access.redhat.com/errata/RHSA-2024:6969RHSA-2024:6969RHSA-2024:6969https://access.redhat.com/security/cve/CVE-2023-45290CVE-2023-45290CVE-2023-45290https://access.redhat.com/security/cve/CVE-2024-24783CVE-2024-24783CVE-2024-24783https://access.redhat.com/security/cve/CVE-2024-24784CVE-2024-24784CVE-2024-24784https://access.redhat.com/security/cve/CVE-2024-24788CVE-2024-24788CVE-2024-24788https://access.redhat.com/security/cve/CVE-2024-24791CVE-2024-24791CVE-2024-24791https://bugzilla.redhat.com/22680172268017https://bugzilla.redhat.com/22680192268019https://bugzilla.redhat.com/22680212268021https://bugzilla.redhat.com/22798142279814https://bugzilla.redhat.com/22953102295310https://errata.almalinux.org/8/ALSA-2024-6969.htmlALSA-2024:6969ALSA-2024:6969
1{��$"B�Hslirp4netns-1.2.3-1.module_el8.10.0+3845+87b84552.x86_64.rpm�,�Lcriu-devel-3.18-5.module_el8.10.0+3876+e55593a8.x86_64.rpm�Z�mpodman-plugins-4.9.4-13.module_el8.10.0+3898+7a25cb1a.x86_64.rpm�Clibslirp-devel-4.4.0-2.module_el8.10.0+3876+e55593a8.x86_64.rpmk�toolbox-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpm�[�}python3-podman-4.9.0-2.module_el8.10.0+3876+e55593a8.noarch.rpm�-�Lcriu-libs-3.18-5.module_el8.10.0+3876+e55593a8.x86_64.rpmK�containernetworking-plugins-1.4.0-5.module_el8.10.0+3876+e55593a8.x86_64.rpm?�/udica-0.2.6-21.module_el8.10.0+3876+e55593a8.noarch.rpmN�cockpit-podman-84.1-1.module_el8.10.0+3876+e55593a8.noarch.rpm]�container-selinux-2.229.0-2.module_el8.10.0+3876+e55593a8.noarch.rpm�/�@buildah-1.33.8-4.module_el8.10.0+3876+e55593a8.x86_64.rpm��>runc-1.1.12-4.module_el8.10.0+3876+e55593a8.x86_64.rpm~�libslirp-4.4.0-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�O�mpodman-gvproxy-4.9.4-13.module_el8.10.0+3898+7a25cb1a.x86_64.rpm�9�@buildah-tests-1.33.8-4.module_el8.10.0+3876+e55593a8.x86_64.rpm�Y�saardvark-dns-1.10.0-1.module_el8.10.0+3876+e55593a8.x86_64.rpm�Y�mpodman-catatonit-4.9.4-13.module_el8.10.0+3898+7a25cb1a.x86_64.rpm|�^skopeo-1.14.5-3.module_el8.10.0+3876+e55593a8.x86_64.rpm�Z�netavark-1.10.3-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�M�mpodman-tests-4.9.4-13.module_el8.10.0+3898+7a25cb1a.x86_64.rpm^�fuse-overlayfs-1.13-1.module_el8.10.0+3792+03eaed9c.x86_64.rpm�?�mpodman-4.9.4-13.module_el8.10.0+3898+7a25cb1a.x86_64.rpm�Q�toolbox-tests-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpmD�crit-3.18-5.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�>�oci-seccomp-bpf-hook-1.2.10-1.module_el8.10.0+3876+e55593a8.x86_64.rpm�K�vcrun-1.14.3-2.module_el8.10.0+3876+e55593a8.x86_64.rpmu�mpodman-docker-4.9.4-13.module_el8.10.0+3898+7a25cb1a.noarch.rpmF�Lpython3-criu-3.18-5.module_el8.10.0+3876+e55593a8.x86_64.rpm��^skopeo-tests-1.14.5-3.module_el8.10.0+3876+e55593a8.x86_64.rpm�L�mpodman-remote-4.9.4-13.module_el8.10.0+3898+7a25cb1a.x86_64.rpmx�)containers-common-1-82.module_el8.10.0+3876+e55593a8.x86_64.rpmA�jcriu-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpmt�;conmon-2.1.10-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm1{��$"B�Hslirp4netns-1.2.3-1.module_el8.10.0+3845+87b84552.x86_64.rpm�,�Lcriu-devel-3.18-5.module_el8.10.0+3876+e55593a8.x86_64.rpm�Z�mpodman-plugins-4.9.4-13.module_el8.10.0+3898+7a25cb1a.x86_64.rpm�Clibslirp-devel-4.4.0-2.module_el8.10.0+3876+e55593a8.x86_64.rpmk�toolbox-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpm�[�}python3-podman-4.9.0-2.module_el8.10.0+3876+e55593a8.noarch.rpm�-�Lcriu-libs-3.18-5.module_el8.10.0+3876+e55593a8.x86_64.rpmK�containernetworking-plugins-1.4.0-5.module_el8.10.0+3876+e55593a8.x86_64.rpm?�/udica-0.2.6-21.module_el8.10.0+3876+e55593a8.noarch.rpmN�cockpit-podman-84.1-1.module_el8.10.0+3876+e55593a8.noarch.rpm]�container-selinux-2.229.0-2.module_el8.10.0+3876+e55593a8.noarch.rpm�/�@buildah-1.33.8-4.module_el8.10.0+3876+e55593a8.x86_64.rpm��>runc-1.1.12-4.module_el8.10.0+3876+e55593a8.x86_64.rpm~�libslirp-4.4.0-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�O�mpodman-gvproxy-4.9.4-13.module_el8.10.0+3898+7a25cb1a.x86_64.rpm�9�@buildah-tests-1.33.8-4.module_el8.10.0+3876+e55593a8.x86_64.rpm�Y�saardvark-dns-1.10.0-1.module_el8.10.0+3876+e55593a8.x86_64.rpm�Y�mpodman-catatonit-4.9.4-13.module_el8.10.0+3898+7a25cb1a.x86_64.rpm|�^skopeo-1.14.5-3.module_el8.10.0+3876+e55593a8.x86_64.rpm�Z�netavark-1.10.3-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�M�mpodman-tests-4.9.4-13.module_el8.10.0+3898+7a25cb1a.x86_64.rpm^�fuse-overlayfs-1.13-1.module_el8.10.0+3792+03eaed9c.x86_64.rpm�?�mpodman-4.9.4-13.module_el8.10.0+3898+7a25cb1a.x86_64.rpm�Q�toolbox-tests-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpmD�crit-3.18-5.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�>�oci-seccomp-bpf-hook-1.2.10-1.module_el8.10.0+3876+e55593a8.x86_64.rpm�K�vcrun-1.14.3-2.module_el8.10.0+3876+e55593a8.x86_64.rpmu�mpodman-docker-4.9.4-13.module_el8.10.0+3898+7a25cb1a.noarch.rpmF�Lpython3-criu-3.18-5.module_el8.10.0+3876+e55593a8.x86_64.rpm��^skopeo-tests-1.14.5-3.module_el8.10.0+3876+e55593a8.x86_64.rpm�L�mpodman-remote-4.9.4-13.module_el8.10.0+3898+7a25cb1a.x86_64.rpmx�)containers-common-1-82.module_el8.10.0+3876+e55593a8.x86_64.rpmA�jcriu-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpmt�;conmon-2.1.10-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm��ˣ	�R
	����SBBBBBBsecurityModerate: dovecot security update%��6�,https://access.redhat.com/errata/RHSA-2024:6973RHSA-2024:6973RHSA-2024:6973https://access.redhat.com/security/cve/CVE-2024-23184CVE-2024-23184CVE-2024-23184https://access.redhat.com/security/cve/CVE-2024-23185CVE-2024-23185CVE-2024-23185https://bugzilla.redhat.com/23059092305909https://bugzilla.redhat.com/23059102305910https://errata.almalinux.org/8/ALSA-2024-6973.htmlALSA-2024:6973ALSA-2024:6973
�-�dovecot-pgsql-2.3.16-6.el8_10.x86_64.rpm�,�dovecot-mysql-2.3.16-6.el8_10.x86_64.rpm�.�dovecot-pigeonhole-2.3.16-6.el8_10.x86_64.rpm�+�dovecot-2.3.16-6.el8_10.x86_64.rpm�-�dovecot-pgsql-2.3.16-6.el8_10.x86_64.rpm�,�dovecot-mysql-2.3.16-6.el8_10.x86_64.rpm�.�dovecot-pigeonhole-2.3.16-6.el8_10.x86_64.rpm�+�dovecot-2.3.16-6.el8_10.x86_64.rpm����t	�S
	��,��\BBBBBBBBBBBBBBsecurityModerate: python3 security update%��b�https://access.redhat.com/errata/RHSA-2024:6975RHSA-2024:6975RHSA-2024:6975https://access.redhat.com/security/cve/CVE-2024-4032CVE-2024-4032CVE-2024-4032https://access.redhat.com/security/cve/CVE-2024-6232CVE-2024-6232CVE-2024-6232https://access.redhat.com/security/cve/CVE-2024-6923CVE-2024-6923CVE-2024-6923https://bugzilla.redhat.com/22929212292921https://bugzilla.redhat.com/23022552302255https://bugzilla.redhat.com/23094262309426https://errata.almalinux.org/8/ALSA-2024-6975.htmlALSA-2024:6975ALSA-2024:6975

��splatform-python-devel-3.6.8-67.el8_10.alma.1.i686.rpm�U�splatform-python-3.6.8-67.el8_10.alma.1.i686.rpm��splatform-python-debug-3.6.8-67.el8_10.alma.1.x86_64.rpm��spython3-idle-3.6.8-67.el8_10.alma.1.x86_64.rpm��spython3-tkinter-3.6.8-67.el8_10.alma.1.i686.rpm��spython3-tkinter-3.6.8-67.el8_10.alma.1.x86_64.rpm��splatform-python-debug-3.6.8-67.el8_10.alma.1.i686.rpm��splatform-python-devel-3.6.8-67.el8_10.alma.1.x86_64.rpm�V�spython3-test-3.6.8-67.el8_10.alma.1.i686.rpm��spython3-idle-3.6.8-67.el8_10.alma.1.i686.rpm
��splatform-python-devel-3.6.8-67.el8_10.alma.1.i686.rpm�U�splatform-python-3.6.8-67.el8_10.alma.1.i686.rpm��splatform-python-debug-3.6.8-67.el8_10.alma.1.x86_64.rpm��spython3-idle-3.6.8-67.el8_10.alma.1.x86_64.rpm��spython3-tkinter-3.6.8-67.el8_10.alma.1.i686.rpm��spython3-tkinter-3.6.8-67.el8_10.alma.1.x86_64.rpm��splatform-python-debug-3.6.8-67.el8_10.alma.1.i686.rpm��splatform-python-devel-3.6.8-67.el8_10.alma.1.x86_64.rpm�V�spython3-test-3.6.8-67.el8_10.alma.1.i686.rpm��spython3-idle-3.6.8-67.el8_10.alma.1.i686.rpm��ˌ=	�T
	��6��mBBBBBBBsecurityModerate: emacs security update%��t�https://access.redhat.com/errata/RHSA-2024:6987RHSA-2024:6987RHSA-2024:6987https://access.redhat.com/security/cve/CVE-2024-30203CVE-2024-30203CVE-2024-30203https://access.redhat.com/security/cve/CVE-2024-30205CVE-2024-30205CVE-2024-30205https://access.redhat.com/security/cve/CVE-2024-39331CVE-2024-39331CVE-2024-39331https://bugzilla.redhat.com/22802962280296https://bugzilla.redhat.com/22802982280298https://bugzilla.redhat.com/22939422293942https://errata.almalinux.org/8/ALSA-2024-6987.htmlALSA-2024:6987ALSA-2024:6987
�j�emacs-lucid-26.1-12.el8_10.x86_64.rpm�w�emacs-terminal-26.1-12.el8_10.noarch.rpm�k�emacs-nox-26.1-12.el8_10.x86_64.rpm�h�emacs-26.1-12.el8_10.x86_64.rpm�i�emacs-common-26.1-12.el8_10.x86_64.rpm�j�emacs-lucid-26.1-12.el8_10.x86_64.rpm�w�emacs-terminal-26.1-12.el8_10.noarch.rpm�k�emacs-nox-26.1-12.el8_10.x86_64.rpm�h�emacs-26.1-12.el8_10.x86_64.rpm�i�emacs-common-26.1-12.el8_10.x86_64.rpm����<	�U
	��9��wsecurityImportant: git-lfs security update%��x�,https://access.redhat.com/errata/RHSA-2024:7135RHSA-2024:7135RHSA-2024:7135https://access.redhat.com/security/cve/CVE-2024-34156CVE-2024-34156CVE-2024-34156https://bugzilla.redhat.com/23105282310528https://errata.almalinux.org/8/ALSA-2024-7135.htmlALSA-2024:7135ALSA-2024:7135
�C�mgit-lfs-3.4.1-3.el8_10.x86_64.rpm�C�mgit-lfs-3.4.1-3.el8_10.x86_64.rpm���K	�V
	����zBBBBsecurityImportant: osbuild-composer security update%��$�dhttps://access.redhat.com/errata/RHSA-2024:7262RHSA-2024:7262RHSA-2024:7262https://access.redhat.com/security/cve/CVE-2024-1394CVE-2024-1394CVE-2024-1394https://access.redhat.com/security/cve/CVE-2024-34156CVE-2024-34156CVE-2024-34156https://bugzilla.redhat.com/22629212262921https://bugzilla.redhat.com/23105282310528https://errata.almalinux.org/8/ALSA-2024-7262.htmlALSA-2024:7262ALSA-2024:7262
�
�osbuild-composer-worker-101-2.el8_10.alma.1.x86_64.rpm��osbuild-composer-101-2.el8_10.alma.1.x86_64.rpm��osbuild-composer-core-101-2.el8_10.alma.1.x86_64.rpm�
�osbuild-composer-worker-101-2.el8_10.alma.1.x86_64.rpm��osbuild-composer-101-2.el8_10.alma.1.x86_64.rpm��osbuild-composer-core-101-2.el8_10.alma.1.x86_64.rpm��ٻ$	�W
	����ABBsecurityModerate: grafana security update%���"https://access.redhat.com/errata/RHSA-2024:7349RHSA-2024:7349RHSA-2024:7349https://access.redhat.com/security/cve/CVE-2024-24791CVE-2024-24791CVE-2024-24791https://bugzilla.redhat.com/22953102295310https://errata.almalinux.org/8/ALSA-2024-7349.htmlALSA-2024:7349ALSA-2024:7349
�8�grafana-9.2.10-18.el8_10.x86_64.rpm�|�grafana-selinux-9.2.10-18.el8_10.x86_64.rpm�8�grafana-9.2.10-18.el8_10.x86_64.rpm�|�grafana-selinux-9.2.10-18.el8_10.x86_64.rpm����l	�X
	����FBBBsecurityImportant: cups-filters security update%��*�Lhttps://access.redhat.com/errata/RHSA-2024:7463RHSA-2024:7463RHSA-2024:7463https://access.redhat.com/security/cve/CVE-2024-47076CVE-2024-47076CVE-2024-47076https://access.redhat.com/security/cve/CVE-2024-47175CVE-2024-47175CVE-2024-47175https://access.redhat.com/security/cve/CVE-2024-47176CVE-2024-47176CVE-2024-47176https://bugzilla.redhat.com/23142522314252https://bugzilla.redhat.com/23142532314253https://bugzilla.redhat.com/23142562314256https://errata.almalinux.org/8/ALSA-2024-7463.htmlALSA-2024:7463ALSA-2024:7463
�3�cups-filters-libs-1.20.0-35.el8_10.i686.rpm�3�cups-filters-libs-1.20.0-35.el8_10.x86_64.rpm�#�cups-filters-1.20.0-35.el8_10.x86_64.rpm�3�cups-filters-libs-1.20.0-35.el8_10.i686.rpm�3�cups-filters-libs-1.20.0-35.el8_10.x86_64.rpm�#�cups-filters-1.20.0-35.el8_10.x86_64.rpm����T�Y
	����[BBB��oBBBBBBsecurityModerate: go-toolset:rhel8 security update%��v�vhttps://access.redhat.com/errata/RHSA-2024:7502RHSA-2024:7502RHSA-2024:7502https://access.redhat.com/security/cve/CVE-2024-9355CVE-2024-9355CVE-2024-9355https://bugzilla.redhat.com/23157192315719https://errata.almalinux.org/8/ALSA-2024-7502.htmlALSA-2024:7502ALSA-2024:7502
�:{�~#��delve-1.21.2-4.module_el8.10.0+3895+92d465e0.x86_64.rpm�x�Rgolang-src-1.21.13-3.module_el8.10.0+3900+bb1e1982.noarch.rpm�6�Rgolang-1.21.13-3.module_el8.10.0+3900+bb1e1982.x86_64.rpm�y�Rgolang-tests-1.21.13-3.module_el8.10.0+3900+bb1e1982.noarch.rpm�w�Rgolang-misc-1.21.13-3.module_el8.10.0+3900+bb1e1982.noarch.rpm�v�Rgolang-docs-1.21.13-3.module_el8.10.0+3900+bb1e1982.noarch.rpm�7�Rgolang-bin-1.21.13-3.module_el8.10.0+3900+bb1e1982.x86_64.rpm�:�go-toolset-1.21.13-1.module_el8.10.0+3895+92d465e0.x86_64.rpm�:{�~#��delve-1.21.2-4.module_el8.10.0+3895+92d465e0.x86_64.rpm�x�Rgolang-src-1.21.13-3.module_el8.10.0+3900+bb1e1982.noarch.rpm�6�Rgolang-1.21.13-3.module_el8.10.0+3900+bb1e1982.x86_64.rpm�y�Rgolang-tests-1.21.13-3.module_el8.10.0+3900+bb1e1982.noarch.rpm�w�Rgolang-misc-1.21.13-3.module_el8.10.0+3900+bb1e1982.noarch.rpm�v�Rgolang-docs-1.21.13-3.module_el8.10.0+3900+bb1e1982.noarch.rpm�7�Rgolang-bin-1.21.13-3.module_el8.10.0+3900+bb1e1982.x86_64.rpm�:�go-toolset-1.21.13-1.module_el8.10.0+3895+92d465e0.x86_64.rpm����	�Z
	����UsecurityImportant: thunderbird security update%��l�`https://access.redhat.com/errata/RHSA-2024:7699RHSA-2024:7699RHSA-2024:7699https://access.redhat.com/security/cve/CVE-2024-9392CVE-2024-9392CVE-2024-9392https://access.redhat.com/security/cve/CVE-2024-9393CVE-2024-9393CVE-2024-9393https://access.redhat.com/security/cve/CVE-2024-9394CVE-2024-9394CVE-2024-9394https://access.redhat.com/security/cve/CVE-2024-9396CVE-2024-9396CVE-2024-9396https://access.redhat.com/security/cve/CVE-2024-9397CVE-2024-9397CVE-2024-9397https://access.redhat.com/security/cve/CVE-2024-9398CVE-2024-9398CVE-2024-9398https://access.redhat.com/security/cve/CVE-2024-9399CVE-2024-9399CVE-2024-9399https://access.redhat.com/security/cve/CVE-2024-9400CVE-2024-9400CVE-2024-9400https://access.redhat.com/security/cve/CVE-2024-9401CVE-2024-9401CVE-2024-9401https://access.redhat.com/security/cve/CVE-2024-9402CVE-2024-9402CVE-2024-9402https://access.redhat.com/security/cve/CVE-2024-9403CVE-2024-9403CVE-2024-9403https://bugzilla.redhat.com/23159452315945https://bugzilla.redhat.com/23159472315947https://bugzilla.redhat.com/23159492315949https://bugzilla.redhat.com/23159502315950https://bugzilla.redhat.com/23159512315951https://bugzilla.redhat.com/23159522315952https://bugzilla.redhat.com/23159532315953https://bugzilla.redhat.com/23159542315954https://bugzilla.redhat.com/23159562315956https://bugzilla.redhat.com/23159572315957https://bugzilla.redhat.com/23159592315959https://errata.almalinux.org/8/ALSA-2024-7699.htmlALSA-2024:7699ALSA-2024:7699
f�sthunderbird-128.3.0-1.el8_10.alma.1.x86_64.rpmf�sthunderbird-128.3.0-1.el8_10.alma.1.x86_64.rpm����	�[
	����XsecurityImportant: firefox security update%��L�https://access.redhat.com/errata/RHSA-2024:7700RHSA-2024:7700RHSA-2024:7700https://access.redhat.com/security/cve/CVE-2024-8900CVE-2024-8900CVE-2024-8900https://access.redhat.com/security/cve/CVE-2024-9392CVE-2024-9392CVE-2024-9392https://access.redhat.com/security/cve/CVE-2024-9393CVE-2024-9393CVE-2024-9393https://access.redhat.com/security/cve/CVE-2024-9394CVE-2024-9394CVE-2024-9394https://access.redhat.com/security/cve/CVE-2024-9396CVE-2024-9396CVE-2024-9396https://access.redhat.com/security/cve/CVE-2024-9397CVE-2024-9397CVE-2024-9397https://access.redhat.com/security/cve/CVE-2024-9398CVE-2024-9398CVE-2024-9398https://access.redhat.com/security/cve/CVE-2024-9399CVE-2024-9399CVE-2024-9399https://access.redhat.com/security/cve/CVE-2024-9400CVE-2024-9400CVE-2024-9400https://access.redhat.com/security/cve/CVE-2024-9401CVE-2024-9401CVE-2024-9401https://access.redhat.com/security/cve/CVE-2024-9402CVE-2024-9402CVE-2024-9402https://bugzilla.redhat.com/23129142312914https://bugzilla.redhat.com/23159452315945https://bugzilla.redhat.com/23159492315949https://bugzilla.redhat.com/23159502315950https://bugzilla.redhat.com/23159512315951https://bugzilla.redhat.com/23159522315952https://bugzilla.redhat.com/23159532315953https://bugzilla.redhat.com/23159542315954https://bugzilla.redhat.com/23159562315956https://bugzilla.redhat.com/23159572315957https://bugzilla.redhat.com/23159592315959https://errata.almalinux.org/8/ALSA-2024-7700.htmlALSA-2024:7700ALSA-2024:7700
z�sfirefox-128.3.0-1.el8_10.alma.1.x86_64.rpmz�sfirefox-128.3.0-1.el8_10.alma.1.x86_64.rpm����p	�\
	��+��[BBBBBBBBBBBBBBsecurityImportant: .NET 6.0 security update%��]�"https://access.redhat.com/errata/RHSA-2024:7851RHSA-2024:7851RHSA-2024:7851https://access.redhat.com/security/cve/CVE-2024-43483CVE-2024-43483CVE-2024-43483https://access.redhat.com/security/cve/CVE-2024-43484CVE-2024-43484CVE-2024-43484https://access.redhat.com/security/cve/CVE-2024-43485CVE-2024-43485CVE-2024-43485https://bugzilla.redhat.com/23157292315729https://bugzilla.redhat.com/23157302315730https://bugzilla.redhat.com/23157312315731https://errata.almalinux.org/8/ALSA-2024-7851.htmlALSA-2024:7851ALSA-2024:7851
�c�hdotnet-hostfxr-6.0-6.0.35-1.el8_10.x86_64.rpm�d�hdotnet-runtime-6.0-6.0.35-1.el8_10.x86_64.rpm�b�hdotnet-apphost-pack-6.0-6.0.35-1.el8_10.x86_64.rpm�g�tdotnet-templates-6.0-6.0.135-1.el8_10.x86_64.rpm�a�haspnetcore-targeting-pack-6.0-6.0.35-1.el8_10.x86_64.rpm�e�tdotnet-sdk-6.0-6.0.135-1.el8_10.x86_64.rpm�`�haspnetcore-runtime-6.0-6.0.35-1.el8_10.x86_64.rpm�f�hdotnet-targeting-pack-6.0-6.0.35-1.el8_10.x86_64.rpm�c�hdotnet-hostfxr-6.0-6.0.35-1.el8_10.x86_64.rpm�d�hdotnet-runtime-6.0-6.0.35-1.el8_10.x86_64.rpm�b�hdotnet-apphost-pack-6.0-6.0.35-1.el8_10.x86_64.rpm�g�tdotnet-templates-6.0-6.0.135-1.el8_10.x86_64.rpm�a�haspnetcore-targeting-pack-6.0-6.0.35-1.el8_10.x86_64.rpm�e�tdotnet-sdk-6.0-6.0.135-1.el8_10.x86_64.rpm�`�haspnetcore-runtime-6.0-6.0.35-1.el8_10.x86_64.rpm�f�hdotnet-targeting-pack-6.0-6.0.35-1.el8_10.x86_64.rpm����k	�]
	����lBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: .NET 8.0 security update%���
https://access.redhat.com/errata/RHSA-2024:7868RHSA-2024:7868RHSA-2024:7868https://access.redhat.com/security/cve/CVE-2024-38229CVE-2024-38229CVE-2024-38229https://access.redhat.com/security/cve/CVE-2024-43483CVE-2024-43483CVE-2024-43483https://access.redhat.com/security/cve/CVE-2024-43484CVE-2024-43484CVE-2024-43484https://access.redhat.com/security/cve/CVE-2024-43485CVE-2024-43485CVE-2024-43485https://bugzilla.redhat.com/23157292315729https://bugzilla.redhat.com/23157302315730https://bugzilla.redhat.com/23157312315731https://bugzilla.redhat.com/23161612316161https://errata.almalinux.org/8/ALSA-2024-7868.htmlALSA-2024:7868ALSA-2024:7868
�{�vdotnet-targeting-pack-8.0-8.0.10-1.el8_10.x86_64.rpm�s�vaspnetcore-runtime-8.0-8.0.10-1.el8_10.x86_64.rpm�x�vdotnet-hostfxr-8.0-8.0.10-1.el8_10.x86_64.rpm�]�vdotnet-runtime-dbg-8.0-8.0.10-1.el8_10.x86_64.rpm�w�vdotnet-apphost-pack-8.0-8.0.10-1.el8_10.x86_64.rpm�^�odotnet-sdk-dbg-8.0-8.0.110-1.el8_10.x86_64.rpm�t�vaspnetcore-targeting-pack-8.0-8.0.10-1.el8_10.x86_64.rpm�y�vdotnet-runtime-8.0-8.0.10-1.el8_10.x86_64.rpm�X�vaspnetcore-runtime-dbg-8.0-8.0.10-1.el8_10.x86_64.rpm�|�odotnet-templates-8.0-8.0.110-1.el8_10.x86_64.rpm��onetstandard-targeting-pack-2.1-8.0.110-1.el8_10.x86_64.rpm��odotnet-8.0.110-1.el8_10.x86_64.rpm��vdotnet-host-8.0.10-1.el8_10.x86_64.rpm�z�odotnet-sdk-8.0-8.0.110-1.el8_10.x86_64.rpm�{�vdotnet-targeting-pack-8.0-8.0.10-1.el8_10.x86_64.rpm�s�vaspnetcore-runtime-8.0-8.0.10-1.el8_10.x86_64.rpm�x�vdotnet-hostfxr-8.0-8.0.10-1.el8_10.x86_64.rpm�]�vdotnet-runtime-dbg-8.0-8.0.10-1.el8_10.x86_64.rpm�w�vdotnet-apphost-pack-8.0-8.0.10-1.el8_10.x86_64.rpm�^�odotnet-sdk-dbg-8.0-8.0.110-1.el8_10.x86_64.rpm�t�vaspnetcore-targeting-pack-8.0-8.0.10-1.el8_10.x86_64.rpm�y�vdotnet-runtime-8.0-8.0.10-1.el8_10.x86_64.rpm�X�vaspnetcore-runtime-dbg-8.0-8.0.10-1.el8_10.x86_64.rpm�|�odotnet-templates-8.0-8.0.110-1.el8_10.x86_64.rpm��onetstandard-targeting-pack-2.1-8.0.110-1.el8_10.x86_64.rpm��odotnet-8.0.110-1.el8_10.x86_64.rpm��vdotnet-host-8.0.10-1.el8_10.x86_64.rpm�z�odotnet-sdk-8.0-8.0.110-1.el8_10.x86_64.rpm����n	�^
	����IsecurityImportant: firefox security update%���https://access.redhat.com/errata/RHSA-2024:7977RHSA-2024:7977RHSA-2024:7977https://access.redhat.com/security/cve/CVE-2024-9680CVE-2024-9680CVE-2024-9680https://bugzilla.redhat.com/23174422317442https://errata.almalinux.org/8/ALSA-2024-7977.htmlALSA-2024:7977ALSA-2024:7977
z�6firefox-128.3.1-2.el8_10.alma.1.x86_64.rpmz�6firefox-128.3.1-2.el8_10.alma.1.x86_64.rpm����/	�_
	����LsecurityImportant: thunderbird security update%��/�ihttps://access.redhat.com/errata/RHSA-2024:8024RHSA-2024:8024RHSA-2024:8024https://access.redhat.com/security/cve/CVE-2024-9680CVE-2024-9680CVE-2024-9680https://bugzilla.redhat.com/23174422317442https://errata.almalinux.org/8/ALSA-2024-8024.htmlALSA-2024:8024ALSA-2024:8024
f�5thunderbird-128.3.1-1.el8_10.alma.1.x86_64.rpmf�5thunderbird-128.3.1-1.el8_10.alma.1.x86_64.rpm�����`
	��!��mBBB�HBBBBBBB�TB�WBBBBBBBBBBBDB�XMBB�IBBBSBB�eBBBBB��lBBBBBBBBBBBBBBBBsecurityImportant: container-tools:rhel8 security update%���
https://access.redhat.com/errata/RHSA-2024:8038RHSA-2024:8038RHSA-2024:8038https://access.redhat.com/security/cve/CVE-2023-45290CVE-2023-45290CVE-2023-45290https://access.redhat.com/security/cve/CVE-2024-34155CVE-2024-34155CVE-2024-34155https://access.redhat.com/security/cve/CVE-2024-34156CVE-2024-34156CVE-2024-34156https://access.redhat.com/security/cve/CVE-2024-34158CVE-2024-34158CVE-2024-34158https://bugzilla.redhat.com/22680172268017https://bugzilla.redhat.com/23105272310527https://bugzilla.redhat.com/23105282310528https://bugzilla.redhat.com/23105292310529https://errata.almalinux.org/8/ALSA-2024-8038.htmlALSA-2024:8038ALSA-2024:8038
1{��$"�L�"podman-remote-4.9.4-13.module_el8.10.0+3901+4b80ecd7.x86_64.rpmB�Hslirp4netns-1.2.3-1.module_el8.10.0+3845+87b84552.x86_64.rpm�9�=buildah-tests-1.33.8-4.module_el8.10.0+3901+4b80ecd7.x86_64.rpm�,�Lcriu-devel-3.18-5.module_el8.10.0+3876+e55593a8.x86_64.rpm�-�criu-libs-3.18-5.module_el8.10.0+3901+4b80ecd7.x86_64.rpm�Clibslirp-devel-4.4.0-2.module_el8.10.0+3876+e55593a8.x86_64.rpmk�toolbox-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpm�[�}python3-podman-4.9.0-2.module_el8.10.0+3876+e55593a8.noarch.rpm]�Rcontainer-selinux-2.229.0-2.module_el8.10.0+3901+4b80ecd7.noarch.rpm�Z�"podman-plugins-4.9.4-13.module_el8.10.0+3901+4b80ecd7.x86_64.rpmK�containernetworking-plugins-1.4.0-5.module_el8.10.0+3876+e55593a8.x86_64.rpm?�/udica-0.2.6-21.module_el8.10.0+3876+e55593a8.noarch.rpmN�cockpit-podman-84.1-1.module_el8.10.0+3876+e55593a8.noarch.rpmu�"podman-docker-4.9.4-13.module_el8.10.0+3901+4b80ecd7.noarch.rpm�O�"podman-gvproxy-4.9.4-13.module_el8.10.0+3901+4b80ecd7.x86_64.rpm�/�@buildah-1.33.8-4.module_el8.10.0+3876+e55593a8.x86_64.rpm~�libslirp-4.4.0-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�Q�]toolbox-tests-0.0.99.5-2.module_el8.10.0+3901+4b80ecd7.x86_64.rpm�?�"podman-4.9.4-13.module_el8.10.0+3901+4b80ecd7.x86_64.rpm�Y�mpodman-catatonit-4.9.4-13.module_el8.10.0+3898+7a25cb1a.x86_64.rpm|�^skopeo-1.14.5-3.module_el8.10.0+3876+e55593a8.x86_64.rpm�Z�netavark-1.10.3-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�M�mpodman-tests-4.9.4-13.module_el8.10.0+3898+7a25cb1a.x86_64.rpm^�fuse-overlayfs-1.13-1.module_el8.10.0+3792+03eaed9c.x86_64.rpmF�python3-criu-3.18-5.module_el8.10.0+3901+4b80ecd7.x86_64.rpm��6skopeo-tests-1.14.5-3.module_el8.10.0+3901+4b80ecd7.x86_64.rpmD�crit-3.18-5.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�>�oci-seccomp-bpf-hook-1.2.10-1.module_el8.10.0+3876+e55593a8.x86_64.rpm�K�vcrun-1.14.3-2.module_el8.10.0+3876+e55593a8.x86_64.rpm�Y�1aardvark-dns-1.10.1-2.module_el8.10.0+3901+4b80ecd7.x86_64.rpmx�)containers-common-1-82.module_el8.10.0+3876+e55593a8.x86_64.rpmA�jcriu-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpmt�;conmon-2.1.10-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm��Grunc-1.1.12-5.module_el8.10.0+3901+4b80ecd7.x86_64.rpm1{��$"�L�"podman-remote-4.9.4-13.module_el8.10.0+3901+4b80ecd7.x86_64.rpmB�Hslirp4netns-1.2.3-1.module_el8.10.0+3845+87b84552.x86_64.rpm�9�=buildah-tests-1.33.8-4.module_el8.10.0+3901+4b80ecd7.x86_64.rpm�,�Lcriu-devel-3.18-5.module_el8.10.0+3876+e55593a8.x86_64.rpm�-�criu-libs-3.18-5.module_el8.10.0+3901+4b80ecd7.x86_64.rpm�Clibslirp-devel-4.4.0-2.module_el8.10.0+3876+e55593a8.x86_64.rpmk�toolbox-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpm�[�}python3-podman-4.9.0-2.module_el8.10.0+3876+e55593a8.noarch.rpm]�Rcontainer-selinux-2.229.0-2.module_el8.10.0+3901+4b80ecd7.noarch.rpm�Z�"podman-plugins-4.9.4-13.module_el8.10.0+3901+4b80ecd7.x86_64.rpmK�containernetworking-plugins-1.4.0-5.module_el8.10.0+3876+e55593a8.x86_64.rpm?�/udica-0.2.6-21.module_el8.10.0+3876+e55593a8.noarch.rpmN�cockpit-podman-84.1-1.module_el8.10.0+3876+e55593a8.noarch.rpmu�"podman-docker-4.9.4-13.module_el8.10.0+3901+4b80ecd7.noarch.rpm�O�"podman-gvproxy-4.9.4-13.module_el8.10.0+3901+4b80ecd7.x86_64.rpm�/�@buildah-1.33.8-4.module_el8.10.0+3876+e55593a8.x86_64.rpm~�libslirp-4.4.0-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�Q�]toolbox-tests-0.0.99.5-2.module_el8.10.0+3901+4b80ecd7.x86_64.rpm�?�"podman-4.9.4-13.module_el8.10.0+3901+4b80ecd7.x86_64.rpm�Y�mpodman-catatonit-4.9.4-13.module_el8.10.0+3898+7a25cb1a.x86_64.rpm|�^skopeo-1.14.5-3.module_el8.10.0+3876+e55593a8.x86_64.rpm�Z�netavark-1.10.3-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�M�mpodman-tests-4.9.4-13.module_el8.10.0+3898+7a25cb1a.x86_64.rpm^�fuse-overlayfs-1.13-1.module_el8.10.0+3792+03eaed9c.x86_64.rpmF�python3-criu-3.18-5.module_el8.10.0+3901+4b80ecd7.x86_64.rpm��6skopeo-tests-1.14.5-3.module_el8.10.0+3901+4b80ecd7.x86_64.rpmD�crit-3.18-5.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�>�oci-seccomp-bpf-hook-1.2.10-1.module_el8.10.0+3876+e55593a8.x86_64.rpm�K�vcrun-1.14.3-2.module_el8.10.0+3876+e55593a8.x86_64.rpm�Y�1aardvark-dns-1.10.1-2.module_el8.10.0+3901+4b80ecd7.x86_64.rpmx�)containers-common-1-82.module_el8.10.0+3876+e55593a8.x86_64.rpmA�jcriu-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpmt�;conmon-2.1.10-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm��Grunc-1.1.12-5.module_el8.10.0+3901+4b80ecd7.x86_64.rpm����w	�a
	��0��bBBBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security update%��4�rhttps://access.redhat.com/errata/RHSA-2024:8117RHSA-2024:8117RHSA-2024:8117https://access.redhat.com/security/cve/CVE-2023-48161CVE-2023-48161CVE-2023-48161https://access.redhat.com/security/cve/CVE-2024-21208CVE-2024-21208CVE-2024-21208https://access.redhat.com/security/cve/CVE-2024-21210CVE-2024-21210CVE-2024-21210https://access.redhat.com/security/cve/CVE-2024-21217CVE-2024-21217CVE-2024-21217https://access.redhat.com/security/cve/CVE-2024-21235CVE-2024-21235CVE-2024-21235https://bugzilla.redhat.com/22510252251025https://bugzilla.redhat.com/23185242318524https://bugzilla.redhat.com/23185262318526https://bugzilla.redhat.com/23185302318530https://bugzilla.redhat.com/23185342318534https://errata.almalinux.org/8/ALSA-2024-8117.htmlALSA-2024:8117ALSA-2024:8117
�>�java-1.8.0-openjdk-src-1.8.0.432.b06-2.el8.x86_64.rpm�{�java-1.8.0-openjdk-javadoc-zip-1.8.0.432.b06-2.el8.noarch.rpm�9�java-1.8.0-openjdk-1.8.0.432.b06-2.el8.x86_64.rpm�;�java-1.8.0-openjdk-demo-1.8.0.432.b06-2.el8.x86_64.rpm�=�java-1.8.0-openjdk-headless-1.8.0.432.b06-2.el8.x86_64.rpm�<�java-1.8.0-openjdk-devel-1.8.0.432.b06-2.el8.x86_64.rpm�:�java-1.8.0-openjdk-accessibility-1.8.0.432.b06-2.el8.x86_64.rpm�z�java-1.8.0-openjdk-javadoc-1.8.0.432.b06-2.el8.noarch.rpm�>�java-1.8.0-openjdk-src-1.8.0.432.b06-2.el8.x86_64.rpm�{�java-1.8.0-openjdk-javadoc-zip-1.8.0.432.b06-2.el8.noarch.rpm�9�java-1.8.0-openjdk-1.8.0.432.b06-2.el8.x86_64.rpm�;�java-1.8.0-openjdk-demo-1.8.0.432.b06-2.el8.x86_64.rpm�=�java-1.8.0-openjdk-headless-1.8.0.432.b06-2.el8.x86_64.rpm�<�java-1.8.0-openjdk-devel-1.8.0.432.b06-2.el8.x86_64.rpm�:�java-1.8.0-openjdk-accessibility-1.8.0.432.b06-2.el8.x86_64.rpm�z�java-1.8.0-openjdk-javadoc-1.8.0.432.b06-2.el8.noarch.rpm����	�b
	����qBBBBBBBBBBBBBBBBsecurityModerate: java-11-openjdk security update%��&�qhttps://access.redhat.com/errata/RHSA-2024:8121RHSA-2024:8121RHSA-2024:8121https://access.redhat.com/security/cve/CVE-2023-48161CVE-2023-48161CVE-2023-48161https://access.redhat.com/security/cve/CVE-2024-21208CVE-2024-21208CVE-2024-21208https://access.redhat.com/security/cve/CVE-2024-21210CVE-2024-21210CVE-2024-21210https://access.redhat.com/security/cve/CVE-2024-21217CVE-2024-21217CVE-2024-21217https://access.redhat.com/security/cve/CVE-2024-21235CVE-2024-21235CVE-2024-21235https://bugzilla.redhat.com/22510252251025https://bugzilla.redhat.com/23185242318524https://bugzilla.redhat.com/23185262318526https://bugzilla.redhat.com/23185302318530https://bugzilla.redhat.com/23185342318534https://errata.almalinux.org/8/ALSA-2024-8121.htmlALSA-2024:8121ALSA-2024:8121
	�E�Xjava-11-openjdk-jmods-11.0.25.0.9-2.el8.x86_64.rpm�?�Xjava-11-openjdk-11.0.25.0.9-2.el8.x86_64.rpm�A�Xjava-11-openjdk-devel-11.0.25.0.9-2.el8.x86_64.rpm�B�Xjava-11-openjdk-headless-11.0.25.0.9-2.el8.x86_64.rpm�G�Xjava-11-openjdk-static-libs-11.0.25.0.9-2.el8.x86_64.rpm�C�Xjava-11-openjdk-javadoc-11.0.25.0.9-2.el8.x86_64.rpm�@�Xjava-11-openjdk-demo-11.0.25.0.9-2.el8.x86_64.rpm�D�Xjava-11-openjdk-javadoc-zip-11.0.25.0.9-2.el8.x86_64.rpm�F�Xjava-11-openjdk-src-11.0.25.0.9-2.el8.x86_64.rpm	�E�Xjava-11-openjdk-jmods-11.0.25.0.9-2.el8.x86_64.rpm�?�Xjava-11-openjdk-11.0.25.0.9-2.el8.x86_64.rpm�A�Xjava-11-openjdk-devel-11.0.25.0.9-2.el8.x86_64.rpm�B�Xjava-11-openjdk-headless-11.0.25.0.9-2.el8.x86_64.rpm�G�Xjava-11-openjdk-static-libs-11.0.25.0.9-2.el8.x86_64.rpm�C�Xjava-11-openjdk-javadoc-11.0.25.0.9-2.el8.x86_64.rpm�@�Xjava-11-openjdk-demo-11.0.25.0.9-2.el8.x86_64.rpm�D�Xjava-11-openjdk-javadoc-zip-11.0.25.0.9-2.el8.x86_64.rpm�F�Xjava-11-openjdk-src-11.0.25.0.9-2.el8.x86_64.rpm����s	�c
	����DBBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security update%���qhttps://access.redhat.com/errata/RHSA-2024:8124RHSA-2024:8124RHSA-2024:8124https://access.redhat.com/security/cve/CVE-2023-48161CVE-2023-48161CVE-2023-48161https://access.redhat.com/security/cve/CVE-2024-21208CVE-2024-21208CVE-2024-21208https://access.redhat.com/security/cve/CVE-2024-21210CVE-2024-21210CVE-2024-21210https://access.redhat.com/security/cve/CVE-2024-21217CVE-2024-21217CVE-2024-21217https://access.redhat.com/security/cve/CVE-2024-21235CVE-2024-21235CVE-2024-21235https://bugzilla.redhat.com/22510252251025https://bugzilla.redhat.com/23185242318524https://bugzilla.redhat.com/23185262318526https://bugzilla.redhat.com/23185302318530https://bugzilla.redhat.com/23185342318534https://errata.almalinux.org/8/ALSA-2024-8124.htmlALSA-2024:8124ALSA-2024:8124
	� �]java-17-openjdk-17.0.13.0.11-3.el8.x86_64.rpm�(�]java-17-openjdk-static-libs-17.0.13.0.11-3.el8.x86_64.rpm�$�]java-17-openjdk-javadoc-17.0.13.0.11-3.el8.x86_64.rpm�%�]java-17-openjdk-javadoc-zip-17.0.13.0.11-3.el8.x86_64.rpm�"�]java-17-openjdk-devel-17.0.13.0.11-3.el8.x86_64.rpm�!�]java-17-openjdk-demo-17.0.13.0.11-3.el8.x86_64.rpm�#�]java-17-openjdk-headless-17.0.13.0.11-3.el8.x86_64.rpm�'�]java-17-openjdk-src-17.0.13.0.11-3.el8.x86_64.rpm�&�]java-17-openjdk-jmods-17.0.13.0.11-3.el8.x86_64.rpm	� �]java-17-openjdk-17.0.13.0.11-3.el8.x86_64.rpm�(�]java-17-openjdk-static-libs-17.0.13.0.11-3.el8.x86_64.rpm�$�]java-17-openjdk-javadoc-17.0.13.0.11-3.el8.x86_64.rpm�%�]java-17-openjdk-javadoc-zip-17.0.13.0.11-3.el8.x86_64.rpm�"�]java-17-openjdk-devel-17.0.13.0.11-3.el8.x86_64.rpm�!�]java-17-openjdk-demo-17.0.13.0.11-3.el8.x86_64.rpm�#�]java-17-openjdk-headless-17.0.13.0.11-3.el8.x86_64.rpm�'�]java-17-openjdk-src-17.0.13.0.11-3.el8.x86_64.rpm�&�]java-17-openjdk-jmods-17.0.13.0.11-3.el8.x86_64.rpm����i	�d
	��)��WBBBBBBBBBBBBBBBBsecurityModerate: java-21-openjdk security update%���https://access.redhat.com/errata/RHSA-2024:8127RHSA-2024:8127RHSA-2024:8127https://access.redhat.com/security/cve/CVE-2023-48161CVE-2023-48161CVE-2023-48161https://access.redhat.com/security/cve/CVE-2024-21208CVE-2024-21208CVE-2024-21208https://access.redhat.com/security/cve/CVE-2024-21210CVE-2024-21210CVE-2024-21210https://access.redhat.com/security/cve/CVE-2024-21217CVE-2024-21217CVE-2024-21217https://access.redhat.com/security/cve/CVE-2024-21235CVE-2024-21235CVE-2024-21235https://bugzilla.redhat.com/22510252251025https://bugzilla.redhat.com/23185242318524https://bugzilla.redhat.com/23185262318526https://bugzilla.redhat.com/23185302318530https://bugzilla.redhat.com/23185342318534https://errata.almalinux.org/8/ALSA-2024-8127.htmlALSA-2024:8127ALSA-2024:8127
	�H�hjava-21-openjdk-src-21.0.5.0.10-3.el8.alma.1.x86_64.rpm�E�hjava-21-openjdk-javadoc-21.0.5.0.10-3.el8.alma.1.x86_64.rpm�F�hjava-21-openjdk-javadoc-zip-21.0.5.0.10-3.el8.alma.1.x86_64.rpm�A�hjava-21-openjdk-21.0.5.0.10-3.el8.alma.1.x86_64.rpm�G�hjava-21-openjdk-jmods-21.0.5.0.10-3.el8.alma.1.x86_64.rpm�I�hjava-21-openjdk-static-libs-21.0.5.0.10-3.el8.alma.1.x86_64.rpm�D�hjava-21-openjdk-headless-21.0.5.0.10-3.el8.alma.1.x86_64.rpm�B�hjava-21-openjdk-demo-21.0.5.0.10-3.el8.alma.1.x86_64.rpm�C�hjava-21-openjdk-devel-21.0.5.0.10-3.el8.alma.1.x86_64.rpm	�H�hjava-21-openjdk-src-21.0.5.0.10-3.el8.alma.1.x86_64.rpm�E�hjava-21-openjdk-javadoc-21.0.5.0.10-3.el8.alma.1.x86_64.rpm�F�hjava-21-openjdk-javadoc-zip-21.0.5.0.10-3.el8.alma.1.x86_64.rpm�A�hjava-21-openjdk-21.0.5.0.10-3.el8.alma.1.x86_64.rpm�G�hjava-21-openjdk-jmods-21.0.5.0.10-3.el8.alma.1.x86_64.rpm�I�hjava-21-openjdk-static-libs-21.0.5.0.10-3.el8.alma.1.x86_64.rpm�D�hjava-21-openjdk-headless-21.0.5.0.10-3.el8.alma.1.x86_64.rpm�B�hjava-21-openjdk-demo-21.0.5.0.10-3.el8.alma.1.x86_64.rpm�C�hjava-21-openjdk-devel-21.0.5.0.10-3.el8.alma.1.x86_64.rpm����q	�e
	��.��jBBsecurityImportant: grafana security update%���Ahttps://access.redhat.com/errata/RHSA-2024:8327RHSA-2024:8327RHSA-2024:8327https://access.redhat.com/security/cve/CVE-2024-47875CVE-2024-47875CVE-2024-47875https://access.redhat.com/security/cve/CVE-2024-9355CVE-2024-9355CVE-2024-9355https://bugzilla.redhat.com/23157192315719https://bugzilla.redhat.com/23180522318052https://errata.almalinux.org/8/ALSA-2024-8327.htmlALSA-2024:8327ALSA-2024:8327
�8�	grafana-9.2.10-20.el8_10.x86_64.rpm�|�	grafana-selinux-9.2.10-20.el8_10.x86_64.rpm�8�	grafana-9.2.10-20.el8_10.x86_64.rpm�|�	grafana-selinux-9.2.10-20.el8_10.x86_64.rpm���-	�f
	��3��oBBsecurityImportant: NetworkManager-libreswan security update%��_�https://access.redhat.com/errata/RHSA-2024:8353RHSA-2024:8353RHSA-2024:8353https://access.redhat.com/security/cve/CVE-2024-9050CVE-2024-9050CVE-2024-9050https://bugzilla.redhat.com/23138282313828https://errata.almalinux.org/8/ALSA-2024-8353.htmlALSA-2024:8353ALSA-2024:8353
�=�SNetworkManager-libreswan-1.2.10-7.el8_10.x86_64.rpm�>�SNetworkManager-libreswan-gnome-1.2.10-7.el8_10.x86_64.rpm�=�SNetworkManager-libreswan-1.2.10-7.el8_10.x86_64.rpm�>�SNetworkManager-libreswan-gnome-1.2.10-7.el8_10.x86_64.rpm����g
	����sBBBBBBBBBBBBNBBBBBBzB�XBBBB�iBBBBBBBBBB�\�fB��[BBBBBBBBBBBsecurityModerate: python39:3.9 and python39-devel:3.9 security update%��{�Thttps://access.redhat.com/errata/RHSA-2024:8359RHSA-2024:8359RHSA-2024:8359https://access.redhat.com/security/cve/CVE-2024-6232CVE-2024-6232CVE-2024-6232https://bugzilla.redhat.com/23094262309426https://errata.almalinux.org/8/ALSA-2024-8359.htmlALSA-2024:8359ALSA-2024:8359
�P�9�z�A$�P�python39-psycopg2-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm�K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm��]python39-pip-20.2.4-9.module_el8.10.0+3765+2f9a457d.noarch.rpm�`�\python39-urllib3-1.25.10-5.module_el8.10.0+3765+2f9a457d.noarch.rpm�^�	python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�"�python39-devel-3.9.20-1.module_el8.10.0+3902+1690be06.x86_64.rpm��]python39-pip-wheel-20.2.4-9.module_el8.10.0+3765+2f9a457d.noarch.rpm�L�python39-cryptography-3.3.1-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�M�Dpython39-idna-2.10-4.module_el8.10.0+3849+a48d89aa.noarch.rpm�%�Rpython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�Q�python39-psycopg2-doc-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm�P�python39-3.9.20-1.module_el8.10.0+3902+1690be06.x86_64.rpm�N�Fpython39-mod_wsgi-4.7.1-7.module_el8.9.0+3634+fb2a896c.x86_64.rpm�U�	python39-scipy-1.5.4-5.module_el8.9.0+3634+fb2a896c.x86_64.rpm��!python39-setuptools-50.3.2-6.module_el8.10.0+3885+d986a391.noarch.rpm�R�python39-psycopg2-tests-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm�'�python39-rpm-macros-3.9.20-1.module_el8.10.0+3902+1690be06.noarch.rpm�$�python39-libs-3.9.20-1.module_el8.10.0+3902+1690be06.x86_64.rpm��	python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�'�python39-tkinter-3.9.20-1.module_el8.10.0+3902+1690be06.x86_64.rpm��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�&�python39-test-3.9.20-1.module_el8.10.0+3902+1690be06.x86_64.rpm�#�python39-idle-3.9.20-1.module_el8.10.0+3902+1690be06.x86_64.rpm�O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm�T�(python39-requests-2.25.0-3.module_el8.9.0+3634+fb2a896c.noarch.rpm��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm�_�	python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm��!python39-setuptools-wheel-50.3.2-6.module_el8.10.0+3885+d986a391.noarch.rpm��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�P�9�z�A$�P�python39-psycopg2-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm�K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm��]python39-pip-20.2.4-9.module_el8.10.0+3765+2f9a457d.noarch.rpm�`�\python39-urllib3-1.25.10-5.module_el8.10.0+3765+2f9a457d.noarch.rpm�^�	python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�"�python39-devel-3.9.20-1.module_el8.10.0+3902+1690be06.x86_64.rpm��]python39-pip-wheel-20.2.4-9.module_el8.10.0+3765+2f9a457d.noarch.rpm�L�python39-cryptography-3.3.1-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�M�Dpython39-idna-2.10-4.module_el8.10.0+3849+a48d89aa.noarch.rpm�%�Rpython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�Q�python39-psycopg2-doc-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm�P�python39-3.9.20-1.module_el8.10.0+3902+1690be06.x86_64.rpm�N�Fpython39-mod_wsgi-4.7.1-7.module_el8.9.0+3634+fb2a896c.x86_64.rpm�U�	python39-scipy-1.5.4-5.module_el8.9.0+3634+fb2a896c.x86_64.rpm��!python39-setuptools-50.3.2-6.module_el8.10.0+3885+d986a391.noarch.rpm�R�python39-psycopg2-tests-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm�'�python39-rpm-macros-3.9.20-1.module_el8.10.0+3902+1690be06.noarch.rpm�$�python39-libs-3.9.20-1.module_el8.10.0+3902+1690be06.x86_64.rpm��	python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�'�python39-tkinter-3.9.20-1.module_el8.10.0+3902+1690be06.x86_64.rpm��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�&�python39-test-3.9.20-1.module_el8.10.0+3902+1690be06.x86_64.rpm�#�python39-idle-3.9.20-1.module_el8.10.0+3902+1690be06.x86_64.rpm�O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm�T�(python39-requests-2.25.0-3.module_el8.9.0+3634+fb2a896c.noarch.rpm��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm�_�	python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm��!python39-setuptools-wheel-50.3.2-6.module_el8.10.0+3885+d986a391.noarch.rpm��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm����m	�h
	����BsecurityModerate: firefox security update%��O�Mhttps://access.redhat.com/errata/RHSA-2024:8729RHSA-2024:8729RHSA-2024:8729https://access.redhat.com/security/cve/CVE-2024-10458CVE-2024-10458CVE-2024-10458https://access.redhat.com/security/cve/CVE-2024-10459CVE-2024-10459CVE-2024-10459https://access.redhat.com/security/cve/CVE-2024-10460CVE-2024-10460CVE-2024-10460https://access.redhat.com/security/cve/CVE-2024-10461CVE-2024-10461CVE-2024-10461https://access.redhat.com/security/cve/CVE-2024-10462CVE-2024-10462CVE-2024-10462https://access.redhat.com/security/cve/CVE-2024-10463CVE-2024-10463CVE-2024-10463https://access.redhat.com/security/cve/CVE-2024-10464CVE-2024-10464CVE-2024-10464https://access.redhat.com/security/cve/CVE-2024-10465CVE-2024-10465CVE-2024-10465https://access.redhat.com/security/cve/CVE-2024-10466CVE-2024-10466CVE-2024-10466https://access.redhat.com/security/cve/CVE-2024-10467CVE-2024-10467CVE-2024-10467https://bugzilla.redhat.com/23224242322424https://bugzilla.redhat.com/23224252322425https://bugzilla.redhat.com/23224282322428https://bugzilla.redhat.com/23224292322429https://bugzilla.redhat.com/23224332322433https://bugzilla.redhat.com/23224342322434https://bugzilla.redhat.com/23224382322438https://bugzilla.redhat.com/23224392322439https://bugzilla.redhat.com/23224402322440https://bugzilla.redhat.com/23224442322444https://errata.almalinux.org/8/ALSA-2024-8729.htmlALSA-2024:8729ALSA-2024:8729
z�7firefox-128.4.0-1.el8_10.x86_64.rpmz�7firefox-128.4.0-1.el8_10.x86_64.rpm����/	�i
	����EsecurityModerate: thunderbird security update%���https://access.redhat.com/errata/RHSA-2024:8790RHSA-2024:8790RHSA-2024:8790https://access.redhat.com/security/cve/CVE-2024-10458CVE-2024-10458CVE-2024-10458https://access.redhat.com/security/cve/CVE-2024-10459CVE-2024-10459CVE-2024-10459https://access.redhat.com/security/cve/CVE-2024-10460CVE-2024-10460CVE-2024-10460https://access.redhat.com/security/cve/CVE-2024-10461CVE-2024-10461CVE-2024-10461https://access.redhat.com/security/cve/CVE-2024-10462CVE-2024-10462CVE-2024-10462https://access.redhat.com/security/cve/CVE-2024-10463CVE-2024-10463CVE-2024-10463https://access.redhat.com/security/cve/CVE-2024-10464CVE-2024-10464CVE-2024-10464https://access.redhat.com/security/cve/CVE-2024-10465CVE-2024-10465CVE-2024-10465https://access.redhat.com/security/cve/CVE-2024-10466CVE-2024-10466CVE-2024-10466https://access.redhat.com/security/cve/CVE-2024-10467CVE-2024-10467CVE-2024-10467https://bugzilla.redhat.com/23224242322424https://bugzilla.redhat.com/23224252322425https://bugzilla.redhat.com/23224282322428https://bugzilla.redhat.com/23224292322429https://bugzilla.redhat.com/23224332322433https://bugzilla.redhat.com/23224342322434https://bugzilla.redhat.com/23224382322438https://bugzilla.redhat.com/23224392322439https://bugzilla.redhat.com/23224402322440https://bugzilla.redhat.com/23224442322444https://errata.almalinux.org/8/ALSA-2024-8790.htmlALSA-2024:8790ALSA-2024:8790
f�8thunderbird-128.4.0-1.el8_10.alma.1.x86_64.rpmf�8thunderbird-128.4.0-1.el8_10.alma.1.x86_64.rpm����o	�j
	����HBBBBBBBBBBBBsecurityModerate: xorg-x11-server and xorg-x11-server-Xwayland security update%��8�qhttps://access.redhat.com/errata/RHSA-2024:8798RHSA-2024:8798RHSA-2024:8798https://access.redhat.com/security/cve/CVE-2024-9632CVE-2024-9632CVE-2024-9632https://bugzilla.redhat.com/23172332317233https://errata.almalinux.org/8/ALSA-2024-8798.htmlALSA-2024:8798ALSA-2024:8798
�V�(xorg-x11-server-Xnest-1.20.11-25.el8_10.x86_64.rpm�T�(xorg-x11-server-Xdmx-1.20.11-25.el8_10.x86_64.rpm�W�(xorg-x11-server-Xorg-1.20.11-25.el8_10.x86_64.rpm�U�(xorg-x11-server-Xephyr-1.20.11-25.el8_10.x86_64.rpm�Y�%xorg-x11-server-Xwayland-21.1.3-17.el8_10.x86_64.rpm�X�(xorg-x11-server-Xvfb-1.20.11-25.el8_10.x86_64.rpm�Z�(xorg-x11-server-common-1.20.11-25.el8_10.x86_64.rpm�V�(xorg-x11-server-Xnest-1.20.11-25.el8_10.x86_64.rpm�T�(xorg-x11-server-Xdmx-1.20.11-25.el8_10.x86_64.rpm�W�(xorg-x11-server-Xorg-1.20.11-25.el8_10.x86_64.rpm�U�(xorg-x11-server-Xephyr-1.20.11-25.el8_10.x86_64.rpm�Y�%xorg-x11-server-Xwayland-21.1.3-17.el8_10.x86_64.rpm�X�(xorg-x11-server-Xvfb-1.20.11-25.el8_10.x86_64.rpm�Z�(xorg-x11-server-common-1.20.11-25.el8_10.x86_64.rpm����7	�k
	����WsecurityLow: bpftrace security update%�\��)�-https://access.redhat.com/errata/RHSA-2024:8830RHSA-2024:8830RHSA-2024:8830https://access.redhat.com/security/cve/CVE-2024-2313CVE-2024-2313CVE-2024-2313https://bugzilla.redhat.com/22690142269014https://errata.almalinux.org/8/ALSA-2024-8830.htmlALSA-2024:8830ALSA-2024:8830
��kbpftrace-0.16.0-6.el8_10.x86_64.rpm��kbpftrace-0.16.0-6.el8_10.x86_64.rpm����O	�l
	�� ��ZBBBBsecurityModerate: libtiff security update%��V�https://access.redhat.com/errata/RHSA-2024:8833RHSA-2024:8833RHSA-2024:8833https://access.redhat.com/security/cve/CVE-2024-7006CVE-2024-7006CVE-2024-7006https://bugzilla.redhat.com/23029962302996https://errata.almalinux.org/8/ALSA-2024-8833.htmlALSA-2024:8833ALSA-2024:8833
��Wlibtiff-4.0.9-33.el8_10.i686.rpm��Wlibtiff-devel-4.0.9-33.el8_10.i686.rpm��Wlibtiff-4.0.9-33.el8_10.x86_64.rpm��Wlibtiff-devel-4.0.9-33.el8_10.x86_64.rpm��Wlibtiff-4.0.9-33.el8_10.i686.rpm��Wlibtiff-devel-4.0.9-33.el8_10.i686.rpm��Wlibtiff-4.0.9-33.el8_10.x86_64.rpm��Wlibtiff-devel-4.0.9-33.el8_10.x86_64.rpm����@	�m
	��#��asecurityImportant: python-gevent security update%��a�zhttps://access.redhat.com/errata/RHSA-2024:8834RHSA-2024:8834RHSA-2024:8834https://access.redhat.com/security/cve/CVE-2023-41419CVE-2023-41419CVE-2023-41419https://bugzilla.redhat.com/22406512240651https://errata.almalinux.org/8/ALSA-2024-8834.htmlALSA-2024:8834ALSA-2024:8834
�{�Apython3-gevent-1.2.2-5.el8_10.x86_64.rpm�{�Apython3-gevent-1.2.2-5.el8_10.x86_64.rpm����f	�n
	��/��dBBBBBBBBBsecurityModerate: python3.12 security update%��[�\https://access.redhat.com/errata/RHSA-2024:8836RHSA-2024:8836RHSA-2024:8836https://access.redhat.com/security/cve/CVE-2024-6232CVE-2024-6232CVE-2024-6232https://bugzilla.redhat.com/23094262309426https://errata.almalinux.org/8/ALSA-2024-8836.htmlALSA-2024:8836ALSA-2024:8836
�7�python3.12-devel-3.12.6-1.el8_10.i686.rpm�8�python3.12-libs-3.12.6-1.el8_10.i686.rpm�8�python3.12-libs-3.12.6-1.el8_10.x86_64.rpm�;�python3.12-3.12.6-1.el8_10.x86_64.rpm�7�python3.12-devel-3.12.6-1.el8_10.x86_64.rpm�<�python3.12-tkinter-3.12.6-1.el8_10.x86_64.rpm�P�python3.12-rpm-macros-3.12.6-1.el8_10.noarch.rpm�7�python3.12-devel-3.12.6-1.el8_10.i686.rpm�8�python3.12-libs-3.12.6-1.el8_10.i686.rpm�8�python3.12-libs-3.12.6-1.el8_10.x86_64.rpm�;�python3.12-3.12.6-1.el8_10.x86_64.rpm�7�python3.12-devel-3.12.6-1.el8_10.x86_64.rpm�<�python3.12-tkinter-3.12.6-1.el8_10.x86_64.rpm�P�python3.12-rpm-macros-3.12.6-1.el8_10.noarch.rpm����	�o
	��;��pBBBBBBBBBsecurityModerate: python3.11 security update%��7�\https://access.redhat.com/errata/RHSA-2024:8838RHSA-2024:8838RHSA-2024:8838https://access.redhat.com/security/cve/CVE-2024-6232CVE-2024-6232CVE-2024-6232https://bugzilla.redhat.com/23094262309426https://errata.almalinux.org/8/ALSA-2024-8838.htmlALSA-2024:8838ALSA-2024:8838
�
�python3.11-devel-3.11.10-1.el8_10.i686.rpm��python3.11-libs-3.11.10-1.el8_10.x86_64.rpm�!�python3.11-rpm-macros-3.11.10-1.el8_10.noarch.rpm��python3.11-libs-3.11.10-1.el8_10.i686.rpm�G�python3.11-tkinter-3.11.10-1.el8_10.x86_64.rpm�
�python3.11-devel-3.11.10-1.el8_10.x86_64.rpm�F�python3.11-3.11.10-1.el8_10.x86_64.rpm�
�python3.11-devel-3.11.10-1.el8_10.i686.rpm��python3.11-libs-3.11.10-1.el8_10.x86_64.rpm�!�python3.11-rpm-macros-3.11.10-1.el8_10.noarch.rpm��python3.11-libs-3.11.10-1.el8_10.i686.rpm�G�python3.11-tkinter-3.11.10-1.el8_10.x86_64.rpm�
�python3.11-devel-3.11.10-1.el8_10.x86_64.rpm�F�python3.11-3.11.10-1.el8_10.x86_64.rpm����	�p
	��=��<securityModerate: python3.12-urllib3 security update%���&https://access.redhat.com/errata/RHSA-2024:8842RHSA-2024:8842RHSA-2024:8842https://access.redhat.com/security/cve/CVE-2024-37891CVE-2024-37891CVE-2024-37891https://bugzilla.redhat.com/22927882292788https://errata.almalinux.org/8/ALSA-2024-8842.htmlALSA-2024:8842ALSA-2024:8842
��`python3.12-urllib3-1.26.19-1.el8_10.noarch.rpm��`python3.12-urllib3-1.26.19-1.el8_10.noarch.rpm����	�q
	��?��>securityModerate: python3.11-urllib3 security update%��9�3https://access.redhat.com/errata/RHSA-2024:8843RHSA-2024:8843RHSA-2024:8843https://access.redhat.com/security/cve/CVE-2024-37891CVE-2024-37891CVE-2024-37891https://bugzilla.redhat.com/22927882292788https://errata.almalinux.org/8/ALSA-2024-8843.htmlALSA-2024:8843ALSA-2024:8843
��^python3.11-urllib3-1.26.12-4.el8_10.noarch.rpm��^python3.11-urllib3-1.26.12-4.el8_10.noarch.rpm����?�r
	����mBBB�HBBBBBBB�kBBBBBBBBBBB�\MBB�IBBBU�SBBBBBBBB�OB��]BBBBBBBBBBBBBBBBBsecurityImportant: container-tools:rhel8 security update%��l�https://access.redhat.com/errata/RHSA-2024:8846RHSA-2024:8846RHSA-2024:8846https://access.redhat.com/security/cve/CVE-2024-9341CVE-2024-9341CVE-2024-9341https://access.redhat.com/security/cve/CVE-2024-9407CVE-2024-9407CVE-2024-9407https://access.redhat.com/security/cve/CVE-2024-9675CVE-2024-9675CVE-2024-9675https://bugzilla.redhat.com/23156912315691https://bugzilla.redhat.com/23158872315887https://bugzilla.redhat.com/23174582317458https://errata.almalinux.org/8/ALSA-2024-8846.htmlALSA-2024:8846ALSA-2024:8846
1{��$"B�Hslirp4netns-1.2.3-1.module_el8.10.0+3845+87b84552.x86_64.rpm�,�Lcriu-devel-3.18-5.module_el8.10.0+3876+e55593a8.x86_64.rpm�Q�Otoolbox-tests-0.0.99.5-2.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm�Y�podman-catatonit-4.9.4-15.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm]�container-selinux-2.229.0-2.module_el8.10.0+3909+6e1c1eb7.noarch.rpm�M�podman-tests-4.9.4-15.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm�Clibslirp-devel-4.4.0-2.module_el8.10.0+3876+e55593a8.x86_64.rpmk�toolbox-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpm�[�}python3-podman-4.9.0-2.module_el8.10.0+3876+e55593a8.noarch.rpmu�podman-docker-4.9.4-15.module_el8.10.0+3909+6e1c1eb7.noarch.rpmK�containernetworking-plugins-1.4.0-5.module_el8.10.0+3876+e55593a8.x86_64.rpm?�/udica-0.2.6-21.module_el8.10.0+3876+e55593a8.noarch.rpmN�cockpit-podman-84.1-1.module_el8.10.0+3876+e55593a8.noarch.rpm�9�7buildah-tests-1.33.10-1.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm�L�podman-remote-4.9.4-15.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm~�libslirp-4.4.0-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpmt�conmon-2.1.10-1.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm|�^skopeo-1.14.5-3.module_el8.10.0+3876+e55593a8.x86_64.rpm�Z�netavark-1.10.3-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�-�Pcriu-libs-3.18-5.module_el8.10.0+3909+6e1c1eb7.x86_64.rpmF�python3-criu-3.18-5.module_el8.10.0+3901+4b80ecd7.x86_64.rpm��6skopeo-tests-1.14.5-3.module_el8.10.0+3901+4b80ecd7.x86_64.rpm�/�7buildah-1.33.10-1.module_el8.10.0+3909+6e1c1eb7.x86_64.rpmD�crit-3.18-5.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�>�oci-seccomp-bpf-hook-1.2.10-1.module_el8.10.0+3876+e55593a8.x86_64.rpm�K�vcrun-1.14.3-2.module_el8.10.0+3876+e55593a8.x86_64.rpm��?runc-1.1.12-5.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm^�fuse-overlayfs-1.13-1.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm�Z�podman-plugins-4.9.4-15.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm�?�podman-4.9.4-15.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm�Y�1aardvark-dns-1.10.1-2.module_el8.10.0+3901+4b80ecd7.x86_64.rpmx�)containers-common-1-82.module_el8.10.0+3876+e55593a8.x86_64.rpmA�jcriu-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpm�O�podman-gvproxy-4.9.4-15.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm1{��$"B�Hslirp4netns-1.2.3-1.module_el8.10.0+3845+87b84552.x86_64.rpm�,�Lcriu-devel-3.18-5.module_el8.10.0+3876+e55593a8.x86_64.rpm�Q�Otoolbox-tests-0.0.99.5-2.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm�Y�podman-catatonit-4.9.4-15.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm]�container-selinux-2.229.0-2.module_el8.10.0+3909+6e1c1eb7.noarch.rpm�M�podman-tests-4.9.4-15.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm�Clibslirp-devel-4.4.0-2.module_el8.10.0+3876+e55593a8.x86_64.rpmk�toolbox-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpm�[�}python3-podman-4.9.0-2.module_el8.10.0+3876+e55593a8.noarch.rpmu�podman-docker-4.9.4-15.module_el8.10.0+3909+6e1c1eb7.noarch.rpmK�containernetworking-plugins-1.4.0-5.module_el8.10.0+3876+e55593a8.x86_64.rpm?�/udica-0.2.6-21.module_el8.10.0+3876+e55593a8.noarch.rpmN�cockpit-podman-84.1-1.module_el8.10.0+3876+e55593a8.noarch.rpm�9�7buildah-tests-1.33.10-1.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm�L�podman-remote-4.9.4-15.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm~�libslirp-4.4.0-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpmt�conmon-2.1.10-1.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm|�^skopeo-1.14.5-3.module_el8.10.0+3876+e55593a8.x86_64.rpm�Z�netavark-1.10.3-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�-�Pcriu-libs-3.18-5.module_el8.10.0+3909+6e1c1eb7.x86_64.rpmF�python3-criu-3.18-5.module_el8.10.0+3901+4b80ecd7.x86_64.rpm��6skopeo-tests-1.14.5-3.module_el8.10.0+3901+4b80ecd7.x86_64.rpm�/�7buildah-1.33.10-1.module_el8.10.0+3909+6e1c1eb7.x86_64.rpmD�crit-3.18-5.module_el8.10.0+3858+6ad51f9f.x86_64.rpm�>�oci-seccomp-bpf-hook-1.2.10-1.module_el8.10.0+3876+e55593a8.x86_64.rpm�K�vcrun-1.14.3-2.module_el8.10.0+3876+e55593a8.x86_64.rpm��?runc-1.1.12-5.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm^�fuse-overlayfs-1.13-1.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm�Z�podman-plugins-4.9.4-15.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm�?�podman-4.9.4-15.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm�Y�1aardvark-dns-1.10.1-2.module_el8.10.0+3901+4b80ecd7.x86_64.rpmx�)containers-common-1-82.module_el8.10.0+3876+e55593a8.x86_64.rpmA�jcriu-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpm�O�podman-gvproxy-4.9.4-15.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm����b	�s
	����TsecurityModerate: grafana-pcp security update%��t�^https://access.redhat.com/errata/RHSA-2024:8847RHSA-2024:8847RHSA-2024:8847https://access.redhat.com/security/cve/CVE-2024-9355CVE-2024-9355CVE-2024-9355https://bugzilla.redhat.com/23157192315719https://errata.almalinux.org/8/ALSA-2024-8847.htmlALSA-2024:8847ALSA-2024:8847
�r�%grafana-pcp-5.1.1-9.el8_10.x86_64.rpm�r�%grafana-pcp-5.1.1-9.el8_10.x86_64.rpm����x	�t
	����WsecurityModerate: haproxy security update%��R�?https://access.redhat.com/errata/RHSA-2024:8849RHSA-2024:8849RHSA-2024:8849https://access.redhat.com/security/cve/CVE-2023-45539CVE-2023-45539CVE-2023-45539https://bugzilla.redhat.com/22530372253037https://errata.almalinux.org/8/ALSA-2024-8849.htmlALSA-2024:8849ALSA-2024:8849
�?�haproxy-1.8.27-5.el8_10.1.x86_64.rpm�?�haproxy-1.8.27-5.el8_10.1.x86_64.rpm����	�u
	�� ��ZBBBBsecurityModerate: gstreamer1-plugins-base security update%���[https://access.redhat.com/errata/RHSA-2024:9056RHSA-2024:9056RHSA-2024:9056https://access.redhat.com/security/cve/CVE-2024-4453CVE-2024-4453CVE-2024-4453https://bugzilla.redhat.com/22829992282999https://errata.almalinux.org/8/ALSA-2024-9056.htmlALSA-2024:9056ALSA-2024:9056
�&�gstreamer1-plugins-base-1.16.1-4.el8_10.x86_64.rpm�'�gstreamer1-plugins-base-devel-1.16.1-4.el8_10.i686.rpm�&�gstreamer1-plugins-base-1.16.1-4.el8_10.i686.rpm�'�gstreamer1-plugins-base-devel-1.16.1-4.el8_10.x86_64.rpm�&�gstreamer1-plugins-base-1.16.1-4.el8_10.x86_64.rpm�'�gstreamer1-plugins-base-devel-1.16.1-4.el8_10.i686.rpm�&�gstreamer1-plugins-base-1.16.1-4.el8_10.i686.rpm�'�gstreamer1-plugins-base-devel-1.16.1-4.el8_10.x86_64.rpm���|	�v
	��,��aBBBBBBBBBsecurityImportant: tigervnc security update%��l�lhttps://access.redhat.com/errata/RHSA-2024:9540RHSA-2024:9540RHSA-2024:9540https://access.redhat.com/security/cve/CVE-2024-9632CVE-2024-9632CVE-2024-9632https://bugzilla.redhat.com/23172332317233https://errata.almalinux.org/8/ALSA-2024-9540.htmlALSA-2024:9540ALSA-2024:9540
��ptigervnc-license-1.13.1-14.el8_10.noarch.rpm��ptigervnc-selinux-1.13.1-14.el8_10.noarch.rpm��ptigervnc-icons-1.13.1-14.el8_10.noarch.rpm�c�ptigervnc-1.13.1-14.el8_10.x86_64.rpm�d�ptigervnc-server-1.13.1-14.el8_10.x86_64.rpm�e�ptigervnc-server-minimal-1.13.1-14.el8_10.x86_64.rpm�f�ptigervnc-server-module-1.13.1-14.el8_10.x86_64.rpm��ptigervnc-license-1.13.1-14.el8_10.noarch.rpm��ptigervnc-selinux-1.13.1-14.el8_10.noarch.rpm��ptigervnc-icons-1.13.1-14.el8_10.noarch.rpm�c�ptigervnc-1.13.1-14.el8_10.x86_64.rpm�d�ptigervnc-server-1.13.1-14.el8_10.x86_64.rpm�e�ptigervnc-server-minimal-1.13.1-14.el8_10.x86_64.rpm�f�ptigervnc-server-module-1.13.1-14.el8_10.x86_64.rpm��݆Y	�w
	��0��mBsecurityImportant: libsoup security update%��X�Whttps://access.redhat.com/errata/RHSA-2024:9573RHSA-2024:9573RHSA-2024:9573https://access.redhat.com/security/cve/CVE-2024-52530CVE-2024-52530CVE-2024-52530https://access.redhat.com/security/cve/CVE-2024-52532CVE-2024-52532CVE-2024-52532https://bugzilla.redhat.com/23252762325276https://bugzilla.redhat.com/23252842325284https://errata.almalinux.org/8/ALSA-2024-9573.htmlALSA-2024:9573ALSA-2024:9573
��elibsoup-devel-2.62.3-6.el8_10.i686.rpm��elibsoup-devel-2.62.3-6.el8_10.x86_64.rpm��elibsoup-devel-2.62.3-6.el8_10.i686.rpm��elibsoup-devel-2.62.3-6.el8_10.x86_64.rpm����>	�x
	��=��qBBBBBBBBBBsecurityImportant: webkit2gtk3 security update%��/�xhttps://access.redhat.com/errata/RHSA-2024:9636RHSA-2024:9636RHSA-2024:9636https://access.redhat.com/security/cve/CVE-2024-23271CVE-2024-23271CVE-2024-23271https://access.redhat.com/security/cve/CVE-2024-27820CVE-2024-27820CVE-2024-27820https://access.redhat.com/security/cve/CVE-2024-27838CVE-2024-27838CVE-2024-27838https://access.redhat.com/security/cve/CVE-2024-27851CVE-2024-27851CVE-2024-27851https://access.redhat.com/security/cve/CVE-2024-40779CVE-2024-40779CVE-2024-40779https://access.redhat.com/security/cve/CVE-2024-40780CVE-2024-40780CVE-2024-40780https://access.redhat.com/security/cve/CVE-2024-40782CVE-2024-40782CVE-2024-40782https://access.redhat.com/security/cve/CVE-2024-40789CVE-2024-40789CVE-2024-40789https://access.redhat.com/security/cve/CVE-2024-40866CVE-2024-40866CVE-2024-40866https://access.redhat.com/security/cve/CVE-2024-44185CVE-2024-44185CVE-2024-44185https://access.redhat.com/security/cve/CVE-2024-44187CVE-2024-44187CVE-2024-44187https://access.redhat.com/security/cve/CVE-2024-44244CVE-2024-44244CVE-2024-44244https://access.redhat.com/security/cve/CVE-2024-44296CVE-2024-44296CVE-2024-44296https://access.redhat.com/security/cve/CVE-2024-4558CVE-2024-4558CVE-2024-4558https://bugzilla.redhat.com/22796892279689https://bugzilla.redhat.com/23020672302067https://bugzilla.redhat.com/23020692302069https://bugzilla.redhat.com/23020702302070https://bugzilla.redhat.com/23020712302071https://bugzilla.redhat.com/23127242312724https://bugzilla.redhat.com/23146962314696https://bugzilla.redhat.com/23146982314698https://bugzilla.redhat.com/23147022314702https://bugzilla.redhat.com/23147042314704https://bugzilla.redhat.com/23147062314706https://bugzilla.redhat.com/23232632323263https://bugzilla.redhat.com/23232782323278https://bugzilla.redhat.com/23232892323289https://errata.almalinux.org/8/ALSA-2024-9636.htmlALSA-2024:9636ALSA-2024:9636
�)�swebkit2gtk3-2.46.3-1.el8_10.x86_64.rpm�,�swebkit2gtk3-jsc-devel-2.46.3-1.el8_10.i686.rpm�*�swebkit2gtk3-devel-2.46.3-1.el8_10.i686.rpm�)�swebkit2gtk3-2.46.3-1.el8_10.i686.rpm�,�swebkit2gtk3-jsc-devel-2.46.3-1.el8_10.x86_64.rpm�*�swebkit2gtk3-devel-2.46.3-1.el8_10.x86_64.rpm�+�swebkit2gtk3-jsc-2.46.3-1.el8_10.x86_64.rpm�+�swebkit2gtk3-jsc-2.46.3-1.el8_10.i686.rpm�)�swebkit2gtk3-2.46.3-1.el8_10.x86_64.rpm�,�swebkit2gtk3-jsc-devel-2.46.3-1.el8_10.i686.rpm�*�swebkit2gtk3-devel-2.46.3-1.el8_10.i686.rpm�)�swebkit2gtk3-2.46.3-1.el8_10.i686.rpm�,�swebkit2gtk3-jsc-devel-2.46.3-1.el8_10.x86_64.rpm�*�swebkit2gtk3-devel-2.46.3-1.el8_10.x86_64.rpm�+�swebkit2gtk3-jsc-2.46.3-1.el8_10.x86_64.rpm�+�swebkit2gtk3-jsc-2.46.3-1.el8_10.i686.rpm��݅Z�y
	����jBBB��RsecurityImportant: squid:4 security update%��'�https://access.redhat.com/errata/RHSA-2024:9644RHSA-2024:9644RHSA-2024:9644https://access.redhat.com/security/cve/CVE-2024-23638CVE-2024-23638CVE-2024-23638https://access.redhat.com/security/cve/CVE-2024-45802CVE-2024-45802CVE-2024-45802https://bugzilla.redhat.com/22600512260051https://bugzilla.redhat.com/23221542322154https://errata.almalinux.org/8/ALSA-2024-9644.htmlALSA-2024:9644ALSA-2024:9644
�� �	#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��Msquid-4.15-10.module_el8.10.0+3916+ed00a4a0.3.x86_64.rpm�� �	#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm��Msquid-4.15-10.module_el8.10.0+3916+ed00a4a0.3.x86_64.rpm��݇9	�z
	����ABsecurityLow: binutils security update%�\��)�(https://access.redhat.com/errata/RHSA-2024:9689RHSA-2024:9689RHSA-2024:9689https://access.redhat.com/security/cve/CVE-2018-12699CVE-2018-12699CVE-2018-12699https://bugzilla.redhat.com/15954271595427https://errata.almalinux.org/8/ALSA-2024-9689.htmlALSA-2024:9689ALSA-2024:9689
�@�Ybinutils-devel-2.30-125.el8_10.i686.rpm�@�Ybinutils-devel-2.30-125.el8_10.x86_64.rpm�@�Ybinutils-devel-2.30-125.el8_10.i686.rpm�@�Ybinutils-devel-2.30-125.el8_10.x86_64.rpm��݄W	�{
	����EBBBBBBBBBBsecurityLow: cups security update�W�\��Q�7https://access.redhat.com/errata/RHSA-2025:0083RHSA-2025:0083RHSA-2025:0083https://access.redhat.com/security/cve/CVE-2024-47175CVE-2024-47175CVE-2024-47175https://bugzilla.redhat.com/23142562314256https://errata.almalinux.org/8/ALSA-2025-0083.htmlALSA-2025:0083ALSA-2025:0083
�e�%cups-client-2.2.6-62.el8_10.x86_64.rpm�d�%cups-2.2.6-62.el8_10.x86_64.rpm�
�%cups-devel-2.2.6-62.el8_10.x86_64.rpm�f�%cups-ipptool-2.2.6-62.el8_10.x86_64.rpm�p�%cups-filesystem-2.2.6-62.el8_10.noarch.rpm�
�%cups-devel-2.2.6-62.el8_10.i686.rpm�g�%cups-lpd-2.2.6-62.el8_10.x86_64.rpm�e�%cups-client-2.2.6-62.el8_10.x86_64.rpm�d�%cups-2.2.6-62.el8_10.x86_64.rpm�
�%cups-devel-2.2.6-62.el8_10.x86_64.rpm�f�%cups-ipptool-2.2.6-62.el8_10.x86_64.rpm�p�%cups-filesystem-2.2.6-62.el8_10.noarch.rpm�
�%cups-devel-2.2.6-62.el8_10.i686.rpm�g�%cups-lpd-2.2.6-62.el8_10.x86_64.rpm����V	�|
	����RsecurityImportant: firefox security update�W���https://access.redhat.com/errata/RHSA-2025:0144RHSA-2025:0144RHSA-2025:0144https://access.redhat.com/security/cve/CVE-2025-0237CVE-2025-0237CVE-2025-0237https://access.redhat.com/security/cve/CVE-2025-0238CVE-2025-0238CVE-2025-0238https://access.redhat.com/security/cve/CVE-2025-0239CVE-2025-0239CVE-2025-0239https://access.redhat.com/security/cve/CVE-2025-0240CVE-2025-0240CVE-2025-0240https://access.redhat.com/security/cve/CVE-2025-0241CVE-2025-0241CVE-2025-0241https://access.redhat.com/security/cve/CVE-2025-0242CVE-2025-0242CVE-2025-0242https://access.redhat.com/security/cve/CVE-2025-0243CVE-2025-0243CVE-2025-0243https://bugzilla.redhat.com/23361652336165https://bugzilla.redhat.com/23361682336168https://bugzilla.redhat.com/23361702336170https://bugzilla.redhat.com/23361752336175https://bugzilla.redhat.com/23361812336181https://bugzilla.redhat.com/23361822336182https://bugzilla.redhat.com/23361882336188https://errata.almalinux.org/8/ALSA-2025-0144.htmlALSA-2025:0144ALSA-2025:0144
z�;firefox-128.6.0-1.el8_10.x86_64.rpmz�;firefox-128.6.0-1.el8_10.x86_64.rpm����V	�}
	��!��UBBBBBBBBBBsecurityImportant: webkit2gtk3 security update�W��'�h
https://access.redhat.com/errata/RHSA-2025:0145RHSA-2025:0145RHSA-2025:0145https://access.redhat.com/security/cve/CVE-2024-54479CVE-2024-54479CVE-2024-54479https://access.redhat.com/security/cve/CVE-2024-54502CVE-2024-54502CVE-2024-54502https://access.redhat.com/security/cve/CVE-2024-54505CVE-2024-54505CVE-2024-54505https://access.redhat.com/security/cve/CVE-2024-54508CVE-2024-54508CVE-2024-54508https://bugzilla.redhat.com/23338412333841https://bugzilla.redhat.com/23338432333843https://bugzilla.redhat.com/23338442333844https://bugzilla.redhat.com/23338452333845https://errata.almalinux.org/8/ALSA-2025-0145.htmlALSA-2025:0145ALSA-2025:0145
�)�uwebkit2gtk3-2.46.5-1.el8_10.i686.rpm�+�uwebkit2gtk3-jsc-2.46.5-1.el8_10.x86_64.rpm�+�uwebkit2gtk3-jsc-2.46.5-1.el8_10.i686.rpm�,�uwebkit2gtk3-jsc-devel-2.46.5-1.el8_10.i686.rpm�,�uwebkit2gtk3-jsc-devel-2.46.5-1.el8_10.x86_64.rpm�*�uwebkit2gtk3-devel-2.46.5-1.el8_10.i686.rpm�)�uwebkit2gtk3-2.46.5-1.el8_10.x86_64.rpm�*�uwebkit2gtk3-devel-2.46.5-1.el8_10.x86_64.rpm�)�uwebkit2gtk3-2.46.5-1.el8_10.i686.rpm�+�uwebkit2gtk3-jsc-2.46.5-1.el8_10.x86_64.rpm�+�uwebkit2gtk3-jsc-2.46.5-1.el8_10.i686.rpm�,�uwebkit2gtk3-jsc-devel-2.46.5-1.el8_10.i686.rpm�,�uwebkit2gtk3-jsc-devel-2.46.5-1.el8_10.x86_64.rpm�*�uwebkit2gtk3-devel-2.46.5-1.el8_10.i686.rpm�)�uwebkit2gtk3-2.46.5-1.el8_10.x86_64.rpm�*�uwebkit2gtk3-devel-2.46.5-1.el8_10.x86_64.rpm����}	�~
	��%��bBsecurityImportant: iperf3 security update�W���Uhttps://access.redhat.com/errata/RHSA-2025:0168RHSA-2025:0168RHSA-2025:0168https://access.redhat.com/security/cve/CVE-2024-53580CVE-2024-53580CVE-2024-53580https://bugzilla.redhat.com/23331462333146https://errata.almalinux.org/8/ALSA-2025-0168.htmlALSA-2025:0168ALSA-2025:0168
�*�"iperf3-3.5-11.el8_10.i686.rpm�*�"iperf3-3.5-11.el8_10.x86_64.rpm�*�"iperf3-3.5-11.el8_10.i686.rpm�*�"iperf3-3.5-11.el8_10.x86_64.rpm����'	�
	��-��fBBBBBsecurityImportant: dpdk security update�W��d�Rhttps://access.redhat.com/errata/RHSA-2025:0222RHSA-2025:0222RHSA-2025:0222https://access.redhat.com/security/cve/CVE-2024-11614CVE-2024-11614CVE-2024-11614https://bugzilla.redhat.com/23279552327955https://errata.almalinux.org/8/ALSA-2025-0222.htmlALSA-2025:0222ALSA-2025:0222
�0�dpdk-devel-23.11-2.el8_10.x86_64.rpm�1�dpdk-tools-23.11-2.el8_10.x86_64.rpm�/�dpdk-23.11-2.el8_10.x86_64.rpm�_�dpdk-doc-23.11-2.el8_10.noarch.rpm�0�dpdk-devel-23.11-2.el8_10.x86_64.rpm�1�dpdk-tools-23.11-2.el8_10.x86_64.rpm�/�dpdk-23.11-2.el8_10.x86_64.rpm�_�dpdk-doc-23.11-2.el8_10.noarch.rpm����d	�
	��0��nsecurityImportant: thunderbird security update�W��6�Yhttps://access.redhat.com/errata/RHSA-2025:0281RHSA-2025:0281RHSA-2025:0281https://access.redhat.com/security/cve/CVE-2025-0242CVE-2025-0242CVE-2025-0242https://access.redhat.com/security/cve/CVE-2025-0243CVE-2025-0243CVE-2025-0243https://bugzilla.redhat.com/23361752336175https://bugzilla.redhat.com/23361812336181https://errata.almalinux.org/8/ALSA-2025-0281.htmlALSA-2025:0281ALSA-2025:0281
f�<thunderbird-128.6.0-3.el8_10.alma.1.x86_64.rpmf�<thunderbird-128.6.0-3.el8_10.alma.1.x86_64.rpm����	�
	��3��qsecurityModerate: Bug fix of NetworkManager�W���Khttps://access.redhat.com/errata/RHSA-2025:0288RHSA-2025:0288RHSA-2025:0288https://access.redhat.com/security/cve/CVE-2024-3661CVE-2024-3661CVE-2024-3661https://errata.almalinux.org/8/ALSA-2025-0288.htmlALSA-2025:0288ALSA-2025:0288
�)�SNetworkManager-cloud-setup-1.40.16-18.el8_10.x86_64.rpm�)�SNetworkManager-cloud-setup-1.40.16-18.el8_10.x86_64.rpm����+	�
	��7��tBsecurityImportant: raptor2 security update�W��Z�@https://access.redhat.com/errata/RHSA-2025:0314RHSA-2025:0314RHSA-2025:0314https://access.redhat.com/security/cve/CVE-2024-57823CVE-2024-57823CVE-2024-57823https://bugzilla.redhat.com/23369212336921https://errata.almalinux.org/8/ALSA-2025-0314.htmlALSA-2025:0314ALSA-2025:0314
�R�,raptor2-2.0.15-17.el8_10.x86_64.rpm�R�,raptor2-2.0.15-17.el8_10.i686.rpm�R�,raptor2-2.0.15-17.el8_10.x86_64.rpm�R�,raptor2-2.0.15-17.el8_10.i686.rpm����U	�
	����xBBBBBBBBBBBBBBBBBBBBsecurityImportant: .NET 8.0 security update�W���ehttps://access.redhat.com/errata/RHSA-2025:0381RHSA-2025:0381RHSA-2025:0381https://access.redhat.com/security/cve/CVE-2025-21172CVE-2025-21172CVE-2025-21172https://access.redhat.com/security/cve/CVE-2025-21173CVE-2025-21173CVE-2025-21173https://access.redhat.com/security/cve/CVE-2025-21176CVE-2025-21176CVE-2025-21176https://bugzilla.redhat.com/23378932337893https://bugzilla.redhat.com/23379262337926https://bugzilla.redhat.com/23379272337927https://errata.almalinux.org/8/ALSA-2025-0381.htmlALSA-2025:0381ALSA-2025:0381
�z�Rdotnet-sdk-8.0-8.0.112-1.el8_10.x86_64.rpm�s�2aspnetcore-runtime-8.0-8.0.12-1.el8_10.x86_64.rpm�x�2dotnet-hostfxr-8.0-8.0.12-1.el8_10.x86_64.rpm�|�Rdotnet-templates-8.0-8.0.112-1.el8_10.x86_64.rpm�y�2dotnet-runtime-8.0-8.0.12-1.el8_10.x86_64.rpm�X�2aspnetcore-runtime-dbg-8.0-8.0.12-1.el8_10.x86_64.rpm�^�Rdotnet-sdk-dbg-8.0-8.0.112-1.el8_10.x86_64.rpm�t�2aspnetcore-targeting-pack-8.0-8.0.12-1.el8_10.x86_64.rpm�{�2dotnet-targeting-pack-8.0-8.0.12-1.el8_10.x86_64.rpm�w�2dotnet-apphost-pack-8.0-8.0.12-1.el8_10.x86_64.rpm�]�2dotnet-runtime-dbg-8.0-8.0.12-1.el8_10.x86_64.rpm�z�Rdotnet-sdk-8.0-8.0.112-1.el8_10.x86_64.rpm�s�2aspnetcore-runtime-8.0-8.0.12-1.el8_10.x86_64.rpm�x�2dotnet-hostfxr-8.0-8.0.12-1.el8_10.x86_64.rpm�|�Rdotnet-templates-8.0-8.0.112-1.el8_10.x86_64.rpm�y�2dotnet-runtime-8.0-8.0.12-1.el8_10.x86_64.rpm�X�2aspnetcore-runtime-dbg-8.0-8.0.12-1.el8_10.x86_64.rpm�^�Rdotnet-sdk-dbg-8.0-8.0.112-1.el8_10.x86_64.rpm�t�2aspnetcore-targeting-pack-8.0-8.0.12-1.el8_10.x86_64.rpm�{�2dotnet-targeting-pack-8.0-8.0.12-1.el8_10.x86_64.rpm�w�2dotnet-apphost-pack-8.0-8.0.12-1.el8_10.x86_64.rpm�]�2dotnet-runtime-dbg-8.0-8.0.12-1.el8_10.x86_64.rpm����b	�
	��-��OBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: .NET 9.0 security update�W���n
https://access.redhat.com/errata/RHSA-2025:0382RHSA-2025:0382RHSA-2025:0382https://access.redhat.com/security/cve/CVE-2025-21171CVE-2025-21171CVE-2025-21171https://access.redhat.com/security/cve/CVE-2025-21172CVE-2025-21172CVE-2025-21172https://access.redhat.com/security/cve/CVE-2025-21173CVE-2025-21173CVE-2025-21173https://access.redhat.com/security/cve/CVE-2025-21176CVE-2025-21176CVE-2025-21176https://bugzilla.redhat.com/23378932337893https://bugzilla.redhat.com/23379262337926https://bugzilla.redhat.com/23379272337927https://bugzilla.redhat.com/23379582337958https://errata.almalinux.org/8/ALSA-2025-0382.htmlALSA-2025:0382ALSA-2025:0382
�x�zdotnet-apphost-pack-9.0-9.0.1-1.el8_10.x86_64.rpm��zdotnet-targeting-pack-9.0-9.0.1-1.el8_10.x86_64.rpm��zdotnet-runtime-dbg-9.0-9.0.1-1.el8_10.x86_64.rpm�{�zdotnet-hostfxr-9.0-9.0.1-1.el8_10.x86_64.rpm��onetstandard-targeting-pack-2.1-9.0.102-1.el8_10.x86_64.rpm��odotnet-sdk-9.0-9.0.102-1.el8_10.x86_64.rpm��odotnet-sdk-dbg-9.0-9.0.102-1.el8_10.x86_64.rpm��odotnet-9.0.102-1.el8_10.x86_64.rpm�;�zaspnetcore-runtime-9.0-9.0.1-1.el8_10.x86_64.rpm�<�zaspnetcore-runtime-dbg-9.0-9.0.1-1.el8_10.x86_64.rpm�>�zaspnetcore-targeting-pack-9.0-9.0.1-1.el8_10.x86_64.rpm�~�zdotnet-runtime-9.0-9.0.1-1.el8_10.x86_64.rpm��zdotnet-host-9.0.1-1.el8_10.x86_64.rpm��odotnet-sdk-aot-9.0-9.0.102-1.el8_10.x86_64.rpm�
�odotnet-templates-9.0-9.0.102-1.el8_10.x86_64.rpm�x�zdotnet-apphost-pack-9.0-9.0.1-1.el8_10.x86_64.rpm��zdotnet-targeting-pack-9.0-9.0.1-1.el8_10.x86_64.rpm��zdotnet-runtime-dbg-9.0-9.0.1-1.el8_10.x86_64.rpm�{�zdotnet-hostfxr-9.0-9.0.1-1.el8_10.x86_64.rpm��onetstandard-targeting-pack-2.1-9.0.102-1.el8_10.x86_64.rpm��odotnet-sdk-9.0-9.0.102-1.el8_10.x86_64.rpm��odotnet-sdk-dbg-9.0-9.0.102-1.el8_10.x86_64.rpm��odotnet-9.0.102-1.el8_10.x86_64.rpm�;�zaspnetcore-runtime-9.0-9.0.1-1.el8_10.x86_64.rpm�<�zaspnetcore-runtime-dbg-9.0-9.0.1-1.el8_10.x86_64.rpm�>�zaspnetcore-targeting-pack-9.0-9.0.1-1.el8_10.x86_64.rpm�~�zdotnet-runtime-9.0-9.0.1-1.el8_10.x86_64.rpm��zdotnet-host-9.0.1-1.el8_10.x86_64.rpm��odotnet-sdk-aot-9.0-9.0.102-1.el8_10.x86_64.rpm�
�odotnet-templates-9.0-9.0.102-1.el8_10.x86_64.rpm����	�
	��2��nBBsecurityImportant: grafana security update�W��m�rhttps://access.redhat.com/errata/RHSA-2025:0401RHSA-2025:0401RHSA-2025:0401https://access.redhat.com/security/cve/CVE-2025-21613CVE-2025-21613CVE-2025-21613https://access.redhat.com/security/cve/CVE-2025-21614CVE-2025-21614CVE-2025-21614https://bugzilla.redhat.com/23358882335888https://bugzilla.redhat.com/23359012335901https://errata.almalinux.org/8/ALSA-2025-0401.htmlALSA-2025:0401ALSA-2025:0401
�8�
grafana-9.2.10-21.el8_10.x86_64.rpm�|�
grafana-selinux-9.2.10-21.el8_10.x86_64.rpm�8�
grafana-9.2.10-21.el8_10.x86_64.rpm�|�
grafana-selinux-9.2.10-21.el8_10.x86_64.rpm����o�
	��8��sBBBsecurityImportant: redis:6 security update�W��_�1https://access.redhat.com/errata/RHSA-2025:0595RHSA-2025:0595RHSA-2025:0595https://access.redhat.com/security/cve/CVE-2022-24834CVE-2022-24834CVE-2022-24834https://access.redhat.com/security/cve/CVE-2022-35977CVE-2022-35977CVE-2022-35977https://access.redhat.com/security/cve/CVE-2022-36021CVE-2022-36021CVE-2022-36021https://access.redhat.com/security/cve/CVE-2023-22458CVE-2023-22458CVE-2023-22458https://access.redhat.com/security/cve/CVE-2023-25155CVE-2023-25155CVE-2023-25155https://access.redhat.com/security/cve/CVE-2023-28856CVE-2023-28856CVE-2023-28856https://access.redhat.com/security/cve/CVE-2023-45145CVE-2023-45145CVE-2023-45145https://access.redhat.com/security/cve/CVE-2024-31228CVE-2024-31228CVE-2024-31228https://access.redhat.com/security/cve/CVE-2024-31449CVE-2024-31449CVE-2024-31449https://access.redhat.com/security/cve/CVE-2024-46981CVE-2024-46981CVE-2024-46981https://bugzilla.redhat.com/21631322163132https://bugzilla.redhat.com/21631332163133https://bugzilla.redhat.com/21743052174305https://bugzilla.redhat.com/21743062174306https://bugzilla.redhat.com/21875252187525https://bugzilla.redhat.com/22216622221662https://bugzilla.redhat.com/22449402244940https://bugzilla.redhat.com/23170562317056https://bugzilla.redhat.com/23170582317058https://bugzilla.redhat.com/23360042336004https://errata.almalinux.org/8/ALSA-2025-0595.htmlALSA-2025:0595ALSA-2025:0595
�H�\�#�H�Hredis-6.2.17-1.module_el8.10.0+3946+3de613d5.x86_64.rpm�=�Hredis-devel-6.2.17-1.module_el8.10.0+3946+3de613d5.x86_64.rpm�X�Hredis-doc-6.2.17-1.module_el8.10.0+3946+3de613d5.noarch.rpm�H�\�#�H�Hredis-6.2.17-1.module_el8.10.0+3946+3de613d5.x86_64.rpm�=�Hredis-devel-6.2.17-1.module_el8.10.0+3946+3de613d5.x86_64.rpm�X�Hredis-doc-6.2.17-1.module_el8.10.0+3946+3de613d5.noarch.rpm���d�)�The container-tools packag�s �for working with�7s, notably podman, buildah, skopeo, and runc.

Us�2 of�xare advised�s upgrade�
this�dat���, which fixes several�xgs.AlmaLinux Net�� T��rovi�R��[ms��libraries�fat allow your system��s�4��ion�, m�tor��E��figurat�! ���ment capabilit�a��d by Ȥ�G�S��l�?e. ��s��ewalk-remote-uti���+crea�+channel �3ity��can be��w�* �*s��a�`set��rticular release��Bug Fix(es):

* C�Eot�< PPC64LE��8 host: grubby-bls:��op�J"--yaboot" was deprec� (BZ#1702181)M��aDB is��multi-u�i,�th�֪ySQL �Habas��r�7��8binary�Cmp��ble��My�4. ��Alte� ��e's�9lumn�Jin��im�Pkey�e�s�z�&rru�ަ�602)�i�T�b�R��fo�U���X:�%ere��a���m�����"��iss�r�Nm�"�}�ݬ�� script�
3706).Pyth����n�N�k����,�activ�object-o�n� �%m�Wlangu�-includ��module�class�exce����y high l�Xl dynamic��type�����l. ��supports��f��s���y��c���������2��.v�ou��nd���;s�eurlsp� doesn'�
c�̩�NFKD�`����a �� numb���r14757)�� 5��O�(��
�y�����s���Nendency ���2 (gtk-�!����t) has�pen dropped.�<598450)�VDnf-plugin-���w di��ay����� mess����ut���c��9��r673445)�����E��z�3�=ec rc�,�need�á�ti��ish�9tw�<st�<���^no�D�/������2347�\P�Kor�lce P�|��P���z�"�IO load�H4522�H²�k�_�
_pid_<��h>�>le�5�Y	y�,i��mpfs�z312����auth�	s�ܤ,�rsma���ast RFC 1413 id���to�<
daem�ƣ�bo�x�!td��?���{�tIPv6�(�4�Sh�0�pop�f�0ure�
p��d���٢� ic��fa���ERROR:NO-USER�080�k��
�D�(�
�!��.Ơqemu-kvm�We dum�]aft�/hot����d���]��k��io�	���0�
899�*Detach�5evice��e�ry����USB�!firmw��*in��,�!P�i�qou�Wvia QEMU�q9228)�
�x�v�x-�d���o�Z	v�:r���
��ir�	yp�impl�Y�ĵ�2325�gz6)��r��/�#:��t�9la����P4111�,���(�;��"�Fwr�8...�cg��p.��c�Lvali�gu��"�`3163ȱ[st�Hm 1.0]���6 f�	-o�
�f��,t�sync��rhel8 �C�070�	F�Oet��in��@����k����,�,�|�?R� N�xs�nke�rom�'Ref��n�9s�}.�.x	d��l�~wo �
u�qlttng�t�sub�/�e�Zba�heba���e /usr/�/�Cgen-tp�p�p�u�v���u�S
it�is�����������on�av�C��f�Rx86_64�ch�6c�:.�ӡZ���4��1������m�h�GCC�ge��a�p��r t��^���
v�cion��d�	op��4. �U��p��?
S����d�	a Soft�:C�����enh��`�`ad�x	��gcc�et-9-dwz�t�DEn�����8�^�v�&tru�ps�nu��\U�����R��mp��nt�v
specific�+���<�doc�c	���R�n9��p����#�%��yn����lt�&
���gdb����v
��x��w��xAn����%M�r���m��-�� �kcacar�� �6C����Acc�U�)r�!CAC) em�x ���y�'�&B�i�$��(ch �s�#�`(�en�nbr��!����CI��a50477).� �.�	� e�-� s� �q�� New �`s�J��rpm)�<������ tha��urr�t��73655�tIPA���!��la���p�'� ad���al�7�_51��RHEL8.1 Snaps�I!3 -�� P�P�-go�k�error st��if�*dom�(�!)�s64829�[HPE �gBUG] Icelake: KVM�E(.p�	��5133�;F��t�(a �6�[!virt-m��or��b��sole����s��-2��]4��Int��8.2 ���-S�#�U'�@
de=�
-�	l: "�n�'�y glob�-�9-�I-cpu��=off:��$p��	y '�'�%��und"��7�t$�$��ha��
��a�r��d�:�^dej�>1�3.1).�e61��fe�;�
�?�e�--��+�,���,���W-��?������ip��(�]" �D'�V�!��&����It �`"�Kar��!, g��f, ld��'m�"copy��%,�^!n��, �$elf��iz��t�
s�p�

�r2l�a!��.��.���߼.CPUs�@ff��e�$
��J�}�Endi��al�d�JC�b�R�?,��m��������,�����ly�nsequ��l���z��m�[#t�H�?�8p�q�D�Ou����!olve��U��icro����vuln�$��d��k"�- ��(de�������en�C�i�uar��Re �,$mb����%"p�	m�Ag�<�
�eloss���Ls���h��defa�0��o�t�3��p�Ǭ- ���C�"�2"-Wa,-mbranc�-��p32B-b�H�"��m�O-�J��0.��X�ld�Y���3�ll��b�^J��flaw�*� ��gis st�>�)����in��so��y������3�!��~�(��_����r����P�
�j�Nt���"���� sl���,�L,����lit s�	ld�4l�V	�(it�����A���X�w��83958�@�
�x�|�at�	som�1�.NET�e���&��3.0.V�mu���0�"�u(VNC���	te�~��6�s�to�ew���G��k�8,����on���o�.�8w�fi���,����q�'� �5�rne��!�C�8v��ty�ȦY�Ti�]���su��-��+���9�E�(�L�T�
-�bt�O	�^p��826���o���B�h��J �K7941�[�3�r.�r���tN�.js��s��Wp�
���_�2*���pD���@�e
n�J�n���Z��$S�I�n��@��Re�*�=�N :12�+�����J!��115��K��0��499�x�G�P"�cb�:%�����A%����a�OF�� �.
�cks��34346���6978�=�
�(RI1.6.4�r�.��.�j--secur�;-opt��%--�3v��(i�"s�z%��46364�-�x��=php:7��	�a
�=�n�a97661)�6��J��B10�nH��c�:��Pm�'7�Q����J�H�o�gbin�l���x�8��,tap�z:�;I��g�\�H��(IdM�=�[r��bz���g,�h�:m�:�Bu�/riz��s��o�for�ht�1�2�/cloud-�_pd �r��=��2nsslapd-db-lo�!�!�no�1n��E�m!�!82472�r�"�~:2.0/�6:�wk�Uio�(e�s0is��se�R>�
gist�P��
.c�F��644�zdE�M>pse���egra�M�&�%?(IDE��H�)m��d�Vf��Me�M:�d�8�[P���d��e�3�uFun��Gp�pDi�G1:
 �c�ev��ft���3�i#�"th���Q�d1�Nob�G�I4�F�*�H,�r�c  # yum���>���ק1�D�_[i] i�)5���next��t�f�o�|_o�2sur�1��M�q�5Q�O,���:e���!�R�3j�&�/��Z-y��� ���c�Hn�[A�1-�3����/���®���q��,�A�� 
�wK�Al�9�RBM��6(�J) offe�UA�_6v�#����n�r�EGh�J��R(s��5�E�������6���r�SS�����)un���7��/�¤r�Xalso�WAPI���0�:�~j��g��ed�i�q�>	��	�n)���um�v�w͡�8.�MD��98204)��51�h�'Mi�+ �ndtea-�Mt�W�)-���G
�Iz�Ji���BWJDK8����7oof�K�"�9.�-��y��pga�W��m��pgue�lNshut�mn��m�f�a9005��*�,�+logi�"-_�u���p�q��8m�u9������I13818�~ati��f�[l�M�Ip�nc�#:signa����294)��5�'H�QWebUI ���hS�{�#�O����-���nr��-me�xof�/�lQ�59�Io�h�.;h��l�;���ӺXe��krb5 ��S �zSs FAST�zmo�,�r�r��R1�c�R-kdb:�h�i�O<in�/�e�Or UPN�f�J�B3�q��;Co-Pilo��PCP���I���Lr�ss#, and libraries for
acquisition�rchiving�)analysis of system-level per�;mance
measurements. Its�`ght-we� distributed�^tect�/ mak��it
particularly well-sui�.to c�Uraliz�=��complex��s.

Bug Fix(es)��Enh����(s):

* NetworkM�Hger.service can not be st���jwith  probability after reboot
(BZ#1916385)�Xpmlog�R: som��e��cs get ���w�i�77775)AlmaLinux Id���d���� (IdM) ��a�uth�,ca��i�:m�:���(oriz�'��lu��� bo�ܡQd��al�/cloud-bas�d�Derprise�
viron���d�QIPA krb5kdc crash possible dou�free ipadb_mspac_�uct_�finish_�fcess_as_req�$30562�\�_��b�� i��mitt���4�آ��Щ��@5146)F��detail��in���	�c�!g��n th�^rele�,�He �g �R� Note��nk�Nfrom�'Referenc�s�ݡ^.�=xGCC Tools�S����r�%�that�v��|�6 �s�?�3d�op�^�4. �Un Appl�] Stream �ka��a�wSoftwa�Coll��

�in���on us�5��Us��m��ampon�z�specif�X�̫a�� ��docu�ګ��R�n10��pt������%��>��Jx��>�d<
�dvmigrat�vcedtea�b�Ju�Dalt-java���binary��our JDK8�:��s�>d��pla�"�9��A�x�d�	� xTh�6%od_�$_openi��#�\O�
ID��nn�-�%�4ule��$A�s�FHTTP S�
$�&��$a�$��!�o��&�/a�n��y�P�&y�Q/�iOAu�B%2.0�s�8��%�p�(�cont��er-��
�_�s ��n�J+��++�6s,�K+�qy�
*d�*, buildah��k�jo�*runc�U
T��e�+ upd�dds��ŏ:3�t�������)2957�+�fB�;��+ ��+�+:�-�P+-upg�Xe��fail��hi����8.3��8.4: Onl�)t�-pt�x�>ACME��figur��fi�i�fploy����59984)��esc��
�~E��Secur�0Cli�gESC),��ch��lows
�2us���W���6sm���.rd��t�Vm�f���7f�s��
i��Dr���:,�� �P�*y�V.b�sd���{m�~rypto�p��
�{i��=u���\����-m�o����si�cc�+-�-� ��.C�t�Ex�i��csc-l�E�g-ui�/�nass�n��&fix��.72570���\!�f��<��f�ncorrec��kg�e ��tual���(���Q��68378�7�.NET�[re����d-s�-frame���i�/2���+sub�M�ԢH
�- API��ever�=new���it�jlu�Na CLR�Za���BUG_TITLE��XYZ)B��tils�l�뢦����es,����a��0�_��i�3��ify�
�~ex�c�����3��,�_(a��mi�E1f GNU�embl��� g�:f�_��3��
ca��� ��
�a�/l����H�r)��m�Al�
4�>symb�#��obj���	�+�copy�ҡ	��nd��nsla�@�3dumpǦ�-�k�Q�5�6gen��m�9d�\4�����9�
an�?�@e��l���about�ɦ�s���p�:��u���)��C�B�l4ngs�Eprin�ce���v��/����lddr2l���n�� �e�%����/�*)�>gcc�et-10-b���u�������7���;E�(6ier,�=�5�m�Yd by�Y��5�_upport�g�ܡ7n�f�?��ݡ&"��ond��r��cs". How��z�7�J��sign��a�4de���. W�	����
�H�5�0yp���~��co�	f�[pu���5�6���]�#. A�H��ult�,��s�<��l�~7�
�Y
�.�<7817�	P�Co-Pilo�	PCP��
��7�(���P�~7�V��8��ove�t	p-ze�	7��48�h�,�ª����15.2.5
�V��95501)�: ��3�V��-� h�Rbeen�?���La�P��will��c�.����
��
�Y�y����2001013�
��db��Berk�^
y Da�s�
��Ded�d�
���z��
�/��8a�X�J[FJ�� �)]: [REG]��rpm��m�4�/����CPU��	���s�%0%
�����b����kub�Yt�,���loa���F�u�SE���E��$��505���:4
�-�S4
U���3.1��DK�
.120�:Ru�>me��[a��l�-��0.z]�11821����%-1.8.0-�~jdk���J�o8 J�G&�j
��^�*�D�VKit�EMBARGOEDɩ:�&�w��
���2021-����2338��1��11�� ��+�+����&tz�f�)�����ru�
��v�nou����z�
�e�Jha��t�,��e�j�
�M
�[�.��	��mPa�
/Fiji���.��sus��Ayl�sav���V(DST)���/�2��as�Q�_'zic -r'�now �k�	n��ҡR� 
mp�'"-00"�DPale�Te�Uenӏ�Octob�29,�� �01:00�q����a��predic�R�43�%�4�z��5242, �6�6369�i�es�9��924�NA3��8.5.0: U��r�K,���c��be��$�[mis�cgroup sc���a64�a[RHOSP16.2]���n�(��A�
leo_nova_��G�H�@ �CB�-�D409�<�A
m�7�
e��ADirsrv�Bmo���0k�=3607�LA��x�%x�e�^(�u1���H��#1����6�Z>-��B�z�/%�+�s�-e�e��,tap�V�rannobin�
dyn�����g�3��valgri����sl�~���?�z��ax4n on changes in this release, see�e AlmaLinux R� Not�0linked from�'Referenc�section.T�mdevctl package provid�%a utility for managing and persist��=i�S���Mediat�w��~amework of� ��kernel.F�Ydetail�2in�hma���N���x��x�x��Intelligent�put Bus (I�) is��{�metho�P�fo��ul��ngual�'��Unix-like o��a��systems.

Bug fix:

* Pr��ously,�8GNOME Wayl�,�Kktop���8.5,�Т� emoji c�-id�= pop-up was us��with�)UI��9s�(c�j�7could no��ser�into�.targe���focu�Amartly. W�_��up�Hؚ�*����-Sh�����ѹi�Ʋ«correc��(BZ#2014064)���:s�/monthly�ī�.NET Core 3.1�October 2021.M�25.0�-,�����extens���nllow�Zodify�:��defa�k �6
i��rfa�,�its�rts�uch �wind�M�em��(applic�a
launch�d��Fix(e���'En�{c�7(s)��gnome-s�}-��-heads��-display�G CS8 /���mposes
��40���fz�Ha�M��n�n �f��ϱ3ru�
�!var�; time zones��U���+�s-��d�d�e -�}�mPacific/Fi�֡+
Asia/Gaza�W6370��httpd������HTTP Server, a�w��ul, ef�di��,���eble web s�1��ӡbxy�wri��u� socke��Z�=CVE��-�w38���7854, �5�6)���Rd-softwar�. I��mpl�r�+subs�����H
�DAPIs��sev�*l new���i�Hclu�VCLR�Z����6ce5818b1c1828ccdc8ac63d460d029�
91a401 [a��l��-��.0.z]�(24345���SDK�
.210�5Run�W�13�30738��ac�G�㲥����j�z���D-�"��aquer��
��Pipul�<us�I�] �!�[s ba�Ron�P�,add,
��E�8�del�m��*[HP WS��bug] D�pres�|�/between��boot�zhe�kog���a��o�$�z3103)Pop��r�OPorta��D���F�� (PDF) ��der�Mlibrar�>�Uby
��s�	Evi���n�x����er��w d��s��02691��java-11-�3jdk��O�J�h11 J�/�dEnviron�碕�+S�YD�lop�,Kit��While�zFIPS�[�NSS�YToken�䡵����O�r��priv�:���F
re��l�keys. �Sca���átool�z�_���	�2ª�g	�'will��w�����
	�����%��beha�x
� y�
 ����'�U-D�'.��.fips.��KeySup�j=fal�P(RH��212)��D���5�ls�ة���tu�or ��O��s������n��l����B��+9192)�l��c��#��c�s �o�	f�abo��
gra�t�|a�}st� e� most�u���1940�=��
�^�6�6���5�G��
�3��^
er-��s��ul�s �����c���6���#�4y�	d�Q,�ildah��k�o�r�7���3���Cl�`s��plugg����automa�{$cryp�Yc�b�Pd�
���/� ��O���$unl�
�A�#LUKS
volume�/�q���/cl�	 s���N�t��B�d
��k�3��(NBDE)�x�_� ����as��pass�i��es��$�e��)��/dracut��232�/Virt���C�u��(VNC)��r�#t�{�6
�"�i���/s���� vi�Za�?
�G�e�;�on���
	ma�e�cre
��s��n�?��t�;any� �5I��ne�T�!�����p
ety��
�Yarch�qc�(���Hr���su������.����	���{	Re�%
���b�1����f�wn�B'nn��issu����
vnc�B����9319)OSTre����'�	�0,�mu�
��i�md���
t�F���&s://g�Yub.��/���H�(�	/p�L/2453��57�nFRRo�is��e����that��s TCP/IP� r�2�toc����tak���-�����thr���p�7ach�{��olv��urr�|��lexi� �H. ��s�<s BGP4��SPFv2�3, ISIS, RIP���PIM, NHRP�
BR, EIG���BFD�
�k�Boad�����inv��5�[igu��, ���!error���77�Bfd��rash�Um��llb CI�X7������RADIUS�Qhigh-p����n��������e��Authe���'
Di�FI�T���Y
(�e)�U,�
ig�����j	c�Cr��z���R���oriz�� n��S�O�L
ius��g�	�&nu��	h�_�1��c�}_�_rep��H16�$Pub�	 �G
��f�Qtru�>��KI)��f��a�0�h+� quir��by�
C���,S����Re�h�϶�sa�Jipa-���O�?'�jE�%: CA�J�*ed.'�,676�@�O: ERROR: 'ª�"���b���J�<:�
����4��MS (4�:��})Nm�%
����0an�Dmp�����H�a��;h�
���et�H�$�la��ve�1�f�nn���na��
�z���-ovs-brid�S-�*�"
att�sg�{ve�͵Y4139�a��[exp�s VF�(e�dd �w�!	t�����ac�� i����^�np�l928�NK�--�T��M�(KVM)��f��� v�#�ms��v��o�F�	r��hard��p��:�)	�E:rh���
��;�B	�<-sp�H
�wn�t��	����(��a�¤r�X��
o�W��(���
ac�«7�L��ed��n���A�	���^�]�z�����fVLAN�t�&�[��e�� X7���Q17����frol-�Qe���}��/ie�!����	,��	�֥����=ib�;0o��
s,��	fon���boar���
�;p�Qe�"���up�:��m�|�{gr�#�1r���k�E������poth�2��'W���#�c�m�s�G�����(70�tcloud-init��@���ipt�h�5 ���
.
C��M����O�9�du�$�Ti�������
v��&SSH�a��Blet��P�V��f��[��
]�z�]���1��5��690)�M�9]�Y��4�]�
s�ce
'�-vm�-g�t�'�h7���D��M�<�eGDM)���e�ph�l �
in�d�h
�pi�3hown�r�af�r�,��; �K
�|����t�I�
���xgdm��	e�� ��[_�
_�'��at(),�E't��t�\GUI�,
658�f�-a�Ts���{���d����h���O�y�
�����us�
�B4�Ay�a�b��
un��e�>no����Aci�re��e�J�pve�N�e�C��_aws�fin�2��n�U���IMDSv2��e��d�B5262��)O
�7O���	��G�11�x4,�xf����9��gr��o�L �duc�
�r�u�{�3����!. ��bo�S:�ty'��'H�	' he��field����ӢS/2�8��s�i�K�)����~��qGoogle's����Y�٫���&'»��i�mw��L��4)�c���+
�!L�A
�z��w��o��
A�>�R!�� (LDAP)�r����U����l
n�3
���c�`d.�8�ad���r�cm��7��!�+�iil�����w�o!b���^����z�3�n���(�'first�ʡ\���sto�̭w5344�ANNCP�<ploy��qon���ipv6�����Y4��Y�#mouth����r ����l�%	�#
t� m�o�@���K�
���=�ZT�*�%i�9
r�+����o�j���S��������a�phra�
mp�be�P��$n��"7275�"�����-�����g�H���&�
�����A�U�4yum �dosito�;�|�
��t���
�	S�o���
nd��d�X�R��[��S��������0Samba����H-�4	�f�J�[M�� B�	 (SMB)�M���M�/C�S�A�F�S��	CIFS�V	�;��
�PC-��t�."��
��sh���D#, pr���
�

�U�]�4��-��
us�o
_vfs_�at:��������or�
��687�fi��"��d�����dae�!�u�a
�Oy��Zcus�{���
�<��y ���D-cmd�/h���dd�W55K �&��16343�P�4�$�J���D� �K��}&2a�rdd�e���V
�[�`.�������tPal��n	d�'�tsav���?(DST)�/�rM� 27,�|,��6.�P	zdump -v�C�����@!�����?����;�`�!
a����(up�TZi�.��4�5�4 [N���7���=�%�i�)�
�
.418�
�2�50���%3�	��%6�-���san����[d �H
���&�l. ����'a���b�,��B����v���t�y��!��
�G�Zi�
&�7
�g. VDSM����p�=����Cor��g�]��a�+"���'ADD'��/�6612�\	��$�`������H������Cn�D�At�Cp�g
o�ep�!e�:�.v�\�����$pa�{�	����Et��K,���s�tmob��br�kb��(WWAN)��PPPoE��,�#�$a�;�TVPN�g�;��g��+����lDHC�W��%��%�%u�f�i�NAK��5188�d����(��py����ap�+���k��.�
ds l���>�3�G�Fm���Y�+ui���co��)�i. Ob���R�~
yp�h�^%i�i��WSDL���d�y�]$�
��-�!P����rarely�B�"ad�Ns�Z(������)���]�K"�/ily�
��
�m�=R�.��es�ueak���('���L�L
975��3R �1R �YR���.s�6-$DEVICE�J�wHEX�.m�#.��
�,�+��2���i�)6 �L�~!�|�s��@�%th��"fd00:�:/f�:�:"�16�R*�l'�9�P�6145�T��I�t�C���4dM�-$���"�:
m�:�J���x�O���a��1���yer�-�T(�Ps�-���l�$1���:���6O�g+t��m 9��2�1�>r��;s�W�;�?�b�M��e�7�7��#�#�
�6���o Fed��	 35 � x86���+m��"�#�~"��ha�����239�%"�#,�g�R%�,"����^�y /etc/�Z/�.�j��
�29���;rr��m����mad�N�.8.0���06 GA�0�l��:���*��* �9.�=�%�!ed��n�*'b�D���d�	a�
/��A�l�� �r*u���7�71.�5+�"�9�e1�b
�=b
�b��x��x�Tx���=�S�=�`�5��s#��ŏ:4���s��~�����x��x�x�ferences section.For detailed informa� �chang�,in this release,�=e�e AlmaLinux R� Not�0link�Nfrom�'Re��x�oxT�mdevctl package provid�%a utility f��managing and persist��=i�S���Mediat�w��~amework of� ��kernel��,��x��x�x�rhel-system-rol��inclu�coll�4�Ansibl�:�.�	modu�that�:�6sta�'�!con�+ent�
figur��interfa�$o�_multip�<v�d�<�x��.

Bug Fix(es)�`En�)cem�a(s):

* Tlog�� -����Xses�O�Hcord�ďdo��not �du�eo RHEL9 SSSD fi�#�㪷fa��. (BZ#2074653)�|FIPS�e�ڭ;��SSHD����wrong�:5536)��i�t�minal I/O���zg�N similar��"script", but us�F pl�U�6a�r'����l,��r�t���X�Eexecu��}�;
�; af��wards. T�=�o��can�6n b�̢&���a �ԫ֡K��
��JSON�%����t�caus�G�F�X���i��y run��mm�?s�S7473)���aner-tools���s ������cwith�6s,�m�hpod�d�lildah�Pkopeo,����c��Udic�Gra�G���%��c��ng ��p�#�\�wout��pab�zie��2).NET Core�(�4ed-soft�t�n. It im�G�I�+subset��H�API��se����new���it�CLR�Z�;��Upd��z��3.1��SDK�
.418�:Runtime�24 [a��l��-8.6.0.z]�s4�i��<���os�z-��pos�j��ǹH�Y �ˣ'��ustomiz�uOS ���Xts,��ch as virtu��mach�� (VM)��a�a��OSTre�/mmit��Ap�D�C�d�.�xloc� �,��also upload�*dire�[!y��cloud�;�Ϣ�Bb����-cli�>ckpit�����rB���,�C�j����>��s����R����or�� LVM lay���980����-init���+���y���G�5�#t���wC���e���Ai�o�9����dur�a�G� ���etri�ȼ��K���8key�ѡ%l���
u�U�Ovarious�f��Pr��"�ly,����h�Y���j�^��\r\��r���n�a�^nsequ��Ucould��b����Micro�� Azure�K�Au�Uhas�2	d how�L��s����������b�0���Eex���r�h��88028)�[�
i������adds�4php:7.3����n��1717858�	�JN
GCC T�aet�������
�|c����d�lop��4. �Un�pl�l��St�m�ld�a S�
C�
���Fgcc�7	et-9-elf�(��p�Ene�pris��(8.�_�jru�us�s��aU�	���W����n�
�
�fic�0�ŭA ��docu�ݫ��R�n9�p��. ��%�valg�Pd���Wruby:2�g
��672575�i����tap�/�n�js:12��85191�[T	�cf�!ow����ha��
been����vat��ups�r�s:�� (12.14.1).�&91067����tgresql�!�d�}21822�M}��x�`��ŏ��	0�3�\&��py�n38:3.8�6�=29��V�)-p2v����on�
�Xphysic����u�eguest�B�0�l���0�0��Al��c��quir�A�Nadvi�,t��� ���a�"m�S	n�6�83926�[�E�ps��= gra�j;�en�on�(IDE)��e�Y:�!�T�%����$�\5,��i��~ba����o�+Found�<�2020-03�3 tr�[.�n6637�hn�+�gto���֬�w�C����<x�
erl:5.3���6359��� 4�>81540���7��/�p��'N�1.js�'���p�����'fast�D�h�P-���$�U��e JavaS�%�),m�Dl��u��
�2Crh-�14��O��.0�O89�9��+%�cs�+���+wr���E�'��.gene���(SWIG)��Jto�ne�(C, C++�Obj�y��C��s�a��'e�:�high-l�V�������l'�l��te�8��pre�r�D�r�p*�s�-�������QK���(�s��swig:4.��	8�S/39��RSub�w(SVN�O�/curr�?��rol���en�[���{-r�R���h�tl�zor�~in������mai��*a�,��rch�r�.2�$�-or��-�q��keep�2s��0��%���:1.�
�44947��	��"��"10���"�=�%��LhP�"SQL����@�y�'	-�m����Mab�^�D5���(DBMS�9�#3�	�577�\.��xM��aDB���F;-��,�thre��
�����i��w:ry
�5My�4�m��db:10.5�81��P�q!��D,�ac�,��&����P�:�a�vclass�excep�x���y� �dynamic�� type���i�=��support�����.y�(c��Clibr�n�^7���1=�.�T7w�Y/�w�!�^�"9� 9�M�;:30�?e)����pq�$�(�2�l
�<�y�a�is�
����
�E���2���
(13.3�966205���l����%��Techno�By�
=ew��< �,7u�1�N�;>�'�2Lo��Te��S�N (LTS)���16�8�C�JCully�ed��539�j}1��p�Osc�J+�إ����: f�`�8s��� F� �:S�Y�hBL�@����\��ra����fC,�+C���,���G����/LL��debugg���,e����,co�n���)s��m���H�U���z�711-dwz��7�1����҈�<x�+%3�H4�	3894�2S9�<xN�P�(R��Nst:��R6��[8 (dot��)6�1)�Z�6pak�n)�����(,�%st�P�	W�
>��%s�boxed
�pktop�+����.��RCVE-��71-41133 f��:�d byp����:a ��VFS-�zipu� ng
���~�
2012868�C�T
s�|t�bU�:U100 RC 2���gU���f?�2�R
�1�R
�=�R�	���.�cUa�M�a�8Y�Y���~2873�fP* [��-8] Abo��19.2�5�Z�Zc�Ze�Zu���AV
��y�dWc���tZ�*t��Rsam��Rt��9IP
��56�6X;s a managed-software framework. It implement�+subset of the .NET
�- API�#nd several new�,�i�Knclude�ICLR�Zation.

Bug Fix(es)�2Enhanc�"(s):

* Updat�z Co��3.1 to SDK�
.416�:Runtime�22 [almalinux-8.5.0.z] (BZ#2031429)T��co��iner-tools modul�s �for ��ing with�6��notably pod�W, buildah, skopeo�	runc��F�Hde�:led��Wm� �c��g�(in�iis release,�[e�{A��L�� R� Not�0��k�Nfrom�'Refere�Ds�:c�g��vulkan packa�h�ģ3r�3 ICD loader��v�Bd��lay��
V�J,��graphic�compute��3cross-plat�� ac���S�fern GPUs�Reb���-����8.6��16391)�+he�+s�,2�,spirv�+3�+��)4ɂ�*5�*�n-�n�66�6glsla���%276����tcpdump���utility��monitor��net��
traffic. T�3can�ptu����disp���_�t�:�Uon
a�rticular�_��terfa�{��gall��[RFE]��support��dir���kneed���W8
�771�?��erratum� �tat�B��m�ֲ�java-17-��njdk�R��GA. �<�Wgin�&�#�W�*�`��have been�˩<��by�_��b�Drie�#d as�Y�April �	2�ur��u�F�s5�i���x�8��zadds�4��l:5.32�o�E�p��147���z�hp:8.0��1978356�[���Clog4j:�A
�37468�M��`DS����A flaw wa�hu��
��w��7 h�A�system fi���crip��s wh�l
�)n����.�Ym�cious��	uld us�Ais�|��o�w�����B�
���
y�+nsequ�"l�� arbi�jry�Fm�"s���:�uhost��. (CVE-�9-573�tm� �	�bout�Bs�3issue�5, ��� �act��CVSS sc�G, �now�6g���o�/r�E��l, �F��R���g�m�Js�,�H����strea�yhel8]�Z���ksel���m2.94�	�67�X�?un�`�'mou�O�k at `/var/lib/��` via `�hd`�;��� `�`���y �l�b��5669ʉdon't��ow�n�����n��
r�j�wservi�(�T8�Pyth�i�v ��pre�`,�a�Sv��obj�M-o�+n�~prog�m���6u����at�1����class�excep���high-l��l dynamic �a typ�*����f��QLAlchemy��O���k�5�Mapp�(ORM)����vi�6flexi���}���QL��� s� p�2: I�Disclosu�2u�Jurl��m����NFKC�r�z�6�x96�x�]-sqla��:��In��3�=��or�_by��Ft�K�b��ro�A�a7164�agroup�a54�%�<�9,�Hich��e�
��y�� �� ���v���any�c�(�C�r�,��we�&a�.v��wi�2w�̤;��y}�f�	Publ��Key�ra�uc�(PKI) Dep�	f�J	a�l�Cr��U�ude�d�n���	��pki-��N�k�c
Ce��O��S���4tom�%: D��is��	�W�V	�e��NIO/�2�?��	us�,s�o����g�mixed�K
��8-8��)�nIn��faul�� CORS�4
�-e�J'��Crede�{als'����s�h14�hOp�r
e��d�p��l���;1178�<H�

name��O��mi���WebSo�cl����M��Rub��ex�js����, ������h�6ea�
�Q�c��Y�*���orm��I�task��r��g��]�&
����Yg�Ly l�,���
�fex�U���832��My��� m��i-��,�thr�:d�b�er��co��s�c
�M� �0em��my�d���X�
����fo�����up�*����r���v�1i�Z
�i (8�k 17)�
�%���:�pl����p�Zunspec��ed�n��b�o�d�2800, �436�531�4�61�7�30�4�5�75�q
��O�hmizer��42��8��07�29��0��;9�"6�J625��;68�6�7�8�9�93�4��^7�74���802�3�8�10�2�5�30�4��Pars�!��`45�z05�kS�g8��5�"�X���briv��
�j�2�3�84��.0�j�62�39�7����789�DDL����4��53�i��4�LInnoDB��50�b��58�ğ�24��D75��J79�q79�1�7C�
�H��
�y��3��ti�"T5��587���X�]�:62�v8�75��P��!��q�F�*�OS�xa�N631�NG��Plugin�T����Ro��
��69�482�e��g�
Au��۰73�]XML�?40��mpon�
 /��B�Q8�QDߑ8��h�tބ9��C�
�C�ZFTS�?��KA�Gt�K1�;��i��73�Subv�. (SVN)�����r����g��x��+)��0
�c��
r�W�K�op�g�i���whie�[chy�9
����-s�q��keep�2s��0���T��s��: NULL�$� de�j,��svn�
���o���uth�S�&d�qmo��DoS�02���Id��_�^���x�`+ch�����^web��s,�B�"FTP, Goph�B��HTTP������:�+p-�dd�f����f���HttpH��+::�K���1�87��'j�ps��"�: f�y���bl��m�1"b�)�q�����y����/ ���M�������123���gwmf���
���(/r����v���W�s M���c F�� (WMF)���^�41�R/�Ui���-��	s����BGIMP�nIm��M�ck�g�dou�	free��gd�;*Pt�=1gd_gif_��.c,�
jpeg�
�e�wbmp.c��6��(��N�Mx�r�H�W�oa�V��z�r�I, SM�POP3��O�1e�%otoc�3�0IMAP�C�s,��"a�Hcu��!�/��cy, ��A�rmem�pusa�����/2: �P1g�:�� ���e�����#�ial��ۢ���951��	�R�o��"��PRIORITY �5��s�Cn�h��u���our�V��1�"�b3�b0�Png��#2ީ��"N�F.js���7�	�O�65��%��fast��s��l
�F3�3�yJ�2S�����7�n�Ρ�(1�6.3�������ING��unb�&ed�\�w���U2��Y�'�`HEADE�h�#�4�XSETT��&Y5�����E��ߴ��p�'�7��e�xy�,��# �N&&�.n���ic�8���
ed���s�2	��*.�:()�p�	�p��`�t's�\���%�RLF�W�M"� (�v��r�I"�{7�B&��t�P&�8���Z��[pa�b�Z947�ZU�
cum���
al_�
����atta�2 �Qby�l�*��me�isms�s8�s-����
3���b'��+ ��o�&'\r\n' �
+c�
pos�����;	���$�1�6̉�K
���F"e�$��9o�*"h��+b���n�W�i

Add��:C�:�Ҥ��j�N7.K��el�lVirtu�&����KV�&o��	fu�pv�#�sol���=��o�er�N!�md�Q	�E	�k
�E:�+���j��
�^-sp��&��>�T�
t�un���a�����¤r�X�$o�W�9A���A"�0�����4�>�����'�/tfs-3g�
��[�
 roo�
�� e�W
�Y���QEMU: slirp:�.�T��+cp_emu��S+niniti�����(���e8�e�eqxl:��ll�;����-sp����V121���9��u�1�����du��@���'re�=m�s� 437���/i�':���c�ETLS�2s�����'+�(w�*��(��ok�.�H�&���'�0�.���<�<��{lX����	�C_��)o��T�,in��emgr.cgi�334���GNOME��� �A.��ktop���=
on�P�D�g�zevi�]:�	���	����
�R
f_�^_r��r(���-_thumbn��1145� gvfs:���v5����in��+/�&�
�in ���	�;!�=�Gvo�6�(
�r�wM�4��,�K���? Ogg V�N�e��
�X ���<n-��Gt�, pa�F;-�4oyalty-��,�2/�&"l-purp�2�
re����a��o�=m�
c ��2�� �t�� ����in��
p��0_�uward�'��8��wL�P�
�Qbark_noise_hybrid��J�T�!�}�M��*�,
��0��8��=�����e�*�0���5u0��db�{3�x0�al� (25��'.�=<7�?N�.��,65�4135�+���%�+�	�%PU�pn ����+)�I�R'DL�#N�3(�3)�V�M�V6��+�:�.�"_2ö�O�I8ʩ�)�Zul�Y��)�!�_�(�
�)�N�)���I5�R��0�!Q�0�9�PHP�n�jML-��ed���7�s�!
l�
d�IAp�L�������K u��
��I_�_��fpm_�U)� #1104�(�Vh�up�WA!�2� ��:�cpAr�)/SE�Q���X;�� �}����	v�?��/p��;�Y�7��MGav�2� �--���Vt �J$el=�:s�o_q��_n��;
6431�#�D*��
j�t*�M�Z*����
���[.2�;�x
7�S�Gw�GSCTP ��po�DZm�~��	�@4382)�#/�!�C&hw: TSX T�dJs�G�Asynch�+�Ab��(TAA��'�5s��OOB��$_��emula���U�Q,���f��20-70�_
�9t�ȧ+9.0��+�':��)sm�`�7��d	���s�Hf�OE��%�*�<56��?�[R�r&l�+`�*Gg��n ��r��a��U�C/�sc�3st��m4�m�ɥ��eaues� 1�	�C��8o��(�|��te���]m�r�_6�_pm:�3m�L���A �ps��t��_�0)�â��c&ug�bin �
�NRpo��� F��
775�qA��(�	�sR�Ncon�4��e�C8y�c�3.�	�s�a��GlobalĽB��Ov��R�=�5���2�/1�.��zsh��*�9P���hV �.���as���&.��
in�=�4�!�s�̦N�P��o�IZ�pre� e�k��(�Kor�T)�D	�0jm�I�[s�M�.�m-l�
e�3ng�	t-��p�S�|�h�f,�n�⦮��mM� ���d�:��uto�Y.�N)���=�-����b�y�1)�&�?���W=of�{)�Xun�'@��	�n2VILEGED���200�3E�2n��IC�I���U���S�::doAp��;�105��C�0� ���C��6?: ��&si��!��h�Bexpe�j�6��iSCSI��s7�8����$#���,+�3:���qx86�rL�:3���6&���@e�4g��
�does�p��ch��:�2U�T�xsr_��}809� �9�|�S��po�&�+�����3saf�Ynpri�3����?s�860�:�����f�r�[�����4l�'B�z�(��Ka-��-�[a���u1.1]��34�KKP�@�rFI�BRMo�J�E�)�AE �>i�^Vd�C�o߁/�8��4188�c��;���tf��-�:	�sf��g�=,�X�@�`50��=��=[PY�o
is�ow��.d�Z�n��������)�c
�&o61�#���^v2�D�?��C��t��1\��t�"m��
pu� �Rm����1�EEXIF, LPTC�MJPEG�a��6���(0.27.2��'6519�
?���2�7��-��op���9��Jp2�F::��(M���H=jp2��.cpp �f��/���K2042���o��7�,E�&:D�jV�::toLo���(��{�i7-1�X5�iE��?��Y���C�h���m��p8-��U8�o��iI�;BigT�.�bD�^�big�/�Y93�S�Ydi���Hz��V�*IFD�V4�V�-�
�2�!a�Iptc���VS��J�i��q#�R�s���Hpng��:tEXtTo�WBu���a>��c�NKh���?��d10772�e��l�d:�z�>�-7�>�U-sa��s/ge��g�7�533���M�Xd2����@�S7229�Sul�T30�T�	eO�hcop��]���2o����w8�S�?��C��D�IPy���t�Tw�._���|��C�|��[������,�����71891����-���o�,�+*�e�TB�`�B�_9���Psd��i�ksd˹�Y��-Gmread in PngChunk::�RawProfile�pngc�_int.cpp (CVE-2018-19535)

* exiv2: NULL po�)er deref�nc�GE�":isoSpee�veasyaccess�X607�XHeap-bas�7buff�]over-���[tEXtToDataBuf function resulting�*a��nial of servi���x20096�xSegmenta�Hfa�G�oI��nal::TiffPar�PWorker::findPrimaryGroups���n� �Jp2Image::�\ode�H�!�-��8�{In��ite loop�Am9�mi�mrecurs��X�opr�I�ZStructur�H���!�5ÄЂ9-9143�+�@�	�|�sMetad�N�E1310��teg��flow�EWebP�Fde�3�]s l�Ss toӧ�a11�au�vntroll�memory alloc������p���Co��nt caus��r2��valid ���iCRW�{���\�xnull-�%http.c�W4�Wout�)boun�e�3Iptc��N�Ji��m�930��For �fe�tails ab�\the����ity issue(s),�Hclud��� impact,�CVSS sc�G�
cknow���Ns�nd o�/�Elat�form�i, ��)�R�� p�s�m lis�,�R�;s���:.

Addi�
�8Changes:�Ҥ��j �c�%�Ti�:le�,�Se�fAlmaLinux�p� Notes��nk�NfromΎWavP�� is�completely ope�4�7o�r��c�� provi�Slossl�, high-qu���~�y�Fa�!ique hybr���Nm�|. 

S��Fix(es):�7wawp���������I��l�U��DoS�840)�ROut-of-��WVerifyS��leB�^k�`s�a1�a�B: U����n��z��variab��lSet�figur��64�d�Q14��dDi��e by zero�U��Dsd���\�Scrash�U010315���fCa�dŸ�b7�!b�$e64�d��9Pyth�Zs�� �����,�a�&v�jobj�1-orien���gramm�!��u�th�9supports��u�8, class�excep�v�Llevel dynamic��typ�*����f. T��p��27 �ca��e��st�Yr��{��2.7 with�#numb�,f a�util�es�va�G�@�n��ors� MySQL�!Postgre��΢�fol�y���h�� be�cup�)de�a �Lr �
t�m ��':�� (��.�J. (BZ#175994�e�@�4-urllib3: Cr�-h���dir�� do��no�mo��Au�3riz�^h�x��w��c�8���expos���F
6�h�z�rookie�emai��e�L�@urn���]���$
s�I852�I��RLF�:�o��due�9���
��'\r\n'���y��5�o p�i�
atta��o�٪���1236̉ertifi�}	mish���Vwh��err�.should�術rown�W324�+em��.�ms.�(
��r wro�y �s�$ �es��P605èr��sts:�٭��HTTPS�����807���9dIr���	�ar IRC��M�Perl�(rip�K
�2	i�I��~af�Ifre��sen��SASL�H	g��o�����045�=DHP�AHTML-e�cd�����#�mon���d���}�P���S���8Zh��7.2.��V2698��
�Vhp�����'�>�*xmlrpc_�a()�c902�%�IF��2ame�F��sy��m�'ay�unwa�]�ldur��ro��
�b637�bU�d
���f_�=_IFD�B_MAKERNOTE�K8�8K9�K�D�ESOFn�664�6�����i�v_mime��_��s�a1�B��B�����_�	�= �=PHAR�����)�783�C�p�N�i1�M��cpy�Unega�
�ng�via�
f�_DNS �^p�Ke�L2ߚmb�g��reg���.	�D̩�����m64���_��t/�
/��	�,�>�c4�º�*����TAG�.�Pi��_��ue�N5�}Ȓ��	��discl�
�e6д�jscan_th�n�6��1�G��u�o_����M�\�9v�GS���ѹrary��l	�	�>m� a�M�)w�!�id���@phs��"��t�:��Xm�����MPEG�>��r�4p��K24-bi�
utput��	i�x���M�iLaye�	SDL)��
p���B m�V���ڡ�ign���fa��
�0�ԣ�ics�ﶴ����
.����:�}u��-�`
�m���_ru��T�[3�@���b�xtool�^��������I��6�/���y�dma� buildah��k�
o�P��c��: volume��un�Tac���.�s�'red� �t�1�k/���d��ipul��499����/��x���D�re�"�Ufes�2�~��
�]20-170����u�l�
s��s��
�ݤ���be�	w��ten�a���
it��c���q�{2�=��s��-
�� �E����'�g	����f�ab��t��AB)�s���
��Mi�oft�	O��:�
;	chmd�w���0�=�L�%ouis���sourc�4r��l�brans�o�@b�,-������o�WL�PB�>. I���ur�w��g�zu��Uli�j���u,�E�z��ed�)un����*�S��y�is�/ha�vhyph��� New�.can�"ily��ad�Wh�;!g���s ���Dr���i�O���W	ap�c��. �aalso�a�&�b(Neme���Marburg)�L�O�"t���
�W�e�in�w�
T�:T���1168��n�_H�g�u5�u��"��gi�$c:�&_�
P�Y�/�L577��ۣ��<�GNOME�� de����kt�envi���\�g��o�>&:��	��j�o_ma�.%note���gd�)w�����&203�ygdm: �=scr�bypa����is �b�X��3825�Fvfs:�]�%of�i�O�hi� dae��/�-���ad��
�12447�T�
�E�[� ��6�
�����pry_�_on�/�	eń8��'s�>�g�&�ꥤunav����!�Uroo�!�- le��Ď�=4�u�
�0���inp��ar�@�Z�~
�t�E&l�W�e�a�.
�M�m�069�Bug�;c�l"l�n���Hf�L��Cll��:1.0�C81377�h�����.� �w vc �J'��:65�[�G�Squid��
�u$p�	�Xnce��xy�ch���,��eb�s�
�"FTP, Gop�����c!�5�#%s��s��:�roper�+#�kn�
m�4r��ESIE�J::E�Ga����0��	��	��5�('�t�(re���	up�Dig�(�"��c�Gno�#re�y����"�S�L"����6��0�91945‚�n
�@��s"P�{-�r�_�\��up�\���<
�K�wel�Virtu��M���N
KVM)�+fer��fu�v�#�#s�������ume�Q
�% rdwar��l�Ps�A'�E:rh�w'��2w�<h�`�
-��*m�,���un���s����e���'�X��WAPI�͹�ag�0�k�u(�5�>��e�S!�6 �eQEMU��lirp:�]�/��&OOB���Csaf�'n�.f�=us����860���Tv���l��8�<�o�+(��'
8��N�-j� ���Qd�)op�����F���n�#al��D�x�l��s�yJ��S�*#��W*�?�4
#n�ϡ�(10.2��	�fng�1��0�:l�Tr��SETTINGS�W�1��,�08�)!�q-m�S"m�n:��to��*��l�����*�!�0d�.����*�9O�b.�C�ia��s�Y1or�?__�"__�*ylo�����R*8�����iin��pi_get��_�� _*�� �'1�1(���2.18.2���TLS s��re�D)���7-�&v�2�����2�?����_a��	_�Hidc�Ln O�
ID��"�!��	��T�)�?�;�J�!���7�!�nR��4�%�m2ty�/�iO�u
�00����p�'��:�g �f/i���u��+���URLs���g�sl�3�h��
485��f����T�]�U���3�
�47���M�;��;2.3�.�@���F�t.md��441�<�v��t
s��
�-��-�#ip�~s�&����	��98�=�#�4��adv�Qd�*5�����Q4���K���
�Ksql-jdbc����e�.j��s�ae��~�P�J�6��a ����i�: XML�!�13�t�7#XXE) vuln�l�xi�+g�a�/�m369�!T�tupd�i�@=du�Ba�w����R�'b�]�� �i�?$t�e��v��i�	��.���C��K��e�iar�`�S5266�׮�t�B9���O�Bh�V��-��:ol�j�1�	�Xio�/���03.20��085665����A/�*�<
I����
�+9��pt�&1�
����\0�
��nd �)t�"m�	�H�a��a�|��+Ą�-I���P-��7�C�Owr�+r�o�	��e�ng��*pa�"��K�on�%=uma�=<���_�*��lux�Y.i�_g��32�/�N�	E��ch_at�Qec�R5�RS�exh�+A�}�<���<be�CA�,�aC�!�x�_61�3+�_�0��gb�730_mbc_��_len�����l9��%lfe�+�F��_�
@n�"9e���9�{
�)�% �����:JIT�d	��6\X��^i�-UTF��X2���0�W��{
p_tags_ex�705��Glob����-�mbfl_f�._�!big5_wch���T6���	v�q�up�����O�2��$s�%o���P��::�b
F��N�ga��C��(
mi�r�c�2���Us��b��to�Oer�6����-32LE��;���g�o���|�1�����EXI��<�v�I5�O�����j_�i_ca��#t������924�+3���m�����&��?��-��,��)��d �O �/���o�8,�M�P��# (my�cd)���)�<���,��7>	�w (8.��
�%:�	��#: P�W$���Y�>pec�d���14663, �78�97�2761�74�9�85�[586���/��Encry����|��J�k���jInnoDB�T38�T�;��3�'���)�8�*760�2�H�̣93�5�V56��2��3�4���@�4��29�	�XRe�x�a�'5�E�p67ʀO�Rmizer� ~��7��
�82�91����6��6��H��5�892��x901�4��+2�~��Y539�47�9�6���5�80�7�@C����5��1�[DDL� Y��0�O�P�\30�62��3�16�W"�1�l�q�vy�t�F�8�
�e���3��DML� Z�F7�A54�7�+62��Y�t5�p92��s5��57�3���L�R0����7��M�}?�d�E80ˉSto�P�cd�}
�L1����
Sch�[G�|89�T5�69��Ch���'#۽��UHa�A.�O9���O�U�Plu�/�T21�TGCS�Q6�Q��g�m��J����UDF�@7ˌJSON�A62���n
Audit�L31�LRo�
���W4���	5�wL��1�~�D�K���G��B��'usb:�bA��/w��)��l��+���sb����3��u��#�7�g��-�07��&%4�&%��$dot-�$:��$��8��9)�7:��f2 sm�����CR�g -�3:�����P��Pp�t7Se�l��H��Q�;�"��509�`:uv��>�l�h�z�Q�9"�>��12/��0i�5"�4���v839���%"gnome-����l� �� ��o9��t�|_��dd���Q��1�V���&:�:��]��-�0���|�Q:i�b���tc�p�8G m�Σ=�w���q��KDE��ce�s��w�����a��iS���'���Lto���F�rm��7��(3.36.1����(1.4�)�$:�M!�RT�(�g�G��?�/(���=y9�%,=�:K�2-�v(0.1.8��pipew�~F�3.6�vte��
�52�],�V4kit2gtk3��W28�xdg�M-�h4al��6�.�-�=���Q7534�y�96�
�h871���323�?�74�i_�����e���_��V�862���710�2��o�64�6�9�71��8�WP�808�11�2�3�4�5�6�9���82�Y3�J44��k38��4�5�7�8�8�,94��7�9�900�1�³98�3�5�6�7�4�;�9�+9��9��9���8�2��0�h1179�j�Xet��s-��:��C�"o�NP���9��
�Age��E��
�5mm���/u���I,��g�r���	��m�d���9�4
�Bla�
[����ze r�w'�8�/�`8�Z�s�B�Myrus-sas�,�M
���9�B��f �^P�K9�:���nP�Z�5�$Z��e�\��	�1�/��G�c������
col������g_��/T�"1�S"1� 9�>fFRRou�i�'Re�p��,s TCP/IP��Ir�2�� ��IBGP�fOSPFv2��ISIS, RIP�ng, PIM, NHRP�
BR, EIGRP�zBFD��1frr�C��	��$�����*�Al�9�28�S�9E�XreOff���"�CM,��un�P-�aed���-p�.t�X"�nsu�@�K��.ke��T�`�"�?ch��3 �K��o�?����]3e���E?�&�ѣ&� �mR e�K�8n��hd��H���r. ���?���3���mV���Zbu�4h�
0�#�J/n�[�����6�l���Z(6�y��,�cm���|�orcu�14.1�<�X"���v�]: '��al��)' �@�/�C5�V@s�87128�#�S��s� ��b�!bm�TS���(%URI �@r�Jd����B�n�A���vpx���3VP8 SDK,�]��e��)�+�_/��,'�6�C�a��8�b0��oM���Y�o5��.������X��i��jo�;ntE��E�Qy�.mk��j�X!.c�8)21��U�~,vp8_norm�@Q�?�#2�?�8�P.��c�q@ѐ9371�P�@/��deb�M�ۡ/�i/�4�I.�S43�>66�7nk�d�2�s,�pkve�D�F �uk���tk����	��f�	to��*� c��C�*,�well�2o�m�w�u�����4�i38��8.3�-4474��PyYAML:��h.�j�V/��/���=�>�,F�Lo�-�'�&3�'3�ji��p�*��/�I�|�bT�car�sv�09�w���8Uit�DV���vH�^��i���F7��3���j��7�V�in�<��.��.A�c��B�PVc��"er��Ha�!�L@8492�k�����-i�My�mIPv{4,6}I����¸44��c�:5�JRD�)8�A��;�
D�P�/ (�<),���(&d���p�=8lice�Z9�R x�ardp�&/���M���`/s��[ W�c�jX� �I�J���!Bo�vi�r�������
�view�yo�-��0��(2�d1��3428���)�3���Lprdr_�:_�7e_�b�1$1�)�U�U��]!�@���nel�O�?9�O�Z!��n4�9�tU�q4�l3�Q��od�lct����5�
wid�0@m����_�[s�e7��entlm����l�|heM�ag� wi�oJ��g�sspi/NTLM/�6m�(.c.�y33�}�y���6ps��:��0��n�:/�/�(�#@�f���>��cv�
�sh�>���+:�v VIDEO�-�	}�lc�Qr�;��__�B��;rl��7��0�QUn�e��\arra�VWfse�ס&snd�5w��2_pdu�T1��;rfx�<6��A�age_tileset (CVE-2020-11043)

* freerdp: double� in update_read_cache_bitmap_v3_order function�V4�Vout of bounds �N�]�W�a�S5�Sseek�Ssynchronize�Scould l��ɕ�q6�q-of-�/�Mresult�~aborting the��ss��8�T�S��client memory�Ka�\s�Sn passe�$n to�eprotocol�rs���m9�mst�bm�ɮ;�!�8font��pability_�6�7�x�
�w5�����prdr�trmat_list�85�Tntlm�Q�	v2_�M_challenge�^6�^Au��tic�pM��a�Y�P7�PNegoti�M�Rirp��s�@9�@gdi.c�8522�8���;�S��point����cv�vcondary�k��la�P�|��For �Fe details���=��cur��\sue(s),��clud��impact, a CVSS sc�G�
cknowledgm��s�n���/r�������,�f�������g�m ��,�R�&ences���:.

Addi�
al Cha��s:�Ҥ��j�c�%�Ti��0s��s���fAlmaLinux�p� Not�0link�NfromΎEvolu�iis�GNOME appl����vid��tegr�em��, ca����, c�c�[ man�
�H�Gcommun�Os��a��T��e��-�.-��v�_p��a���~���Gfi�|b� en�ܩ8��s which��r��with����tasks�����m. �D�S��was origin�oy��velop��a�3Ë�g�S���°, bu�
� u�by various���ީ/Open�8�libr�3es��acc�m Microsoft Exc�/�Ws�g�n�Rv�m�[S�>Fix(es):����:�Msp���Uj�M vi�2TARTTLS��SMTP�lPOP3��4928�<�Pyth�Ųw��pre��,���, ob��-or�@�S����mm�Vl��u���supp�s��du�h
,����excep��, high-l� dynamic ��	typ�*����f. ��p��27��sta�
r����2.7��a numb�mf a�ut����va�G�@��n��ors��MySQL��ostgre�����:��inite loop�tarfi��� ��craf�V� arch�`��19�90�A�W-pip�ir���
ra���ɡa_downlo�Ehttp_url()��� src/�@/_��/�1.py�u1�=6GD�iope��ourc�gde�y���c����f�M�����~��. �T�%�PNG, JPE�GIF, WebP, XPM, BMP�@�omo���q���F��gd: Heap-�d�vf��o�pfl�{i�(
I�WColorMatch�p�_c�_m��
�Z697�Ϣ\NULL�
der�6�Zlon�8�553�@D��=�7*Ptr��gif_��.c,�
jpeg�
�x�wbmpƠ�=h�;Id�,
�:M��(IdM)�K
c�r��	ze�(	�Y
�i�:�,
�(�z��s�H	�Mbo��Q���	loud��e�i��envi�'����rfol����sha�bee�g�Y�D�@	�yup�\�i�pa (4.8.7)�L�[	hsm (2.6.0),�dns�)�1.6). (BZ#1759888���818765�8�@��js-jquery: C��	s-s�scrip��o�do��jax��3s��5-9251�dboots�A�tXSS�s��	��ge�
ttri�
�6-10735�?��S��(�U)�Vc�naps�_����_�040�_�V��iner�Iper�B�_tooltip�c2��1�Tview�˭20676�Iaffix�rfigur�ƭ\���M7ٗor�Yp���emp��ɢ9-833���AP���	�Gl��
'�}	���o ��i�g�Q��ice��mot��ex���Ϣ������113�@�
�due�w�r�L�JQ�..htmlP�Cil��me�$�����:���Tw�d ��7res�(�����)
���R7�Q�99K�
el�Virtu��Ma�%�KV�8o��<full v�#�
��on�	er�-hardwar��E��s�j�E:rh���4s��4�u�
-s��*mp�nts���run������Q�����Xalso�WAPI����0���
����>���ssys����4��x (1.3.18���
g�3fs�40.2�-w�+� (8��� (���-dbu�D3����-nbdkit�'16�O��l-Sys-��'qemu-kvm�s2�se�os�:�cSLOF�n�d��q81�3�e4429��e��:�k�
/��/m�ter/�)rol��o QEMU ��433���l�:�--�
r-��
d�x���re�Hmbl�
1589���P�Znt�DoS�.hol�]a mo��Jjob�����W���-��	�c2�����sˬin�F_���r�inp�}�98��ɷ�a����Z���Q�#a��[070�\��sensi�Gcooki�����edumpxml�0��:	�����, f��u�er�\��s�shboard�
��h ed���G��, InfluxDB & ��TSDB�8�g���k7.4�6��
2�o�A�3�	vuln��O����
umn�yle����"D��> T��Pa�"����
1862�f�iar��O����k���h�|�H9499�Fst��d���4	�6	�'� annot�;�r
up��?2052�?��.��
���ellL�LT��D2��D�dis��
s�Eth��gh ��	ld-�	�L/�,/�/�?�.db�f4�
�$f�/����s�f�z���ǫ���<3��<��qwsm��U
�	� �s	n�#�w��i�`
���f�c��i�e�spec��3(WS-�)�n�iexpose��	���h��
pe�i�ܥ4�g
���b��.�is �non a���n
��w��s��û�:u��Jir�H� a�2 �a���a�Gt�E�[��:���L��c�_���()�eows��
��3���<0�^�T-�~��6
���$k��6s, �B��
pod����ildah��k�o�P�I
c�.�Lnet�e/plug��@Pv6 rou��adve�#s���5��itM���s�6�44 ��st�a�b
�S#��w�!�<�*075�4go�e.org/x/tex��
po�T$�2�B�hg���>�(��o��/�O���#�}s�=�Y�= ��svg2�~
�D�al�1Ve����
c�qSVG)�:��	�t�Oa����u�y�exha�Ϣ��|�h�.
��ne�ap�
�M��
�'�9Sub�c��N�
on�Gr�&��Z�H�en�:��6�����P�(�in �"���]��1���er���
�$�j�"�5keep�2�%�0���%��s��: �ly�����i�[	vn�>" '��-d�]���dv'��8�782�=���	d���!p��|n�E�xy c��g �{%���%
�i)s,�"�"FT�Gop�7�BHT��#��O�8�s���11�2946�5�0�"�Bput�Q%lid�j�_�#�b
���ipul�(�(1252�)�]Of�y-��erro��"S�lE�6�\h�v�p�8��h1�h��URI�:�d�E3�E�&��G�Z"��g�may�L�cby�L�_4�_H���I ����N����@6à�
D�N	�IF�_G�!way�F8�u��.P��-A�Xhea�*aus����V9�VD�in�/emgr.cgi�<85�B�g!��8�Z�;�#S�
R��Forgery��{��m8�c���2Sp����Rm�,�R�y�
��RDig�q�e-�f�U�xMish�&�,HTML�H��ho��a�7#e�4���/�Hin���q�xi�5	�n86���l�ǣQ�n�t�n���re��e-�y�Rs�I5ß���=�\)��k�?4�/�/��smuggl�(�#so�&�
 ag��
�X�ޫM�X50���(�=1�[�J2460�=r
�i�"(����Zp����,�:pow��ul��)f����2��X��	�%er�7��K��(2��5�H#�423����:�>3��ru�*�\ear�iush����008�K�<���h2�}�s shut�B)�D2�Dn�-��&����{"�C97�C�'wr����1l�!�re��92�P�T�#�s��,�./nee����b�>�%8�� 1�E2�K�0o�Ct����k��6�H���B��on��1�C��limi����$�,"�q�D�	���y��yp��f�>8�>�n_ftp�
�un�i��u�;93��9�P�e��i JMX��0�������#e�:��B� ��an����sc�e��MBeans��_��n�yaml�ill�la�Qs�o�+lia�� �r7�	�>�On��um� ����
r��r�	�v��0a�3et�cha�#er��j-o�q�-m�O-_at�f-�
ec�,132�n7�=.	��exif�0	a�
��	�%�
ç�d�/�`���k:��8���(�3��'�7-e�'y�p#�8=�N�.js���I-�'���?��'���?��fa���s�g��8�yJava�>,��g��4��n���<+y18n:�9�:+��777�c-ares�!es_��=_{a,a�}�ply��su�|�7ddrttls�N
�<
82����ajv͝�JSON�,hem�� �3.�`�5=536�
Bug��yar�t���
es��J:12��
�264�90�@M�a�!��mu�"-�,��/"�K�u�#�r6�E��?b�9:�mp���[
�|��#�8�$m���"10�)2�0g��:�(25�3�C99���)��y
�S���SST�-n� �_���:��d���	.��ysql-ws���o�t%)�h��fno�mun� ed�lPU O��!)�,2938�I��:�u#t�Fz�1�!T�ХTC��+�HApr �ݧH�7�,%���I6�1��D�!�"N8�NS�3&P��d�
�![81�5���I���1��9-c��;�	ont��� OK�X�~+ce�7*�'���32���FTS�Bĺ14��3�%��J�!�6�8��Loc� �"S���2J�	��5�{�FTBFS: -D_GLIBCXX_ASSERTIONS�0�"��-��-��E�IN ('1', '2��…�	70�')�0mu�K�e�����c�1�w1�`Cl���)r�1�|�_r�G_sst_t�Z�1��:�	�e�1�o�g#��4�b��There�	 u�'cla�l� �lic�s�*a�h�����W�%�Y�	����Na�.C�zG��(C dri�U���1�N�E
��A��C/C++�*�^���+�s�?��� (3.1�9����,�=��'H92�H�_��{C�	�$Az���O'�'t�mp����2����� "z�J-�" �#*��"��"���C�Re��
�W�5-�'
d /usr�g%{_pre�B9}�7��.�A��nv� d��B�<i�d��*�f#(DBMS)�7�p���(12.5�Z���(��t��t�
��F�K�s�69�	�WM�pl���W�sc��"�K��7�[,on����box�`5�`Un��r�Dd se�-
 �3e�� i��ogic�������3���WCREATE EXTENSION�T�(�Tp���:\g��L�!�\�x�����G�Ӫv��%�6�[ALTER ... DEPENDS ����i�3+i���>�&
�^�e:�����&R�=un��@ed���)"�5�&z_�&�5���v/.�8:�A��l�38b�(���w���1tar���5V�K�C��Do�qr-�RE��O�z7�=��v�4#�b�2��"l��A����G�Ol�;82��npm�-��:�W��#���ng�o��O�*�ARe�}77��&�/�A��@ia��l�k��?INI��I�;S�Ido�d>���N�5116�7��<��N�5�y���r: �<�"�8�M8�	�509�D�O���s�Es����60�o�B(�T"�_&��8w�p�o�1�j)�|
ld���v#ttp�=�Y�_U�3��=�2.20�,�p�m�o2.�V���-mixin�e��in��+��#74��s�@0�l#�P�*�O�L�_@�6��,����4�)4�
���Y�+Z� ��!j 4�j 16465�x�jm��s�i�
em�4o�5��X Wind�$S�R. I�=�ZDEC VT�I��Tekt�9ax 4014 ���^�5�y��?�us��
w�l��Yl��:��:��+�p�/1�b��X'� 1�|1�sP�:�T�`���Are�h re���p�'�ged�4�01�-�P��.;P�s��B�0iofsd: �1�U�o7��
���A:�g��3551�1�1Q����	2 'un�qn�6V�'�*;�Pr��B�p28�P�TD��"reb�>�˩--in���6�s�ʼ4�(>4��U�M>��Osh�=�;
be�6�i"-�ibug-ng�9"��H%2�N'�Iv	Re�N"s��8�E	�+L �D^i���/�Y��]��29�1�k1�G[�k12���R1�$��Q� �$a����SUP�|$����_�N+�.V�1a���]�6+�G�h�k�ni��defa�}B�kt�6O�"�g�;.�6
�
��7ts���R0�d55�'�AA��\2gtk3�(30�n��(46376�3��R0�|�.�D�C: ��c�-u�6�G��a�
99�t�Qu���Q�Yd�Qo�-Q��8�V�L��6��C4�?R�&��Q�!2: i�bF��1��&�I��;0�'1�p�|�Lamb�\-�
�W��q�uBlo��6(SMB)��y
�:�+�8C��r�AI�rm�X*F�>S�\,CIFS�;,��TPC�J&�to�	�	�.,���Z���r�C�7�s�,�ZM3��7�:a�+���2��>et��"on�+v�R��Zero�/�z4�$�SM�;��ha��I�M�\8�0��1/2/3�jN�[wfy�S318�TUn����n-�in��>�7M�9�B�li��	�be�|.-pur�WCl��El�M��
algor���R�qZ��S�
	�a���	�{�cdern�B	����LZ77�R, H�km�od��2���xn�W�J��,�o	�l���3/�ar�	��b�c��,��ai���al���L�B;s�i�5�:�B����Z����" �(v�l
��n�N��>b���Z(���chunk��l��D�M�3GiB�8�vH�:�can��A�VN��Easy�ANE�I/�`H�al���-�"@{erface. The SANE application programming int�+ (API)�vides standardized access to any ras�4 image scann�
h�+war�Gfor example, flatb�A�&s,�(nd-hel��r�[d�vill came�e,�fr�
-��bb�,).

Security Fix(es):

* sane-backends: NULL po�� deref�n��in�*i_epson_net_rea�func�(CVE-2020-12867)

F��mo��details about th����issue(s),�`clud�\� impact�� CVSS��G, ��nowledgment��o�/r re�2�1in�Hm��, ����R�� p�{�m lis�,�R��s���:�-Addi�
al C�|ges:�Ҥ��j �c�%�Tis��eas��see�fAlmaLinux�p� Not�0linke��omΎPyth�cis��}pre��,�a�&v�jobj�1-orien���l��u�{that supports��dule�Kclass�excep�v�vigh-level dynamic data typ�*����f�<p��27 p��a��!�й"ble� of ��2.7 with�#numb���a�u��es�va�G�@co�ctors �CMySQL�!Postgre�����: CRLF�H�;��via HTTP��quest me�'�.htt�b/�.cl�f�26116)�Y-url�-3�a�J37�Jlxml: mX�
due��u�A�.rop�1pars��G7783�G: St��-�:d buf�!ov��low��PyCArg��pr�_c��/call�cc.c�\1-317�=�Kernel��Virtu��Machin�$KVM)��fers�1fu��v�#iz��solu������Oerous�op�E��s���E:rh����U��ns�which��u�f-sp�compon���d��run�� m�������#�Xalso�W�N��manag�0������"�>��e�y��������� dou�|fre��qemuAg��GetI��s()�_a����P56��QEMU: heap�Gmsix_��_�o_w��e�Yhw/pci/�!�Z7821�Z�: ��pi: OOB�O��le�0�
����ma���O9443٪iscsi_a��ioctl_cb��block/���may l�i���d� losu���194�%���6�z�dr���]�5i���Ntx_pkt_��_raw_����2�#��'�816092�8nfin�n loop�>e1000e��_�x�Go_g�{�`�(��70����th�`gh��b�aunmap�^�/hcd-ehci�[2�����scenari�{��	�n��l �}
cripto�89��Zslirp: �-of-��0�VARP/NCSI�a�Y129, �30�<	GUPnP��	��	����urc����work�6c�i�&�=devi�T�4��rol���H�ten��C�GO�g�.�2�`p�������nd��be ��y�
��;
ffic�	�lexi��[GSSDP��le�ȩ+���?�y�2����c�$� �8��rt��g��. 

��fol�����Rhave����up���a �0r�st�&m v�Gi�	gssdp (1.0.5��gupn�6). (BZ#184658��61928)�lhos�d:��SUBSCRIBE misbe��io�Y	WPS�Q��2695�<D�sp�-vd����SPIC����6	��Q�T:�T�3�Y�Dtrans�BDoS����k��
_x��	hash map�i5��lUNIX��mai��pe�mPID ��$v��bSO_PEERCRED�>su���	�	n���u3�ume��y�ң�rbi��en�r������
�^0�^�A��
�Mexhaust�O���e�3d�V��=;���tool�-���4���6�/no�y��d�
,�
ildah��k��o�P�0c�jgo�:��y�/ssh�af�Mau��nt��Nca�g�ni��e�����<*��:�mot�����/ootl�&	�ڻQ�cas or��x�S�9al��f1�199�<�X.Org�$	�	-�T�h��f�AX Wind��S�.. It�� �v���M����a��8�t-f�k���[phic��v�s a��sign�&up�:Mesa�oa 3D�@s�[	�_i�b��t�N�MO��	G�)Lib�v(�GL)���C��-��l�9��driv����m�popular���p���4T	egl-wayl���K	1�Z	�V
drm (2.4.103�glv�#3.2�input�56.�$wacom�6�m�J(20�1�x�-x11-���3
�%�10�	78�#�	86648�7654��	���a��C
��XkbSetNames�434�d�Q�g�Ind����ex�xs�O��toc���X6�XԪM�t̨60�O�7l��Ev�n��ĸp�k�g�s���vulne����i1�iRe��dReg�rC�p�2p���VX11�z��<��0��e�l��T�7	�/tD�
I�������91��H�����?�d��:4̺L�
�=un�i�m�H�
�X �|�5�b�dAl�3tePix��
�Kdix/p�
�����=M���d��Zp�e�S���:pow�?ul���2��eb����	�v:�0
_s�P�4cookie�R���
 �p�expir�^im�	18-17�.	�J��xy_uwsgi�:�J1984�:�
2�	��r�poo�ag�9���9��V�H��	�pl������bl�1you���	 �6�U�	�o ow��
�nc���������	�j��o I�%�
�212���b�_Co��ToUnixS���N9�839�N�
/rfbr�
�Sc�]�H���W97�Y��Y�S.c�limit T��C�1�3�V405ٰ�%��di�}by z��Tcould�ult�0�c��0�l�9�Ra�)is�!DF P�9T�ki�Red����se���"lon�@�zs�=e�At�z��أ��$/XML �YN-T�����r����*	s�a��rr���lcul�|��maximum n�dec���b�
�#����917-1892�N��2:�Kl�����N	��i�gfa������,�|rray��\_��_��_�Urt_e�_�����	�=��;Ide�L�:M�}�(IdM)�cen��<�y,��:m�:�B�(���bo���J��/�Lud��e���se�
�on���5j�ry:����HT����<o��#> �_����ip�4on�#��u��u��code�	�~�0�:	02�=��|�G����~�%�Nre��J�$S�1�*P�docu�<�P��Bs�4��to �~���
��s s�Xa�ѣ)�be���V"yed��pr�d�7Ng��(9.27��45�x�=�6:�-�8r-���Wi�gc_��oc_s��ct_ptr�	���`	7��k�
�A%n_is_bla�	���P&l�z4/g��$�.	�sa�u6287�upj�F_��_��|��vpjet�v8�v�Op3852�u� �u90�u�O�\dj9�[1�[mj_��+_cmd�japa��$e�wmjc�w2�w�	�+�i%se_gr�_non�ck�\��nd�]o�_�'mask����#a��x�)ݡ���,c�
�� �q4�lj_�	ia_��y��x5���)&NumW�gD�%���J�w6�wFloydStein�+gDi��OCĀ�zbjca�z�@m�@lor�%r��2��D����i�
j10v�Z�{�(�{9�tiff1��tfnx�s30��� ibm�s1�t�#�t���+���Ć����Ixps_��&sh_�#1_�hćve��-��x�^ٍ�����R	����'es���Ji������hsep�e6�#e�[txtw�l�9
psi/zbfon�30���j�d��dj�n���;/�C0�W�t�$�t�>��dot24�rdm24�s1�>�S�|�1�753�_cif�����*�>cx��+rl�13���9��8�4,�$�pe�
�4v�I*�4 ��4���4���5����!�"y�c0�bl�C��i�5s�ll��.v�-us w�m"���0���N�4��>4Dov�1!t�xIM�`,�?o��*��H*-like���.��m���'�$�n mi�=�t$��ma�POP3�t�x�Se-ma�'i�/i��Ţdir�2mbox�d�;��7�$�J�s��4ug-�zr�0�d����*�f�qd�):�$hi�U
n�V�#a�s����438�a�IDeni����ice���>MIM�Ur��D527�A�-S�B P�&%��I��p���(C�Hu�$E�V (�	.)��r�*����*���6e�A��8���(�iew�Tc�x'��ktop'�@�won�uo�o�<7�Wer����++���I+t�
�� �5��6ne�1�!��de�ety���Yar�t�<ure��.��f�C�r��go���d�����1�<�Squid���=p��|��
�(#���g����#�%,��"FTP, Goph��w�5	�	���:�D�v�'d��98� a �E�Jto ����smugg�a'2509�/�k�5pi-��_�}"�a
)�9��%i��y�/Bin��DN�
480��n�0x���e�h���~�m��p��	�Af�s�A��c�&cy,�0��ͺY��$��&�����,f�,y-�!in�x_�olv��py�Pwhen�
be��r���by a�It��1�4na�'��3�I!���u�4�:�s(sym����<�@�r�+0�:��E�\n��Ev��d��p���E���(DBMS��H�4e p��sql�d 6.2����): B��B�	�N�S0in�%������&�&����K�gM��rAi��NSERT ... ON CONFLIC�DO�<DATE�Y�N)�?��"�>:�KDNS�/b�:	�6+�c�br�2e�6o�gg�$a�=s��<��t��2��
�35�C�-��l1�M��j�Y��D�ed-�3A�M�[RETURNING�[9�[P�F�:s��int �qD���'/s�Balues�7�e�lum�3�5���<.� ���G
�2��
7�fd�op�}��������@�q��2�V�	7�u�HF�%mlEn��-En��es�Jal�e!e����&
�WH��<�'c7�c˻XI��eDoP��L�Rxi��R8�R�&%�9��-����mix�4���VHr��i�D��Jm�/�o3��Ex�7Q�4��y�
;a��?�byp�� � �0s�{�Z�G�#�isms�k4�l�B"PyYAML�6P�dlet�J�O�x���%47�&0�r?��Rub�8n�>�$�1�$, ��#�� �:f�#���p�E t�Y��7�������0t�u/�8EEr��(��#��295�>���b�6o��Y�Wi�NEB�1��FK�]8�E�Nr�8-��9�/3RE�!�w�'�,

Bug�QR�H::�:���/�!�@�ڹ��R���: IPv6�7�$s�ogiven����Tr�KJ����:*[a�#l�#-8]��20�A.���5.9��26�;��� �3'��	Fi�dfn��!���?���?158�G�W�vF� I����\�� �n�U'�ig�s�$�o6�!�oC�0�'��W�?gu�q�`Sh�&#t�Z/�[]�V5�Ʃ�-js�]Unsafe���/�JSO��$066�B�#K�@et#r���{4o�G�(�̳Q����Z93�Z�k��?�{sp�e spl�
�|�l��/�B6.7�V�o�7bu��I�K��e��mi�
���(e�61�W/tmp/��v	�$=�o%l���	�2;�A388��-���	6�\�	4968�	�D�>+c�o@of gem���S�����u��'��c����*dif���(��<O��wr�@�F�3��Do�U0��9��F�PASV�~�
�@ca�1Net::�(t��.�I�R��X�4�c8�5�cS�ETLS s��p��Ǧ�c�l.�G2��p�D�d�a�#d�cdu���Rd�� ��H�c��637��*��vex�D����=1in���m��ke�Ung���5��:��net:���c�c���A_g�cgso_�6��76���Ei�c��l�J��s����4��e��b�d�N��\�^ru�YD�B]fi�fm�R02�e�c�ia�Q����J���.#��f��
w���-p���+o��.in/t��	�1e�
b��O�5�b8�>RHEL8.4 N�Stly[0322] -�X�f_�6��fi�xz��,o��6nu i�ux (��-kvm)�_75679)N�.js�W�Kft�,�D�8���6 ��fa��
n�Pol�u���o�/e Java�G�a�8�b�y���22���h�N�-�4-��Dgit-�8�E�
�i�8h��M��i�\Ur��	3�8W�ossri�Z�Re�.�`�4�
SRI�g�1ct�,27��E�!uv�fr�i�Qv__idna��gascii()�M��s�k6cr�`es�r�F�'���-\7��&
�
�-�
��
-����~��:�/�)nch�3��I/O�t��snd�7S���X��6����+������s�!w��j�6�s AIFF, AU,�=WAV�	����,]� ��4�H��S����Q��
�_�D��@S�,NSS�6�V� ��b��_�acr��g�z��v�c-�Z�8��a3���
Net��MP�a�Ru�g�2NSPR�y�s�@
�e�j��-GUI�A
�W����~"�7��7>3.67.0),�V�`A4.32.0����
�6��s�v�\�c CCS f�
���<�\A�*�E4�2Y�8025��W��K��/��&CAs�74�aN�������R@��'s�<e�5�8��g�����<�p�KsIn�Z)����h���������NC�rf��eR�Cs��5��800�kEnh�(�K���[IBM 8.5 FEAT] [P10]�TAWER10�&6�2$�;�� ig��e�H��F�%BL�3	57)� y��,���J���'���v������M��dae�Xmy��'d)��"���,
s��9�7i�w (8�o26�\966��*�\�2:�`����d �=&d��������l14672�s�/46��81�215�7�93��.�42���FTSܷ��f��s���p�80�_O�mizer�e�U773�7Ņŕ93�4ťŵ30�6�7��?>?020-14845, CVE-2�6�61��8�8�91�3�1�01�2�4�30�1�6�55�60��70��J164�9��;1�ࡖ�12����278�9�Æ342�57�6�83�4��,410�2�8�25�6��Y3�41�4)

* mysql: InnoDB multiple vulnerabilities (�9�e77��7�����g�9�4��022���,17�-8��j72����9�Ŵ7�j��2�>Server: PS�B8�27�|�"ê42�mSecurity�s80�c3�L60�dLocking�c�05�0��DML�]��X�*5��h08�H6��*19�3�:�5��44�GCharsets unspecified��y��5�+D�+6�6�1�s33�
5�99ʊX Plugin��7�^gg�^�D3�DReplication��
0��71��
�,35�85‘C API܃�011�5omponen�7�ice�@�O38�OOp�$�C146�CGroup�s��17�j23�Garti��2�����SInform��Schema��3�T2�1��zPacka���E7�EFed�.t�9�E54��IS�?41˅Memca�>ޅ�
For more details about the s��issue(s), includ�.� impact, a�gSS sc�G�
cknowledgm��nd o�/r rel�%i��,�f�to�R�� pag�m lis�,�R�&en�f���:.

Bug Fix(es):�Segfa�:�spossib�CDoS with��craf�Tquer�
BZ#19966�GNode.js��'softwa�velop�� p���� f�4buil�	fas�oscala�onetwork ap��s��JavaScrip�Nrogramm�Dlangu��. 

�<��n��js: Use-��r-free �1close http2�stream ca�*l�Z�93���4M�Oc-�)s��i�p�#inp�Bvalid��of ho�%nam��may lead��doma�hija���_����Im�1p�+h�m���Wuntypi�y c����er�k�X�q�1�U-ta�suffici��sym�\k��t�h allow�parbitra�:fi��c�� �⹄w��e��2803�nabsolu�5pa��san��z�U�)v4�;nc�lete�t��rej��Unauthorized��r�9t�l�;9�̢�-p�<	���evi�:p�iDe�R��T�ZRe�%�P�9Re�34�(��}12/��Make FI�o��alway�v���=�3927�J�4�#�4)T�j�����>�n��vide��Ap�
 HTTP�
��powerful, e�f��exten�	web���1.�q�v:��d_�rxy�
SRF����	re��	�١>� cont�x��"unix:"��404�
�\se�5on: Heap��f���gS�$H�6����u�=�V
���=.NET�|man�5d-�f���R. It��le���ub�P�ɡW�C�-�s�tev�l�w���it�e�ICLR�Za��Ne���R���d�`tha�ddr�����Z���n�ȷ�. ��upd�6�U�'�VSDK 5.0.����R��ime�11��dot�t��y�em.Dir�Uory�..P��ocols.LdapConn��sends�Qde�hal�<��int�- if TLS�qsh��f�W��1355�z��j��-11-�anjdk�oO�J��11����Environ�%	���+S��D�R	Kit���?�op��H�3s�� trigger��d�9�G���I��(JSSE, 8254967)�556��c�r�4�ip�,sel�$whe����Kerberos C���in��D�)g�R(Lib��?�z66689�z7�zWeak �qh�p�Ţ�o��aong��s�v
���64210�^50�^Exc�ve memor���U��TRTFP���S�k�V51�056�VR��V58ǭ9�VHashM�%�c�S�(Ut�p�o09��1�bCe�Vf��R�e�Md�too��r�+futu���
 �u�ke�b��(Key�.l�v13�v4�vUnexpec��e��p�ұ?s���i��772�D78�7BMPIm�ͮ��IO�]35�]8��Non-c��a���H
��son˷s��9618�Z60��	�,.8.0�/8�.�*�-�kinn�Nclass��Y�qC�F���]Hotspot�r8071�r����Pr�ousl���2's�mod�ould be���d��
de�e�a���^�-yp��po��y wa�{t���R��is�X���9��run�on���kernel��not��¢i����~be�Pchan�2. W��t���h
������BN��l�z��s������r��Q�$���. (RH��h4�����
se�~�V�@by�{�&ir�|��qlog�Ĭ�9��token.���h�Pe�Aind��
l��p�'��som��'�I�ibut�T�ms�"�����������i�a�y�R��Wh��:���U����T�Odo������%i�����Ovat�r��ret��H�Ycau��7�^k�\�p�����1��2ª�	5will����such�� �!��4abase��beha��r��b�G�;�Z�-D�.AlmaLinux.fips.���'Sup�j=f�e�l�&)Redi�n�v�d��-��n�&�ten�J�$��a���-�,uc�s�$	si�J�������T���Fh�A��s,����s��ed�. �9p�����O, ����?a�O-�x���9. You�wp�st�ei��by��mp�_�2�ΡZk ��y��c��a��,�Bby�en�eac�mm�q
o�(���N
r���L
u�j�����h�-��d�'t���K262��LI�R�	�D�A�S�gs�>7�>bug�zipl�4����M8�MDeni�
�6�#�p��St�"ard �5��ESP)�����W75��i��$�>87�>���>�7)�$�O
��F�Np����2�1,���	�
���s�boxed �ktop�D���0��f�z��G�0p�m
�
�0
�CVFS-m�epulat�ry���13�Moz�	a��D�
�a��Xurc�brows�6�oig�\��s�0s�Lli�����	�����	�?
��� �W�}��v�� 91.3.0 ESR����� i����2� ob��2M�safety�Rs�4�P��
��94��������Gi�F����l��di�
��y��XSLT�-y�he�
85������ k��d�og�A4�A��c�coa�ܡ�go�|�
�lsc�dn�?�����=r ��w�t6�tO���stic��c
�@�����o�w��S�F-O��$P�o�w��+�"ed���j�F7ďPermi���mpt��f�Fd�9s��*���r�fu�5��t�� �hof�8�t��9�
e�	
b����e�|en�J���n�!�"�b���cThunde��rd��@l� m����|sg�6-cl� �2�L�6�2�>7�k 7�k �+�&=�h��B�py��n-pi�k�g�a P� ����~��ng���s�@)ve���������q) �A&rn�?rep�Ye�T'�9
�)�x-�xcap�5�����lut-of-����&r�Z-��J2K�֢�L��252��1I8�IN�ve�Nf��m�15py�MTIFF�N90�NReg�r ��r��	�o,i��DF��p��N2��SGI RLEҜ3�M�
�LP�R7921� RICNS�S2�"SO�R�!�PSD�R8�g�R�8�ne����"FLI�D6ԗCPU��HEPS�H7�H���
�	��H�B��/e��s�v�
fun�d�L34552�L-��PCX̔0��53�G�
�K��*

Add�Y;�C�9s:�Ҥ��j�hc�%�Ti�2�2se�5�/���p����J2�Nf�t�����6pre��,��,�-or�^ed��?4,�,c���-��
�,�v"����v�hhigh�3v� dy�03�
�v�X3e��d��j3ng.�4��
��a�ԩ�� y�*!�Y�C�P�as�zll�y v��� w����2�;��y�(�2S�LAlexe�~�k4�0�027�j�O��2i�w=�Ls�2�q0����#e�5()�����@�lved��'4�t�su�860��61��
�jinja2��5��1�Hurl�26��.6�K84�.	babel�J�xv��6�:��al�#�$t�v��lo����Zl�z�L��c�:7�"c���09�D�H7�o	�;D�*b �@���z
�Ȫz�%��.�
�_qs�����i��uol�S	�N?�7�333�	�!��=lxml��9�8�)��HTML5�����t�7XS�7895�o	�9>��dnsmasq��D��-l��twe� DN��D�gN��0.)��w���?DHCP�'�H��;Co�/gur���W) �{!����:�_����Z&�&�b--��!��&��a��;�*48�@O�*-�A�F��l�i/�#�I����*,�>�'y��d��)� ah��k�o�P�c�3�0:�we��2�U(s�e�ϩ�-���chroo�F$ol�A�>6�K��/�=��:����mal����
��>
Go�/+ol�;�~�+Go��	���b	.�,�N
�n�t���Pn�t	go�<�qA��fo���<���f%a��ups�A�:�P (1.16.7).��=3�/���3: �:�zk��
�A��	ur��L0�HA�319�M�O/�d=�u�x���eP��=���!�;h��s�.first �i��/y�m7�mm��	/big.Rat�
y�,�+p�0c�6a�#M�Y�l��.f�
l ��'or�qp��b����������LĆ8��due���C�Oad�j-�'�< �a�ler�3�2��9��\
��
X�h�y���c��ib�72��xs�J�����q�
E��>T�9�>�\E��
�$/�P�)�9�;��pydo�42�O:��	�Ab�
ctBasicA�PFH�T�U73��Pv�k���B:�NH��Hoc��+�Y��3�a�����̡I�TGt���3URL����#�ip� ��Kuni��se��
�Yg�Y.r��Z5�AI���% �Oi��a 100��
t��e �5p���u
73�A���{�
�t
J��2temp�
�
gin�%�j� 1��p���p.�1�Ga Dj��o i�Ri�I1n�o�sy�dx�27�l�\����L,�8�-�
�
n�	[�	�Bub�ZH���z�]�QP��ps�jDou���m
be�
��coun�!is����19-1887�$��K�r�)���|^�M��9�Q�?9���d?olkit����T��n5.�6adwai�9qt�2.1),�5qt5 (5.1��M�qgn��?�hU(0.7�,�%2�
�73d�b����v�/�decl���������phi���:#c�� �����%��med����9Ack�	r���2��~.���(���r��.bu���vg���rans�|��Sl���eb�� C�so�}�ix11�)ra�ml�N
�sip (4.19.�vS�281�N-��qt�G(���G(��%QRa�1FetchSim����R�7�F*�8�=hExiv2�C++�	�3�V��m���m
,�M
�O�Ъ)�`W��l�Xf, IPTC�"XMP�D���Ur���!,��c�0de�#Hme�d�E�6thumbn���-��Ifd���S�7�
���}�7�e�C(�S7.�89�-g��2��U�R>b�)Jp2��.::�iM�=�"����PE�$:�WdoW���Z�	4�a	�Y�,�QI�Y��::Crw��0::en�
�P8�(��P���V�Y�0ڪ�Q�"�Q�
N�f�Q�>n �;��0x1810�
�o�@�0���z#31��-���7P��6��U�
un�H�[��,i�(�VT�������l�N�c62�c����quad�c �@Lx��
P�UTF8P��?�261������4tS�YA7�2�9m�Q�6�}��,N R��e�%#�88�I��%^��n�'ew�rch��
s�����ar�zip��D�-r�v: �K�����K_oin��o����7o�0Lt��t�0(i�<O�#$�ȵG0�X7��X0�314�<XMut�*�w�q�+B,�l��%b�F�#[�MIME e-��=��= �K�m�#�!�\#����m�#;�lMa�-D��^��Ap��[��POP3�6IMAP�7�m��(2.0��!1�p�t��0��!�L���`�U�!�<�B��uthent����<��e�S=e��$�!��59�����>��%��rfc822 �?�c���h�>�K��Q�8Vi�(?��Ma�ne�:VM) o����? v�#�W�1d�����numer�h��#���G�:Pe�E:rh�H��'� ��(�?-sp�o)��#�?�'�� m���!�¤r�X��Oo�W�`����`��dn�F(�>��ed�
�QEMU�H%e�0�'���=A�HK ��_��A�`58��<�Kslir�������o�
����	�o(b�y(p�a;�
�=iudp6�h3�Eh�g4�Bgtf�9��&���� In��ٺK l� ge�7�M�;6�g�;�Ll��u�/ACL�;S�Ri��S�*P���_[�'ByT�P���r�c��?�:���A(Embed���A)�������=WUEFI�%�i�PU��
a���
 64-b�"�H�)m�T�I��~���7gdk2�n0�\527g��h9b�\f1f�8�8�ps�[*2�Qg��^Css��{��C]U�{G��{��=NULL��de��EX�D_��r_�_�&_�ZQ���V�=EB����!�rto�/��h�J���fm��	���|+og�.�A�@� LDR���dR�L��D�5�vosi�
),��)�E#ious locale display names,�ized number and date formatting, etc.

Security Fix(es):

* python-babel: Relative path traversal allows �Oack�eto�yad arbi�%ry��files��ex�n���"code (CVE-2021�095, �42771)

For mor��etail�Mbout the s��issue(s), includ�� impact, a�VSS sc�G�
cknowledgments,��o�/r r��=in�/ion,�f��R���
g�m lis�,�R�&enc�𡘢:�dAddi�
�4Changes:�Ҥ��j �c�%�Tis��eas��see�fAlmaLinux��� Notes��nk�NfromΎPHP i�� HTML-e�"dd�4script�5l�}u�ީ�mmonly us� wi���}�P�HTTP Ser���Th�_��Bp�_a��ha�9been upgra�h�Da �br�stream �S��: php (7.4.19). (BZ#1944110)��hp: Wro�tcip��text/tag�=AES-CCM �ryp�^for�~12 by�1IV�~0-7069)�TFILTER_VALIDATE_URL�6cepts �s�inv�md�"r���N���NU��of��e�hash key�7phar_parse_zip�1 func��ß8�P��de�A�p�Ycookie� c�߱�mdif�t�m�upr�v�j�4s��tw��br���3s����0�NULL po�S��r�k��SoapCli�s��1702�<��vcon�yner-too�Nmodul�s ���work�I���6�/notab��podma� buildah��kopeo�Pr���3�0: Host�ovi���� vari�[��ea��in�-�� wh� s��chroot��ol�A�?36�}>Grafana�O��n sourc�^featu�erich met�s�
shboard�"�ph e�С��_G�it�=InfluxDB & O�UTSDB. �6dg���h5.�g2119���go�	: �Ho/ell�-	c:�!orr���r�ws�x�3P-224 �M���114)�S��: snapsh���5�\�Sunaut�ޡj�Hremo�A�u�Zgge��DoS via�	�&API c�K�7358�}��net:�okup�t��P�(urn ��h���^��3195�O/http�uti�C�{eProxy��w�s��n�I head�! if�.rst�@e�Uemp���m7�m��tls��	if�)��w�
typ�Jca�!TLS c��<panic�`45��=dlibwebp�provi�
a����k�LWebP�%�<��.��qim���a��ss�Xm��
s��
digit�
p�do�Q�=s�Pc��Xs�-a �c ba���VP8�i���$��(Re����~�Y�Jl���(RIFF)�wmast�A���vel�D�-����us����,�Rch���dis�b�j�����ef�#�ly����: ��-of-��nd�a�x�MuxCre����j�E18-25��)�HApply��A()�@10�@ˉ�J2�JShiftB��?3�?���&unin�f�l�#u�R�OSymboȇ4ڇChunkV�MfyAndA��gn�I�mux/��(.�0��330�Z�QData�Ui�<�Y1�Yexc�W��me�Ny�c�I�	�l�
a ���L�=�	JasP���ple��{f Part 1�	�@JPEG �c0�8�$st�3��jas��eap-��bu�W o��f�i��p_c���Zjpc_e��R2782��R-��jp2_���T��T�272�SOut����J26926�K�	��Q��=Stcpdum�S��4��
�X�S���k�Sn�������
. T�3�ncap��W�h�_�tet�
��a par�ular�_�4fac�0r�$ll�s�l���pp �N�u�ΡB��b�vi�����K	arg�m������}803�A��t�e���
��]
���zp���a��
d I��,
T�,
�D��	�}:�q
�
��_get����552���?����2PDF��H4�HM�f���G��f2rgba�C1�0C�=_�}�6���ز���	n�'ri���
�����E�{��.�6���jpeg2 (2�80)�&�(�-aft�d���ou�e��Cmix����"���a�����e�b�"��`	o�E1538�
��h�x�r-�r�c/�%2/mq�Vcoul��t�!���\	�d�[���Hopj_tcd_dc_l�h_s�
�	���	3ݷcolor���El�|	����or������	575�hi����1��_cblk��src/�7t1��
57�	�\j2k_s�p�cr��!�_�%�`8ƽdivi��-by-zero�>�pi_n�_pcrl,�
cp�
�w�rpcl�xmj2/pi�w2084�6�â���ܹ��a�����f�@deni��-�3i��g����9-1297�fglobal�h���`dw�2al�oxpl��t_�ips�s���!null����g�|eset��cgt��42�e���_2��U
�ft2�a�����p�s�Tlcp,��f���lrcp����{���pdue�����s�2�A
933�=��lviz����-���-�u����soft�e.� �� wa��
re����v�uc�=
a���as�ag�k�mbs��?�y��>
�It�,!��or�t ap�ߣI��*i��$bio�hcs,���Qg�er�%d�b�,��x�,��Dne�rn�*��ﳳ�
���&technic�dom�0�~�ީp:��f�	��n�5�!�Glb�1�Y�{#/shape��?��
�A�d�
��Zp��$�:pow�ul,�Q�2�0e�Mb��
�^�G#��v:�u�k��q�`�0��C��#��-669��[Un����4$�S����'Me�3Sl���OFF'�J3064�=�'Ru��T�����es�-���m�>�'p����"c,�-c��o�!���e��d�qy�_ag��n�0qu�d�
i��6�
�� (1.5�}
�'580����1�:����<rane��*�*cha���qbe��n�.�JIP add�4�q��992�A,�F��	-��b�E�$��Z��W��so�Fs�����F�)s�3t���j�Mse��s���*a�����-!as�Kbu�S�)��p���c����: S�!����"��s�W"����3)��75�>�S�
d�
high-���&x�� �+�o�����W
up�
�"FTP, Go�y,�B�$�b
 obj�r�
�4gs��(�-5�f6438�����0��URN��E�2865��>�i�DC�	M�i�C2�Cn�*�p��eό6�Him�'per�?put��6�PR�:�	3�76�I�}�%�0�
�K7�K���@8�13362��	�=�Spam�(!a�o�]	�	�����N	u��un�l*�qed��m��#��em�� (s�H)�o�p��	�.���0a�y:�Z�Z�	r�+figur�����D�l+ sy�xm��a��U946�@4z�1��Zl�Z�S1��	��Vi�)-��
�z�(�X�;���]�lf�x$e�)p����)�$�G�._�P_�j�X����3��un��E�!� 184��9Exiv2�C++���
�+m����`�(�)�A�0��Xf,�
TC�"XMP�D��@�&,���S,�{�/let�yhod�Y�6th�;8n��,��e�s�}Ifd���S�7�/��)��e���CrwMap:e�0x1810�C�\o�	�����g29�>�pO��E�:Jp2�::pr��S��-7618� P�͡H�
�Q��?��;pt�r,P��	� Tim��,c�� PTP)�K�D'�٤���or��IEEE�3' 1588�)�L$d�1�Y�.a��r����/ob�9�qo�'�\���6�t*�m�/�-v�
�m��K+����D�+�(��)�~e�&���k�Bel�8�(3.1.1�89�,��4: �/l����-����-up�:�=par�c�'"k�X5�>;<�&til���&6�ͪ0����&�r�3ev�Ť�'�
����es�P�
�'�^(CPU,�
,�'ks,�,�w;s�5��"�u�b�<�`P��>����>��:�" �"be�32�L	��c�S'mish��l�X�j�8874�A�ass�]��L��I	ha�G�MLib�4y��li��S�jl�gn-O��,s�SAML�g�2 sp�.f�r��@�	�who�_life-cycl�9�C�fed� 6�^�Qbin�|���#i����'�:��	L �e�96wr� ��vuln�nb��*�8���W��528091�B�bX11���,� ���������S:�����est�2�ck�7�w&5�<�Grilo�f�:%�R.��-�
�A�i!� ��med���e�B���lugg����W
g�s�J�I���J���e��C�K�B�9�C9v�4�R
�I936�=I�٩�c���C���C(�/�YPOSIX�&�|�p�),�Am��G�%m)�i�i��; �c��daem�nscd)�Cby�p�o�m��Wi�Y	�se�q��'�ann�<u�&c���8�): A�J*�ww�
�� ���9�'�6U�+�:
dd�)�S
g��X�'�oup��&76��&�Xmq_���7�F
�Z���"�P�[)tel��.e�n��t�9���=Q
N�3�����3�����s�de��	�w�>�Att�>�wo�I�ac�3K�:�.v�	av����P
��p�	����e���UE���K,����;mobile�%<adb��(WWAN��PPPoE��,�well��
VPN ��M�?=v��t���+��8���A"32.1�B"344�h�'���:DHCP FORCERENEW �0A�ֺ��ed��5��
����8�M�@��it�re�h�5352�A�b�;t�G��0	ll�+���)�	�7�E�L
�Z�p"�(� �}0in���{K����
���a	a����g��f�jOd�m,�;copy��7��an���a�bf, �.��$s�p���$2l�w*�����
:�`�V
�bdebug�4�f���=c�u���bfd'�+�#+f�^.��_�J�C48����R��w��x���zown��1��70��C�M�y6���0�2��ed_32�(+�.c�sh_�$�i��  ��_�H��_s�G6p��o�	y_re����+�&�v+35448���m�k1�8�=���6SSH���A�	�p�����y�>�ES�9�z, UNIX�8�&i��;�"a��.�Q�9�
�	�	e���or�>�VQ���|�_�
9,�/ssh�b�(�)�cr�l
�*l�4��kl�JK��algor��	go��B�!��41��
�:7NOME��� defa��7�)kt���L�t�g�7w	gdm�E&0�+�xFkit2gtk3�?93��	0930�xS�8�7�P
A��oS��P�rGS������
8�Y	�J��Raw�V)�p� :id�	fy_�[_d��6fields��� .cpp�j2���8/����279�.�QIF�+�*ndbox���@$y��!�N17��5��P8ǑT�#K��
u����V9�VA�re���0�Z�/A�T��s��"�N re�X;�b9�b�K801�@M�	rru�	�!��4#�YLog�dJ�"M��*M��� Lo� ��B�#2Pe�ErrorEv��y�O�pos�2э�V75؎��IC�$::�PcsC�x�5�9؁f����L�]n���w2�p*���"�S�363���T��o�g�s��4������X82�X�LK��cro��1��$�Z��P�[9�[a�&a���c72��m��U3�,C��-o��Q����^Zf�����+17��1�4��O�Q5��*��Q9��I��7�-�V7�AP��U�dm�� �o,���M�{8ly ��'�.P�fh���G296�Agnom�Hut�U�9�Bt��_���Bs��N�S��
s�8�c�s��d�Xin���<���.41�`�i�q-p�ċ��x���0�=F/JSON-C�!�V�' �N#���w��&l �w�Me�2-��) J�<S����=No�(�u)�z3��C,�,p��m��"���Q��>�=�!��Sc��K�� ��>�Pf�8�3�8
js�o$�8X�
��4A�F��K����]1��A�8Berk�8y�A)ne�f�D��?�"IND)���yQ�X�)�5S�j(DNS)�y�'�E��e�!���pa� );�7�c2��F��rout�3�9�A�s�*>�'���O�~;���jWv�kT�	�b;��i�B�����"����$: Brok�}�Ǣ�r�l zo��p�f(IXFR)���?erm�����>l�Z2�.L�Aq'gc�� �}>�.�P��0,�,�Nt��,��C�3Ada 95 GNU,��D�:0� �R� ��'�.0dema��'_��Z()��0�H6�VH�90��ssh��wh��_���<�m��6�K"to�.����"��	�Usftp�Oc�g^s�+�C��H�KJ�>5s�B�[61�>5'�gC��F�J�0���#CUP�$�p9��-p�*�Ue�=���=c�!:�&��[�gi��pp�G��P�>�?QL�Ps��T��-�QL��I��I. A�%sub�\E�~-QL9�y7���%��A�!to��!i�I0�H�Mk�m�z)� Bis ��3�ɩ%c�W�=�e����of���i�	�Ī ag�)t������4Mo�XX�UH�Jfl�c6�-�Q����	�gadm��st���h�.�i��I8a �&�D�asql��:��)��M�~�%132-���^o�;�
e�\�31582�B?�dd��?�.��ha�W �������f��� �G�U137���Vfts3�6@�-!t�j�e�e�Gco�d�H1�H�1�<ert��SELECT�_)t���hn��
���:�>%I�$�m�8�k9603�k�
��#3ExprC��T��t��;34�>��E4��
���Goed,���',���e�m&�+��I,�$	�
�J5�M�i;�;�gp�6,�
y�D �U dy�&
��:>��f��d���l. ����������3y�~+ll�C�,��.�$%��#�S �:�W5��� �e�2��ydo�"34�x_�>�
�$l�@'�3�
 T�C9�
L�T	��(Gnu�0�������}ig�Pg�J"�M����ch�ISSL,�e0��D�	�1N�^Il���O��xto�t��l�;��c�(�y�N ��k��)���f5,�����?,�XPike,�f��l� L��or�GPG�+ev��O;��C�.J�5�!���R;6.16�!5678�@��n�_�k�lcra�
�fSA �Z�u���*)e�'+�Mu���M���� � �7�
��t_sh�{S�
Qo����Wf�H�&'nd�X�#l�Se��u�}�_d_�j�='�> Spip�����,I�;��nsta�9nd�% �U����t�)�;�EJy� �!f�@����P��In��1�?y��>. ��r���
ac�G%y��a�r�3�ei��"P�5I��s�Xs"����z"��-���x�&� :u�$V�
�o�d[gi��
�o�i7�A�RPM�?�w0�����+I-l�-dri�����1l���z,�?�
�], �9r�	�s��J	���
rpm�7��9�0hdrb�']I��-�6�AW	lu�
�T	�GLua�1�&X �J-�J�����7����V i6�s also frequently used a� general-purpose, stand-alone language.

Security Fix(es):

* lua: segm�Uation fault in�Wtlocal �M�"�func�'s�"ldebug.c (CVE-2020-24370)

For more detail��bout the�K��issue(s),�Kcluding� impact,��CVSS sc�G�
cknowled��s,��o�/r relat�inform��,�f�to�R�� p��m lis�,�R�&ences���:�+Addi�
��Ch�Bes:�Ҥ��j �c�%�Tis��ea��ee�fAlmaLinux�p� Not�0link�NfromΎVim (Vi IMproved) is�� upd����3� vers��f�Ovi e��or�vim: heap-ba�Sbuf�7o�Gflow��utf_ptr2��r()�mbyte�1-3778)�O��-after-��e�1nv_replace�An�=l�B96�<9T�httpd p�a�g�&id�Z��HTTP Ser��:pow��ul, effici�3�2extensible web�e�1�W�v:��gres����40438�T�26691 fix���(�"0325�"��gcc�comp�!rs f��C, C++, Java, ��tra�xObj�Hve� ��Ada 95 GNU,�well���supp�;��braries��Develop��environ�: Unicode's bidir�ı�(BiDi)�&r����W��can�us�croj�source att��s��42574�Ϫfol�n���wer�:�Dduc�S�7i�Ird�}facilit��
���g������:�j�c�8�
le��
new warn��op�H-W��p�!�m�l�y d��rou�"�w.��r�r�x�l�ns���t���y��:
"ŀ=unpa�d", which�;��������smin���	cont��s. (�����de��.)�in�<�etu�e�1� ff.�4any˙� ����!����B�Rust Tool����s�-��gramm���<�� r�"c,�-cargo�-ild��o�&depend�qy mana�l������ ����,�R�B�U��wo��li��R�G�>j�
�Don�t�۪�a�c��po�<. �ǡ��M��y-by-�@�]�Z�;��str��it�Ws������[�Ewi�pr��nt�[��filƧs��d�be�d�Zd. If y�D�Bhas�xg�Jm�S���k�y�Hwe �
���%�_�pm��th�/�Aescap���Cce�ʱ6���a���sug�t�<ight�:�����Annob���a��plug�:o�no�Т���exa��d b�ry������7��(�Tadd���uck t�d�骮pr�*nc�;m��i�h���ymb�onam�q�����b�t���}��ll�v�k�-�/	e�(	�ipula�(ob�F
�}v����	��s�	�
�e�a����g��f,�, nm,�;copy�dump��an����adelf��iz���T
s�p�<��r2l�7���+���,,�U�dis��
y�� �׭G (�_�Y����)�@v�)�Z��n�i�0-u�z/ -U�l�r�{h�Ț�h�I�

Us�"�I=�c"�Dt���om�������8������i�whe§��i�Kt�.Ȃ�e���;��cc���ἑ�dr��2�Khex�Hs � �valu���;�/�>�Y��Ȅ�~l��K �8���{��f���p�devic����7�-6F��RDP�#a �$�o��;mo��Desktop Protoco�5�<)���#d un�á1�`#l�$ns�qx�ardp cl�Z#�Xonn�K�����Y#s�v�]��Microsoft Windows�ch���x�J�VirtualBox�
�y:���in�ͱ�id��pg�dw�4��io�&����
�#write�<��y�1159)�pr��o�$e�4in�Q���] �8�ou�Ԥb�o�e6�i(�%�LLVM�����ora�6uc�e fr�\work��C���,��C����!�s�/LLDB ��.�����	�A��a�ysi��c��+��C-tidy n�jf��d��ifi��tha��+�����-to-left �� �be�Efu�Wa��y�૿�	�1�$of��whole s�Ҫ��M��ma�;a�� �*2�Nhelp�  e-m�*�ecu�-�\���,�9: CSRF�Kken�Wpas�
p�5.�Ť#���un�Cake���097)�b��i��0�/admin �sw���w��"��brute-����e�Z0Net� ���/i�"(NSS�2 ����f" �ign��a&�a�Ps-p����d��Ģ?�
-enab���'��� app�����6nss: M��/ru���ٺ�ECorDsaS��a���DSA s��ݢtRSA-P����3527����j��42�soz�a	a�/�Dox�{���%-�<��2br�%���A���=ards�6lia�Z,�H����fab�+y.�up����}������91.4.0 ESR�����Tsafe�"�s�93���Y�k*����V�a�GURL ��v�n�g�c���\le�����asynch��J�8�3�e�^H�W6�Q6�g��	�a�8�M7�MMis�5�4lsc�Zn�lint�`��k�2if��i�39s��bo�^�b8�bGC roo�,f����Dc�5�asm�c�c�thods�R9�REx����	p�/�Y
r���
���~	un��d�P41�PXMLH�\5R���%�N��u�(����Fh�º����n��5̑�w2�wB�?of�0P�zndb�V�	v�(embed���K3�KDeni���K�����Lo��API��a���s�T5�TCurs��poof�G�
�w�I
use�t��a�ona��c�8��zoom��:��Th�bird�.���y�^���Hsg�$-����L���I��
Z#�
80���e��1Sc��t��xpec����/�=�9���3osi��a�5�U2��[#Samba�
�
�-=���7- B��(SMB)����+��C��AI�^n�
F�Sy��m�LIFS�;���PC-�9a�%l����
h��e',�<���%�����s��: A��D��kAD) dom���,b�q.e�Y�>� m�+r�=�
B571���`�1��T���n�[�O���x�tuthe�0��`16-2124�_ub�t DCE/RPC���:�j�n vul�0C���2319�#��)�5?I�d��M�@�(IdM�(centr��zed�`,��:m�:���(oriz��solu����t���@�/�ud�WBe����se���3�ӻ�AD���d�al��87y����ID�qPAC�K�e�� ��ket�9��Go��Go�D�4����4�,�
l�>���N��n�?go�<���: ��/��A:�Xmit g�5��%h�r��onic�i�5c��<47��	�Ssys�:�n't�Ds��d 0��F�E��	�(�G�

Bug�gRe�=���O1.16.12�
11�CN�*	.j�]a �# wa���������6�
s���la�Xn�`�������`�'�Wpa���	b��
�9��a �8r�s�>m�>:��de��(��3.1),�-��?(2�^15).�2761� ���;jso��c�K�R�!type�kl���391�	�H��5�@ia�.l�.E�tINI�e�w�G�Iglob-pa��%E�r �;
�-Ed�	�p�	��8469�La�E-�Z!ex�KReDo�p���Mg ANSI�\�}�807�mr��ze-url�i�C�U�a�}
�5350�sll�"�gF��Sm�F�du��!spa��p�:�K229�Q"�K�
�U�#body��c��A�?
�\�H"Post�iGSQL��
adv��
d��!-�pi����V���t�
DBMS).�6�p��sql��2.9�Z���(:��#����in�r�#�����h67���C��c�es�
ncryp�G���9���-�V-midd��
21�`
�N3.5�_K�l��;(�,�\ (KV�)o���W� v�#���so�-um�aAh�%��~�;=�E:r���9du�V��&���
�y-��?n��#run����"�¤r�X�DQ�W�4�!��0�k�Bac�2�A=��ed��xQEMU:�8�u>��
in��e_s�*_���Ohw/scsi�-��k�O93��U�	: e1000:��������ӳar��des�	o�O0�
�Graf����� �, fe�Or�H��s��shboa�; ���ph�Q�G��Q,�flux��#& O�UTSDB�X
�i5�iI�%�����XSLT�14�n�;R�un���]
�(�-�vo�{�C2�L
7���6-�6-�6i��l�AGa��anBlur�F�U�SS�han��E�BQueue::mOwne�H��B�� w�K.�
�2���G�Out-o���-s���#e�^�)ins�����in�n�Y��%���d6���d5�X5�L����E#o�&�Q�th��gh���!icy��*�d	 �-Dĵ�S��ed �V�4��laun�4,�Rg�N�7�g��tt�%
�R�Cr�J���k�Semp�cpkcs7 �*�J9"5�9"�8�[
j�-17-�jdk�k
�f
�<�EJDK 17�H�iMn��Je E����+S���3/�,Kit���?:���he�.s��zl���te��K���QI�7S�(S�3, 8264934)����^�ur�@ �3�]f TIFF��j�
N��De���or�m�6IO�g70952�g���gsu�[�jI�Q7�E��T���erI�	 (JAXP�`49�`82�`U�� �ce�+�4w�+�l P�5*e�gQ(L�V�'8813�^3�'mark�'��7��0l�"Hot��t��386�U91�U���US�65B�#�f�il�
du��#�ҡ|�19���{H�M�3$�7���n41��4�n�d��S#E���r�8�X6�X�Z�4to�~�q���^��
l�u�xSc��x64��9�xArray i��
x����VLIRG��bt�)�� �305�UEx���j�	�.3�M%��JAR�if�M��ribu�	��b6�m�M�����j����R���|7223�|����~ll�#$�fBMP�eR��r375�]6��t���b�R838�R��˰�)*�&4��1�`�As�uir�M��O�V�P�aC�Ks��EGL (��ic���}y�!��i�����6�geg�h�uX���1o�a�	�I�$bth�:�S���%3�S�1��1���+�I��T�qesw�8n���(-IPs�'��IKE�&.�i�(�-�OG�.�:us�tt�}�_y���	y����|*�&,�;���s�,;�\��b-�y[�P��]�{e�L_�N��unt�\e��)'s�G�p�<��J'(VPN�� l�@:�v�9&KEv1�e�H��?�+��re�L��;�P30�u�	�k�l�B_�qP�1be��3�_&�Up���� �G����9�T&ar�74t�~��
� mon�<���U,�hD��A�H��x���r���n�Qa�0�o�H�D�H��s�!���!Ã�b�oJ�C��F��Ht��2�91P�DCo-Pilo��PCP)�Y�L�0M�+e�##�F (MMV�7)�j"�����?-�Ewe� �X5ru��og4j���%�0�K���+x�t�+����Big�k6t�_ JDBCApp�br��h�hUn���	fla�(�Ei�!w�.��ew�M7�M�M�F�\7�$�MSǽ�04�EnS�@q���1��.8.0��8���*����,�6�w4Prev�l��Q�* w�9c��r� 
���Fl�Re���8JFR)�^P��96�?ppc64�A	�
i�Ma��	��S�
e�2m��u�� 	�v�L�4#.�U�+�1#�oFR���:�*,��"���O��n�C�M43893�U5n�j ��#�=�y�|xy�G�JI�A���@ s,�T#a��c�{Sn�O�c�Pcy��#����u�Y<�9X5��(1.20�V5��10�c,���2��"��,in�x_�sl�Y_�T��,��E6e��r��e�|P�
��@���6<�3<�k2��A�!�BG>< the related Common Internet File System (CIFS) protocol, which allow PC-compatib�1machines to share f�Hs,�<i�Z�	and various inform�;on.

Security�|x(es):

* samba: Out-of-bounds heap��ad/w�0e vulnerabil�>in VFS modul�fs_fruit��s code ex�l�w��VE-2021-44142)

For�<��details a�vt�.s��issue(s),�mcluding� i�
ct�� CVSS sc�G�
cknowledgment�o�/r���
,�f��C�R�� pag�m lis�,�R�&enc�o���EBug�@� us��am��p��ript�cgress���r�,c�Ywith�q�0-25717 (BZ#2046174)�Qpo�:��segfault�en join�
domain�=60)N�{.js�>�!softwa�gvelop� p��	 f��buil�Zfast�4scala�w��work applic�7�O�yJavaS�屴gramm�Dlangu�H. 

The�a��p����Xave be��up�7d���a ��r�st�um v�ɡp: n�ϡ�(14.18.2��-��P(2.0.15).�27609)���;json-schem��P�utype�rll�����3918)�H���@ia�
�7��INI���I0-778�Iglob-par��:�vgular�Cp�Adenial of �ivic�K28469�Lansi-�~ex�KReDo���^g ANSI e��պ�s�807�mr��ze-url�i�C�Udata URL�53502¤tar:�suff�&��symlink��m due�dir�ory cach�hi�¢�us��9bo�m �?���varbitra�7�~c�[�V��c����7701�1�Illhttp: HTTP�~que��Smuggl�X��s�|����he�pr�22959�K�|�����body�Bchunk��r�2�\���Vi�Vi IM��ved)�Z�d�g�y������Ovi edi��{vim:�k-bas�?b�g����f����"_redr_status()�draws�(en.c�7��Willeg��mem��acc���=find�Nrt_br��Sc��L�P��C-����84�aԹ�fhelp_tag���ò4019�P�F-af�	-f�ܦ�lin�8bs�i�E�;19��o���>getv�Q	�63�T�PM P�W Man�r��PM�� c�p
��-�=�0iv���.m�.�s�
�����in�l��, un�
��ify�
��r�	�����q����rpm:��do��no�.	quir�|ubkey��
�,a��
li�a�N�bign�	r�521��cryptsetup�1	�Zid��Z��b�$�p�)disk �L�;�|u�dm-� k�sl����|:�S��V���@���4122��arnis���Chigh-p���`n�(	��Il�
�� I�Btor�Hweb�m�c�tso��g	�xdon't�֡���e��;�@�E� ag��, giv�*�(s�a�if���pee���l����/1� s����
2-23�%��Adv��d�r�#��De��	Environ�(AIDE�D�rthat�����
��.� o�x�M��t�F��s�=�3��e�Q
� �g�:�4d���i���Ga��
��utpu�	��#��n B64_BUF��5417��.NET����d-�fr�c������le���Eubs��	�C�- APIs��sev�l�w���it��CLR�Z�vN�0�
s�d�`�addr�	a�Z���n���oi�. �'�|
�U�'�VSDK 5�211���Ru��	�`��H�Jdot�g	: ASP�5C�Kre�sl��?poo�`���319862�O6�602�O�2�NMoz�
a�'�Dox�Y�pen�Wurc�br�Eer, ����R��	t��ards���������port��.��b���ps�}�­� 91.�� ESR����: Exten�%could��ypas���mi�gconfi�6�r�
����275�R�aM�;	afe��bugs�)x�Y��97�������X6�XDrag�6dropp��an��r	�ʱ��n���,e�bj�be�8���&��6�uS�qbo����7�De�w�Ni�3�	�{en�#e�\�i9�iCr�4-Orig����p���nbe���4u�
e�tw��y�n����t�q-���v���v��-���	s��: �GP�y� iv��a��
e�W�	��Fd��_�L�z1�[��E�l�fin�4���;e�I��LThun�Gbird��)lon��il��ewsgro�.cl����L��Rub�����3�����[��=,��-or���ݢ�����
ha�ce�r���It�Y��Ȣ���etask����'-b�z�W:���n�q��
�s�8���T���.	may����,rom a�Nf��(��0-3632��wrdoc:���in��/��RDo�n1799�I: F��
PASV c�J�f can�u�	N�:�(�onn��to�ho��c810�cS�TLS �(i�Ǧ�cIMAP�G2066�G��Y�D�*�method��4��7�dCookie p����s��f�� CGI::�.�Oe�E�m���py�n-pi�#���!a P� �E����ib�����s�'v����Kp��
�� e��Gn��re��e���pow�ul�x-�x����i������ IL.I�GMath.eval��#�u�	�"��R���`�-�����^ �b��P�����p�_��b�C	�`��`�w��y�
-sasl�j�Q��,�5S� Authe�c�����Laye�;SASL�G#������	�Y�
a�E����i�����&�h��:�~$il�����ly�~"SQL�pu�^&a��tt��M�%��1��44�"�_W��`	�F�7��U�C"XSLT�
ame�d(��6485)�HWebGPU IPC F���C�c�at:�!l��� 2-��3-by��UTF-8�u����l���F+2�4*235�gN�9p��#-se��t��char�L�_��"xmlns[:�]"�Arib�7���#�����,�]�$�Raw���#�>31�n�����f38��B���-$d�z�i�!�	l�*% m���G3�G��h��s�k����@�ETi���$�A ck t�
�bu�D'v�D#�S-�D��"�[7�[em�<�'(�L wnlo�B+/tmp�c��%�:,by�'loc�	�,�c���X�\i�Q���$�3���3�2�D�S�i���PipeR�#�>44�D�Hdou�v������run�>51�e�;}3.1.41�t�}�2�~*��tl��/�9#��y��,���B#2GiB�P0-892�e>#�;��>#�� �>#5�����T!7�!�t�
�c�"��T�Zt�q�y�G�b:�B.2-05���K��/�dVirtu��M�< (KV�1o����^ v�#�Hso�8�Linux�#,numer�8h���1l�':s�3�E:rh�E0�{s ��<�0�|-����k�-u������� ��<��¤r�Xalso�W�P�����n�0te�Q���>��ed
���QEMU:�0iofs��po� �pr�y/lege�l�E���W18-13405��358�f389 D��8���I�LD��3 (�v3)�t s�.����.����	�vL�]1�f"��jA�6�U;�>�^)�R����4�/��	��%dministr�C
 ����-ds�J�n	����
����"x�
��s�E��ar�����69�4��>P���l�th�1ghlimi�$u�� ��5�ke ��ah���o��%�=5989��B���L1944494��6FC 4530 e�1yUUID�) -�u��$�uuid�@�3	�Z60106)�6��:d��E��Ap��3�,��n�=,�n�f�o��3�O�v�ULL�<�er�g�?m�	�<;3479�!>�JO�=in�&_�(_quot���|>���X������O�;H�
�:b�`k_in�t�xsrc/ops�{02�&�Qutf_�)_��Qm��O3�~@�O�>_cc�#�Nex�)ln�Q�'(�QI�1<�
cop�
�O�vis��
��9�6Dƌ�m�g�

x�]��<U�k������8cmd�41�<g�L"c��� C �q"�%(�/��POSIX ����p�),�Am�p!�%m)�ڢi�D����@da�Cnsc��u��y m�=+i� p�6D�87. Wi�r ��se�q,�$�
�<n�&*fun�L�}�Bly���)�Gff��-��v/���cwd�9>39��JS���svc�?=�{��9��r�Eth�1�32���[unrpc�nt�_�a�`�U'���.2��� a ��Ft�N4��
���#�#IXML��<�u�o�$D��IDREF���308�{�kL	Err�B.���k
e�+&���.c�������<�D�9���<�272�D���!8�&�!NSSToken��$�^109�*Ou��+�
Gun�ec�C�0�'N�2�82���|29�!�|28�X�1���VR��	des�>����196�G���P%u�qL10n::Tr�J�m�Ŗ2�NIn�T A�
sS�����WJI��9d�n�C�8��]ex r�.�47�	��2�2re�e�T��>�bor�e���%�T�8�"���O�PG�v��.�$�
5�o���F�>���	j���-��jdk��	�UJ���B�Q���D���+S��D�QKit��?��f��v�I�id���
S�u�w����
82780�!�147�,�aUn�ed�ll�5�mp�c�X�(0�eJAXP�q0504�q2�qI�Aper�Q-to-�,�`on�!�����In��Ha�K3��76�M�u34�uMi�1��	n��ZO��I�Mfi�]5151�]43�ERI �5inco�G����3(JNDI��9Ǧ��@7�@7�@�+�&@�lECDSA��Lv��q1�N�Z�����jEn�:?���a4�H��C�P�M�N���q�o
�l�	FIP�Ze [al��<-8,�	���]�.�2��	�xAlgor�mP�#s���Ge�p&��"�s�z5539���n��8���*����O�'%��
�e
�ptr2��&�O11�DM��aDB���i%�p��c���8d�P� ��*�8��T��&m�_��"My�4�8d]m��db�e]�-03�e]����]]5�4�^]505�t�&mysql:��5�Xuns���d�^R�(Apr 202��1����E�5N�W&�NI�ϩ��IJ�>=�I3�^Y�0I�o�IO��I3560�-�ĢL��(ql_�x.cc�;����o�Qs�"6667�TC�"i�_so�:Zy_��F�ub�X��ORDER BY���cou�x���d5�ds��_�%)_��_�*�G(��ab��IN�|�]8��s�����ert�YUPDATE��X�/��ne�w�`�F�%2�b�:���MG�*�f�ush��(�&AHAVING��:��WHERE��m6�mNo ��)wo�sk��=d�#lo��)�T'ALT��US�<�> ��TNTIFIED��<�I>�m�\;���uO133�3�`
�C��/�P/��/��/�&_��c.c�J���\(�U�t�j
�"�=-��q�.1�+�logr�O�5!"gzip:��0:�A��\�$-n�r%��
z�<"�Y��*�t: WSREP: ��Hs�cROLLED_BACK (FATAL)�?�=G���%'�fd�6.�٪�'p��p�mcg'�^��-�;�L50��5.�n��6.4.9���x��-��-��/�E��
�&:�w��ce�s8 �i��Osh�kCws��H_sst_rsync_tun�`�\2���(�5��2�y��0�?�;$s ��0���h����6s,���y�!d�J, �Xkah�B'k�do����0c�b�8�j��kinhe�$��I���P��>��23t�����R�x���Aa5��.3�"s���:���2-�Jd=�IF�;�s OCI��Te�$�p709�*��p�%9��%B�r8�R��promp� 3�I�â$���'��990�Z!���W��8991��!F�D9�i�+�;�pop��H�9Lea�l�v hi�#:��	C�'v�Fb�8�G6�G�w"100���x"9�Y��!�6>�Z�VYS�0S�2#c�PSƜ���]�$9��$��BS�!i�6Synt�^0i��e�b�
�
ly�jd�K�$�$%�@�rus�wn�)vie��qn�P�[[�=�\15�s,�#�<��2�t0�4�qemu-kv�
6.�w�(�0�q (��)�-�U���-�z-�����9bios�(�D�@tpm�0�*1�'1997410, ��
12802�6�13�8�5�2��t6�935�A���=-�%E�r6u�)�"_net_��ei�frcu�u1�Eu4�wtfs-3g�{�x3�:s�,�6_��1���*i�����*y�2_��r���.�JMFT �'o��	��3�J)��H�T7��dy�	�E�2y�Uni�C���a6�a���_p�_i���x�vNT�|�3�w7�1��8�x�^9�1^��in�;�F5�}26�=�5�g� ����[�@�ga���1�Mi�3��s�{�A����_��l_�X���w8�1�Hr_flag�w�f?�+�Ą���\=���d4t���Q9251�	���Le_��>up�C2�C?Inds read in ntfs_runlists_merge_i() (CVE-2021-39253)

*�+-3g: Integer overflow�Hmemm��:l�Zing to heap buff�,�uattr_record�siz�<�w4�wOut-of-bou��Ifind_in�def�Ktrig��ed by an�xvalid �!ibute�m5�mHҼinode_lookup_by_namȾ6�PEndles��cursion from��pwrit�Fƹunallocat�itm���i7�
(s�v�,�gan�Aexter�d��b8�bacc���caus��sanit���length�z9�zsync_st��ar�format�r��60��compr�led��M1��de�O�F2��get_�?_��u�j�r��libnbd: �copy: miss��error ha�¢may c�W�F��rup��destin�f imag�b2-048�^hivex: ��ck��due�/�ve��ll of ��childre�62�&bdkit: NBD_OPT_STRUCTURED_REPLY�)jec���STARTTLS�I71����virt��egment��fault��r��VM shutdown��n����vdsm�g�V7��QEMU��ULL point��d��fe��ce�=i�__wait_on�hnflict��b��k/�#.c�a414�apci_���hw/acpi/�hp�S��S�{: fdc�u���_��	gu��as��2019�dF�Emore�>tail��t the�tcu��y �r��s),��clu�Lhe�Spact, a CVSS sc�G, �Gnowled��s,��o�/r�Nl�2�, �����R�� p���m ��,�R��s���:.

Addi�
al C��es:�Ҥ��j�mc�%�Ti��&s��see�fAlmaLinux�p� Not�0�ek�N� ͎T��)�yner-too�Nmodul�s �f��work�Iwi�_�6�/notably��dma� bu�mah��kopeo�P�"c�S��Fix(es):�(psgo: Priv���es���n '�W��p'�122�p��e��us/cli��_gol�5: Denia�servi�gu�Instru��H�erC�_���]21698�^�}�L��in�i���dpabil��e�#l�����oul�E��mp���`764�c��A^5����Ba��9�Pyth��s�m
������,�a�&v�job�-or��S�gramm�V��u��, which�pe�ةMcla��excep�x��Gy�Zgh�vel dy�r	ic data type��d���l. ��support�t�a�ԩ��7y sy��m��C�$rari��as we�a�.v�ous�`n��̤;s�7�}-lxml��TML C�q����
ws�Df� �vSVG��bedd�script�upass��roug�o43818�T� 

�fo���p�#a��ha��
bee�p����Ia �&r���eam���:�38 (3.8���-d���. (BZ#1997680, �8���f: url��:��gular�`�|�9DoS�2Ab����BasicAuth�_�+3�)�Q�ƻ.pars��o�Z� �� URLs���ASCII newl����/s�0391�`��TP ��:��f�dini�oop�fa 100 C�p�Je �Fp���R
73���9~L��eOff�
��
��ource, �Lmun�P�,�d�:
�-�du��nsu��. I�I	�|key�kt��app�y
��s,�,�as��w��H��or��sp�Xhee���L�3�[a��� �o e�K�8nd�dra�*�. ��repl�O���6�,vi���|imi��b�Men�vc�j��n�f�����l�t�(:�β�M�Upu��-Dou�Certif���t���
56��TTime��mp�VSig�-u�Wr�v��O4�OФV���˨�4�9�WebKitGTK���$�o�
��web r���I����:��Bp�*��.�6V�x�!2gtk3 (2.34.6�F8504�G��8�7:����ly����c���ar��Ey�de���[����u�\�Ar�Ue�%2��
�yUse-�--�-�d���g�0809�QT�1	��fu����W��WLog�}	�NHSTS����A23�AMe���v�S�(�46�GZ8�Z�iple��4c9�F�51���j�Po�y��87�TI�~�Tk via�R����S�gB���8�V��H�=�]cr�
-s�	�
�!�T9�C�3o��in�exfil�����	�,� ti�
API�U�QP�|�-�2��n9�k�Vn6�Zn���Kn2�[n3�[n�[*8�nIn��{�o��n�QC�	::I��3Cairo�Su�B�K�::���r4548�.u��e���lN��::firstC��S2�SFr�0::�
�E�	�a�}m�
 m�"�L�~�n�6��java���u�5�6�E��n�P�n�
v��n��
be�Ne��;
ā�A�x���j��e��c��S��l�{w�ddd�]��im��
ed�+�m�Rm���W63�(�&!���3disclos�}
�n8�C���osi��,�ma���br��h���l�a���9}
G���{
�fe�`r�l�f�s��shboar�0g�{h��CG���,��	luxDB &�TSDB�8�g��(7.5.11��321�"��
�4:����\�}�	vuln���t�O�8�9tF��p���t�E�=��4,�a�j"�
��qs�boxe�2"�u������f�z�er�"�4�n�A�r�L�!�hi�{n��user�# in�]��t��1�P�91�u� �J��90Qt�]oftwar�:olk�,f�����;��. �fqt5-b�l��� ��e�����Xnet�y��&�3Qt��Kq�,&o�n	�c%�5�	�~M��er�honv�Pa���r��QRas� Pa�E��D�v��Q�Ex::��ok�	859�=�Exiv2�zC++ �y�Y�)��(m�����%�`�O�m�)��0��Xf�U	PTC�"XMP�D���k�H�l�S�t��1d��t�yhod���6thumbn���@��Ifd���S�7���ˬ\��!e��)exh�\*���
��pr��IFDS�%c�u
f��'��k��0-1��=�!G�K/GO�!�����0F�b�-���wth�	��/��s�rGNOME On�� Acc�b'��5�fb�x(0.2.4�� 94�}���4�,��+c�v���
�g�%935�>eNU Asp� #��
checke��s����u������ I�-��ei�1b�d�p�vor���dep�>��l��a�%�>/-�>/-�>/a�2 ��:�*S��::d�0��:19�.0�>')�C�޹�f�	�f�A��m����a�"3d I�Fil��� (TIFF) fi�O&��}:�m�W1���"i�	�_()"�	�913�="�~Sh�'cts���b#���J�#�{�hys bo��� �'s�I�(s��a#� �/(�lik���"�2ng�N,���"��A$�g���gt��	s��va���8��mo�,!n��h��	
�U����$��nova�~)�����U�F)s��gn�~/-s�h�P�:
��$����a-�ãU�be�w��n���74�0�:o T�e��+Go�^+ �����*.�,�lt��7�,��Pn�\�t1�&�1C�2�V-�
argu����A�global��2���Larc�6/zip�`#�Oed��T��6��n�)�O��(in��
fix�5�q3�t4�
2�-��debug/mach��2� :�G,symbol ����•�41771��Rea��.�I�:���H��K2�Km�8/big:� �+ro�C�r"nsum�"�e$�7ha�+d��Rat.SetS�t��3�tcmd/��3�o��-��f bran�V��9�g��������j3�jrypto/e�+��c�"
OnCur��sur�rue����fiel��(le���]80�Am6U�Wks�r�[�*daem���x��y������	e �N, �$���ic�y/n�Gechno�c��	u�@2���ϢB����-�x��-m�� ��p��.�Na��	�02�<<�8:2 ���1�82�32-�32��42���027������r����2.7�:a�(;��0r�a����	�va�G�@�ne����MySQL�!Postgre����I�1��;tp�U���o1����host��PASV �141�7"�_*2���_a��_�!id�h#�|�~	ID���u �!en�o�����Apac�F��Serv�	�
en���J�!�<ope�$��nR�s��Part�Ad/�iO���>0��*�p����:�!re�!�To�_�&	��_�_���EA2�:6)�S�m�%�$�	V�BAAD��re��@3�eES GCM ����	�P�i�H�iX��whe��OIDCP�N3�P�kO�H2�H��tar�EB�8_�K �ame���#d�b91���:������z'��������&�c"(DBMS).�7r9��sq�10.19��32���z�6�-D���6��un�e�E� ���-in-� -m�"�g�q2��$�9q����4e�C��'�184�|G�,�'P��9��K����)ras��(PKI) �.�3s��da�&al�Wrequi�L���9S���JSS:��le�W(n���8	�	��OOM�2�>�)Mave��{%������L�	�m�. Ba�
��_���D���	��@POM���t�F�b�.'s��'�b��Eoc�~���a�
 n�g��iec��8�|a��-http��
�P��ha�	&��u��H�n�i�z
q�JURI�C�39�P�ޤ�� pq�)�3�2�
�H�
�G� �e����
�E�������,��
�92Ru���������i��r�"c,�-c�o����x�A%�7�?!�Y�	�.�6C���\.58.0�B028��8���1:�� ����cX_��_�1�
�Fo�a�,P�#�-s�o�Y!�.4�7�I�716�>#(Fap�q9�g�%A���9D�3)�5���#�6����/W��f�H�r����"A��3��
�� ���pu��b�F#��ed�Nwh�[un�8�F4�-�-����A��#��d��nel's �6��#��#���m�f���6mf�s1.�U7�+7��o�3�>wrong�h3�;ar��d.s�th�6111�A���	d���Z�
�v�:p��rful�h�*I�/�2�J��'=�!�d
�v�H�!
sp���E�q/2� �UY�e���x��;31�m#�V�$_uwsgi�:3�s����
��-�x1�Y1�[�]��Y�X��SSRF����w�:��co�gu�C�~D4��4�\Si�e zero�	�Zin���dig���Y3545�=&	X.Or�> a�k��-���L���X W�)���)� b� ���- �a�J<�R�\l-f�ked�)al�p)�)�.up�:Xwayl����X����;X���d�W�2�7xorg-x11-�|-��(2�(.3��58�K�E��AR��KC�+eGlyphs�����d00��SX�vesC�CP�t\Bar�
r�X9�XS�*S�5>Sus��P10�Pwap���|!�Cr�K�=ZS�o\�V���@c�u�M")�tML�:d�6
�~��c�>�Zwo-di�<�/al�9�M�}-. Q� .�����N�c
�{.���"��Q��wid�s��n��p��9 �&���h:�,1�-F93�A�>ke�li�<��%y�s�}�rob���P>oad bal��.��X�xGil�B�c�)f� �<rel�0�4�X-�nd�`��-�!IP V��bu�:�"(IPVS)����"���c���4 (t��+s�a�)Ō.�)��
 ��q�5��^'�5���%p�{.m����3n�*��a�ked�(p�cc�0���Khe��.h�����also¢�'�Rou�Red����toc�,VRRPv2)�P��-eve��#�X��il�
���7�u.bu��-�VO�
�=�T�(����� �����72�&�sl����$�q�*E�mT��K�_;���P)�=���
me���0(�^��m�g(��Y�z=�SA�	�
(fede�2Rp���tg��F�G�����i�ce���3s���gen�(�#jIdP�A���:��(�>�l'�|Ii�6�j�p+�3�=6PHP�e�D-�%���(��!���.��h��4Lo�p��g���-FP�!2170��>����FILTER_VALIDATE_�.�:��-�,�g*
��d�-�1p��|n�����;��_Q�,�$'FTP,�U8ph�F�@�`1�T;�Fs������WCCP���L���,��P281��m�72Dov�p�I�'MA�(��U�
UNIX-�$=�e��r�De���(ril�9��n�����j&�Qm��POP3�t�v�3�ail�B�CB���0:�gN��ma��%dri�)�I�plug-�zr��Bsubp�y�8d�[�^.1�^00�Q�4:�)_�xt��a�E��r351�=H�PX�G2D�?�E�D�E�oqu�Q�$�0�+�
���Pixm�h�[p�l���b�b�|�����Q����	c�:�G�Vc sl�h�D��V������s�in�:'s�N$��_��Q��	���1�9kFe�lB���� t�� r��Ue� �
f���G���f�.���udem�2TCP/�(��s, �SL��-PPP�e$i�B���~v�k������r��l���y�p�<zrnet�R'P2,��, R�,�-�K���l��ESM�WETRN,��v6��IPSEC)����n����Y
��+�Ss�����'����$�i��v�F'�@�		�]f�z:�o��*���4�bC�ong �[�-
�5�W��vs�on�o5�X�R�D927�=��=snd��!��C��F�9����$�y:sa����
�W�jjA�H�	U,�;WAV�>��:�h}�Osrc/f�tK��w�
�	_��H_��y�21�>�)�1q@s types and dynamic�ing. Python supports interfac�.to many system call�Clibraries, as well��.v�ou�indow�_�;s. 

Security Fix(es):

* p�~: ftp�U should not use the host from�
PASV respon�(CVE-2021-4189)�Purl�P: HTTP client possible��finite loop ��a 100 Continue�`3737�`For more detai�bout��s��issue(s),�gclud�� impact,�lCVSS sc�G�
cknowledgm���R�ao�/r��lated��ormation,�f��l�R�� pag�m��s�,�R�&en�ǡ��:.

Addi�
al Changes:�Ҥ��j�c�%�Tis��eas��se��AlmaL�3x�p� Not�0link�N��ɎOpenSSH i�U �	protocol�*le������Pby�>numb�of �z, UNIX�8simila�perat�It���ڡ��~ f��s ne��sary f�b�}�!���>�_erver.��o�0ssh:��iv�Yge es�7��when Au��rizedKeysComm��r�Pr��ipal�ar����gur��61�=��6�ó���y��ich��@��^c��be�d�	�.�@ ap��c��s�The�zll�4p�|a��have�Q�6upgrad�W��at�Cupstream �Psi����(0.9.6). (BZ#�6651)���2:�heap-ba��buf��ov�����rekey���634�<�Samba��U-sourc�'�����TM���sBlock (SMB)�R�:�+�8�[�AI��net�l�H��(CIFS�;,��al�PC-co��t�.machin�Ro���R,��Z����C�7�s�,(4.15.5��2013596���2:��m�� rac�rr��Ĥ�m��data �md��modify ��side�}ex����2031���nI�A�k via���s�Nex��anc�[���ir�o�q	�{4414���9���bluez�con������util����O��
�"B�9to�[�: hci��d�att�O�
��,�p�6d, l2���tart��rip�(��)��pcmc�X�1��M����:��+y����SDP�D�y229�@_Berk�8y�Name Dom�f(BIND)���)�5��DN����E��e��� �(n�8d); �sol��	(rout�������~���!�B��wi��~;�ool�=�W�J�	a�/��i�����ly�71bin�F9.11.36�1993)�!�2: L�Vc�����	ab��	seve�y�<���@p��E���521�ABz�sh���c�D
��pre�sa�a�G�a�@v�gin�=�4�!��n�N�N�4or. Z�p��emb���k��(�Kor�T),�U��`enh����M��m-l�v e�i�built-��p�S�#�͡���7�⦮�	le� ��fun�0�@��autoloa�Z�G h���me��ism�F����z�IPr�jt�an�m vuln�`b�y�B5444�@��er-�n�
ul���work��6�/��=y�d�=�pdah��k�o�Pr�@�	psgo�
���'�W��p'�2-�R��.NET�[
re�|��:d�
ftw�
r�A�w��Qa��bs�����H
�- APIs���e�lnew���i�S��LR���N�0��k���addr�����d���n�
ava�b�[. �mupd�@�Z�'�[SDK 6.0.105���Ru�m�M�5�Gdot�	:�Mc���
�
�y�A
HttpC�bca�s�	S�W2326�X�Nma�����8high CPU���mu�T�N911�Npa����HTML��eni���h�ic�A45��5��214���17��3.1.419���2��Sub���@VN�k�O��r�R��brol��!en�Cs��
e �us�1��c��
rat�d��lop����ai�
���e�rchy��$�	�q��
keep�2��0a���f��s����'�-_dav_svn���.le�µ;�m
up���4070�Mozi���underbird��dal��m�գ��sg�p����-�=�s�L���A91.9�&����: U�gu��pu� ��J�S�obj�� i�exi� lea�So�� ��llu�15���nP�/�mTop-L�� Awa��|�Q802�Fi�Dox��web brow��, ��igned�S�(rd��!��,�������6�}�2 ESR�6Node.js�0�	���} p�p�k�g!�T��fas��$�j�� 	�c�y����Dl��u����npm:� ci�cceed�D�3�F-�6��on�esn't ��������36�����	Ap��M�D�#�Hd Ut�ɩ`�"aim�����xr� d�B�	re�����ܱ�xus-u�F��\��m�-s�y�2: �"in���,�
��cla�<
�	599�A�r��
����v��{��multi-th�- ed �3daem�G���MySQL,�!/TCP, RFC 3195�)mitt�Ae�5	����f��er�on �5m��!p��f��-�i���#�5 �������3)�$�#��CP���,��4903��P�j*gre����adv���)-�p�_�"�"��g�

(DBMS)���2�p��sq�M1�_�[�u�):�O(ovacuu�RE��EX�;�
m�"���5tric�!�yon"�"ndb�	�52�Q�2��-�Vi��Vi IM��8!�����;�b�vi�no��+�*��L
�*)�$)�B62�%�+�&-�O&�'�&�i�)-�N �_ki��a��<�K��ie�Layer�hSL)��Tr�3�$��z(TL��",�x0a�ll-�Nng��ge�l-pur�(�rypt�(phy ��".�at-�-l10�����acy 1.0����P	u��"�7ol��"�1�.�l�
(�0�ZBN_�zsqrt() �"��

��certif�
���A0778�APHP���n-e��/d�F	��
����
�L�R	ly�����U�5��1�+��php��ss�ad����!�@� gg�;���RCE�3��6�Squid���/-�$�xy�$���	���s,��
�"FT��
Goph������M+�c�(s��:�����e#�Rg�M�|r�3��6784��Kj��-11�.jdk�Q�w�<�J�11��yEnviron����+S�D�Ki��4��(11���8�n'8464����: �%g�K�l"�]���BXa�-J (JAX�m8285�)��39)�O��il�N(Hot�Pt�F1859�F21�X�F�5p���N	� Me��3dHa�e.invokeBasic()�a66�a1�
Bug��rh199�U73 p�Dbr�T,s�#n.��.pkcs�wr���PKCS�getIn�/�7[al���%-8,��P�[]�E9�e7��R�Ct��di��'���<���-�FIPS mode��=ge��v108248�v���S(K�+�wte/���K�_s�O�M��WKA_SIGN ��-ri�(����{��3�*.8.0�-8�,�*�T+��(�.342.b���08�$08�/�
�Q/�u��564�Z.�z6)Graf���d�% ���Zeat�
��h�4�s�	shboar�&�=
��	
G��,��luxDB &��TSDB��	g��: O��:�icoun�Bake��N107�9�
�<�
��	�,I�H�/0�u�M� safe�!bugs�0x���j1�}��102�f�n505)�LD�!y �=e�O,bu��d���Z��,fle�mURL ��am�/��=:18�\Mo�\��X- �of����
C�t�&���G�GGo�1��e���G��� ��-���A.�,�h�.na��0�*��n�,go�<�$���:��r�v
/gzi�,sta�O:exha�P�n��a��.��0��)�I��/h��%�san��z�L�T���Enco��h�[�V17�~�Ugo/�er̛�#P�*��0�M962�Me�w/xml�PDeco��Skip�81��io/fs�BGlob�(0�:��h/��$��B��Unm�hal�F3�Fgob���K�����H: �(S�]leH���seP�^-�X-��w�x�{���D�0�j�f+���	C�^�4�t-git�	es��1094��U�Go�1�Z,12�+3)�^�#��#���#�Rub���Zexten�HB���p7d,�Y�)n����$ha���
�� � t�Y�*�����task�_r��:��gu�%F�6����d��+�`��+�(-�D���m�
�}18��cCooki�9e���
�FCGI::�.���D��MvOu�Gf-bo��s Wr�E��78��*o�*w�*in�_reg�,_��G()�r�7xp.c�K897�K�in��?f_ptr2c�*#�Embyte�D927��K�>l�"Virtu�*M�C (KVM)��f� � v�#��	�=�)�n��8���Ier�/h�e�b�(s�0�E:rh�<)��8�l�v.���j.-sp��C��b
nts�&����� �Du�͡¤r�X�}Io�W�1���d�0���7<������ed�zJ��QEMU: QXL��l#�0�[<_�1�Y�l>l�t���
v�B206)�`dou�J�B��Hn qxl_�`�Z7�Z��io-�z1p�5B�on�JEdu�$r�]K�]��&
3�H��M-vs��Ii���]queu�1ch�V°�B�_��
�<9�7	guest�t�6 �d+�mig��Ca�{<�,<�;>�8.6�71�E	��F��-e�+��r�� ���1f qcow2�,��u�Obl��� e.�nLVs)�i22��
R��v�'
�-���6��<qemu-kvm�ay�D792�~	W�%do�� cpu��(b�C,�skyl�b��ca�b,de�,��se��	a��D�y0�
�-v2v��'�@n�D��K����VM��on���c�E��?(��l��p����K�Z(p�2�](s�55�389��
�J�rLDAP�b3 (�v3)��t��er���$���>L��M��jAc�	P�F�^)�R�o�@�G�%dminist������-ds��: �)��c�N���)c�:R��	�,�X�-609��J��i�\+�
 was sti�W"���7a���
&�X�eJ��M�8a����*�I��*�0'�����#s����"�L���*�6*gal�q (26.4�', m��db�)5.16)�l�&: ���ou�8�69��s�`a�$�6�"�V��_co�e_to_in�O2-��r-fre�#�`BIGINT�� �2i��F66�e��l�d�N�"v�@d� �U�"�
��u�1ed�fp�[M��cop�RG�|%�G�)-�;����O�140��ǒ�����L�
of�a�C3���
���o��,�v50�	a��J�hbef�z��	it�&��!Ec�1%��51�uCONNECT St�8�KEng��-B�1O�	��BE��BV��D�p2�p�per��|��I�-
_args::walk�
�D�V6�D�poi�2����ex���i��v�H�b�H�X7�X�Zs�(
cre��_tmp_��::fin��
�?8�?� ��_��or::�e_��_���Q9�Qa�3y_d����::�`or=�:80�:Field::�\�Bfa�&�O�!�y�Q��stat�(�\�8���R����f�x��Fs/���p��_�=_f��or��o�7���ry_�ca����8bi�@(�-c�~-si���V3�Vɴ�>�	::�(_�+_�J_tr�%�Q4���ry_are��{�����SEL�{��view�W���p��2�_�_s�8���+�2HAVING�NOT EXIST�	d�i)�`��q��
��7�H�
����_el�W4�9>ޣIS NULLޡ�4�;B��Ei�:��_�"�J�&�3����?t �����G�.�4��./i�=u�fHcc�A����z\��I���
ORDER BY�O5�
�‘�f˔5���!WHERE���_�	���Iu���j
�q���d�(˩V�::��/���_�ȴ�inc�JL ke�& "d��ue"��� ���Rnique�P�$�)o5�'�B�`�Tdu�?�Zunr�,Kd����/�=b�up/ds��
��+2�Xk�}C���cu�g	�VIEW�ggr�.�\�9�S�Q
5���
��
n�K;�fi�~�_�:���d����C�^��n��
��
on�
�b(CTE�$��
1˚�13���_�,::�Vɹ�er��>���|�k�����_�N3jo��g�a�`���x
��V��be�&D�1�G��'���O����o��D�IN���D�%�Zl��E
llel�P if�!��_�f693��L�[Y�j�<�| d�N�on��Fb�� �:��[T��]������G�E��1�b%�G�D�*!H�-�/!H� H�DH�H22����H8���qGEx�'�u7E�3�"I�k<�JXM���&v�CV��`47�?���J�6P8�J�F0�I�\X5un�-i�arra�E
pg�
�L!s()�K55�Q�[�)3��)A��bar� �^XSLT��ha��A�e%847��HCr�(d��!�'Y�<Docu�w���inheri�%�"�nt's��@�'
s�e3�e��#�gQ��K$�$2�Y7�!Y,�V,�m�z�m�$D�>b��;po�N�f"��{PK11_�@XPW�S6�
�&3��&�j>�)	�Y1�y#T�-�֢:��1�	�
��6�	�	�	�4
�����Y'��#�'�at�G��`�user����'�/�}#��B�vm�\:�da��Hoo�g�Q\���]�R��� �6�D���3.�L,�5��zJ�	%�g�y�lE�
:��>S��
�[d��`�jVApr �|�742��u��:Va�U��o�M�����$��F�5��X�"��A�A��i�2����:��e����54�����2��=%�)i������3�w*�S���]"�����n�?6����
_p�j�Y5�Y�s�@�\�a�d�)E��_���::g�q��Js/�qtsort��T��]/f��t�;�Y8���&�;eՃ ��Q5��ȏ�7�� �*��,�?�pact, a CVSS score�
cknowledgments�nd other related information,�f�to �"�HE page(s) lis�,�R�&ences sec�:.

Bug Fix(es):

* [Tr�~er]�.base�VGalera 25.3.35 �y MariaDB-10.3 (BZ#2107075)Ruby is�� extensibl��interpre��, obj��-orien�scripting langu��. It has featur����pro���
�Y file�fd�er� sy��m man�C�= tasks��T�follow�fp��!s�bve been upgrade�Na �fr�stream vers�0: r��(2.7.6).��9424)

Security�P�0:�Lgular�pr���J denial of��rvice vuln�hbil�D�D�����z��methods (��-2021-41817)�cCookie p�ix spoof�7��CGI::�.�Ne�D9�DR�DBuf�Lo��run�<Str�F-to-Float con�
�E2-2873�E
F�m�ġ�tail��bout�~s�issu���clud��� im�kNode.js�� softwa��velop�Lp�p�g�buil��fast��scala�� network applic��s�yJavaS��ϱsmm��Hn��js: DNS��bin�{�T--insp�� via�valid IP add�les�32212)�NHTTP�Oque��smuggl�Wdu��flaw�4�����ns�;-Enco���\3�\��rop��delimi���ahe��r��eldƺ4�]n�@r���multi-�&e��5�jgot: mis�?��if�΢L�z�URL�3�\s�di�v�UNIX�J�Qt��398���.�;��14/��r�C�z���P��e��A636���BS��ify��with-defa��-icu-data-�l wh���boot�bap���_114�)�ӛ3.0.4�31�Dou�\free�9�����mpil���8�����'�&: Us��=t��D���s��ugin��re��t����o��[AlmaLinux8]�_0981)Py�n�a�U�a��ve�b�,��ich�K��modu�T, cla��,��cep�Z,�y high l� dynamic �" typ�����l. ��support�t��a�>�j��y��c�!�Clibra����s well��.v�ou���ɤ;s��p�~(m�Rcap): f�:��ch() fun�� do����san�$�O�wo��argu�K��15�0�z�^: url���]�Mze��L��n��ASCII��w�&��ab�039�R��	.NET��	�d-��	f��e�	����le���
ubset��W�C�- API�!sev��l�B���it����LR�Za��N�0�s�d�`that��	���Z���w �\
i�
. �Uupd�6�U�'�VSDK�1.423���Runtime�29.��dot��
��%OfS�#-�:P�GC�MVC��l��gck�flow�
Mo�	St��Di��a��r�u��.�3	80�\
�v6��1�v��AuWebKitGTK�z�$���N��*web �9der��eng��:�v�B��7�
�xkit2gtk3�Z36.7)��+�*:�q�zma�f�|ly craf������may l�V��rbitr��c��E�f�g�
89��PHP�	HTML-embed�����Bmon�;us�8�g
�UA����f�mer��Arch��	_Tar:�a��nseri��z�at��becaus�yh�.��bl�!d�
t PHAR��w
���0-��4���r�I�x
name���w���	��	w�©,�W9�W��o�+�1��al�^��qu�
�$ck�P�/
ymbol�b
�<	k�`361�SMozilla���Dox�_�yn��ur��ubr��er, �sign�R�.�ndards�
lia�Z,������]�a�b�M�Ls�}���C 102.�� ESR�����ypa�6F�P���s����n���!�>� �4095�,�SD�ra���non-UTF-8�d�Yr���L60�LMem�rsafe��bugs �5����105�.�����Y2�Y���"e�2n�����c�s�__Ho��__�8���8�l�[nt-��-�g�-� b���C6�CI�h������u��c��j�WASM��ARM64�T�k�xThu�bird�F
�Ulo��F���
sgroup�+���G�L�K�GLea��K���𬟺�o�ra�epon�� e���g�	ETA�&�(h�u�03�Z���R�Y�w��s�"i�Y�Wdoc���was��esi���D'�frc�.�ri�e�.���ċA�G e�U„��could �[gg��a���]4�Ca�6x�5b����*����-of-��u�e60��Squi�	�-�N�xy����
� 
or��s,��GTP, Goph����
�B�s�s��:�s�e-�`
-���SSPI�LSMB authe���C�1318��Berk�y����
n�N�Domain�-IND)�6
���)�5S�{(��)��tocol�N�E��e�����(�d);�mol���routines������9��W��~;�7tool�=v�y�za����is�ra�V�ly�=��:�C�.l�U�dECDSA�SSEC�y����h���Fs�Gd�G����9���figure�9nsw�Brom�i��zer�dle-�!-���3�v��m�+�w
n���edly��8�7	�8P��e��JMX Ex���a��U�#e�:�co�	���Tcan��sc�_��:��MBea�;�_�et�-nakeyaml���8���^�s!�
d��h �%"���	���=�258����'�(10���(1���)Nuge���poiso���<���ld-�
�?�+��	��U�4 �V�3�V�v7)�4��z& 16�	�&w�ra��!mn�����/Cryp�_��ge�U525�T(�(R�S��(�)�[�!�j��-17-�Sjdk����v��<O�J��17���Environ�r���+S��D������?�cM�C*By��4�(	�a��q(JGSS, 82860�
�16��e��$�����
�M�
�:X.5�8ce��
�'(���h5�-�h26�hHttp������n�� ���j	 (L�Ttwe���c9���c�̯2ha����g NTLM� h�D�2
s��,9�_ns�j��F�����hJNDI�
��nu�rs�����0ƿ4�_�
SNI�G���/2 (N���O936ï3939�<(Prep�0�"��&��@��
�n��+�10,���	5) [al��3-�H(32503)�	.8.0�8��*�&
�o���1��1���+�p�1�7��186���x���at�us��f��-�j1��do��.�xml�W..c�4067�����$��4��&S�9�33gin�m�1 viol��b!������cross�/�"��292�,�"Co�5p�JS�h�,�:�� ����3.pri�e�>�z!�%#6�d�%#4�Y�I�
gnutls�
GNU�:��Lay�h�5(GnuTLS�g�l�B5��c�g�hi��#lgor�ms������ch��4SSL, �R��D�	�����7du�H.�_pkcs7_v��`/2��	�SQLite�C�~ ���|a�"QL�O"�;�a/. A l�.�g�&92�N�"ed�%�ete�A�!tor���2�le�gsk��,�
A�"�(����ni�ƫ��xus�������, aga�j$������o�����Jflexi�&:���1��adm�q6�;�:(h��$�6;�5�#���I�D����sql��: Ou�Lbo�	s��o���r�+.��0�F5��CNu��7��� derr���q�6'/se��2�D����amba�(���}�A�_
M�aa��B�6(��MB)�U���+��C�t0�!F�/�n!CIF�o!���Y0 PC-�
����m�e�?!sh��|=, �z�g�%�9��?��:�d��7� ����1�
274��
�E:3-� �)ir�0������bug��26041��y����yAu�`	��C+��� ����s��s�e�M��dae�>(my��d)���;�lp�#���;�	�2$�w (8.0�2��4�%:���+��pl�#�+���_*�T1-2478, �9��k91��y���301�4�CŘO��	miz����8�575�7ğ��2�26�7�8�34�5�6��?41�2�3�4�5�6��253�4�6���9��39����51�70��_412�4��_�6�7��_40�52�9�6�Ư7�/�N
�25�6�7�8��O30�1���56�?265�Re�s	���b4��34�1�rErr�Ha��ly�j96�JC�\
�97�w�f
��60����InnoDB�!e�I3�u�i8���17��5�<�/53��2��G�"�RP��C�!��|5�i7ŏ54ɏ�: �jI��"�62���{7�5�EϋPriv�)
�� ���2�qGIS�,6�G�=�0�>�K2�KP����S�vP�=d�2�B�0�72���ZFTS� z�427�Zede�vd�`�7�4�`P�lr����I�S�c&ma��3�`37�iC�eI�(�U7�E���
�i�y�O��DDL��4�4��	�2�>�AM Au�,�[��45�Logg�Z��6�L3���Ro�`���[����T�Nm�@b�h'ch�B(��h�7��0.el8�"���
0���dM0�J��gre��n��v� d��J���l���
Ns�j2BMS�Pp�d��E��N����A�{P�i)ce�6��9e����Ce�6���G��L�J�K��(L�K�s�l�O��a��o��p�:�oos,��se���6�9�:��V�T;����}���vB�;�<�G��;��go��*.org/x/�p�4n�in�*�FAc�ML��C���1!-u-������B85�g�-g�Ebcp47�=�f2�f:��+/h�!�7!�C���S�*�1705�U�!�[ e�������6UGOAWAY�7664�Nio/f���<Hexh�D���Glob�:306��:�h/���B�"e��/gob�ADe�4r.��K���}6�9�s/Si�,�<R�/seP�.;- o�#X-�	w��#0��H�"�j�8�jm��bi�	d���ig.�aQ�C�
R�6�O�Cp�h����e��Hi�����,�m�@i��-$�a�j�Rá8�"git-lf��?e��F�5r����� 1.�k)7-1 or��ve389�A�0� �LDAP�3�5�v�[%�t��A��<�0��I%�j�8�~P�
�^)���;�H��W������%�/��5��-ds-���IGSEGV�^sync_��850��]B$4�D��Aa�;�fon��,Jy��K�����9��)� �2�� �&:�DB92�:�B��e1�e�"�"h��c�l�b�3�B�Pl"�\"�/¾��r"F�Npak-�=��tl�5�&s�=��C�,:��\--mi�	-�e�
h�[-�V�	���@�Q�����>7��*8�qAddi�
��C�s:�Ҥ��j�>c�%�Ti�
�z*,�S�1�Y�p�*N�;	s��!ed���L�+eO�m,�	���,�uni�F��7ed���-��d�Fv�nsu�@!�L:�s�7 �ktop��7�E�
�d
�$�
o�E��H�jIhee���\e�~ �=�&� u�e�K�8nd�ara���
. �����+��6�q%�B��]�Penh���#�O
�
�����l�t�(���ect �Gst �a����
�#��J�=�d�w?�Key�� ch�r�X81-2���<��
�~"��0��
�'��
�W^s�6Ho�N
's����W��.�3�A%�
�I�_A�? ���/yet��^'�R����a�y%��`�8�utom��e��is�;s�S�Ł�~����:n�.%char��.�S�S�T%pt�O%�y��2570�@��ain�E�BF�P_��hl�n
����6�/��	y�w
d�y,�ah��k�o�P�_ac�>�-o:�S%��o�Jn��G��|ku��api���z�Dsh�8����*/s��=�>719�]���e3����3inher��?p��916�=���P�L,�K��Ifra� (PKI)��[��fu���(l��&d�G��C�W6�r(��ki-��:��r�&e��
�-RX��%�%7XXE�+4��h�>*Qt5�f	��'�Qt 5�%d��5�Q(Qt� �B�
�E�65(q��(5.1�Jo�g06�r�H�q�QP�[h���\��bi� ��?r�.��2
����f�
-��PATH��B�:�FriBidi�V�0o�bi������(�ex� He�<w,�\�zc)�����M��/��y�^d���w	�Uway����_
t�.f��l�$���t�xN�:gic�cr�^��ri��: S�a�8^�<�Y3��7Heap-�/S�0in� _�i_rtl_to_u� ���N9�N���>�^��]�mar�]�=1�=`
G�ta��0�$m r�/�rNr�Bd�	boar�L�Y��
G�jt�=�lux�'&�TSDB�8�Gg��(7.��553�����8i�: X����p��in�1Url�q9��36�F�C go/��9�"�Pa��2��*��s�M�Z�2�%�  O�#I�t�)Toke�%@�1��/�5	�?	some��D�167�"p�P/�_������oI�Y�v��*erC��?��]9�f�ª��#�����E70�CSRF�F�	p�g( e��J��O3�OIDOR�O���clos��Q1�Q�Lx�rQ�	LSkip�I81�(�0�F��M/gzip�BR��.��IÄ�9^�Unm�hal�F�X��:�Y�An��JSON�W��WYAJL�^X�v�Seve��]driv�SAX-style)�7��	ANSI�Y/�J�B�"���4�WNe���	yaj�?h�c	��	����%inputs��a��teg�5��v1�=*�u��C��H��3��Ls�y<�ack exhaustion in Decoder.Skip (CVE-2022-28131)
* golang: io/fs: st�BGlob�:30630�:compress/gzip�BRea����IÄpath/file�ߌ2�Ben��ing/xml�AUnmarshal�F3�Fnet/http�uti�KNewS�XleHostReverseProxy - omit X-Forwarded�	 not work�4�j2148)

�!more details about the security issue(s),��clud�I� impact, a CVSS sc�G�
cknowledgments�nd o�/r related�Fforma�
,�f�to�R���~g�m lis�,�R�&�Ves���:.

Addi�
�ECh�1es:�Ҥ��j �c�%�Tis��eas��see�fAlmaLinux�p� Not�0link�NfromΎRedis is�� adva�d key-value��. It�"often��r�%��as�Hdata-structur��rv�si�J�Is can��n��n �'���ahashe��1s�ˮvsor�B�. �per��O, ����ith��in-me�y���9. You�wp�k�a �dei��b�&ump��2�ΡZ��y�wce�qa wh��, o�9appen�Leach��m���
 log��T�Sfollow�%p�Ya��have be�?upgrade�4�\r��eam v��on: r��(6.2.7). (BZ#1999873�S��Fix(es)�@*�1: C���j�� via Lu��cript�ϡ:�environ����4735)�MMal�{���D��r�����>6�<�Im�� Build�Ѻ��bic�g����;cu��miz�OOS artif�G�Zuch��VM�[���;OSTr����i�%that use��s�S un�p��hood.�v�m�bi�	de�G �
.Flo�W�p�
Ra�ype�panic if�c�}��m����too sh�, pot��iall���\a�jni��of��-89�<�WavP����letel�-pe�*�7o������ provi�Slossl��igh-qual�~�y�Ea�uiq�xhybrid�Mm�. ��wav�k: Heap ��-of-��nd�a�dW�#��Sa��s()�01-4426�=0Python�_in���Ρ�,�a�&v�\b�-orien��1�$��3��u��,����p�d�ul�Bclass�excep�x����e l��l dynam�n��������l. ��supp�x�t�~a�ԩ���y sy��m�ll�Clibra�����ell��.v�ou�nd��;s��p�~�Milca�f�:��ch��fun��do���#s�At����o�Brgu��15�07�<�X.Org���-sourc�'le�����X W� S��Q��X� bas����-����� �full-f�k���p��us��a��signed�X
�:Xwayl����X ��@runn��X�G�~s�W�2��xorg-x11-�J: �S�X��
cXkbSetGeomet�Q�acc���:
31�|�W�7��bDe�I�����<��h��l���~kb��B�H�t2��:���}
f��
a�+y����s��m��pul���XTag���
F����J(TIFF) ��s���}:��
���
�

�f�R�I�H�056�U�BNu����po�e l�N���"^2�^r�Eab�$�r���.865�.O�
��or�ɡ!cp�=924�=��-buf��-ov�/l��:.c�m���	2-135Ą�[	_���cpy�>�T_��	x�V�o284Ĕh�	�� “����S���9����p�Pd�n������b��Fe�ZN�[l�s��dir��ü0908�tDi� By Zero�rop�8�UW
�V
�8� �5
�q���������`j.�<kopp�$��P�$�Doc�}�r	PD�q	re��^�	,�xd�l��H�lEv��$�y: A�5�S�>��Hi��::��2�uau���	�2733�=�GS��)��,m�a�;����ed���s��ilt�� �op�te�!�:�b. �2g�Uer1-plugins-g�u�Bc�]�
�`�-����<-in�{�@�c����LGPL l�:ns����Ñ: Use-��r-f�Ai�4trosk�mux���1-349�=��/un���M�$v��d�G��[s�2�c�n
�UDNS���SEC �`olv�d �6���(1.1����7�_�p�4:��n�

l gho��dom��whe�@ma���	��
�S�/r�#�S����abi����5�Lnam���8��9����Ɂat� �N��=.
D��co���EIMAP ��U�UNIX-like�V�"
�n�prim�|���|��i�,��also��/ma�POP3�t�j�
e-�*
�A��Ģ���mbox�I�*SQL driv�s�Iau�1�oc�K����sub���d�(:�]��leg�s�
�Zwhen�� mila�s����non-��wdb�|� 	��55�=mPHP��HTML-embed��� �
�

��on�������}p�e�>TP�.�6ph�8.0.�e�10087�"!�h�0
U��_ �_due�e�_�L	_f�S�M
ail�����+�u217��Q��i�=� arra��pg_�-ry_pa��	�l���jo RCE�162��ܻ7.4.�(,�
-pe���0.13��55422�
�Spec�
�L�e�"�jks �(�Z�o( pars�����9�D����r���:&�n����vuln����261�A-dns�<q���
D��-l�twe��(D�<
N�<
��)���C*�DHCP�'�H��
Configur���@to�L) �����Z"����dhcp6_no_���0�34�</O�iBLAS�8o�'��&��\�G��2 1� BSD����la���j��*l�<v�40�>�,Mut��
! �?����c��b�+t�'-��MIME�L�� . �K�st�!��,�&��s,��n�lMa�,�{�Ap�7s�����6�\
�\m��:��uu�4)�T���F132�=c�vBerk�8y I�Xn�.�L�X(BIND)�fi��#��(�)� . �E��e����(�d);���(rou�
e�!�`�~���D���
�~;���;+l�=�Wify�	a�/��is�� ��	ly��bi��>�ks��1c�
�zso�J$�A	252�o#�GoS��s�!
f��$���@!��e��	�S39�=`.�SJPEG�S���M!���G��B����O.�#���E2000��E�ajpe�*.se�m��fault�Fopj2_��+��u����!�'1��='��5�g�Zp��:pow�ul�`ff���3�2�'�dweb��$�v: �_��:��ad/�w��y�&�	�2394�6�;lua�<��@��4�i��4:�ebody�O27�(�O�
��.�����v�"l�e�unlimi��L�XMLR�(B�i21Źp� 7_ajp�r��(smugg���C6377��f��9��
�5�o�5�����jȮ:��7dro�25�'hop-by-h�%me��ism�T181����_'ap_r��&28614�<in�;��cmp_m� �A5�>I�o��4c�0��6���so����=��G�ana��i�\2 P�8��-Pilo�A�n	�]���		���F�4���Z%�vpm�
�P��6�8�0P��,ic�bpf�(e��>da�,�/s�L8al��shbo���%�=;:�r�	�"#�{
Transf�~E�;�D)�;�
70���Ƣ<gob�A�=��K��<WebKitGTK�
�$���
����Vr�$eng�C
 �:��Bp�*����GLib�1�i�r
�a9bl���J�)���
�*�C��1�]�'��)����NOME,�%�Xlo�)�z,�n�`�<��t��O/�h=�0�>��<�=���Dkitgtk��"l�arbit��g�W<�Q26�.�9P8�PB�	�Q9�QCooki��n�+�y���Ys��
t��|3�!�f�/�fM�>�rup�:�f�6700�:c�P9�<P1ơ�6�16�=�7�F��U�M��C�h:T�/
�GM�s@rLay�/):��Con�=s���3029�@@�=�
���2�/�d�M-op�B��X��J�W��/�)��nd�	3
�u����
��s�� �Z�@+�.�uXSS�16-3���a�:�N�M.js��s�Hw�b<���O�
�.fas�C�w��'.�n�JavaS�_Fp��2�8�+n�ϡ�(18.9.1�%�9, �17�'���?:��ak ra�5mn�<�ryp�~�Hge�z52�H9�>�5R��S����i������fiel��[�q�1�!�	�]�4���s�u��6����ky�+d��,��ah�
k�o����>c���8:��t���Gm�f�'��	9�yF*�{�,K9��Bug�c��ea�o���+=�D/�;/cni/n��Kd�	.���t��/��/�/�����W<(�Y���st)�l6�	 ��new���6 "�0A��LS�8A"�Y���Xki��may��ad���'�;E��4:�a:��&�Qun�|o��	������c�A:�{/�Z/�[/0��$���m�\��CI��G�5��[��8.7]���7�'-�-�F���G�.RPM-GPG-KEY-�K-be�8�[8�
ADD�:6k�.��r��]���1�s��u��%�
[rhel8-�V.0�X976�PTw����k-d�0��`�VB�����*	�n��l;.�j�i.z]�"	�ڢY)�23�I�+�
�r"��Sg��empt�Q4�&sudd�/����H�H�PANIC�>API�	�6����Bp�K�>2412�>�*�,g�Lg�'�IPv6�Od�%unexpec����.macvlan�{is�vd�Gp�~�G4� �33�w* S�6�'sh�Uo�N�^5�0�@�Is��K640�
���,K�nRB�[�.L��Cc8�_�U�c729�L-Enh�c�~(�[RFE]�&�o�Q��M a��on���lthy���91��T�;-���5d��'�Ovolu���h���Mu�QNb���%�B992).NET�c
m�zd-�k
�a8�R�+
�
ub����C�8�m�������i�+�LR�
�N�0�8
�R8�`���v�O����n���^i�
�2upd�|�U�'�VSDK �1�@!RC 2���Run���.�6
dot��7�W(�|�4642�t=�+�8�}Cget�
�5�����ld-����+d�z-��410����
�v/
�
�I�^�}��f URI Su�A�V/na����I/445���MC�F�
e V���
By�5�S���T�O2�O��žc�es���Ȳ
�
�V3�V�?s
�[�N.�K
p���y�H��o�����ttie�"18�)��$�E�Cal p�n8�=�mm�'i�#�(�X���I� ho�{429�o�PMoz�l
a�5�?bir���S�lon�':����sg��p�-� is�n�s�L��� 102.5�����:��KWork�	m�2�sl�P4�9s��D�r����	�)Ai�()�540��_Fu�icr��4
�Fb�F�:4�:�@In�� S���`�H5�H��a�mR�

m�@6����&���I8��G����C�B�@9�@�safety�jgs��x�wFi����YF�B�ESR��Y�'�	�-�;�e��>�_s��S��S�(c�[� icy�^�$�^C�=�4Tr�as�H�D�v<�$�Br��s�]żym�s�����6Z�-�+)��S2�SKeys�C�5>S��-�n�L�%���:�0C�qmo�b
c�Ao�B@�1��
drawn���>8ow�wUI�U�<I���,�Q�r�!"e�3ut�)���-���y�C����f�T�2#�P, �7T�
� ��Yi�_�%����|#���t�}�p�l�tV�i�C���
�^O�:���Xl��or���s��m��m�Lo���;Gn'�to����O�@����g�, giv�*w�.��a ��4n��pee�:Z��v���1�IForg�
V�/04506����12�,�-�m��2�D4�j��,�V-m�m�[1��B2��b�/Exp���:35�y'�L�"re�"������Oin�L oct���q35�-Pro��e�VJMX �=��N�O��U�#e�:��#Oor ��%�|�sc�O�{�:�MBea���_�f,��7SnakeYa�,lCon�W,�pDe�K1���R�L�b�hE��(1471���f6�fA�?*�a�$a��ro�$e�L.����t687��	
�	6�����_�
�
�#GL�38��	��+�6�	Dra�:D��6�^�N�5	t��_t�G��N�`�3�
Rʜ�7%�Nwer����Fs�G6.�J�G��(�$:��*�7�09���`���%�16/�"�[��@u��ci�%fit�!�?lar�,�V!al�L�$�Y!�
5�N�^*6�*�NQuo�&�n�O�W%����)er�h"�
g�T�g�[V�������M��i
�Q��g�W	l�U��
�{"������7�6µ����=�E�9���{5�L���zF�p���53���d5�'�-���4.21�!�	�"�-fe��_�i)o�`�<:��]�",uth��U�N�W�P*�@0�.		����: "qs"����%�ma���_2�����2499��<b	�G���(�.	11�O��(�3.�<�(��(�s�5�z���7ECnet: Parsing an empty HTTP response as a JSON.NET JObject cause�stack overflow�Dd crash�process (CVE-2023-21538)

For more detail�,bout the securi��issue(s), includ��� impact,�_CVSS sc�G�
cknowledgments,��o�/r��lated�Fformation,�f�to�R�� pag�m lis�,�R�&enc��s���:.T�USBGuard softwa��framework��vid�1y�Jm�t�; against�]trusiv�H�vi�aby��le����basic white����d bl��capabiliti�@ase��n�Q attributes. To e�� ��r-defin�/policy,�ӫۢ�Linux kernel�� authoriza��feature.

S��Fix(es):

*�Mbg�V:� un�<�yac�via D-Bu�)19-2505�)LibreOff�3is�bopen�3u��, commun��-�Wel����-�3du�Ev��su�. I�7�ߡbkey �ktop app������such����d��or�spread��e�p����man�ף&��ula edit�8nd�draw�Y�Qg��. ��rep����O���6��|imilar b��enha�*d�#extend�����Ml�t�(: Macro URL arbitrary��ript�T�=���}2-3140)�CE�(of U���գZs Due��Im��p�Certif�me Valid�<�c26305�dS�dc In���5�8V�'��Al�:s�fRec�J�ss��s�� Web Conn�Us Wi�@�DK�ƶ�Ma���8Ő6ǐWeak�4Keys�07���f p�w�8s�ontain����,��fun�Wf��anipula�[Tagg�fIm�=��l��� (TIFF) f�s���T�}: DoS�om Di�
 By Ze��Err�p�w056, �7����t�Vub��free �G�arup�V���q�N��()�� a���<c��.c�z519�\u�32_t�d��l�9����7�n��P��write���a867�a�%h��p����v�Er�sCo�;gSa�Gs8�s�Ç9ˇ: heap-buff����X�LS����953�^Ass�1�%�C�"�20�QInv�w��2����S�a��Clos�_�V_c��W1�W��_width�_/�Z�leng�could�	��ut-of-���e�>se��16���������	�?s����m�s�sbetween���s�g	d�ЩV�:���I-w�'�B�/�ur�x	��[����	login-s�,���4��fac�
y��d�W:�-daem�;�whe��ce��� wi�����h�ly ne�#par�khe��ur�br��et�X4��	���z�Kbe��d��@�varray ����ns��nt�e�3 type�p1�p`_�_m��hal_by�wap` doesn't�fds��Ă"f�aign" ��ann�)��u2��K��-�PVirtual�	h�1 (KVM)�	���.
ull���#��sol�T	��
�F�num���h��5
p��������E:rh�mm�
���s��
��W
��spac�*m���X��run��������e�¤r�also�WAPI��O�k�qac���>��ed���QEMU: QXL: qxl_phys2�>�saf�Qddr�V�pnsl�I�l�X��n�w144�v

Bug��� kills���Rre�rt�2M��1G huge�vs �em�0�y(BZ#213217�VMs�(��o�&nc�%ipbo��_���-48504)SQL�hs��?
that�� �( �a�: ���. A �g��bse���&92�Nsuppor���%��lete�A�!t���6�D
ngl�isk�~
�ñ��(�g
��*���9veni�`�e�M�x��i���link���zenjo��e�pw�֢Jflexib�]�Q���radmin�����h�l���5���Z��E�S
�D��er�Hsql��:�z���	�)
�2���5
���
��J��|rgu�<o�ڪK�T3573�
Postgre���adv�~o��-�p�*�Z������(DBMS)��p�d���S������ps not��lo�g��e�6.�+
625�A�0�Ab��OSy��x N��6O�eASN.1,��	spec�ue�	�dX.680 ITU-T�	�G��:)�	��d���Eur�k����D�@ui�q	E�S	�/Ru��(DER�y���l90) e�"�=de��>��tasn1: O���4ETYPE_OK��1-4684�&dpdk�a�\�1D�g Plan�
��jKi�����Z�-�>���|riv�z	��fast�ae�
����	 �	�����Aa Vho�Qh�[e�
s����tha�Uwo�g��or��exha�5�l��B�N�o����xml2�ɫ�d�toolbox����ة�v���XML�>�����=�u: �z
g������D_PARSE_HUGE�
030��Adi��&���Qe�2�wr�� cyc��M�\
��java-17-�j����JDK 17 J�/�� me�$�
on���+S������?: han�ake���ac�	DTLS��	�(JSSE, 82874�����b83��Ys�pba��	�)r�pt��oa��(S��I93742�I4�B�QIn FIPS�`���6����
�
�	��#NS�!�y��med���K���
-only�]�ջ�no PIN�'p����Thi�reve������s����&�Do�뢏�%. �Pupd�Ca�O���?rol�6��u�����new��p��q-�Xps.nssdb.pa����-���onfigu��Fm��n����t.�*���tem���(����i-l��
�s���\�
(RH�
747��Pr�He�On�R
 quar��f��up�	eam�m�
(��0�m	17.0.6) [almal�-8]�
53��G1�G1�G�+�G�0j1�j18�k7797�k.8.0�n8�m�*�&li��ri�T�FCORBA�(
er��(S��v502�v�$�vL��D�Be��@Re�{��Local�(�#��URI��97��/�8u362��99��r�oke�"�]�d��v"�/io.��P�Ni��" "/etc/pki/�!/c��rts��w"�w,��+��63595)Moz�a�D����!-�! w�p��w��,���T��i�E,��������#�~�up�;!��}����
�102.�} ESR�x��:��usrsctp��ԩ��f�687��:A�*!��E�GTK��!��r�Y"����U�D8�OMe�]�w!�ty�gs�Xx�֦�109�U�����Y6���Ya��+
� �~�phidde���
�y
s��p�Ī9�P�@be�ܢ�������-�$gin�9��% �o
o��m��ab t�g�rnavig��ù�c��C��P�c%�.
�h���<��
o��!So�9���
W�R&�y�n2�nFu�cr�g�X�"��bypa�'�
7ĩa�X�x<c�
>�Yo�V�U</��N
ed�L������	��k����Ķ�X.Org X�	�vXp��e�����-:�6�������pe��n $PATH�88���>R�>'w�	o�����0��en���_�ht�H4617�IInfin���Jun�$ d���y�6��Go�)�(�(��+�p��&m����(g�o�ᡏ�}.�,�/l�na�๽��n�,go�<. ��:���ve/�:�v���m�G��um������Z87���X��+/http��~l:��!Prox�h�>�{�Rw��)n�.ea�J$que��met�i80�ir�xp/s��mit���U��+�N171�N�X�l �J��f�ө�ppc64le�P454��cryp�z�:c���"$�/�e�	s390x [���49313��Th�?��rd�3�lon���Q���sg�zp cli����L�1���z���st�!0�S/M�-	�R
�40 ��
�P-s�M�che�kd�04��i�'a�!�1d r�Q1�
��l�& d�'n��^$�9�K2�n1�[*�p�	���'���Ss�T��-�b!�l, ��e�z�+�ea�����p��!�'�(os�0��#+a�\py�c��"��his�/����'��2����C3on�����)��	�= �a"ne��have�|i�]�/us�%ch�O�׫�ir �/i�����	,�0�&m�?��t�� si�g-�å��net��Y�gi�r5��3�'	���~	3�+�>H�,��"n `git�U
`,��) --��`�@&��c0C�&19��(N��C�}u�2(VNC)�t�8�{�"y�f�����۳$view�'�G�j3e�K��o���where�;is�n�?�Y��any� �5�5
e��!��
e�&��t�Y��0)i�.�����53�-�������axorg-x���3:�WepC��P�`.Cl�e�-af�-�q.�/pr�&,le�0
�v�049�7�\�08�0�^�
�81�	PKCS 12��U�76�	�b	��p�b	l�i�k+ol��Wr�+���
�,
572�S�(
hij����Q�_,�F
�V�E�,�EPo������Qomp�����'��g#�(pi��Mon�V7�^��$1d��c�y#�<VGUt��::SetupSt��Geo�Dr�M�NUĢi�ߤ:dom�O��L���xxt::~��a�Y����
w��YFocu��@�N�S
1��S
8�Y4�Y�I6�I�{(�r�
���a(�s�b
���I���Q�b2�SO���s�M�d�J'eIn�:S�(��#
��7�Im�3Key�1��
���J%���V�8�c�U�x� f�;.l��
�t
�5��bin�H�ZIME�_�PGP�61�
��wPy��n�
���t��&��4ve,�0�n�Q��,��e�i&d�5.,��+,�Kce���v�Uh� l�]" dynam�?�&�7���i�D���&2�v��um�G
��
c�+�C�,�well���s+�/?�����5p�}�v+�(!�W8�\PyL�0_F��S�=2��<8�3�a�k4��igit�t>v������int��%�m0-10�X���� re�o�Iuln���3�������
.py�y�56�B����y�r1��6�^P�rCPU �!al�ȢU�A�w��:�%IDN��#����>450�M�.�<ba��
i��-�AS�IM�);B��$MB)�@toco���+��C�;�A���#S�i3CIFS�;�p� PC-�t���8to��#i��pr�1�%����s��:�'4/HMAC-MD5�YLog���1�Lh�;l� w���b�]b�vo�6+�38�H�BHP�HTML-embed���%�!���l���UApac��aI�3��
�]�ڢBpa��'�b���
��a ��r�%��
: php (��
).��$1666)��XKCP: ��@�K��HA-3�)�����7���h�@A�� in�̪oki�����d�>`__H�j2-`�,��Z��5�B�q�8?�z16�{�zOOB �1�Q&i���i�n �
��in�ҩd�D(fo���X�7�X�E�3�PDO::qu�T�?�ore��H!��|5���Z1�Zph�Gwr��er�G-oc��O�?�qu�gzip���$5��F@��*�0���:��g�䤣�@8�����v:�_dav�g�\=/�
��z�E�D:�06��^�Hp�g!_aj��P�9re�X!s�Smuggl�6760�C:�Msp��t�<����F!�	-�$�@!to c�7�al�6.cr����
K��"sscg" ��Laul�w�=�r/dh��"s.pem����o��i���l�/l�y �<sts�f59�	�O�0-� i���
�����re����+ �:�>�B
�A���Fkitgt�7p��7�*� l��f�y�p�D���b�e;ploi���8K��	 �6K3�}9�h��O�Ni�"(���#�m9���]	��a�!�� �8�0�c-en����%	�*
�F���m3�����Hm9�mI�&G�Uge�
�Vdu��JIT��i��m575�#�Y1���9�Y8�B�Y���
<�/��t���t
�5���-$l�
H��6���%�v�F�%���%ed�%�w��UE9�E�M��;�!��0�O��.W��{A�{F�{�I6�6��!Es��bV��p�T6���gnutl�|L�GNU T�K�
Lay�h�{(Gnu�k;�g�-�3�+J�-g�h�algor�'m���s��WSSL, �R����;������R�s��-c����<RSA�FX��'��L
3���]tr�;'i�op��ip:7feef81809f�k�997�'c0 e�U:0�g�ͬ].so.30.28.2[�<040�+1dd��/311�)�J���
�J��1�N��
��FUEFI ���E���0a��Y��(��n.��a:���%��on���5����K����
K�_C�]������*n�PK��	e��Zto�n�VJ��g418�����.j�U��>���rbuil���SI������+��y�A?�y �-�6�4�n�ϡ�(16.19.1�|glob-��=nt�/gu�v]Ex�x8D�����1��06�4-a�/�#��C_s�����|�{-�r��3X��/�[9�KH��-c����`�!]sޯRe�5)�
�&588�P���.s�#�N�D�2ed�U�P.m�1CM�T�H3918�W�j ��$�|C����"����5�5�R9�RFe�z#�Pdi�7�
�X
��CCRLF�[�<��e�Ks�\36�\��AA�UICU�h�&��_DATA�	�
��^�Z�^����H��f��U48�^��{8.14.2�K{����o���C��'�.re��_�>�5�S�M�J1.3�M�]%-���#��\�uI�� �����in�W&�#90��?�1���-��Ym�),�I�o�'�Jbr���T�{��b��5�B�d
�A��H%10�&FSA-TMP���F"���g��.�/��p�N861�b?obs�0d��f�.�
�nC�V��G�" age�lle�j�~(���^�0�c0�`�l�=��2����f/�Z50�Z��SS�aB�0��CĞ194����1-Dis�@<�2ilen�����&9�Ī=e����D�(����0��)���sB���/�{d�Te��E�8��+C954�m�op�5�O�M�BARM64�B�{&�C�UD���6�9Ar�	^p���9A54�Y3Ma�8x S��Obu�e�*¹��l�qd��+��VT�842�f�\��@H�>H��h�8�/�n�3�B347����*�.����X�
�~C��{"���Y(8���4Z)��19�xVS�d��/ �C���>68�6�>9�>i�len��7��r�]i��K�c��Z8191�Z�e/�Z���.���W���nnegoti� �]3�U�]��:�]�`
�Rs�9NULL�LE�.6��62��O����	�K��P�B�e�5�w`�]8˭���las��Z��V-to-��\�5s�6����W/��`����b�D���9$�s���F$vai����:ed��os��at@� are FIPS compliant. It was found that�i�iltering�too strict a�&�also exclud�%service at�&butes. Thes��now mad�vailable in��mode, �nhey�,�non-�. (RHBZ#2186835)
* Previously,�7 XML signatu�@provider��un�nto operat�y. Follow��recent enhancem�s�6�+ support�rca��w b�.ed�o�^�e��dń��27��T�aPKCS#11�[us�8by���m�i�differ�ɦ@tokens��some�&��y��t�Winitiali�wfully�fo�, lea��#���eptio���hrown���-��. With�mre�A�H�
�?�)xpec�Ӳ|h��6�N������#1)�@j�m-1.8.0-��njdk packag�����MO�JDK 8 J�1 Runti�Environm�J���*Softw��Develop�+Kit.

Securit��ix(es):
�֥>: im��p�/onn����:du��TLS�shake (8294474) (CVE-2023-21930)�WS��HT��pars�issu�>�2�>9�>incorrec�que�7of���Oc�5��garb�A��ll�(or�Z8191�Z54�Zcertific��v�Sda�좝�W��sess�nego�x� �]310�]67�]mis����check��r NULL�arac��s�62��O����	�K��Proc��Buil���]530�8˭����slash�ZURI-to-path�&vers�6����b
F�Jm��det�h�|bout��s���q(s),����� ���{� CVS��c�G�
ck���zg�,�	o�/r��a��in��m��,�,��R����g�m �E�,�R�Ss��.Web�:GTK��4�ݩv���web �9d�engine �:�v�Bp�������l:��-af�u-free�����itrary�a��G���w8205�wGNU Emacs�wa�iwer��, customiz�w,�/lf-docu����ex�'di��[�R�Y��6�6di�-fe�)�ɡ�rip�langu�N(e��p)�碩capabil�9��r�� e-m�\�!news��e��:��m�*inj�`vuln��U�org-�G��617���lib�*p��a��֫jool�(�L�P graphic���.��n�ڪ�� w���Nossy�]
r���digit�photo�Q�=s�P��s��s�-a�+c ba�jo��VP8�i�+�$n��n��(Resour�
In��ch�S�"ile F��(RIFF)�wmas�_,�Gd��o�`b�s�\��`	us�����,�chiv�ס9di�x��
����Cef�i��ly��Mozilla:��: Dou�w�����1999�L��esw�Y�_pl�z��IPs���IKE��Linux.��*��net�to� �e�:us�tt��	�tryp���Z�bo��u�M��c��;���1�������
l�
you�Pb��{�_
u��	l��rough �[
ru���works��
ch�
�m
tu�2riv�%	�  (VPN)�7l�@: M�U	c�
�)v1 Agg��ve�]de�	et��cr�o�<�U30570�VK�l-�%V�WMa��n��KVM)�Zf�����{����ol���o�kn�r�_�	d��e��E:rhel�
u��s�w�h�sus�us��*mpon���
��un�m����e�¤r�X��WAPI���ag�0�	te�_
���>��e��y�Xm�Xntfs-3g: heap�\bu�G ov�3�in�&ck�R1-4679�QEMU: VNC�`teger u��	�9vnc_cl�(_�j	_�`_�d�	CPU�	ha�A���b2-316�����f�$NTFS���a�����G��_get_�_��8
�c0784�da�&_names_��_�P
���p6�<pmft_��_�c�k8�<k��_log��arr�\�t�tpm2: TCG TPM2.0�s�	��me��rrru��01�	

Ad�5on��C��s:�Ҥ��j�c�%�T�[se��Alma��R� No���ke��rom�M�g�z	-�1
���G
��a�6�/�T��y�`d�,�'ah��k�l	o�P��c�go�.:�/http�Fsa�z�5Transf��En�Y
��hea��|170�2�Ugo/�2er:�)a�� a�%P�*�1n�s�M962�M����+�erro�v�o�n��GOAWAY�M27664�Ne��/xml̟De�Br.Skip�I81��Iio/fs�BGlob�6�]�:�
/gzip�BR�e.��IÄ��/f�Ȣߌ�`�Unm��h�C�F3�Fgob�X��K�A���?��NewS�]leHostRe��e�
xy - �Zt X-��w�Oed�	�y�A�j2148�^�7��	�g���y�� Go�wac�^�UHTTP/2�!���~
�e417�*��:�m��c�T
�� �[�" ��v�/	m�F077ï�t/tl�z�%�e�
l�Rr�%��_�)_ad�B29�Qm�Bbi�	d���١
.Floa��
R��ype��
p�$�1�P���m����i��h��p�n�ly���_a�jn���`�����:yPyth����
���,���
�ob��-or�e�S���
mm�V�-�a,�z�pe�s���{s����3y high�|
v��dy�	�=�a�R�����l. ����t�	a���any�d��ll�C�i�s�ll�o�&r��
�|d��� 

�f��have�e�p���to�O�&r��eam�޺����38 (3�(16�h�(�()���PyL�S_F��S�z�does��li��amoun���s�v�������in���o�S�X0��	7�g�����gdi������R��.py���b�n���c���r1�5��r�x�via ���� IDNA��i450�M�R�=9�9���unb�� ����zng��[s��c�bg DNS ���SEC re��* ���l��RD��g���)�X��un�
r�4d�S��um��N��"��p����LA�L)�l
04�<8I�����
������;��OOS��� �Gs,��VM�.��OST��i�%�w#�os�)���hood�
��w/tar:�{e����Pwh�
�<���
287�P
����
u���f��~�1��Mry par���a�i80�i�4r�Hx��y�jx�@�\��2%�#�+����: A��e��%��?p�:�G����
��l,�  r��	��r��d�bo�ͪ"��� ��G�t�=InfluxDB &��#TSDB��S�=�#�(e�p!����	b�<k�O�s���)�6i�92��2��>3	�7plugi�P���nc��o-Pil���%
���Y�s���<)se��vpm�
�PRe�X,���@PCP���bpftr�� $�>da�,�
s�Jal�����:%�:zWayl���o	p�!�Oa�s���alk�
�)�O��Q ��$�F"�v	�_�:�^�G-a�ndalone�
��y�"����N��k�c �,�
"t����ev�>$�+p�de�"�� X appl�X",�`a�-���΢��c'���ᦙtra���G�ZX���#rootl��\�R�E��)��K���8,��(1.21.0)�-�-3762����4��$�-�lwl_shm��0-c�*v�a��1-3782�@
Berk�8y�X%N�Doma��BIND)�|�k�)�5S��(�Q)�����E�Oa�x�(�jd);����(rout�#�&�
�h����`����~;���v�fy�	a�/��is�42� �m �"��'bi��p�.�1lar�Qd���[1�ely��Z��p�o�u9��^������UPDATE �Z���+�?94�E���+f��i
������P��!�P736�;P92�=\���st���Qar�
io�#�2-��(��4�mon�5�
f�Tk,�(�\I/O ����3�������
�:�G$�$��_s�6)c�@.()�732 bit��F37�=SFRR�r�L4 �,s�4�6�e(�0TCP/IP�-r�2��It�BGP4,�PFv2�3�dSIS, RIP��PIM, NHRP�
BR, EIGRP�zBFD��frr�u�f-�"�a�s�|�5em�8���v��703�A��$r&�Ipo���i>����mod�:��98��k&X�����W�`�X����=x�`8x11��:�)/_GetC��ed�(!�xkb/�.�/55��VXkb�EKbdBy�pu��:�n283�AT��SwapF�k>I���r2��134͇IPa�Ung�u!�	�ss�H1�HvdiSe�_>V�oNot��֡H2�HS�Sa�SetA�B�K�#I��P�����4�IDeepCopyPo�C�f$Ɠ�
�@�6ileg�H�r$��49�e��F�>�>�(�
j�=�"X.Or�@
�-�"�?X�(C��%�<�`=� �d
�`��-�&�!
a�2=�
�-f�ke��ic�� �~&a���ed���:��Pop��(%P�CD�B�y?PDF) r�C��,����A%Evi�l��p�y�C:�JBIG2�e� �tmal���ile�,8��9�:�n=N�>C���	(�;�5�qm�P��X�-�
�>r��,iew�2c�G�ktop�V
�I��only�ޢ��/=�
re i�K���t���u-� �5�����!�Td�H���#f�Y�'te��1i�����suit�<I��s�T�?�b��:7�Z�I�Fkitgtk�I���s0�J�{2��V�>�Y�H35��BY8�Y���W�Qdd�ed�c�ve�v,h�p���Z�*1�_�Uwr�#�c�.�M@�c���n���[�JIT�f�3N�]923�]حUI�
4��9�K�*3�f��"��xƢ��si�4���h�D4�c�5�#�a52�@��Y6��3�6�Av�9691�YS��Ori�w)Po�y�pa���=�H�_C�iƋ����P�A�7�9�DY700�Y�D�n�C�V::R�2Lay��:��Ch��/�U�5358�)U�er�U6�*��Z(N�7S��i�L�[1�+�pa�C
B��-�	�hGaps�f2�)fupd�Desce�[)ntDep�ntFlag�k���:W	F��RD�O ���qR�
D�\
�HM(�<),���4Apache lic�re�*x�ardp��*�73o��V�M���
��Micro�P"��s�b
��x�J���VBox��	�y:��`�ca�w7l` �Rl�5
s��2��;t �"un��X��5��;�v�&8��g�`/v���/h3�h�����	��"zgfx���>316�>��fi��be��+i�w�?7�?d���z�M�<urbdrc���-�>8�>��Vl��/�W�G9�G�K�r�B20ˊ�SW�!����`dr�5	`�H47�H��-���N418�>�&G��a���	�g;���{;�g���a��]r����. A�+�B e�&�'��Ss�T��Y�` e�IW��en�{	��a�a��t!cop�Ya�'��0y���� act�$��$����his�/�is�
�H�2�
���o��R���Tt�:P�*A�Ƕ�ne���0���on�/us�@P�ִEir o�>����@�t�Pm�s��!fo�På��no�Y*�E�|��%i�H*O��'ulti-�L�6Q�Y�s�find�s�4�,���o^ly�����xt�2�2476�#�mB��!afe.�y@���(��s�<9���<��"�`(��!��
����Sa�o]�)53�Ng�+�|R��kspl�]A��.u��l�L�w�f�s.�k��
�;C�7�D���]+��D�D�6�D��D��	��B27 pa�WAs�r��ѥ�2.7��?Uber����&�es�va�G�@���(�MySQL�!P��&��V���x�CCt��
�C��i�
x��r�-r�H ��+��c�Z:�=���@��a �'����T���<��>h<�SL�5�]S�ߪ�(LFS�%pl�"�75��$a�To�d�s, �f
��<e�C��"�	�CHp� ��s�����I�-��2����	�o����	�r��+�D�?�F�B��B��/adv�)8d������E�3� ����Ksql-jdbc����e�2.jar��������h����a ����5�:�[C�Hl��#�p�red�Zt���du�in�Be �po������946�<��XADIUS���U
��:�	�ly�Zfigu�[��nA�paD�	I�H1�
S�	(�e)�, �(��za����a����3��a�W�
M�us��+ EAP-PWD��5��=C�ka�:un�*����ASIM�A�0�Ain�c a�u;���9�<�AONb�;t�G���m��f�)�����k�Zm�lpula�(� ��in��Q������69�ar,�	, g��f�JEd��6m�&�$�d�L��an�p'��ad�YB,�Gz��+s��^��2�����
:�m�a	 ��>��_bfd_�t�Ta��3bol_�:_�mle�*segfa����2�@��t�r���-9�$�^A���m8����XTag�M.�,O�ciT�ci�0�9�}�"�3�C�}
cp��./�_�1x��+62�I�S�
*��X�!8RGBAT��Ex�Z$�k���f�}xMako�"�	��l��t�C���0���vr��;n-�tu��+*��
��o�r���ximum�[C��m���
E�B��L�:r�?�00�q#�B�ar����I��1�S�i�*���k���fL�lOSIX�8�߫em�}Y��8�=�L�q�F�on�
��S���gnu_�QJg�
�I1-336�*�=��=4�=��
 ��w��_�G()�	�B5�/B�=V
PH�lq��w-e�3d�}�4s����}p�!��C
���1\h��?7.4.��>�XKCP�6��SHA-3���*
�"�74�Bx�r�&?�<$r���Q��oki��Xbe �����
N'__�>-'�C�S�3��5�$�g�}2�z1�ld�zOOB���yu�>� ��W�>dfo�]�X��@�XPDO::qu��$�D�ur�'���'�w�#���Z1�Zph��inf�g"e �4Jp�K���s�Yqu���[A�	��=GkE�8|(E���2|�3����tIUEFI��|���p�i��9�L�.<�le 64-bit UEFI firmware for QEMU and KVM. 

Security Fix(es):

* openssl: X.400 address type confusion in�509 GeneralName (CVE-2023-0286)�Ltiming attack�=RSA Decrypt�Omplementa��I2-4304�Idoubl��ree after call�\PEM_read_bio_ex�D450�Duse-�<-�Gfollow�CBIO_new_NDEF��15)

F�Dmo�Mdetails about the s�Kissue(s),��clud�U� ��act, a CVSS sc�G�
cknowledg��s,��o�/r related�F��m�,�f�to�R�� pag�m lis�,�R�&ences���:.

Addi�
al Changes:�Ҥ��j �c�%�Tis��eas��s�3�fAlmaLinux�p� Not�0��k�NfromΎT�net-snmp p�a�jprovide variou�Ibr�
es�too�t�ʢUS�4 Network Man�B�F Protocol (SNMP�an ��Xy,�ext�i�V�An���hrequest�:�
set�
�(��S�<s�=g��2��h����.trap�� ver�Tof�שs��mmm�5which��s�7�#a Tk/Perl�I��B��(MIB) browser.����: NULL Poin�VExce��when��ipDefaultTTL�c792)�Npv6Ip������Q3�<uSamba i�N�
-sourc�'���Serv��M��� Blo�(SM�Sp�b���+�8C���AI��
�il�Hy�'m��IFS�;,��a�} PC-��p����machines�ush��H��pr�O���'�C�s�[���\have be�}upgraded�]a ��r�st�>m��: s�,(4.17.5). (BZ#2132051)�K�2: GnuTLS gnutls_rnd()��+��gi��predicta��r�om��lu���16�ByBerk�8y��Doma�s(BIND)�&��)�5��DN��s. �E��es�~� s�R(n�8d);��^	ol�� (r�ڳ��Bapplic�{�u���A�fac��with�^�P�'�Wify�	a�/�������r�"ly�'bind:��c��1lar�d�Gg��may�[ve��y��d��p����nce��279�=�GNU E�As�� pow�yu�ocustomiz�r�jlf-docu��K�		 e��or. It�	�Ypeci��co�Ϣ �-feature��scrip�l��u�-(e�7p)�v��capabil�ȩd� e-m��us�ye��: �*g�oc���	ex�0�Tvul�l	�a�F5939�=`o T�ce�#�+����m��
�����.�,��l���v�3�Pn as go�<�����@o/�e:��X
�0k�w��d�ca�7panics�172�^�O�	/http, mime/m��
ipart:�gn���<ice�!ex�
v���K	c�	um��
�j��Bug�B�|port�	x�p�<s://g�ub.��/�[�/��s/56891�M	6741�6Upd�����1.19.6�"74�)MySQL����-u��,�th�O���#�Hab����������s��M�daem��mysqld)�@�]�6li�W
����6h
�w (8.0.32�h
77734, �5��]��J:���#:�ivi���un��fied�5PU Apr �)�219���_O���O���TOct�T2�T2-�T94�TStor�EP�idu�*�$[9�[InnoDB�#I60ʥ�,�608�5�11ɞConn�� Ha�k�$^7�@���2��_3��Re�K�%V3�5�3�AU40�=T39��AT8�@T1ʩDML�NJ��
2��8�e�'��T63�AT4�AT5�AT7�AT�J�I�3�5�7��*�7���.����En��$_�AG7��+S�A�78�AT���I8�*��T1�AT��GIS�%N�*���TT��o�z	���A�8�	���8��pS�^
�De�V�nels���mecab-d�rpm�p
804�JL��
eswan�IP���_IKE��|.�i��Z��
�:���	ong��g�h��bot�uth��
����O�����Uyou�Pbuild���u�
�4ough�Ftru�sn�K��u�s virtu�p���  (VPN)��l�@:��mo�6DoS�Ja���ud TS��yload��en���l��Tleng��3009���by=rsasig�"�FIPS��y��7647)�gssntlmssp�GSSAPI NTLM��h��s�����:��%�U�p�C�����z:�|��~-of-��nd�k���de�2�z�s�l���55��Te��y�u���JUTF16�9��L4�L�V��!�It�1t���N5͛�/k�K��Q���Ɛ6�A�)ה�m��ŞR����#�8�A�es��z��491���99�M30570�M2�TWebKitGTK��h���8!web �9der���1�9 �:�v�Bp�����y�l���!�y03�y�aAp�#e��gRunti��)APR�!���2� ��d by�Z
�BHTTP�����j�o�}apr-��l�T�H�$��
a��+�>�!e�� ��;�Hsup��X��,
LDA�C'�#�E, URI�'�����1����w�)�"�%_�g64�#2��14��Mozilla��Dox���T&���{(, ��igned����(nda���%li�",�"���`�lis�<�&�Ws�}��v�F)102.11.0 ESR����: B���h���uld�obs���pop���32�)�NCrash�5RLB��Exp�dri���76�7Pot��/er��N#�|*�{pas�Ra�ckj���Q7�QM�
safe��bu�*��Ү4113�g��0�=�Z1��on���3c�.c��due��in��&i��
a��	�J1�spo�m�D�u�~.bar�G2�G�=��leR� r::Do�	D��()�S���Thu�bird�U�plo���
g��p���b�L�f��bGit�Rdi�bu�/revi�con��j�*����entr��z�pr��,t�O�~. A�)po�6	���'�h�Ss�T��-��"mo�), ��e�~$r���ea�E	�x�@copy��
a�'re�v�Ly�exact�$�c�e�
��his�/�1
�2not�i&ly�bhe������s
���)��	�c��ne�����/u���#��&��ir��fi���i��	bu��so��k�	t ���1�{ǥ��no�
���9!�i�&�fee�k
�ly��inp��o `git��+y --re��`���h�8
s�����t��+.b�U���N
ten���&�h��'�
���i2�����ar�6�T�5igur�����	���a�'o�U(���a����&a�B�/�w90�#�w�c�T�#t�.��mal���/�/��M�0�M�H:�&>��h�; 6�h���4c�Y3�4�<m�
1s�4��wa��
�)�hr�,
p�hi�58��/�w�)html/�p��:�r��.�\4��JavaS��R�
pac�45�5#�c�8	-�k�6 pa�(��0���3e�, �#soft�&:�3��o�`�n�p����3UNIX�%���3UP�0�����(w�v
����dep�n�m0�����H����-in�&,��h ����e����80��Fkitgtk�q�2;��2������
3�q"�^n��c�U����.NET�\
m��9d-��fr�\����X��
ub���C�- ���zs�3�+	�
�����
�e�ICLR��N�0�
�=-�`�Y�9�#�Z� �����il���j�`d�U�'�VSDK 6�R118����y�8��2u-dot��	6�((�s�z-�3�#��7:��Ke�V�D�0���0�X�*?Ce�	f����3	33�
�W�Cexi�.i�k6uGe��ere�	�
r���� �l�>��sym��1�y?�v7�vR�aC�aE�a- S����<or�s�C�g�un�� heap�:�(�3128�B�r�Pi��b	des���
�J�F7�V
S��r�
T���
����9�'/��2��C�!-�"c���3���#�la�O441��O4���O2�Z��_2�_�R*Py�I�t���x�3,�ac�_
,����-�&n�Q��
�?��Xu�x?cl���,�y���l�L'dy�Cc��3F�|��i��
�������t�ny�A��E�C�;,�!well����@wi�B?��)��p�}�Frl�T.��e� b��@�n�D��O329�b
7��	07���b
�7�=a
7�a
�r�a
��.��a
E�#����#��5�b
Tar�>.Ext�ToDi�'�gno��e��<d��)'�&���~!2��
�ac����'�K-�K,�5���K�������	�X,�h�Y+���>�[�����
Jve�B	�wy�
ha�vas�Yco���K-�/�
#� <��8��!�C���W��������27�����G�=A���2.7�number��$��L�$�w����>�!Post�&��LQ�
 �+�*Rub���(�R��', �g0�a�5�0�����0��N�Ȣ�3���o
��
task�8rDr��(��nD8���	�./cgi-��:��+re�O$n�7/pli�S CGI�	1�
62�y�?��6�}�3�v+�=�0<5�3T�,�4�K��0l-�d V�?0M�Q (�W) ��"ers���/3l�c0�03�@ �fM���>�.�n�"
r��h��
���s���E:rh����4�]�-�=#-�G�^��%�-to� �0��Qu��wX�V	�X�#�W�H�����0�k�n��N�>��ed�
�����3�5i��PCI�fFun��List�ean�D�^70�# �w8Logs���mme�1
'��Pid=7��
�Z�kK�5-ga�Sm��'�#�?;03�#[qemu] sn��Vho� ��8��err�I��.�E��7t�"l�$:�Z�t �$ re�H%�Weds��
 s� (10485760�te���15�~@�!�f�f�{���$�s0�f���ipula�|Tag�Im����TF�� (TIFF)�����}:�:�⥿�$f�q4i��C��"S�;��()���E#/�Dc�.c���[L82�|?��!s��+�����b	��<SSH�'t�6��Ka��%��.�K���&)�MS�����Xp�Xder�� du�reke�ZS��
lgor�m gu��?16�D�Z�6�-��@	��ki_v�S_�
_���6�2�A����ite��C����������M��"�2+ ��O��&92�N�(ed�%�*�A�!tor��a ��le�$k����=�(�P�+v�~������s�i�U���g�Dt���첥enjo�5 ��:�Jfl����'���%+ad�is�M)��	ha��^e�1���3�f�a������]B���Y/���+u���.�.��0���N��w�Rmd�&Q:���m�a�R�e�exp��e��+�t�:��U�h	c�A�1�nK�
,�g�W'e�/,�e4�ec�fA�Ot�P�'��S�1�xTr���U�W5�W�\+:��'avio�i��uid/�gid�X���Q�9Op���(T���֢:o�"�
�]VM��6��T�F�[��t�'Z��{��w0nh��Y��Y��y/��r�L�`�,��� vm-�~�Cen��=�3�(��vg�,���0�L�N�R.j�������Fop�	��
���ʢ�f���	�:���1�r\�y�F-���+-are��0-� UDP �E���3�5�1	�?B�+U� "�a;��_i��_��@n�o4�|50�DI�3�32��q_n�in�c��#]�6�IDs�Q4ÖAuto�pdo���3�6CARES_RANDOM_FILE�3
�s�,0�m�\�X���
�3_s�	�%()�H	�-�F��H�?�,��
9�<���O#�?�"�5#9,�-#9��"9�W�x�
!�I"�XC��S�i
In��hr<TU�$> P��w�]�Async�p�

d�D31�^S�D6�D�i/20�D�20�E�;� E�^*.3�*.U�64���4RTC�
,��720��>�4�%%�d�#�cm�Nat� Spi��Monkey�^��>�S,�_�P,3���+��o�?Fu�cr�J�G���?Ĭ�{@La�>�arn����!
�Diag��R�Z�F��2���/3�/�?��'�l��'���@ed��L�]l�pY�g�O���<��282�Mj�-17-�jdk�Q�!�<��J�&�1U���%En�%on�����+S�3
��[�m��>���?: ZIP��D��&�3i��n�sloop�i30�<@�F]�f0�1D�Dw�V"�\AES��D�b2�D41�Di��Bsl�cha�#�#�a�2%�-�E���e531�e�8`�@fbuzz:�oO(n^�,g�,	�H�J��%�v�,��T�I51�w���&�ei�l�N� �J��05ŝ0�H�o�s��rray �3Bx����J4460��4�J�:�ge��K8�K�,B��#In��,}�����-h�1l�ǽ��B&��$f�at�J�ul���Ci��*�a�f	g�3{����Q�eDbe�o��DS �Kve��5�!�4st s�a���k�ǥupreven�O�4���
�+u�|�),�8+����o�m����Nbe�on�sK�%�ui�-�����70b�4U���7���K�Sni���7�3RH�5�i�3)P<�repare for the next quarterly OpenJDK upstream release (2023-07, 17.0.8) [almalinux-8] (BZ#2�368)T�Xjava-11-o�Qjdk packages provide�}�n11 J�/ Runtime Environment and�+Softw��Develop�,Kit.

Security Fix(es):

*�?: ZIP file �sing infinite loop (8302483) (CVE-��22036)�Dweakness�< AES imple��ation�D8682�D41�D�4r�r h��l��of slash charac���aURI-to-pat�onve���e531�e9�e�@fbuzz:�oO(n^�,grow�Hvia�Ls�,tive marks�I5193ïHTTP cli�iinsuffic��Nna��v�d�2475ŝ0�Harray�Mdex��teg�o��flow issue�K44�[��5)

F��mo�details about�3�۳�E(s),�`clud�j� ���e, a CVSS sc�G�
cknowledg��s,��o�/r�ated�3orm��,�fe�No�R���Yg�m lis�,�R�&enc����:��Bug�A ��tual��chine cr�was observ�P�
��19 when ex�ȥ�GregorianCale�\r.computeT�_() method (�F-�[76��. It�gfound
tha�}l�'ugh�Troot cau������is�! old�g�Nrec�x�j����̭C2 ���:r��297951)����^much��likely. To mitigat�'i���-�lh��be�re�At�+20��will�% ��pp�Ωܩ��&���resol�m. (RH��4�P�/E���F3101�F.8.0�I8�H�*�&G�J���/z8u3��x19727)Web�GTK��dport��ab��web r�[�-eng��:��Bp���O�Fkitgtk:���y �drup�C�ݡ���o�bit�K�%�����M��3243���Ytype�{fu�z�%V���NSamba��*-sourc�����S�mr M���a Block (SMB)�{tocol�U��Comm�AIn��net��l�Hy��m�LIFS�;,�i��al��PC-����\�s��sh��H�pri�Z�%variou�e��gs��: ��2�B��sign�Ts n��e�Dced�O"s���$=��quired"�0s�?�347�j�trust�ji�+
hip�8tw�a�x wo�4
�5�
��m�Jdoma�ofailed��6��mod_auth_��idc���ID�Gnn�� �!e��c�c�4ul�Ap�#e�
���en��J�!���8a�nR�_��P�Py��/�iOAu�2.0��0�p�lcjose:�GCM�cry���<	�STag l�5�Yfrom���	�n��)����JWE�~7464���SSH��	�d�sup��Nby��numb�f L��, UNIX��similar���s�s�*������d nec���²gbot�
���
�_����ssh:��mot�b�[i��sh-� �MPKCS#������8408��TODO��	dd�
 �wcri�

T�Kupd��upgra��Fi�pox�p�3
102.14��ESR�uMoz��a��ff�b�Canv��cou�ha��bypass��cross-�*
gi�4�5	i���	4�H
�YIn��/��ue��d du�	WASM�����G6�GP����m���x�ge�u���lickj�9�a�P7�PC�
n DOMP����d���ut-of-�b	ndi��8�MF�P
p����e�8�%�^
����	�j��X9�XSta�Ib�@����n�or�Mana���B50�BM��safe��bugs�
���8116,��1�5.1��Q,��u��
bird�&�
��*Ĕ6�6��m��l��ooki�!�B�d u�pec��c�%�e�Q�
�
�9�@��ndalon�K
i�
news�up��.�x�L�|�x� kt�#���xExt���]Spoof�u����T�Di���!O�_r�C��b341��D-B����3�
sen��m�s�
��%��
s��
�:���I-w���B�"�urvice��a�s�-us�lo�-ses��4��facil�A�d�W:�-dae�: ��r��u����a �it����c������
dri�
can�b��l����O96�PostgreSQL�
advan���-�p�*��ab��m���3(DBMS)��p�dsql:��hema_el�?d��ats�x
��v�4arch_����~�u245�w�Sr���jpol�#s dis�ard �` �r�Maf�inli�g.�]����libxml2��c��d�ntoolbox�������XML��rds���u: NULL der�����S���1upCo�jxT�%�~848�ݧIHash����empty��ct �ng�n'�C��m��s��M94�Ġ�]C���	�Uclos���	n����wi��K�]e�	����if��y�g2-41862�;N�.j���u���
�buil��fas�lcal�yn��w��y��S�X�$��mm�Dl��u������/���a ��r�D�
:�&dej�_18.16.1).��30, �1�2�3�5�4����p:��
nM�.���
ri�$l��y�z��ism�058�|!�P�E�� �M�m�in��  Publ��Key��=509 c��f��q�i8�i�~R�Z
Smugg�,�]
E�Dhead�*s���r��CR�S9�SDif�)Hellman�h��G��key����la�v��Y9����&18/�0o�a���FIPS����O�o�Yault��6��6�} �78�80�2�4�6���&��Ip���*����ca�Ma�
maximum TCP b����k��tune���Rm�Ss�UDP�^$�c��l�#�9s�L, d��y jit�,��>-�U l��+i�P3�"� ��oz�̢J�&��3�R��T���� �us�-����t���"c�'cargo���|ep�0$n���i���Y!�!�7�Y�b-�\:�cdoe�!���%�~umask�)t�-������97�.NET�o�Zd-�f�A�p�#�V��ub����#�C�- API�ts�L)�{�@���i�A��LR��\N�0�{s�d�`�X*ddr�a�Zvul�b�a ��n�R�	i�5	.�"�d�U�'�VS�&�.11��)��)���dot�	�CE �����m�K�,53�p�4Ke�d	lžto�)��r� at�ws�q&D��"�Q��J"ice�$�18����6�}21��21�`����d�"-��W
�]-���q��u�(��	��A�U�4yu�+�*
���;��A��$ e�t�
�
1+ʷ:����,��&u�/riz��˱/.�k.RHSM1 �j�=
fa���s ��l����figur�Q�99�
�*�8&�a-in�-�*UP�*�	a �-p�*�e
�~���&��c����l�l4��r�1C�-Get-Docu�/�Y�2�h)���!���,�.br���I
���+�R����
li�N,�������������&5��&�c��.�-PC�"Trans�7o�u 57�h2�DolorPi��,rShow��3lb��L4�L���K5�KJIT U�FRegExpS�ycs�G7�G�V!7�C!5�j!��?!5��� 2Ô84�0����l�IFu�4�7$����Po��u�
�U�i7��Xa��P051�Pe��!r�W���P�Erro��4�$�D6�Spi��Mon���$t��$ge�k�k-u��	�UExce�1��	$Pu�b¼s���7���Zk�"n�\-��\0�GX��;���"s�<���load��2i��6�7r�s�Q�]B�v��:.t�"�$�3�clea���lo�,P��W��4�<�_�;��W�'5��'��~FLAC�js�F�z L��l��A��o�-�4. �*i�;��oOgg Vo�,��b��l�8���0����
s���:��d�ť¢� en��2��x�in�Gy�2�1��-l�C:�
���@�>���8��;m���� ed�\(��2�,flac�3C�fE�:�})�����&:wri��_�EA_ fun�},���3�>6�f��p�>�ͭ
�u0-2�r;�v�http��3�>�7��pow�
u�:e�EB��� �`<�
$���v:�_�rxy_u�Si�k�
ons�Apli�C��2752�P$�Z2���Z2�
Z���&��&C�" ��.�d�\�Q�?!�
��Q�C����Q�	��}�1�	����p�$�(F�54��BP�R	�J
86�!��X��FRRo��I�Mf�����s�A#/I�D#�3r�2��$�<?�4�V>s BGP��'OSPFv2��+ISIS, RIP�ng, PIM, NHRP�
BR, EIGRP��BFD��!frr�8�H�����xM���'���+���?�3$de-pe�Fa��e�H6880��	�*�d�\K��RR�"n�Dn��+)LB�)31�7K)Ma��KDB���*i��5,��=�(d �c'� 
�B'�h/�L�8b�C�Lm�E�My�4�w*fo�'�`����:��*m��db�*0.3�*57�i*�3�962��'�{�V:�ի��� ��+�
��on��_s�'���K2�50��K�!��JOIN_CACHE::����copy_��)l��N91�N��_�D�Mf���.r�Imu�� ���-7�N87�N��3po�� de�x��s�_db_m��::�_�[�{�Y4701�q(�C[��g.32]�>�w	�H Fa�Fto �
SNI ho��&""��HST�{)��96�F�2nel-�fV�OM�O(KVM)�f�� ��l��O��NN�R���on�Der��(h������z�E:rh�
�Fcontain�)���\)�u�9sp�5=���:�hun�bP�
�¤r�Xalso�W�����w�0�̳|ac��3�����s��QEMU: VNC�QNI/O�t��r�val��TLS�P�Jk��"�;�un�,He�1�����53�+NTFS-3G:�W��v�!�p�P��E�&?���~i�I�; �Ig��402�d�l"No�u<o�!�1�n"�OS��/�o"�@IO-SCSI���+�th�:9� �6s�$�85)��';���~�ya��0���N,��L��vph����.�����ea��������%d�C�2h�9�Q�=s�P�a�c�uo��VP8����$�er�(�HL�(O�� �aAF��(RIFF)�w��,te��N�*�n4�T�9���������, ������di�;bute����C�l��?��
���
L�T���
�(�
aQVM���6�z����Pg�s4�:&�X����enh�
�*��Q�p5�%
of�	���vm-�{�GEA�>tok���at�
��5�090�)*��t�5�����K��$	ipu�����Og�fI���T�����}:�JGb�Y��	�B����0�ig��Sp�KShi�16����઺/�Ic�e	.�08���i_���3cpy�S�0�U_unix�U�o�e�1�ׂ1ڂ��32��2�,i�V3�,i24�i�R
�{^;�0��j;��3�/-1)���:P�K�
��b�=L�t�N;_�?!���c_��P��Gmv� .�$u������!
2�_883�Fї�9��on����s�Y�.�?	�QVc�.cre�0�V;����6�y�p�<.bi�0I�S55�L��>6��>��b=v�7�>�V<�Wbu�e�7f������\$@ �l_ @c��&s/���7394)�ǰ8�440�6�#��;
g�c������ C�F
�:�/)�uOS�2��p��$�Am�w�%m)�ڢi�e�2c�#�M (nscd)�by�-pl�4��y.�9'�'�se�q��;����M�
 ��O�)���f
d.��6�A�2g��D�`�<491�L
�Q�Q�H�Ug�dr��no-a����VP527�K�R�2-�-��P�48��Baih_i��@1�3Berk�Cy�`N��D�(^(BIND)��/�)�5�5DN�S`�E�E��e����er��8d); �f��er���RC�8e�
����P����W�L�~;�h�v�af�(�����is����:���exhaus�i�KKtr�Y?�=nel�m��@�DoS�Q3�~j�DPy�}n�"ac�;�, high-l�z�D"y��i�y�cd�Ʃ��E�^�E�y"�!n��Nh�`V��Y�?�g"�=^�,�(���W�
�Ga��Bs�co� ���!-p�l`�K����:��u�_�ZU��-�vpx�	���'�f��De�-�Ǣ��y.���6�Co�C��D�.on�m�E	��M�P	�F�lo�
�
1�������[vp8��in���5��H�� �b�OVP9�A444��K��#gal��
(26.4��[),��!�)#5.�.�-�"�
��es����6�Rd���+"���!3o�Se�=y�d got��l 6�I1�
\�d�
�Os�^p�l_��0l��_�_�\��	&er0�Op�p��t#��"�2Z��)->�c_�_co�+�$== 0�`�V0��\2�\�I$st�5_�MW�t::ex�[_��M9�M�k$��(/7�@�9�//�1�*/�|1�3/�NZM�l��kd�3�q��l��Q�	��FRapid Re�YA��9����K6�m��33�m��33�5m��s�1��hp�\7�$�J.���h7���V
,�g#f�F�A��p���o���1��
�oQu�b�d.���Go��SG�+�� �j��i?
braries. Go is alternatively known as golang. 

Security Fix(es):

*�: net/http, x/�2: rapid stream resets can�use excess�p work [CVE-2023-44487] (�39325)�oHTTP/�XMultiple� enabled web server��re vulner� to a DDoS attack (R��R�� A�)�s��)

For mo�Kdetail�Wbout the�i�issue(s), including� impact,�xCVSS sc�G�
c�^��gments�nd o�/r�#lat��inform��on,�f����R�� pag�m lis�,�R�&en�S���:.T�java-1.8.0-openjdk p���Cs provide�?O�JDK 8 J�1 Runtime Environ�����*Softw�nDe�=op�+Kit.�5�>:����� fa�Ԣ�ciMethodBlocks��2-40433)�@IOR����ializ�G���GCORBA (8303384��22067�Hcertific�}�th v�Pd�Pd�ǩ�cli�	u�� c�"�d9966�d81�@

Bug�A maximum sig�/u��file�ze�Op�Iy, �f.jar.�-S�(F�'S�&, w�Zintroduc��8u382��ea�of�gby �-�d0596�>i��a�P�3�)8 MB. Th�����ed��b��o small f��so��JAR��s�7�w,��92��r���t�E16�c(AlmaLinux-1363��f/usr/bin/jfr�M�\�� �P���ɢ����_41)��1��11���+�&��9ddi�al�"��che���Fh��l����Zip64��,��2483,��r���<11.0.20�>,�o�u���� zip�h�貪f�l�cn error�"�l.1, �Sows�Vzero-leng�9head��`a��p���p�������q���l��W��bo��z��ĭ7�Kb�is���-D�|util.��.��`ExtraFieldV��=true.�HBZ#2237170)�L����\��������T	iceabil�����would�{i�W��	p��w�� �o�e��nu����r��	�awh�H���r�/�)mp��e��2��ue��	���!e�Qp��t�
���1243210, �@276�/�$��n�559�\jcm�}ol�M��P-�l��Y,�+�th�I�-d�,��make���ac�@��
�N�57�57�5�+�&5me���orru�3�+�x86_�
��AVX-512�%17121�%���7�T8�T��k9�Æ8�(����"70�\���P���-��658)Py�
n-reportlab��a���y�7d���er���GPDF docu�N��p�Y:�d��j�,��pa�ar��.py�X�&ex�S�+�!19-1945�/�'N��.js�gs������p�p�k�xbuil��fas�scal�f����l�X�T�2Scrip�gramm�D�Bu���e��Grafana�͹p�	sourc��fe��
rich�t��E
ashboard��g��h e�+���G�it�=InfluxDB &��TSDB�hg��:�:"�sA�a
 ��B�
etin��
ch��
fur���Hi�law��v����	��`�dD*��dejs: i�
g�u���or�1o po�\ie��cir�Yven���8552)�U�Mvia WebA��mb�Wex�w names�����F-und�{�Kokie �p	��C514�.�PHP�HTML-�ed�t	s����mmonl���UA������B����hp: XML loa�ex�C
l ��,�S�:be�����2���Hphar��f��mi�in�����04�01-by�
array ove��
�h	���
��olv��@�G0568�G�e�z��h�	��m��a�_req�5t�dy�L662�LMis�5�U���ins�ڲ�nt�ndom ���d�kDig�\�=�SOAP�247�oPassw�`_v�fy()�Y
way����'rue���h�����Tom�2�	��l�'con��ne�p�@�^�������J��(JSP) technolog���4?
Varni�~C����high-���`�-�	��
l�
�It��	ores�O�m�2��so�fdon't��v�b�o�same�@�,��g�#, giv�*�(si�Z��n��pee�p�5���7rp�ed,�ac�, ob�-or�:ed��	 �#��up�s�du�Vcla��,�D��tl�#
 dy�3ic �+a typ�*���i� ����27 ���a����r���2.7�jnu�r��1���es�va�G�@�n��or�zMySQL�!Postgre���: TLS�nsh�bypass�A021�A,���e�
C��y�H �H�G������fa��t��n��y��m c� �C�i������.v�ous�_�Mw�̤;s�Mozilla���Dox�#��-���br�er, ���e���nd���m�)�, ������L�q�Zupd�up�_�D�}��e�i��115.4.0 ESR����: Queue� ��de��8��^e�s���c�{kj�]��572��WM�W	afe�zbugs�:x�P��11��������Thu��bi���l3���vpx:�	��ޡ�VP9���+�p�(��
��Lar��GL dr��l�Ua�h�4�E�?E�n��s�B��a��t�URLs�B5�BIm�;���R tr�i���GC���N�M�г.�q�A�� bar�
oof�f�b�zr���bcha���u
�����r�
��lo�Ymail��newsgro�/����L�1���+
b�t���+
co��+�
�)�|�
��Mipula�(���	����A%��s�3�	�Kar,�	����f, l�
nm�	copy��#$,��ܢ��l�*s�m%st�+s�p�<�E2l�&����
: NULL���	 der�>��_bfd_�t_get_symbol_�~_���d�3��,�%�:��,285�:.NET���d-��fr����m�_����ub�%�#�W�C�- API�+sev�l����i�)��LR�Za��

N�0��s�d�`�o�H���Z�G�_&�D�I�sd�U�'�VS�%6.�7'24����9%�24�ddot��:�2%ni�桨��i��
�C�$C��$s�P"�cKe�+l�36799�P��$113�P�3�PSqui�e
��\xy�ch�������N�u
�B���"FTP,�'5pher����'���QSQUID�V:3 s����i�YA�(�	68�Q�V1�VR��/�p�Ze�,ugg��'�_/1.1��IC��V6���{&2�%12�%1�+��*2�D/�Ty1�k�v1���Hg120���\f1���c1�+49�Q#W�� T��spar��Hu��THP)�;un����`#��on��J����/%����z1s��foun����Y��Q�<��Se���(RSS)��ydu�race�twe����k�g"�]t�Ⱥݼ��1s�@����u��p�����Virtu��M�e�VM) sh��t�12�9�I��er �Z�m2��a �*rd�+� �"�is�@�&��
�g�pc��insert�I���v�%�)�Q�H����6�;In�	l�}�:����s-���'��f�t�7��ul� d�*�rt��'a�p���C-ed��be�})�yDS�h�v�)��5� a�(st s�a�1�>�ǥu�:e���(�
���*,�=�����"o�Sach�*����<���`�in�����(��4�/�#�/���G0�]��/���Zt���/�-��/��0)p��is�&���1&�)��&�Z�
�N�% ���	w�}te�A&�.���� �����P��I�d�PyPI����r���o,ac�
ym�t�P���ei� "P�5��s�Xs" o��z"�#
��tar�� ���;�/a�
07�)5�
�+�Ch��es:�Ҥ��j��c�%�T�_se��S+R��No���\ked�omΎX.Org��c��X�$	� S�LIt�k���"��	�"fun�Q���Vf��+-f�ke�v/ical�r �Ua����up�:�Ixorg-x�78����)���5'O�l�)��Use-Af�d-Fr�=Lo�zPr�[%leg�

�p-��V���+1�+�=��*l��X ��4+n�7X� �) W�2��E�(E�.�y)�Zro�5o� UEFI���?�D���+�L�
�)64-b���Hfirm��IQEMU�~KVM�S1edk�b)F� GetEfiGlobalVa�=��2�-�,��=�t��	��DxeIm��V�1-�H�er(��745�	�:tL�$eO�/�
� �G6�/un�P�
�d��-�ct�3ty���=��key��ktop��q��2���(/�H�V
o�s��hee��pr��
��)
�&� u�j �6��a����p�4&. ���:l�g����
���\,mil�%bu�rh�D�+7e���������l�t�(: Empt�t����
 ���.3874��>A�K1i��
�flow�HCalc��1�0��L��
�_�11183�3R�te�p;�Z2e�2�tprom�
�NIFr���d5��}��
�D1-���H������I���6s,�a�5pod�T,��ah��k��o�P�c��go-yaml��!�G
he�$st�f:���xCPU/�ab��b�
��3a�z6�2 r�YAML�j�06�X�d:html/�p��:�%�S"h�5�\��>"w��:sp��454�#�:�O�I	/�:avo��quad�>c��8x���rPACK��#��417�N5��crypto/t�y ����)reco��(ma��+p�p!cs�O���m��/�5: d�{�
��V�g;��consum��j5�j���Cros���@��6�[39��@Ȩ�	t�N��to٧�=ll�
�34�f�=�y6�ygo/�J@:�<=�"e�)����>7��b��ti��)	�3=�as�" �
#��$�T8�$sa��EO�CSS�G�M�F��oot�>��s `/��/fs/c��'`�P�
�F580�Fvolum�un�t7�_�_ (reg�l���B�xA9� 75�P�SAppArmor��#-��`/�^` i�&��6is�m�w��T4c�
���,figu�~B��864���e��:�V4ri�g�t9400��:���8�H���M�����6�#Su�G�ry �u�6���!'��.�d�[�K517����_�.%_�idc��"ID Co�;�P%������C���J�!�<�Na��>�nR��R��Party��/o��-(�<0 R��p�#��:�g�>�r�To�_�M&e_r�_url�x�ab�1��2-2352�C�f�T/��OIDCS�/C�Es���Aa��1f�F���"�i���$�?�
loud-�D �5�.2�-��{��
�5 ���R.�,��ed���9�3�%F�_!�[!���Le�n�K�6 SSH�^���%�<D���R�O�2�f�F���^nsi�!��+c�W"��H�in �~D���Q�A��3
buf-c�~C�3�=�sGoogle's��3c�#�H�V=�[:�O�k�g�@�|D�_�M
_�`Hi�_m�I�484�H�:�S�MVe�#�P�
SVG�n��J-�Cd�kD�	�c�	�Zwo-dim�8al�1�Mg�M. Q��!�1'�y�!:�r�T'p�2��~�[��widg�P��n��pai��	�&i��q�hUn��ed���us��i�^_�qsPerEm�m�Q���:qQ�J�|&�ki�H������3qt5���� ���2�
Sml�Xn��P�L�3Qt��	�1b�M�-�R+�n�+	��y���HNS �M"�;3�8�M�R.r����H���^B�Fre��c����_(�Pn�0�0�v4410�v����hQXmlS�TR��37369�>i����=819�C�}/�ZqV��j�rV��R��t���8Lpo�jZ�h�Az��AD�@
�12�=���= ��Ujso�@�n �m��G���O�1>No��!��OON)��Q)�y�T�c���Aons�l2�J�@�7��C�Q>utp��m�t�!-��b�O>���Gv�/�#����{�"��|��-c,�,���
�7u�If-b��,�-e���m��!��0-1�c2�<�K��2�y
�2K�2o�y�1��+ v�#��s�-�����n�Ar�h�#�.l�Y��E:rh�W,�e�w�K� 
�
-�j�%�3���w/���m�(�'��'�~
�Xalso�W�e=���%�	n��t�Kn���>���4��J�a(�ncd-eh�
XDMA reen�F4c���dAu�*��r-f�*��1�(��$�Nn�$=��gg�*�3��r�|�4��0hot�Xplu�E30�#9�!�sta�[�Q�~'�Yo�#�(a����i��*�W2�^X�T�u��
k��g�\I/O ���(����: �*_������inc��;��l��/�����	���04�@Pwi��A�>�
a�n
��!a��yz���cap�
�3�dN�mt�f
�;�3�/o�M�Su���V�E���nTPS����or�cI�Z���1VMS TCPIPt������=��
�=Net�Her�88�8XRA���k
�8�:�A6pq���0�2�bV��?��S���p�,��Q�
�E�s�`
p�*sq�h �T� ��2s�-�b
�_�K��Le� �pmod�ed�n�B�� 86�>Can��6�n�	�+��To��c�/a�'e�_�Q
s�5#�>�i��b�� �R��!�N
t��������o�m7N��B��9D���C��C(NBDE)�D�\
�z�p�u��	�,$st�ze�0�Tj�$r�}�7�167�=��$X� @<�<��
�r#�t \0���Q4110�=cRub�,���X4�����, �/f�has�z�Up�L5 �|'��<#s and to perform system management tasks.

Security Fix(es):

* ruby/cgi-�,: HTTP response splitting in CGI (CVE-2021-33621)�?: Buffer overrun�.Str�8-to-Float con�sion�E2-28739�EReDoS vulnerabil���JUR�y3�355�3Time�46)

For more detail�<bou�!h��issue(s),�Gclud��� impact, a CVSS sc�G�
cknowledg�ks,��o�/r�Glated�F��at��,��(���R�� p���m lis�,�R�&ences���:��Addi�
al Changes:�Ҥ��j �c�%�Tis��eas��see�fAlmaLinux�p� Not�0link�NfromΎT�libX11 p�a�h�塉�ª �rotocol cli���4rary���S: InitExt.c can�Zw�+e unintend��por��s of�rDi��ay structur���ex�1�|reques��eads��a b�flow�63138�<5Python i� ��rpre��,�a�&v�jobj�1-or�1��rogramm�Vl��u��, which�p�dmodule�Mclass�excep�", ��y high��vel dynamic data type�J���l. ��sup�m�t�'a�ԩ��fy�rcall�C��i��as well��.v�ou�indow�̤;��p�}:��rf���� dir�o��tra�W�ܵ�07-455�U�<-��s: U�:��k�6Proxy-Au�)riz�h��n�268���:F��p���	�Af��buil�4,��s�Dbut�
��[n�4�boxed ��ktop ap�c��s�������foll�l�h�4 been up�W��
�qr��xeam �: f��(1.10.8). (BZ#2�103)���4: TIOCLINUX��se��comm�ġ�utside������a virtu��c��ol��100)�gM�ǻ�with ANSI�ro�>� �~caus�Gis���er�V�b��p���a�=��8��c�X
����-�����;�B27�:��v��a�eab��r��L��2.7��a numb�[f a���l�e�pa�G�@��n��s�MySQL�!Postgre��&���Gdnsmasq�)D��-l��twe� DNS (Dom�"Na��Ser�)�war���?DHCP�'��Ho��
Configur��P�{)���@�@��:�!fault��ximum E��.0 UDP��e�pize wa��t��4096 bu�hould�V 1232�G450�TG ��HL�$esw��mpl��~f IP�,�IKE�[��is�[I��n���3 �H�:us�t�L
��crypt�Hphy�C�bo��u�Mnt��;���1��i���^se� a� you�P��
� u�l��rou�vun������works�Uch��-priva�+�  (VPN)�p�@�svali�'v2 REKEY��po��9��s�Dt��871��I1 Quick Mod�fD�H1�Hrepe��	��SA�ole��Ocrash�o�Y2�@�Gho�crip�i����s��
�qr�-r�J��
S�1��
DF docu�=.�P�ns�Bs�4c�E�?�B��bitmap�c�����Xa�ѣ)��
b���e��r��
�g��:�i�N�'/sbcp�l�Eo��ru���	87�H�YOu�f-����ad�[gdev�n.c:1973��_pcx_�_rl���n	���	�J
oS����sIn�6p�5fix���10-16305�A404�=2WebKitGTK�t�	���Qweb�/engine �:��Bp�*�����Fkitgt�ar�&�t�ex�/�3239���6byp�
 S�Origin���gy�g72�7�A��s�����en�Sy�/��ڑ859�Y�64�#65�#67�!66��6� �6Memo�3�x������p���Q2��88����	via�ff�u�O��793���s�������ra�s���a	r��U5������r�r����:8198�:���p��l���T f��{	�7��Tclo��	��̿3813�\���d9�>���c943�,java��A403�tt�+r�J�E��@��eƲ�f45�=9
Y��An��JSON �J
�{(YAJL)�O
 ��v��nt-drive��SAX-style)�7par���te��|C�K�C��a�O �5ge���|��yajl���g�Y�_t��_�u fun����346�=oA��Tomcat��le��!���or�@�����"�� P�(JSP)�zchnologie��xC��s�leUp�R"d:��
�l��ve��ts�49�t��: �����e��w�Y�h����_"0�[F�\�}�6i��@���:�GNU Emacs��pow��
ul���=om��|�jlf-��K�-" e��� It���Ypeci����-f�ur� �+��(el�y)�v��cap��d�
e-m��!new�	e����:�K�	sh�meta�S�er�2-4833��Dinj�.�B%htmlfo�fy.el�K�=��rba���kpen-sourc�'���A�JM���cBlock�MB)�l%�o�8�@���< S�q(CIFS�;��PC-����	m�_���s�i�G�+�Sr����C.�6� s�,(4.18.6� 190417)�;�2:���r���s��bi��AUTH_CRAP��212�7�@i�\n��lo�u!i��
dssvc RPC�ic��r �A)t���4966�K�+�<fu�&�L˜�#��-�U!����h���E��&�:���#UNIX��i�	�#UP�#�	�P	�p�*�`���,�I�Csimilar��� �c�:�Ap������x ���=�-�"-�"in�dAc�3C�,()�s�b�vr/�,���$24�=zpip���0�l�����Kta�_��%��ftw���B�z��. M�� �f�l�'�P��I�qx (PyPI�T��r���Qac�y����0��(t����ei��"P�5I��s�Xs"�s��z"�A� �>Berk�8y�;�%�%(BIND�+�{ �X��%�M�V%�p��E���\�&��	 (n�8d);���+��C1 (rout����,�~�"������&�~;�#ool�=v�ofy�	�A��is��l�"l��1�O�6,oo�Z�sUPDATE �E#���0��:�Avahi�����X�uDi�0�N
� M�`�Vs�(�f�f�9Zero�x(N�y"i�`
�C�{�Xat���dd�d�/a ���*�". ���~�	-a�����2#plug�r �u�9���F�#�K,��n�= ��,�Bew�peop�c��0����n����@�n
�le�/�P����a��:�-dae�	���"ed��DB�W����A�+��-��y��"�/�ߴR�6�/�X��Ud�,��%ah��ko�]�P��0c�go�:��/http�ws�ic�@7�+1�4z���+�k(2940��8B�����"��qymb��`�xu_�,_lsm_mo�"'_�xt`�^`�/�".so`�242�&)N��.j�"�W
d�?op�
�f!���3��s��s��
�f�������
�;/2:����"�r��s ������2�W� (Rap�G'Re�-A�)�.4448�Pn�js:�P<mi�Jon��N�r���rot���tg�t�b�
�<
9331�V�)��(�sto�?i��]8Array�K2�K�g�4�
cks������o���&�Kir�����c�U�(%�U����z� A�om��ex�#�	sŜ3�F-�e�{�Kokie��b�n514�95�Squid�:�_3�>an��p�-�z�.g���6� �es,�t�"FTP, Gop�����>��+�?s��: Den�������DDig��;A�+�684�L�IR�
/R�	?muggl���R/�7��IC�.�I�t.NET���od-�fr���	It�H
�<ub�Y�M
�C�- APIs�.ev���	w���i�e�ICLR�
��dot�v: A�6"��Wr��XDe�h��V����(Ftp���(��604�l#�\SP����� B�%�Z�WBlazo��ms�X55�l�N�0�Oi�:f�`���u7res���Z����n�E�i���7upd�6�U�'�DK 7.0.114���Ru�V���4�|�6��25��25�w���Ope�P��3M�l�u%o�ʡ֢:o�"�
 VM��6�!�9�V��g�E��=4�Y�on���enh��	��	��*�e��c�=�4�- �c�� vm�j�x,AML�:k��ign�	�z,��40���=�(�w�g
�hij���"�!vm�!-��-s��	-wr�
���f�N��W"��!mbd�qs�Hacc�eto�KHx��so��<��߳M�a�go�r��
6���d�"���mt��at���!�m"-on�=�Y���G=�R"rpc�)o"��G
��d���S�
&leep�����AD DC�h266��Mozilla��u�(3bird���alon�S�U'g�gp��.�$is�7�u$s�L���N 115.5�+�h����5m�,�k���CGL2�c0itF�M���620��OU���P�2::Ent�?��C5�CCl�y9�����pr�{ts u�A0��u�cr�%t�x7��Z6՞Re�E��ByteS�%QueueE�:y::B��7�Q��-safety�kgs�6�Fi�-� F120,�ESR���j���l12ž��S������	���]cop�0n�P1�#o��Lima���2.��8�^�i7�$ �.�jof��JURLs����"///"�Q�����
br������e�R��rd�+Cm�R�o,�|���"�����}���@� ��H��adv��d��(�����H��#(DBMS��@p�dsq�4�_T�����=a�1m�t f��58��X���+�Eg�g�	u�\4�(�K8�K�dR�37@�Htit�/s@��^quo���D�l�a�717�bR�Mpg_�
l_back�MM�$� cert��
u��
p�(8�rB¿7�!5�}}�i�
�;�DS�v�(�1��eIA�
R�=te��-E�=29�2��>e�'�A7��uT-neut�first�0���,��*g/�6�K���search ���cpa�+�m#��m�Z#�5�K�r�M1�/Q������-�I�D4�pTes�7�555���y�g)L��	by��@busy-��7���M0�Qlo��/��/�)/�2��1-34��i�8����5�^��_�rS_���&�znd_�Vo����L"9�O��_�el�C�D�Cd��@'�-J_��$�C1އr�P�A�B2�Bal�La�RϏ�<%G�J�\��:����/���q�d���pP�2��� �O��e�"�;���g�Ver1-���R-b����la ��7�e�1-��{���]�j�XXF��muxer�5��G4��8%�
�ERGE�J�e�,ce��2��SELECT r�����|*� ���Uw6�wH�$:-�w-��a�c�O� <��+>DrawE��#�7��</��Yhod��a�G! ��H��8�Ih��1��6����6�l6�;S/MIME�!�p��d�*�dMis���m���m��07��VT�d�Y��E��[hown�a�I�"PGP���Z�Sym�z1��5r�6���J��h���="c�~���5685�M����S��nsT����
���N����PR_GetIdenti�TL��<�B9�BPot�+�e�Tdu�ꤙV�6=oBridge���nN����G�!K��68��J�
��A�W�?::Pi���(void)�{���22l����/�q��#�e����j�
Un�]^i�^be��Cior�JShutd�jOb�()�P�	�?�6���p���1�		���li��a�c��E��[ngO�Pf�7�����)��pop�^	��86����Z+N�C�4��(VNC��Rr���3\�
�(����a�|�G��'�+on��
�8o�'o����(�?�Z
�PQ�j�.:t��
�B� �5�c)��!�;d�
�z+ty� �Y�Yi�7ur�l`i�����]�-���s�T��xorg-x11-�3�OK�#��(s/�\�!#XKB��ton a���37���Z�RRR�-<�aP�8t�D�P�Fr��s47�
�z7SSL C���s��467�G�INULL��� der���g����t�St��N8�N� -�<�F����,�	�	fe��492� [�Q�$C�s:��F�
Re�<�/al��In�lp�}�]���_��M�#�����IX�|0�:L��
�����a�fGss-�w=�,�?�
-�=��-n�Q�-���ns�ti�q�!=�!R�Zd�e�538�8�$�N�JG�m^�
ppush�	�l/���q��4�.U5�
�J�X�_����e�p��Li�^���s�VG�z �	�c�X$���xml2���� a��, �7p�����i��X�Q4�7���u:��`�
�<�,tglob���H��
25�~�y�D�
ve/�M+:�p�
���	
co�Em��L�����E�b
�e~��UE�u�h���3
xy��p�cD�mq�~����@r�XN���i80�i: h��l����"�O�w��GOAWAY�M76��Nr��xp/sy�mx:��mit?� memory used by parsing regexps (CVE-2022-41715)
* golang: crypto/tls: slow verification of cert�e chains cont��alarge RSA key�h3-29409�hhtml/templ�I:  improper handl�K�lHTML-like�cmments within script�zext�i39318�i�hspecial tag�b���5panic when �hces�zpost-�qsha��m�a�)�SQUIC�dnec�c�g21�glack��a limit�Jbuffer���m�Q2)

For �"e de��ls about the security issue(s), includ�Ƣ �@act,�xCVSS�&�G�
cknowledg���nd o�/r�v�yd�Fform�I,�f�to�R���7g�m��s�,�R�&en�F���:.A��Tom������servle�����Yfor�@Java S������#P�r�oJSP) technologies.

S�Fix(es):
��t�q: Op��Redir�� vul�pabil�5n FORM auth��9�41080)�MFileUpload: DoS due�accumul�x��ora��f�0s��Windows�\2794�\��clea���J��ycle��bj����uld �!d�y��k�_5�_n���l�f�Thttp tra���d�Ser�aan���|quest smugg��^564���FRR������fre��oftware�2��man�wTCP/IP ba�4r�2��tocols. I�#up��BGP4, OSPFv2�3, ISIS, RIP�ng, PIM, NHRP�
BR, EIGRP��BFD. ��ffr��l�J� o�f�i�Qgpd/�_��.c�M8406)�@Out�\���w�@ad�Alabel�>7�>rr��ash�
om��R�f�nMP_UNREACH_NLRI-�r� UPDATE�U�P7234�bmal��ZEOR�N���Pixm���7pixel��ip�jlib�e�@X�f Sys���Cairo�%p�_: I�7g���O�_sa�e�Tor_y�x�o�/p �K-of-�Iw�a��463�$T�f�-�2��p�|��vide���l�/��s���r��	�power�X���$�r�vice�P�sy �V��f���r un����	ble nod����be�Acib��r�ar�Ϊ
�pv��D�ܥe�[python-�6
:��@�i	��e-Tugra�ot�W
�"792�,�Furl��3: Cooki�L�f��n'�5t�)p��d���$cross-orig��r��5380�%�	lmaLinux Id�x��M�(IdM)��c�raliz����Ӧ:�K���(�Az�#solu��gb����di��ڢ/cloud-��en� pri�env�9n��2Kerbe��:��leg�rc��Tn��pass�
S4U2Proxy��0-1704�ipa�v���SRF�[�O�545��.NET�۬�d-�qframework�Oi�v�G
a�\bse��W�C�- APIs��sever��new���it�e�ICLR�Za��

Ne�<si���d�`�	addres��Z�C��n��il�� upd�6�U�'�VSDK 8.0.101���Ru��me���dotnet�(��
Dis��sur�-MD.SqlCli��(MDS) &�.��a.SQL� (S��X4-005�	�aX509 C��s - V���tB��a� Azure�L7�L��Den��[���� V�F�>21��2gnutl�,�3GNU Trans�2 Lay�h��(GnuTLS�g��,�ich��\�ph�algor�m���6�6as SSL, �R��D�	�c��: t��Ls��-c��n�z	��SA-PSK�55981�7�15��5����6��26���26�j���-o�jdk���-J�21��	E����+S�9D��lop�,Kit�?�?:��ray�H�Q���_mi�r�Ye �P�N��C1�kp�(831�m8)�09�^�j��p�E�L������atta�eag�6t�<�b7547�b52�bJVM�Q
����e��law��s�������o�~ex�$�ϣ�2���9�g���p���
�ܣI30Ʊ��I�Hg���
d�wt�signat�H�va���#�O6976�O4�
���	C�V�s���QL ��-�!g�. A�K��&92�N�ed�%����e�A�!tor��a ��le��sk�=��<�(�1��ed�0o�Bni�ƫe�M�x��ippl�
s����������
o����Jflexi�of���q��adm���tive��ss��f������n�D�D���sqli��`-�(-���s�onfuzz�v71�P�:��n�'�e�3,�ac�g,��&en�Q��g����}u�p�5
�mmodu��,��excep�%,�y high��v�dynam�[
�� type��d���l. �����fa���any s�c��C�^i��a�2ell��.v�ou������;���i:��4error�nem��/_���5	.p��fi� �pue�.�^	par��	up���a2�3�1.�m�8�
�*�arbit���ō�gN�or��84�N6�[

Bug��I�+��v��rel��COctob�h�n�u392�УYPM�G �:8 we���ge���P���{��, j����zl�J��
�d���s��A��fu����K�is����$��be����$���\olv�.de� d�(y�ӳi� (��ex�s, "R�3i�6:Ŀ 1:�.")�~���bee�=vert�y��o�6!"�8�. (�O-19636, �7)�o�"HTTP �!vi����!�4658��PSSH�	�	���?�q�M'a num�P���, UNIX��s�!� �s#a�
�n���7	������#�%�k �u�P�!��c���_��
sh:�(efix��un��j��in�eP��KP��(BPP)��8��#���Tp�:��j�'��inj�H�4sh�r	met�K�S
�/5138��
Virtu�Net�C��#(VNC�]��n
�o(�
���s��
iew�2c�G�kt�ie�	no��'l����m�a��a(re���un�",�(t��$� �5�!rn�?�!�de�e�
�Yar��)ur�6 i��!���u��
�-�������xxorg-x11-�3���!�
�""D� FocusE��\P�I)XIQu�PPo��\681� �b�� tt��g�ndi�)n�%s�!�
���$
�G+�+
�C�"9�qh��XIS���Hier�by���18�$�V���W�I��nMozilla�E�Dox���Purce�b br�Rer,���"ndards�ia�Z, p�9��������������gra��}��� 1�7�WESR�����'��$��ANGLE�P74�2�7F����
�	��ser�:p��im�#mp�A2�AC��&�,�k��pr�:��	��	�?6�?���C�-����Po�
y�[�M#�unsafe-inl�a��t�a7�aP�o��s�popup �*�
w��c�N�#��Ibar�U9�U�����
����<"�c��kj����P50�P�Qileg�s���Rth�)���Bto��@��HSTS�ޫ3�Lbdom��"�쥒� f up�+�#�W3�WM��u��bu�.f��'�T��12�/*�������Thunde�
rd��l��@�����lon�i��Qsg��p����L���@$�d����
����� $�5���issh��>�t�<��g�b�"��.�I a���TV�E���a��d,���a,�"-�driv�7�.�.��p�}.���	al�,�>�
v��y�
q��	���
�4�����rpm: TOCTOU rac��������m����1-3593��A�:�+8�=own/ch�
/���Qie�4��.�δ;�U8�Uш�#t�����m��.���|��Ʒ�n"�-�c�}��R��������6���@a��0pod���0ildah, sk�Yo�����=�:�yd��1�o�&7"L�y V�els"�u16��
A�l�_Bul�����&��es�r�L��i��z�%�I�P�O:�/�7/�E�/:��$(�8)�!	Re�xC�,um����M��n:�E
��:T�S�~C����H�>0�k�2�Y�s.�R528���O����q�Rmaxm� db��o�!MaxMi�	B��9�K�t;��"�y�3n�mp_e�3y_�!_��()��?�#90-282�	�mtcp���y�i�4���"$f��<o�9n�pt�
:�)�$�3�a<p�����_�t�	���	 �!icu��_�h"�7�$ll��Rcpsl�(:�o
-�:r-�;in �8@�_� (�1�>�!�	��3�NSS�
�&�#�[��s�Y�a�7�A�� �;��!�?�
-en��d�$���:��,l�PM�?va�1�"�?61�<�1��.���.�*	�pS�"lR���73��>�.�.2�@4�(�17�w�17�Fw�";2�w�2�Av��GIMP�>�\Im�bM�mCP�e-�*	n���m�Ii� ��e�Z?n�F�,.�R��$�*0�<m�^�5box����$�$nd l��s�-�d c���-�D�W�9�&a�0-a�P�.+�9�60�n,�2��H�)�-u�z-�]g���\SD�� RC�3�C4���0psp�J�!y-���+�:Go�(��et���+���/� ���i.�,�Xl������n����A�g$md/go:�GF�Ubac�;*�I����#�|0��
�E�(E�a(d�+��.�S
��}'�`�
 UEFI�M
�?�&M��%�Ei���a �G 64-b��Hfirm��IQEMU��KVM�-�)(�Exce�dve���I�w���aDH�-�N�3me��
4�w�Oniguruma���vQ�f�{Qr��r�6��2a�'�H) en�2/��s�}�q: U��_�_�NEux���Rt�k19-1�P�,K�MS�exhaus�ɤ:��;be��Mo�SNu�
!�!�%3�^6163�^�R�#J�\3�'_in_�0func�z�80�W�'�D)o�'�vL�s9012�s�x(�F�r-�L�ngb18030_mbc_��_len������H3�$k��_�`�D._qu�g��1�M�m�	��Ipi�J��a�6��p�RS�B�"����~�����a����ic�:���º�����8�0�x-�x������: A�2C�2E�2����+��5044��My��9�~
�
�$,��:#�d�:�P��o���3�
�M�qdaemo�Omysqld)���"8��+	�	���E�~@no��un�P�F5�~
(CPU�;r�T3��2191��#�I�1�1	DL�%N9, �2�33�nO�5er�$t20�d5�4�6�7�7�82ɴ�O/���z�G�#�4ž4�~6�~P����#t53�d�0%�dJSON�$_66�WM�%W7�C�,�#R��VšRe��VJ�m�V2�lC�X�7��C���i8�)KO��T32Ů9�64���70�8��O9�o103�10���*>�+��T�Z�>4�����r5�����N�U�`�J6�6�
8�9�)�r�4��UDF�#�1�����N�@R�aD����	202�G<6���:�>�"���_3�_�8,s�%_���_�V7����$R�H�A�N9�*X�T1��2�5�6���1�2�3�4��_7�8��C	�'c8�$��N� ��
�.w�.�$_�$��N�kzst�_�T��%���j"�#2��+9���"��R�HPl�=�Au�j�#Y4�Y�!����"�dAF�t/�b�#3363�9�G�E32�Ur��J����--��-gtid-pur�=OFF�/@���C�88��8�J;��r%�N��2315�|4Ale��dia��@ �&3ha���A�1ofe��-�
�A4�O�j4�*33�*38�=�*38�l�3Fu�.cr��No���L��hidd�by se�] e�0��8�[Custo�C/�{���Qobsc�+6�]��4�=�L�*5Mo���Kr���ed��ec�1�a���%to��Kn���qgra���0�q��I��;p�tes��*�b�x=p�.S�8��]��]��/ �B�h�s5I�I�}F�s_er���32�A�e�,_�J�1gP�h���;7v�
�+�K�pi�]��1(DBMS)���d�On���e��'REFRE�3M�RcRIALIZED VIEW CONCURRENTLY'�Hes�-H��������U�:����%n���	����X�y#�ov��	c��DDNS�.D�~-EC�w�K��eb�q09:�qcyTr�bD-�trem�����w�!���S��o�38���OPr�S��a�K�53 ��Y�p=en�	r����a�$/�]�s����
s�]8�O�4���!anm�s�
�t�Mge��un��P8����< �'�QLCPAN. �j�  *�sl-�IZ-c�o���!e�Y���::� �R
�4M�>!�Z_45�2u�y�_:�
��)��h/big.R�BR�6M�%�L7��vo��[�-r�pVv���#a�U�DY if ��D���F�=?v�%Z�,�
� ���>3�X)�>��:� �Nspawn��*vp�l�T�)�H	to�,IP�U40��&�TP�TB���_rO:�w?�t8�Q
������n/�u]ag�X:�)��t�/+��6�Web�*GTK�F�%���#�ql�r��!
��^ �:�w�B�8���Lkitgtk:�V\iso�5��G�)�X9�r�+Q�
Zt�R:�FId�e�٩��Rxt���TP�@ue�<ed�Cu�
�9�zf�:�iCSP�~e��X�WExp�p�5'W�>�*$�<��Shims�b694�bUn�As���,��Add-�	��2�G<V�|�_6�_S�����dybe��Jn�W ��`2�`�33,���(28.5���'�ō�
�URL B��,S�������2��Puny���jW�\Tsp�f=C�+V�n5�nI�^?��Q- H�͢x���#�h�Y{�0��.��D�[�\��30B�Development Kit) is a project to enable UEFI support for Virtual Machines. Th�;package contain�Lsamp�A64-bit�Hfirmware�IQEMU and KVM. 

Security Fix(es):

* edk2: Buffer overflow in the DHCPv6 cli��via�ulong Serv�/ID option (CVE-2023-45230)�Ywhen�cessi�IDNS�Ms�K�|a�zAd�tise m�0��i4)

F��mo��de�l�bout��s��issue(s),�]clud�z� im�Xt,�pCVSS sc�G�
cknowledg��s,�Eo�/r related�F�bma��,���ԢR����g�m lis�,�R�&en�����:.Mozilla���Dox�&n�	en-source web browser,��sign�R��st��ards��
ia�Z, p�i������Zabil�. ��  *�=��:��underbird: CSP Bypass�MX�&Exposu�q�W��Co�Gti�d Shims��4-1169���bUnh�Zl��Exce�Add-�	S��at�nVerifica�r�_6�_Sel�u�� �
�ԩ3uld b�$hown�����site�`2�`Me��y��fe��bugs�(x����133,�˧5��ESR 128.5���'�ō9�
NRL Bar Spoof�骦Manipu��Punycode�jWh��s���har����n5�nIm��p�5Keypre�'H�͢x��Ex�nt��File�*n���Dialog�l7����
Pyth�û�in�Q��4,�a�'v��ob�
-or�_�R�Ggramm��langu�q,�2ich��emodule��cl���e�4���y high l� dynamic data type�Ŧ��l. ���s��fa�թ�L��y��m call�Clibra���Js�ll��.v�ou�indow�̤;s�~p��:�environ�B(v�
) �8�:scrip��don't quo���h�9287)�[��valid�Iof I�k�ӡFu�kadd��e�
168�ostgreSQL��adv�.d���q�+al�7ba�an�a���	(DBMS)���jsql: �vSET ROLE,�	SESSION AUTHORIZAT�
�5e�)	w�g us�p�0978)�fPL/Per�I���ch�a�e���r�F	��y ��g9�gr����be��e.�Usubque�" disreg��ɦ��i6��_Rub���Yextensi�o��'�,��
�. It ha�je��{�Z t�Y�
le������task��rexm��REXML��DoS vuln�����4��1�T�PHP��HTML-embedd�3��"monly�^d�th�VAp�ge�>TP ���hp: h��/��Wokie b�!due��a���o2-31629��2756)�T�?word_v��y�h�yr�e�K���sur�ru�9� ��ATO risk�V309�V�tt�_���Lf�_v� (FILTER_VALIDATE_�9)�J5458�JE������:multi�� ���g�A8925�Acgi.�&ce_red�L�c�gur��̤���M����ol�$�7�q7�q�!-FPM L�f��1V�9026�&1-by�*ray�Qru���c��olv�w�E3-0568��
(�lways���some�ah�L�Mi�l�Nr ��ck�|�G�ic��ra�m ���'��Di�t auth�#�zfo�\OAP�q324�q�load�ux�o�+
�A�9���Jbe��d�J823�h���Fmis��24�2��! v��j:�i
t�N���[���+�:���+��=�K38�U�:y�F�Un�Fn��
m�yb�	������orSocketT��	s�.wr��l�T#(�E12254�Th��	luez pa�+$�� �,$�3f���ut�S�t��
use�VB�9too�Oap�J"��
s�J
ci�l,�att��
�	,�p�6�l2��,�"rt�aAlmaLinux)��pcmc��W	��W�	X��: un��lz�H�'devi� �Pn�s a��s ke��rok��������<��� �U�]
66�tu�4$��vi�! s��
�=that�%s�!�]�(s��c���o�1�]�����
�x:��ws��
tiz���`�
t�\_��e`������ cre�()` � ho�2
�233�oEDK (E��~B(�
���'I�pg��v��'��
PeCoffL�erR��c�5Im���879�k�-url�Z3�v�ss�<��c�	���� p�v�آ��g POST �i�,���|:���as�lody ��& �ippe�f�e��fr�303�tus�}r�@�s�G��$03��-snd�g�fC�	y��y�����E���L��L�c�,��ch�I	AIFF,��'
r WAV�G���(���"a����i�;gg_vo��s.c:417 �_a�iys���-�%0612�cmpg12�[����l ti�MPEG 1.0/2�5��di�layer/de�~r�ܣs 1, 2��3 (mos���K�*�also ��n��MP3���<re-u�!�g�9�cpu�*�p�����A-������)CM��/57�GSt��mer��s�
��m�a���k ���n �~
phs�B�Ms�}
�a�a�"�;�O
�e g�Ver1-plug�-go���b�
ll��a��-�~ed �<-�]��@qua��� �5+��LGPL l�y	ns�A	͘�i�K	�]�	sta���
��Ma�
ska/�-M��muxer�47540)�aOOB-�4
�Pis��-4/qt�K.c�K�~	�K�Kv��/_to_s334_1a�M9�Mnu�ipo�� der�6�\�4_gdk_pix�_�"_flu��b613�b�[��MP4/MOV�O�ԭs�s��o��at�l�6��k-of-�s �sč06�'��~#��mai�ed �5�����=: ������-b�L3���0_�
���0_��et�8)�z�R�hOg���615�Pϻ�Nopus�H�Xe_he����
.N��
���ed�3ft�

����!i�i����ub�%��C��APIs��sev��l new���it�e�t
LR�Za��
N�0ve��o�T�`�b�.���[��!��n��av����Cupd�7�U�'�VS�7.0.1�O
���Run�Q	�7.�(
��5dotnet: �u"�c�9C�	/ YARP��/ 2�/4���G2139�
�F��E8�,03�E�3�D�adn��sq��D���l�#twe��K9(Dom�"Na�k�!)��w�Z)e��Z9�'�:H��C�P�9o�=) s�!����: b�!9:�5T�� -��5�em��PU��sum��7��SEC�3o�E3��)�XPrepa��a�١>3�5os�en�	r�^��� xhau�ԡ|�l"�E9s�f8��3�Squid�e�&-�9�
x�!�g�����J:��;s,�8�"FTP, Gop�����g�k��s�s��: d��!����Oi���*�7�12561��AD�AS�AC�k8ke��J�D�5�DІ���"�
26��
�*

���x��have�$��up��t�Z�r��
�Y: r��(3.1�M/�O-28565)���3/��#-��:��ns��p�����SCGI�1-3362�R�?�>�E+�3UR�33-�55�3-��'�G�=ete�q%���K�[36�'ӏT�YĐ�PBug���-irb�RB��ha�h<de�%d�Zy�y
�'rdoc�u�0�3�1�	��0-jdbc���Dh�	jar�=nee��J�S	�. �l�k�	������*JDBC Dri����k�'� ��f���P�EQu�p M�J=SIMPLE�d15�=��N��.js�/�d�`p�p����buil��fa�)�w�/!���
��%�y��S�T�"��Cn��j�kr�eun�sed��"u� c���on���!���d2201���m�Y/2�+� )�ڤ�*�,�;s���tl��(�C�g (Rap�R�4A��x�#448�CGo T�����G�"�� t�,����Go����na�=$�]�Ggo�<�&�-fips/�_+ssl�yB�ik���U-��ry�����RSA��y�,�(39��IE
�IE��is���s�}��� 115.9.1��C����:����Rag�t�����L�
38��* ���Er�/i�!
S TLS�&!0743�2JIT�1fai��s�	��-�7�v�G�Ermv7-A�R���N� �cE��	�^�O���Q8�Q�7"�=�9��;��v�^di�ICU�N16�N�"�Ohtml���#tags��Fno�S
�`���\0��kj���W�	�a��8���
�y�n����mis�U�p1�p��&f�1�
��b���m�&,ly�y-�-fre��2�a��F24��F��0��F��l4�lP���g�^�IE�%��,Ev��_F�F2994�;�
�g��6�K�l��0 m�գ��sgroup�����L�0�}�L�g�����2e���!��F��Fs�	�V193��r�
�
��)��\�<�
�T�
�V�
���J�6�
�)��z�����5n�wBleic�`#b�8r�PKCS#1 v1�N$p�7�@(Ma�jn��680�y�y�,p�� e�i�th����/�h�p��'��18��L�
eO�{9e� �, �y%un��-��ed o�-�)duct�=ty��V�K�l��-��ktop��'a ��8��o�����shee���N�����&��u�edit�8nd�dra���. ���l�1O����Ca�mPm�X����h��#�������Tl�t�(�NIn�r&V��L�"�o�/�  � �/618���h�B;macro�#�eM�w�&�b6)�Graf�w���P��Co-Pilo��%����
��u����0��*pm�
�bRe�yD,���PCP�ric�bpftr�Q��0�>da�,�'�d��bo�M���O��TRIAGE �&�o�c-pc�:�?�JIRA:�7305������u r�$���M�l�1$�~��G��,����%xDB &�jTSDB�hJ���T|3)��g��[��A�]�kA�� 
l �@��,�-����%�$nal�M6�Mm�$��m��Xp�8�?i�yŀs�Bn�L�4�r1�r�H�
w��c�%J�k--�p-fs-���A��\�a0�as�
id�"/does �1dr�5�Z*����o_u� ��7)Varni��C�0C�Z��E��ler� �sto�c��9	����so��9�7
���5��	��!�@��Xd��
, giv���-�(��X�rgn�(��peed�/��v���1 B�Q7n W�:�����Bs�0����5301��p�Ox-�_-R� �m��r���-�ig�W#�x9y�>%���
�
b�H9�i�5�Cre�$�zb�����t���)�L�{�ͥ3�
dif���;rd���U�%#�ef�'be��0�E�Ȳ�dear:���Xld����n�_
���701���� �� ������
�
;r��s�$>�w�y�%��
%r�G�f%A�w�!�}��U���n���5de�04�,�$���	>���s��t���X�od��E�r��'c�4&�Ԧt�
�%�B�"�&rol-��c�/:�q" ��_�Xei��ex�Rit�"im��<�Ian�Y�(���Z��>�W�p���P�d�5f a���Gn�;����/l�IG��b(8953,�l)�+���~����(.��~9flaw�n�c���k���"
�]�Uun�`6����<���f��'����m��r� 	���qQ�.d��Ǥ������{���a�@�Qu�o
�(�Lltoge���o�>tig�����*�g7"/etc/�,/�E.d/r�t� ��.�" �"�.$a�;�J�
����(����l, "���R�����j�6
 ��
 �9����at�`�@limit�7�M�K:�$0 �F�:�੹�� "�-�"yes"��se��,� "manÆ"�{Up�x���;�����dvis�r����6��k��. T�M��+y��
�zi�V	��,�Ȼ������w:| g�2� "�J�?���7o�D7����(�3
)"�3��Q>dpipe)",۝�d�SG�l�%��o�^�S��R�beca�_At�b
e���L�R���|m�Mrs�f�&&����9��B "�: �X�xe�����8�"����a cu�km��������r���*i���S4�X�5Berk�y�?rn�I"�-�-(BIND)���/����-�^
(�E)��t�-�.�E��	�l�G �);�
�����(rout�-@�����s�=�x:���W��~;�7��"�=��za����i��ge�¡ �l�b
�.�+�'g�M�hs�z�g�AGs�n	�-�	�D�$�r�P��&�QRFC 1918��/e zon�U��ss�h�L�x���“nxd��-�H?�”����O55��)�E� �bo�E64�E�$-staleփd��d
���S�
Q9�wSpec�
�6q�
������8��n!�a65�f!�=0��/�LT�'��2���3�(���i�i���2	�PE�iH�$ ����ge��i� ��'����R�K�h	�U�� ��m�E/�Ea�&adc��'�p
hcp���py �n�ISC�3���ire���GF�hdmin�
!�.����]��TGgnutl�H�C�2GNU �>M L�B�(Gnu��#�f��,
��N��8��ph��algor��ms���e�SSL,�&$��
D�	��i����$��!����-�Fn���d�?J�ǡvECDSA�����sMin�&a�X�s��
288�<�p�=1"
�http���2�Z��pow�ul�P����4�����v:�k_�
�.CONTINU��b�;�V�s73�u�j�--1.�;-�jdk����J�Y;�52�O;E��U�8�*S���QL���>:��s�q�s��c��'(8319851)�10�&�M�PC�C1�kpiler�i�e�0�X22�Q�X�x�XP�.200�\�C�I��%�I�� �IC2���4f�P�"��3_�>_�1(s��\"��75�"(�[�R/�7���6@���+�͝�>S�[��w�����	l�]�M�O57�_	��I&�3-�T@w��110�4L��1�^F* GetB�4�
���,�re�2��i�C+�385����F���O�-�	m�"J�uch�h��8�J�YI�?���S
�trgu��	���
�+�g�O&���wG�`���%�? promp�.�bd���i�b�2i�%cu�q,�!�--����o��\�;T�@Y� e�>���VP�]]��� 
Al�D�Ms��,-m�2�I6�-�,��,��w�,10�{�,10�d�5�U�0���Z�].�@�s�o��
�30�U�t�8:�{/�, x/�2�N�e�u�&�����u�:�8~�NO=�ments, and other related information,�f�to �" CVE page(s) lis�,�R�&ences sec�:.Libreswan is �mple�u�Z of IP�,��IKE �u Linux.��6�[Internet Protocol Security�:us�ttrong cryptography��provide b�� au�Mntic��;���1�servi��. These� allow you�Pbuild��ure tunnel��rough untru���work��uc�xs virtual��iv�d�  (VPN).

��Fix(es):

*�b�@: Missi��PreSharedKey�0co��c��ca�u��crash (��-2024-2357)

F�/mo��detail��bout�cs��gu��,��clud�t� ��act�.�SS sc�G�
cknowledg�NMV�AN�9Comput��(VNC)�c�_mot��isplay sy�Um whi����s�.rs��view�2c�Gdesktop���on�� not only o��machine�Rer�t�vr��?,�t from�y� �5����! w��variety��Yar�t���a��iger���suite�-����ˢTcli���Ixorg-x11-�3: Heap��f��o�read/data leak�����ocXIGetSel��edEv�d�X31080)�,`Pa��veGrabDe�s�`1�`U�-aft�fre�NRenderAddGlyphƫ3�T���n��too��modul��ۢ��(��wi��6����ab��podman����ah, skopeo����c�P�0: full�Z escap��t�)tim��175�G��Lar��Fi�vStor��(LFS)�W�x�.l�!f�!�a��o sa����o��se���ics��text��i�@s ���5��,���}s�}�f���������3��golang:�/http, x/�2:��limi��umb��f CONTINUATION��am���zs DoS��3-45288,VU#421644.�g�c p�u�6s�d��t�zard C�����/��POSIX �-��p�),�A��h�%m)�ڢinam��{che�H��n (nscd)��d by multip���g������. W�h���;�q,�$�	�H�a�f��qo��ctly�Z��: Out�5��nd��r��i�
��v��y�d����co�Nex�Q�f��961�AN��.js��oftwa��velop�tp�p�k���G��fas�@�bl��D
appl��
s�yJavaScript��m�D��u����c-a�v���in �__�
_l��()�5629�ng�8�$��38182�3�js:����etch�`�k�t��v���l	�xURL�L��	deni�1
�Ǿ'�z�5�z٭79�@�2HTTP��que��Smuggl��vi�[��Leng��Obfu�����P���8�
�4�
�� ���(��h��4X�#��.�Im��	B���B�խ��cu�{	miz�MOS�tif��s,��	VM��� ��OST��m�K	�[�#�0	os�*un�p��hood���--�os�
rac��di��N��QGPG �	if����� �
osi�?
�]��30�+

�
�
�qCh�#�ϤҤ��j�	c�%�Ti�se,�S��	Alma�	R� N�s �ke���R�3
Ghosts����
��l��e�
r��JP�1���*PDF docu�=.�Ptrans�Bs�4�E	�?�s��bitm���s������)�>b�;e��r�n�k��	��: Di�jy zero�Ieps_�A_���g�psn.c�q0-21710�@rf�-����a �Il�/��ƴ�h�'�q�power �)�A���$�~ste���7y�-f��%un�+����ode�b�Kci�re��r�]���pv�ܥe��url�c3:�.body�st��p�W�$ �3i��Z303�i
tus��r�@me�
�GET����80� py�fdome: �-�C�
���OAEP��`i�yC�9���Jx�k5232�kjinja2�ML�U���d�Jj��w��������put�key�mxml�9���w19�w�>x��X11�r���Ϫg�����w�I�S: ��-of-�	me��y�n����_XkbR�	�Syms�	��378�f
�K�ck�gha�c��٩-in�r��s��utSub�	�T6�T�0g����f��<XC�te�=��?o�6h�(�,�X�=�X.Org�}��pm����|pm�|���ߡ��F��B��*8)�No�NPM�rrup�a�&�#p�L�k�}Pop�'��Port�D�s
 F�� (�
���
�;,�p��

Evi�l�`p�y: NULL�� der����`FoFiType1C::�:ertTo�`�N
36���<HarfBuzz����8Open���y�i��!��h�Rb�R:���`���g�EO(n^2)�ow��c�Ue�v��c�25193�<�FRRo�is �i���?�s TCP/IP ba�r�2��s��!�pp�Us BGP4,�PFv2�3, ISIS, RIP��PPIM, NHRP�
BR, EIGRP�zBFD�fr�Hmi�l�'���i��gp_�
_p�_sub��l�}do�3149���Sp�_�g	�ivalid NLRI�
f��p�,��1358�K�	���nlri�6rse_f�pec()�d/�!��K�d909�d�h��
e�Ml�3ed�n�	�."�D6752�D�f���� UPDATE m����E�=�WebKitGTK�_�$�O���web�� �:��B����Fkitgtk:�Y!e�P�\���ar�`��M��041��AY28���<Y�213�Ya�u�T ��or���~i���close�
��w1�)!45�v��"���%d�r�G�5alou�z	�0 �"-�e�y	c��b�ay�a�V$���&9�g��	�X#�1M�?aRec�{��API�v�XGSt��m�5����i9928� ��M��8�p�ma�
ious��Z� �Z�X�+��^�cA�Zly�|� p������cfin�%	�c����0��;$
y���*�p�ed,�ac�
, ob�-�]�A����#ch�pe��%�Mcla�g,�5ce�>s,��y high�bv�ldy�"ic��t�x��d���l. ���|	��f�$��m�(��!ll�C��
�"a����%a�4)���indow�̤;�y(pypa-��$up�&�gu�% Expr�K��D��S��Re�	���E_i��x.py��2�O89�"�d��-�+:�[�E�g�>immu�%���>3931�O�ar���(o�~% em�q/�	addr������# �
u�8�. �(�pa�u�#�w7043����Cooki���h�he�n'��du��cross�og�w����4380�=������g�	�����)�)�-p��nd�SP�2����_�2�8? ����=�8-�8��9��27���@s�Hr�����2.7��a �3*a����va�G�@�
�jf��MySQL�!��g�0QL�pf� �T� ��push����a�q��J8560�JX��Ex�J�E��In��l
p����P5�U:��5Raw�m��	y�e"�RAW�.obt��/�Od�ta�4hoto�
mera�RW/CR2�EF,�<�DNG�Os��4���t�2�$� _�_�/�Q::g�/�src/��w� .cp�1-�42�<F�8�o��-sourc�'�X�R.� S�a.I�)�	���f����X)a����W2-f�ke�1�9�R��k*sig��up�:�~�?4O�H�.XI�n�4�p�ey/RR��5����"536�#�go���~s/�ts�uKB�=6t�Ca�	�}637�Z�Rͱ���P��r��6478�s��t�6�dif�-�s���Y�˦� ���9�qSE���2abe��GLX��A�@��@�x�'��=�~� ��XIS�b�&Hier�7y� 7��18�r!�VD�)�7�I6�IU�bug�Ge�;y����7�;wayl���X ���g�:��9��+W�2�M�H�e�/Fo��-���e�:Qu�fP��b81�~�l�E�pi��+��+��(a���O��^�	��	ex���=������Z eff���&�s�
�0r�8�V
���,�
�x-�x�q<�&����:��r�-�s,��
c��um�������0B ��&Dra���9��p��`�
��
�Z�T�;�6%�C44271�@��F M�.�qA�"�&MI)�p�+��.�}�u����s�CMI�a�6�Qx�R�ò�d��v����	
�7��;�!�3��to�
��.s����R��e�~s�s4��mix�4�`%�� ow�@hip����191�=�EDK (E�d�8D�09�N��D�c�Y��en�lUEFI�0���EM�?D�1i��1��L�x@ 64-b��Hfirm��%�IQEMU�~KVM�\%edk�B��-ha�52S�
ID��J�a DHCPv6��xy Adve�47s�!�M$�n5� �%�#2�Tcg2M�u�� GptT��p,2-��
63�FP�.�E4�E��.�,Ho�L&ould��	HOB O�R/W�R�߬MI�R��O��IA_NA/�TA�S���R�L�H
�l��9B�t-�a ND���-3�O�B�D�����1���E0lo�RG��Mun��n�Ⱥ#�in�{O���e2�ea�dN���c�=�&��J6�))�Q
� �2M�s��J�H
�nee�t�n=un�W.��I����U��ag��t�V,�� MWM,�q��8� E��0i�0��snd��|��E�1��
��&	�b��b��	��,�0AIF�)AU,�(WAV�]���h��
4.�5O�au.c�n��	�,�g30�g�:%A��b�"r��ys�3�el-driven�figur���q,�G-�;��ploy��D�r;���7e�3(�G�}�]P� SSH�8do�1�:��i����%�/�.�H�;���^�t�;.��g���R �>��te�M�\� �~�0�>f��M����*�
�Qo���2�ma��-�h: pos�o��l�f;�ݩ$�Q�Q�L
��ANSIBLE_NO_LOG����69�B�+�zUpda���2.16.3 (JIRA:�;�.&7�1CRe�A�7���v 3.12�>�-1)389���k	��:�ILDAP�Q��v3�b
m�	ant �<�!�B!�]Li�Dwe��jA�pP�:�^)�R���8@�-l�?.�@�%dm�st�`����-ds�,: ��9��l�$E����_ce��L�na�X'�[Mr���j"56����(�log_e��y��1�D106�=C�7::ASN1�JU��?�e��.1�f$s�;��R�XGBER/DER��	l��erl-�g-�f�-6����T�V%��)unexpec�`�"�13-74�	�:Q�U�J�%ki��J������qt5�&���x���R��$�"6�M$�X�=J���3Qt��qt�a	�cec�y�k	�/6�o5�D�qt����1�Q��-
KTX���255�>�M��t�����(l�a3��,�$3�2MIME e-�-�. �K�V)st�!�nS��s��mbox�lMa�Jr,�t�Ap�
9��POP3�6IMAP�m���S�hU�08�87���0�D�Ct����'��v�h	ipula��Tag�7�L�eVF�� (T�I)�w���}�p��cp�	�L/��D:2�94�=�7��
�,m�V7 �O��on��&s�(�(+���o�"�;�^	�<g�Ver1-plug��
��d�$����I�1-������d�j�i������"MXF���4
un���-ed�$Y�04���I�AES3�Y�y5�y�_H.265���34r�
+���k�A� Publ�y*�<a�:r�@,���K�&C�k�"fu��&al���]�n;��C�~�fQe�*�9j�Hs� �0�~: �:�a�B\depth�ne�p�6��D51�=���9��2�[09�:�Exempi��"�
��Ly��>��XMP m���|�* �Q���F0�L��>�q��ID3V2�	��18��)�!_�D?�^�M�=�;�g�n�/�g�
��
���ed���
��
���!
�!K�:l����j37328�kgood�k�b
ed�2��@qu�7����2��LGPL l��O���P�!�;
�<��FLAC�n�g����A�^CPAN�����\��q�N3, d��'loa��[�-���
�`�Ds�e4�g�3:�'.pm�� v��`y TLS c��	��z�7is�>io��v���C��O8�A&Evo�].s�n�i�n �C/�@�9 �?�
�
ba�&�8�2�
��	ed�b�Ogg V�b.����K<y��nn�;2p��	�Vpa��-�Y�P	alty�h	, �8_�Bl-purp�M���@�����1-O��vul�]�M�33��j�~�4�B���J��2temp�
�7Q��$p�(�h.�1�/Dj����sp� �j��Csy�dx�r�l�\e�D��^?�8s��Ue�v�����(`���x��	��C�&�Au��q's�yCA'��I�����$ic �	mi����r�4�c�b�v�!�Y
������V-�v���PKCS7��908�=���glu�#!�A(��� �9a���1ve����[GL Ut�T��#(GLUT��"��In ��r��#ro��eee�$����Ol��)����K�}bMenu(�m�42�[Y�F�CE�!(�H�=W/���n�`�	�Zp�t�O�*�:��;,�<�2�P<�-�yU�+�U�v:�e_�ro�!��	3112��+�>�Go�<�a-est��<�;e�l(���Y�Dx���4�m#�2�&�iyC�ormation, refer to the CVE page(s) listed in�R�&ences sec�:.

Addi�
al Changes:

For detail�=f�j �c�%�Tis�|lease,�Se�fAlmaLinux�p� Not�0link�NfromΎT�zziplib �[a�4ghtwe� �rary��Vily extract data�X�; f��s��Security Fix(es)��*�]:��valid memo�Tac���qt�!_disk_entry_to_�Q_head�f��mmapped.c (�m-2020-18770)�:�Pe�?�Qbout��s��issu��,�Lcluding� imp��,��CVSS sc�G,��know��gm��s�nd o�/r�{a�௢�
Perl�h�-level programm�4l�|u�ݡA���)common�us�\��sy��m ad�0��r��util��es�Lweb�V�:p��: W�e�Sst buf�je�Bvia illeg�9�{r-defin��Unicode�_�?�Q�23-47038�<2OpenSSH�5n �	�xtocol�*le���suppor��by�>numb�of �z, UNIX�8simila����;�y�Ts. It�������~� ne�P���b�}�!��cli���_erver�uo�0ssh:��p allow��9inj�� when�x��b��tick�h�er�k�`s����argum����577�=��k�����which��:��Xc��be���	�.�: �lic������: ProxyC�@/�Jum�4eatur��b�Y�ma�]iou�xd�rough hostname��6004)�lM�&�checks�	re�gn �|ue�dig��s�F91�=��Y	con�yn�too�Nmodul�s ���work�Iwi��6�/notab�_pod�@,�ildah��k�o�Prunc���0: full�Z escape�	�! ti�X4-1753�Xgo��:�]t/http���:��v��e�� shou�E����ward unpa���e query par��� �i2-2880�iregexp/sy��x:�kmit�4
��b�H��+�M41715�N-���7: ��o��/�js�nin���0/���
f��vloop��3.Unm�|h�d���u�pa�-�es����
JSON�\24786��jose-go:�=� h�ϣK�=�	���|pr�����w�G81�;�X.Org�?�{-sourc���>��AX Wind�0S���:vi�b�c �R�
f����
�	-f�ܡ��
ph���F
�fa��a�Psig�V
up�c�bxorg-x11-�: Heap�
o�r��/���Ek�?��7cXIGetS�[c�$Ev���310��)`Pa�veGrabDevice�`1�`U��aft�fre�MR�yer�gGlyphƪ�/�Go T�e�R��
����hie�
Go��l�Xti��y ���
s�. �H�l, x/�2:�k�e�f�<CONTINUATI�af�^s����s DoS�5�h��cookiejar��trec���s�i�� ����8s�JHTTP�zdi�<�u9�u:��exh���⩚Requ�.P�9Multi��tF���T9�2crypto/x509: Verif�"����if�	���`a���publ�/key��gor��j��ma�������play n��8�I�������V4�Vhtml/��p���rror��	�iM�h�K�Ehods�)
y br�� �<�����n��Virtu�Net�-	 C�u�(VNC)��r�Tte������
��s��view�2c�G��kt��environ�����o��mach�?	�����~	n�?�	t��any� �5I�ge�C�!����v�5ty���Yar�t���. T�r���su��-�����s�͢P��Hnce�-Pilo�nPCP������r�P����sacqui�����uv�Ţ)a�/	ysi��
�D�
��m�
ur�R�	�
�7-�>d�i�ed����kes�;��icu��ly��	���~cen�<liz�=����lex��;cp: �os�q�<
�s�6�e����9��ex�U��ip����M019��raf�Z�{ �{,� r�8�lr�Kdashbo��
���8 e�s���
G�It�=InfluxDB &�~TSDB���
fips/�y�ZM��(�^������=�~de�RSA��yload��139�c��: vul���/au�Briz�^bypas�=1�-�g��c p�ua����
��t�z��C�(�/��POSIX �z��p�),�A��h�%m)�ڢi���
che�Lem�w(nscd)��m��	l��ps�A��.�
th��se�q,�$�������
 �	����: Out�/��nd�/
r�Pi�
�:v�o	l����1���.�u	961�AS�O�3S�S D��SSSD)���:
a �I
�J���s	m��ge ��D�8o�<�uth���c��is�also�
N�`S��S���(NSS)��Plugg��A�[M�s�EAM) �to���}� p�J�C-�D�s�onn�
���dif�Zt���Wt�g��sssd�`a�-on�� d�'�����HGPO�$�7es��/��
��n��F
3758�Berk�
y�e�
Dom�(BIND�	n�S�)�C��(DN�;�c�H	. �E���ڡ�H(��d); �~sol���mro�[���q	�6��us�H��u�W��~;���#v���za�����	�/��T�'y����Ho�ECo��gu�P�(DH�F
p��i�!	i���q�
d���UIP��
��ge��i��_�c�t��R�Kadd���Usub��mask�|br��c�
�'�"
��dh��������ISC ���re�r�s
en�գh��Y�.����j�!9���l����m����>��0��QCPU ���40��PKeyTr�M
- E�!em�3���H�O�gSEC �oa�	�N5�7�OPrepa�K���53�>ose�Sen�	r�A�l� ��s����]86�GBug�
�	��re�Y�vf�EAPI�p�]��-�rt-l��.NET�9��d��ftw���5�����!�W�C�-�/�
s�f�sn�����y�CLR����N�0��m�d�`�м9���Z�i�&��n�dava���dupd�6�U�'�VSDK 7.0.119���Run�U�9�5dot�W:�K
�C�1u��ou����
04���?deni�&��ڡ<ASP��C�Yu�d�2lo�k�H�Y��	��du�+.S�()�j��dk-pix�c2�+��	���%�2��&�`d
by�'�/������F���!�v����kits���s GTK+
�9�-tt��!��:�p�@��u���&���8622�:�
�`'w������X��u��� u� W�2�Z�5
�_�
�9�
�7����8��o-ba���f�#��	g�p��1359���Gn�W!po�� der��fa�{"�O�!�on
�Y��#�Y�2�<
�Pm�P&�W��P+l���^�r��Z1�Zassu�N�c�H������-���ngs�T�V�;��	8�	05�	�5�l�	G�0L�KFi�NS��
�((LF���
l��m�
+�Z	a��o sa�^���o��o�����#�t��	����s�D��,�D�}s��f��Q&��!������� �y�2n���pre�3,�ac��, ob�i+-�kn�Q���#���2,���,�_�+���u�X��(�' �$d�n��
type�H��i�$���/�m�e�*y��ll�C�		as�3��.�I �1,w�'���
!�}���ra��n�J"��.T�o�D��>659�T�G�e��3���*���s�-bombs��9�����)��(�"�39:3.9/��<��^�H��{-id�po�D�@���r �j���speci�wy��a�{�	�l�L.en��	65�Rub���D�si���C�P�C,��ri�$ �B��has�1t�Kc���C	�Ȣ��"���#�� t���r��/cgi-�,:�6sponse sp�����CGI��1�Q
2�
�?�a/�
���3UR�33�.755�3T��/�46�4CE�2�@.rdoc_o�N�ERDo�9�6728��B��ȄS�BIO�B0�BArbit�u�����P��R�0 �e0r���V������H�C���y�MG4�\xml2�d� d��op���Tbox����
�XML���	�6�u:��S�?R�!
�)506�4r
�0d
�"rAp�Tomc��<�grvlet���:5for�@J�c�t"������#Pa�(JS�Rt�"nologi��!�x�1/2��4���
54�u�<WebSo��(t�/�����
�$���K�T�O.ke�Q367������Reb��t���	�F 9�87��IRA:��-358�='��m�#�7�'s�1� s��a�x����s���_e�)�3!i�"�e854�"���wfo�!�f��s�b�be�6p�de�Na �r�st�`m���7��(3.3). (�74��J�0�3��*J
�I��`���Id����M�<(IdM�B$�-�q', i�:�w����&�K%�S)�p��?ra��;�/��ud����1i�\#�1s�l5�698 �����TB�vru�1�=�%��:��
t� >��o���?8���Dn��t�t�8�x3183�x�>�fob�g�qha��>�b�,�\d�a�]d�&��2���offl�G2brut��t�sMoz��Ca���D���-�+:�PD�&w�, �9�6��
�i�0,��0�������is�1��s�}�115��".0 ESR��f�6�F�&��7,��PDF.j�4�)�CI���'�Y/��r�͢�=��v�����m�,�L7�LP�s�mis�r��/�qcl��Bj��U�P8�PCross�gin ����@�>be�2i�ishe��gH�r0�	��
no�Ѥ�V-��t9�t���loc���Z)prin�)���`�J70�J�v0saf�5bugs��ή�126,����,��Th�v!bi�)��n�������$�flon�i��s�d�"�X�L�\��X�*� �E�2��  �4i�.��57�8"�8����	n��;�CI�J68�,Ex�En�|��.�=r��o�(i�Wat� �M9� S�<�Z���wwere ���s�%���+7���
�T7�8.w��k1��O��I�)��=�*Off����Ca�TDs�G3�nC�)�OT�F�9 ���>6� �7��2�i�2�0) �
F�Npak��C��JGi�D;�:�
���)�*e��8�o>�2���_
���z:�r��G�$�V B�	�x��l�~324�5��3~�{���hXI�8:�4�G�I�5PǠr�R�"�77�Ȉ�8�9�7�I�K�#nG�hM�.	�P?�X��R�\r�V,��P�1��7�	�cu��P���s�4��M�=8m��)��
map�B/�$���)�/��Be�g�3�3��-g����:PVP d�U-a�>��:�
ust�-Dri����N�Y4�zY�N�^�2.1��t�6�J	�;�M	�M�2Q	�Q�PU	�o�,Y	�K�#]	�B�Ia	�
�Q�'���-���Fr�E���#r����+ de��G. A�=po�oV�'�0�Ss�T�|��4�l, ��en��Fs �-ea���0cop�eJa�'�5.osi��bexact�$�)�-��his�/�M0�2�K�>�2��1o�>�;-n�)������Ǯ�ne���Y�0�/us��Y��	�K�Z>ffic�i�ɻF�K�B�bHos�Q�å��no�Y���A���F	i�>	R��=c�s�h�	20��,��;/�,�oc���54�5a��.�b465�,�L4c�Gh���
�W20�*sym� ��F�&��	��s/d��#�p�$!�'�!��pow�ul��Re���z�k��v:2.4:�
��'�s�90�BJ�s��*pi�(�{�3
�����w	� ��`<��s�xv�_2���X����e�#�Lrese��$��ڤx�	X�x�0�	��#��:�!8_�W�Nc��> 821��j�\a�0>��s J����d�~�g�Qritt��D����.�1���FEj��o i�i�C��&�Y���R	���$r������'�*�[� � ��:�p�`�3�����������_�54064��389 �
�&�LDAP�3�s6�v3)�i�;��2
�$&��p�vL�Vf�jA�)!�F�^)�R�?�O-���|�%�hd����-ds�*"�m/�
�b/k�l
er�AS-REQ ���	65�B�hMal��ed�v��>��!��;�F�_sh�]do_mod��5���pd/��Z19�uPo�teY��Re/���c�8�l��]Z�H���37��7��MUn�ec�	be��
ior�vIs�W��IPv4-��h�6�Z&�h�B�I��=
������ET�ximum T�mIb���W��n�une��C`�UDP�ist�9�
)�l�`�7�L�7�
Jj�r����-�t los�i�P3�8�M��3-72��3�4�6�.`v�	�'i��%��N���-�/A�
630��<Li�ZO��	�U�� �zT��un��-��.ed��
�;
��=t�L����h��:�T,�= ��
o�sp��)�:!e��H
�(�&��u�(��T� ��ra� +�. ���=�U��6�	��h��enh��^U�iG������l�t�(�&<e�	a��l�tprompt��o��e�+"s�t-�Vo����"��a�1>�04�	�$r��;�'�4
a�
-��MySQL����Jgo�Py�#i��b���-i�&�]���L�(db���C�h,�GPy, I�
�z�%J�
�ymysq�Y���j���Bu��u��`�:�03�z�
�S��:�%L�q�"�l]p�k��l�*v�%��L-��Z������focu�:G��ch��gI/O���b:��p�$�XLook� �J��l�\��SSRF�u�\8�Q�_�aq�G�Et�Pi�,��YCUP��Y�v�+l�R�*�G#��9��t��c�7�t �d�Ms�
�e#h�� 0140�,��523�gK�[l�5�gM��f(KV�6o�H���pv�#��5�g6o�"��r����M�W�Y�E:rh��V�	s�t��-sp�`]mp��nt�mt�^un�� �g��e�¤r�X�^�M���8�0�k�#���>��ed�O�K��/����oMu��#��iC�M
IO�SL��c44��s ��;f�`�d�b#o�-�ce�;�e�^��0L�qemu�H��$SIGSTOP)�;6�*��P�JK�]fras��f(PKI)��M��fu�%��al�u�[by�^?C�K� p��dogta�	:��k����1��9��4727�sw��
�	���_IP�,��IKE�.���[�v_���q�:us�tt��g�L�?�V~�6��9��;e��e��$��se��9you�P��t�{e�7����?w�j
��s�����3� (VPN)�CA#rity Fix(es):

* libreswan: IKEv1 default AH/ESP �ponder can crash and�tart (CVE-2024-3652)

For more�Htails about the secu��issue(s), including� impact, a CVSS sc�G�
cknowledgments,�o�/r��lated�Fformation,�f�to�R�� pag�m��s�,�R�&ences���:.Kernel-bas�'Virtual Machine (KVM) of�6s��full v�#iz�{ solu���
Linux �numerous hardwa�p����s. T���E:rhel�9dule con�<ns p����s
which provide user-s��*m����d��run�� m����e�¤r�X also�WAPIs���6nag�0�kintera�"�with�>���ssy�X��

S���cqemu-kvm: QEMU: '�img��' leads��host fi�r�/w�Ie�a4467�:a
�_a.NET�����bed-soft�framework. It��le���+subset�{�W�C�-����sev��l new���it��� CLR�Za��

N�0v�ա
s�d�`that add�飂�Zvuln�fbil�
���; av��able�^upd�6�U�'�VSDK 6.0.132��Runtime�32�Bdotnet: DoS when�qr��X.509 Co��nt�PObj�lIde�Wfi���8095���B 8�C07�C�7�B�]S�.Text.Js��%010�%�2ASP�C�98�05264�0��Rub�� �6�censi�ڢ��Lpre�=, o�-orien�scrip�hlangu�l��ha�eature�(�c�St�Y�0���er����!�� task��r���'-�:�ͪ��-��st�m's�io�te�|x�0��3-28755��3�	61��b: Bu�? o�����e��tr��IO�27280�BRCE�6�.rdoc_op�}s�IRDoc�E1�EArbitrary me�cy��ɖ�_Regex��ar��V2�VREXML��������>��y `<`��a�t��bu�Bvalu��35176�Mozilla�d�Dox�open�ur�	web brow��	, �Yign�R�K�Ynd�*
s �fia�Z,�٤��port������: M��safe�"bugs���¦�128,�ESR 115��lThu�bird��660��nR�
ndi�
in��m���
as�뻓�B1�B����rup�Eth��cre�o�?3�3�j�-1.��-�,jdk���?O�J�8 J�1�En�o�\��*S�,D��lop�+Kit�C�>��ngeCheckElimin��arra�dex��fl��(832�1)�(114��Ppo�
i�nUTF8 s�K�B�/94�B31�BEx�ive��mbol�Kng�m�l�*����in�Iloop�W9859�W8�W�� �� ��(�|) �-�L�t�0548�0�[P��200�}��s��a����due��m��p�Ih�šv�j
d���e2106�e4�eOu�Wf-��nds���/�|2D�[a��h�l�v�O45�4��O1�L11�M�+��N7�N7�N�+�nN��2�72�7�+�q�Qt�G�?toolkit�d����ap�c�o�qt5�%�� ��G�Hs��, xml����r�]�3Qt. �;t�P:�D�y �K�mun�� �yl e�yp��()�{b�I����3993�d����Alo�ma��xwsg�p cl�n�3httpd��Ap�e HTTP Serv�ka��w�*u��effic�
����s�1�(�v:��co��wbl�s����_�xy�q847�n�7S�tit�/e�D�h�Bre��D4�DI��esca��{��put�D5�DNULL�� der�f��7�?P�@SSRF�w95��pFreeRADIUS�jhigh-��z�l����gur���me�Qmo�Auth�2�D�;In Us����ice���e)���#��al��c�Cr�a�R����Z��a�~����r�>us:�0ge�tta���59�:�7�!�{f��a���Mfun�3� ipula�Tagg�fI�.	F�F�� (TIFF)��j�}: Heap�r!b���	��ChopUpS�nleU�w�ed�'p��if_di�M.��18-15209)�h�{O�]via /�/�/�
c�Q�I��5433�IhӲcp��ToT������]�[6228�ZSe�� �#in����VR��RGBA�\Ext()�a�Xo �N�K���5�F�j5235��k���#s�E?b��e�q�(�o�
�
��ys��mal���$or��ploit�$�d��T�$���$�+����/�6��no�y��d�,�sildah�.k�o���$c��go�N-fips/��ssl�-
�=k�
�e�A���Tde�RSA��y�]�139��b:�`/�):�Wexhaus��dRequ�:'.P�"eM��ip�F'�6�45290�T��o/x�D : Verify���s�_&cer�C c��s�<�un���Dub�k key�4gor��j��4783ƿ�3:�`
� ��disp�x
n�1"��in�f�詗��
�	�V���/�U:�Jges��ype�/!�M�� ��ra�	e���72�p	����m/zip:�8���S����ZIP�! ĝ9�O-� ry�{��ur�3'�t �	s�t����log�&�V61���e�/s�ma�
��\�sp� sl������\(�9�5��'�	_��idc�R
n�ID�.#n����	�@�1���."en�УJ�!���2a��a�nRely�%P���jd/�iO�
 2.0���p�s���$�)`OIDCS�7onT���-cookie`�z�n	���814�Graf�#���- �a,��# r�*metr��d�,board��graph e�5��G���,�fluxDB &��TSDB���:��ڡ�DNS m����
�-aus�
���W��	�?����MUn�7�L�
ehavi��rom Is�)hod�TIPv4-m��(�6��#�h�p�GJo��s��-�=&���(�(��j&�' S�Z��E�on�#�j�b�x
�jdepend��y�[clev��d ta�Q�
,��ge���
�nN�
B��sk�}(NBDE�?Alma�O.����:�l
��a��8�X%�,D�+�un�rol��CPU��sump�N�O09�<�-�`4E�(Embed�"�)�㩮�#�`�Y UEFI�Q+p�%�e�+0�.i�/��
a�N�� 64-b�h�Hfirm�+�I�"/���/��edk2�Wr�c�8TCP�`i��c
�Nu���Y*�Y
3��AUse��a W� PseudoR�|�F�; Gen�*���D7�DTem��-�6)�|1�GNOME S�1l ��s�?�'po�$
���o*��E��	ktop���Ds bo��+��sw�4���+s������xt���,�lik�?��}g�N,�D+�"�����v�4��gtak�4	dva��g����X���{�mo��n�x���2�Ui�8du�6innova�;�2���cep����nome-s�h�d���'�+in�(l ���647�4�gwget�8��GNU W��&3t�:-v�ut�p�x��
,�S��F�
�Dtoc�j�A�s�is�-�2in�Oma�,���w�{�842��Po�0����P�i+�o�Q-u���PD��r�r���6,�5by�such�2Evi�l��p�y�df����u7in�.,ken d��s�M-d�U�q��1���6239�Or��b�j��2�A�i�Y��3�
v��si�y��g�#s �2�	��B!���&a. ��	"�I
"�~g��O�em��i
�Nre�����.�B�0a��2��SIMD�"t���vs�2�C����ubt�7�P��gar��et�������aorc:�g0�����0ORC�O4089�	��E5�D58����I58�?��4I���clos��=TlsS�:3�$1�<�EMBARGOED�K��5�X��8��Berkel�I�on�UNa�yDom�(BIND�
n���)�5S��5(�)�� �E�u���� (��d);��6l��\(ro�8e�U���s�	�y��
�W�w�~;�7�v��za����is�n���Q�yb��:����'s��t%wi���$s���
�lar�n��
�:RRs�ist ��s�@n�d17��
�i�vSIG(0�W%�l>�i�'�~�9�k!úAss�on��il���O���
s���|���V����Vz��$�[�	��5?6�}:�%4/��%.1��%(��m�x%F�Asc�;!n�V��a�'�2obscur�oy��
��7518�]Ou�qb�)�8�)�sha�]� �)�Y9�Y�v�"u�e&�LWeb����	�820�8���:�1ex���J�}�|21���&in����A�A2�AC�C�`)�B;dy���	bypas��A�"-�H���Tshims�R4�RMis�:�{'c�~+���D'ng����!�k�P5�PUni��#���
�;GL�=6�=se-af�b-�>$��S�garb�yc�c�v�J7�JI�--ed� �6�|D�coul�} r��ly���Sprompt�e�
�Bk*�L�c�r_��޿�Setup����#�Penh����_Py�gn 3��.l�.�w,you�(��r:il�1il� �1��B�Ep��, �
(ec�+���U�B�X�I�fn�
�9��Q�K�V��r����As��, ��"�� �S��ec�����3��qui�pkg_����p
/�e: ��-��k+�n�>'�����_i�6��#in�\�634�E�L�RO�(-e�v�%�*un��-�!8ed o�-p����su���A��*���a�,d�H�o�-sp�
�e��`�J�o���u���
� ��raw��
�. ���la���&��6�p�|�Z:� but���O�:.�3"������l�t�(����r�y�*�@e���0 ���2r��v���V3�@m���z��)Tomca�:�g	l�\
�Te�[!�F=����
�	P� (JSP) �\hno�'i�.t�q�O6Ha�'E�u
��C�8�3�O6�>'N�N.j��z�����T���Y��fas�~�7����;�w�y�
��m�D��M��n��-�qV:���&�U���tL tar�!��&la�of��l�1d��h�D��2886�/�oj�6B�O��im��%re�v�<�B�URL�I�0�Ifs.lst������V��l�=��=fch�/��-�E361��P�VgreSQL��$��=P�p���K
���s�ZBMS)�t!�dsq�o$�ppg_��s_�gP��_�+rs�]�j8�$� 43�P�f�����du�R"�qd�{)�	s a�O�:�W34�0�+vpx�a
��3VP8�,���0�
�f
e�@<���3��i�6�C�
���onl�{��X�M m�3med���s�N��������8�Q!�(�VP9����3�9
�8�F�Ug�Bi�jpx_�6Y_��c(�B51�!��2�&�T�Zve�3T�F� �y
�s,��5,�J��g�\	l�� �L���4��d���l.�G
�,���Ne�
�#�|call�C�i��as��I*�.v��8�)���U[p�}:���V0��/�d��/priva��ran�	�03���j"
*�%;���e�>�B�6n'�$����quo��Yl��in�0�W9,�
�8��Kin�(��|92���s��Fr��,VD��H�5808��(�gF��
�&��T/	��
�qp���C��df�-�2��ja��*8��r�-	�[B��$��s�
de���<8y���&�r�g7��ch�^o�
��b�gci�����Ze�q���9�ܥe�^��>�n
3:��xy-�s�N�?�,	�?��*:�,�ss�kgi�2di�h
��:�v �(pBub�wra�K</usr/�/b��8���C�[Q�h�hun���P�G����s�U�;id���Gn���h�.B�)�5��Ap��of��pak�)�#���<�Cs�:s�&bo�a�*�&p�~.�nt= (--��42�389��;�#��"��LDAP�/ �O�v3)��)t���������vL�Bwe�B�j��P�9!�^�:K�����-�=
�-6�����%dm�#st�=2�U��-ds�92:��:�)?�@P�U�h�4�/6�/?�i<��K��595�M�s�+f�+5�H'2��+�&�	#��@�zGup�E�st��E��a &�~;�,�	 b��M83�\d�&�$a�Sv��we��po�"��O%���(�'7��er����K�oIs��ā�&��did��a�\?bef�d�����N���Ha�f���;�e3�eG�w&�&�-��
�D�+rt�#��;�rOOM���T838�+WASM�G�Q(v�$��A�6���C�'Se��E��4���s$�Z�k��$s��Bif�8up�%e����`�'�4T30�4T�����3T���l��'��C�^)Async�>�a��AE�9�R7�p�B�+t�+�P��L�`��C�=�ѹ�r��;�
.�\OTR c�
�K9�]��2�me�<\�=K�!9�tl���[0��4��m�C�C�l��@�
��	'�V�J�t�N
�$w�=�wu�, >]��]>��411�i��41946�433�YEP��
��-Pil�	(PCP��]%���3(�%���T�vc�((s�h,�K��)a�Dysi�(��-��p��m�<)ur�;���_E�n
-�u
�I)d�?�>�?Ei�Cr�?u�7&����-����X����1x��cp���pF�!m�
�CP�
e����,�rroo���5577�"�Pcd��V c�;]�8]oug�wM�#st�;�_@�N6��0Go�y&�^�{E�(�+G�������.�,���	3�bve���n�?��M��;T��Ki�&100-���Le��ݦD���M�P	go/�aR�q�RNCal�0C�B�T��W�%de�Py ne�Kliterals�Oa�o�T/s����L3415�e�!/gobȐD��!���C�O����sŕs�V)�NCȗ�hSԞ��,�/c����ȥ�+��"// +�1"�w-�EI�[e�a"ĥ�e�%�'���..12��v7��Z^�,�{!a�.��"��"�h�W�Lh�/��.�U�Y,�V�,�	��f���y��a v�)�����B�
-�y����n �����j"� "���:�r�A���+�K���l�Rmajor<_ity of its standard library is provided in the python3.12-�%�ackage, which should be�/�Nll�9automatic�y along with�K. T�[remaini�par�����rP�&ȝare broken out�ptoƢtk�er �9�est��s��may ne���Fÿse��ately.  Document�ϡ�for���+doc�+�EP�{ co�J��addi�Tal��i��`��gener�Fnam�h�F�j"�k"��efix�gF�>�unvers�\�3�*" executabl��see�nu�|p�� "�1-�0.

S�1r�1Fix(es):

*��:��correct IPv4�s�6��iv�> ran��(CVE-2024-4032)�@c�A��l module doesn't�]per��quot�Gnewlin��m�0head��, �!ow�S��!j�����|6923�|�s��Iter�ݡ=ov�:�licious ZIP fil�*y l�[�+Deni�6��Service�d8088)

��mor��et��s ab����s�Qissue(s),�Glud��� im�6t,��CVSS sc�G�
cknow��g����mo�/r�El�m���<�won, �er���R����m�js�,�R�&ences���:.��an �N�^�3,�a�&v��ob�c-o��n�Q��gramm��l��u�%��d�⡾class�excep�x��~y high�kvel dy��ic data type��d���l.�/uppo�F��fa�ԩ��y sy��m ��C�q�Is well��.v����Nd�S�;s��
From NVD��ct�����xGTK+�V��s��ulti-p�p�k�_olkit�cre�$��ph�� us�\�l��gtk3�j���p�` 3�J�;:�2: L���f��CWD��655�Kernel-bas�'Virt�Mach�� (KVM)�jf�:��fu��v�#iz�solu�orLinux �n�r��h�@w�I�ԭ��D:rh�d�g���s����-spac�)mp�&n�iu����run���o����c��.�p�also�VAPI���ag�n�-�gn�8	�;��ed�
�QEMU:�0io: DMA�����c�����doub��fre�bul�nbil�Q�f3446)�W�via Im� Synchron�����7 NBD�0�"D����Socket Closur�E7409�o��nbd:�:s�:i�fce��f��te�lid�m�D38������~��B���Cwork�2�6��no�	��od�g, buildah�
k�Ko����c��o��:�tt/http: me�Ty�haus��Requ�i.ParseM�K��F�J��3-45290)�Tcrypto/x509: Verify�"nics����s���un��n p���ke�fgor��j4-247�Ŀ�+:�ī���dis��bs�v���4h���V4�V:�5
��)DNS �Is�Wcan��'��t�zoop�M8�M�\�a���ad���A��100-����e����in�D�`91�	D�cot�
IMAP�����}UNIX�ke�)�
��ten�	m��	�سL��n m��	.���`a sma�wPOP3�t���p
e-�	�	i��Ţdir �ubox����}SQL dri��I�1hent��Jplug-�z��das�qb�G. ��d�):�a�r���ber�S�wr���/
��trigge�d�{�I31���c��`�N���eour�A�%wh��ar���$�a����@
tar�2:�Dos�	��ss�� b��tr��h�Z��k��u��62���GNU E�s��w�_ul���om�*
�lf�9�p��ext e�&or��
spec�code� �-f�
ur����rip��J (el��)�碩cap��
�������!���e��: Gnus�:�v�E�M MIME�:�\a�u���3020�:�EOrg����	si�C�@�r�i	te��_be�S5�Sorg-��k-exp��-abbrev:���
 e�e�Sarbit�gunsafe E�#�V�]933�AG��L�F�vS�S�LFS)�W�
�.���lsuch��a��o samp�y��o��Tse����
��po�H��� ��,��stor��`��n�"���l��n���D/gob:�
C��YDe��r.��V�o�S��de����Bs�]c�G��a��
�)ck���+4156�+A��]
�.
����<OS a���s,�)VM �]
��n�#T�U�ji�%that�2��s�S�td����hoo�{
Be�(s�q�M��lo�s��˪��
upload�*�r
�to�#oud��9is��p����!����cli��c�pit-� ��i�-fips/�[nss�X
M��_k�Z�n��
���e�RSA��y����139�h
�H�Graf�t�
�� �,�H r�&etr��dashbo������G�t�=InfluxDB & O�UTSDB���
��ups-�!�G�
���N
�#ds, �#soft��xwa�\c�p
t�j�� C����4 Pri�z	S��(CUP�dis�b�hbu�O����f��depend��8������w�9:�
 bind�UDP INADDR_ANY:631���>��7���e()�_�:���`cfGet��erAt��es`��(�	p�
�san�X
�����
ur��IPP a�=�7076���~pp��������N��H��r��r�td�
�PPD����mo T�e���+G���do�h.�,���na�D�������x�:�H� FIPS z�(�}u�d��93�[Mozilla�s�ibird�
�[!lo���g�4p���t�L: 115.16/128.3��fi��ox:�'S�
��c�w��WebT��s�r���9��N"�j�	�9399�o�����bugs �!!�-F�1 1�X�����c4�
�cPo����t	�p�	bypa�b��c�kja��þ7�.�,�ESR�����,��,����1�=��'�2ЊEx�
l�Fto��r�Kb�~
��Y��pop��8�����u�r���
JIT�Nil�,ü0�#Z�oc��3clo�5$��Q�=��6�jCross�lgin���aPDF�x��0��gh��&�!p�e�g3�gJSON� h4�ho�
mi�:�X��p����s�riso�39�W���f��-�	web �`	r, �tig���^'�lia�Z,������%������^.NET���P$��+�fr�� �"".������
ub�
��C�-�$��sev�,�'���i�-���LR�Za��

N�0�&���`��a�Z�$���gava�J��?upd���U�'�VSDK 6.0.135���Ru�Sme�35��dot��!�.IO.�-��- ��"�DoS v�����9�
%�edLi�g.�Q434�/�Z�D���H&sus�����h�k floo�Y�P3�P�%����T�.Js���@�����8�10��0�
�kest��:���#n HTTP/3 �am��r�*n�m2�s�N���2�!�q3822�S�F�H����g#�:HUse-�r-�.��Ani�� �'�j#(�.1�KCh�a&p��)�9680��:��h�k/�m��/�!��)�p$��:�3�//p�(r�s!�p�	�K�3n�As��%�n!lit�	�l!/�e!��&�"�,��/cons�L'�\ȥ�+��"// +�1"��2*g �i�Mĥ�'�
�`�$��7j�a-1.�!-�jdk p��e�=�?�s"J�c J�1�YEn�5on�����*S�D�<-op�+Kit��if�: Heap-B�?Ov�l��I�% Sav���DumpSc�52RGB F�<�816�i��: Array �[!x�Ate�/o�f(8328544�21210�A������K#�>#��maxH�{,S��&�P286�P08�PUn�9n�0l�&���O6�T-of-�rr�w�S31�C6Ť7�SI�׹B�1
�:�Wi�.�. che��Y26�3�&��1��11���+��7��7���+�}���21���e���a��r.�$�)�mpu�@>:�>
i�D�WBmu�IXSS��@�=7�Vi�(.�co�Dg��H�F�a+��B��VPN�*�Net��M��WK�2GNO��6�ktop���:-�e��D��2��9��,g��s����!left�?��+��05�b�$<�
Z;�\� ���  ��#Hi��8�L�< �%ha��ee�j�j�����
����1046�Ї��/C�$-Dispos�Xbe�ө���q�i/x-m��&-�%: �$�}1�}Permi���[k���Ad� B�� e���W��W���D���+E�o%i���V9�V��'2�'���'4�D��'4�<7ҍClip�e"��%te�8tt�Jp�	�"ac�g& ��s�Y5�YDOM�8Fsh�T �&>on�E���r���N6Ө����&�(<� ���H3�HO�B���8��&pt��b�poofe�\* �dSURL�c2Ӭonf�$D�G�n���e�I)���k��K
�,l��X.�D�^
i�L'�X W���#�E�as�h�J-��Fa�E�{'��Q-f��e�_Ca�vS�Y'��
up���
�x�Ex�V�A2��tig�	nc:�'p�0�b�����H96�W��BPF�O
e��<��������Menh�7d��Brk�y�Z�)F�=�G�U)�,)���\ent�@k�
T�4.x)�C��u�	0LL�`Ca��b�U��M�f1e ��i�5-byt� �!make�S��BCC��eS���@�,����>�%��GH��:���J�$(k��be���J�%u�%�����FF�T��{i�^Fpi�b�*wk�9C�@p�e��or�Lrs�DDT�I�&��Tap�
9bpf�C:�D�d��� �U����4�˩j���1l�3�%N�,��M3�,����Ff��~ a��D�/#f����!pu�O��Tag�P��HF�� (TIF�6�H�����3UULL�H der����if_�6��.c�7006�g�Y�s�'�}out�Z#����n������Gg�%let�~��s��V���8Bon t��S�ۡL�|���S. F�L�(�>*�v���$�Aar���ys���r�m�B�Ri�(�D��.�, �
��%ue)�Bs�_W��&��co�a�B* WSGI ���-�RE*��T�9d�
�5�)dn�N�CD�U�cH�Yg �w��o��t p�;������
��-��:���LC�M:��B���|X�,���1419��]�b�	���]O�,�w�;������q�d	�Wemph��	�W�k�CO�)��1��,xten��v�{�h��vas�=co�V�M
�-�ky�0�D�p������c
�$c�b:�������J���3�zmajo�
o�Je�2Ie�THe���3Ge���O����;�1[url�y3�2
�V�
f�Id�7��"�\. �<b�w#s��cri��V �L8re ����L�����J�Ƃ•���V�o.��n�� p�0�r���-�rTSSL/TLS���D_��'�`�B�T�}?e�r/�+Hel�N��r�!y���
��ea��#�H�+re�Cs�DS�
�Dgzip�Qf��,�tli��zstdǀProxy�L�A�c�/SOCKS�'�$P% �c��3�	!��:�(xy-�]�;�j���Z�N�	Opped�j%�\��@���$378�P���G-���u	�Ы��{�%3�����NP�+U �D�:��(	�S�4�
�P�>: B�>:�&-o�rj��%C�d-Po�Gy D���eMo�)��I�e��/c�R�P�.i��2���o���fInp��V�>fin�R-�ag�O��QD�Pr��RUN --m���E�J4�%�40�b����_^s�|[�.H�Q�J�&��Y(��bi��i"��-Pil��c�	�_[�c�����G<�'+se���Fpm�
��Re�,��v�VCP�(���,�>��,�x	�O@��(���%cR��ha���9re���p����2�~
l��TC���E�appl���������m��
URI�m�
���+���`7�j��g�Vi�����	t���(�$�.953�5GS�?�-�� �
��m�Ia�gC�����c�X�P
��on�;�B�o�Ver1-�s���/�+�xp�s��-�fX�5� g���s�LXIF�ta��P���-�</�445��NoN�g�"Ku�M(VNC)����@���������iew���G�,�0�q	only�Th���owhere�Es�-��K��Y� �5��rne��3�!��Qv�
t�y�Yarc�e.��;�p�����u��K�-��ŢT��^�
D�.�s�%���?���x����U.���a�-h�Nm��&�
eb����i525�j�H��6smugg���6�
n�xr�R�2�e�\f�j�=n�k�!�S� 7�t�L�%��^�,��
�c,re�>#��eng���:�w�B�s����mium�^�sU�&��% �BNGLE�5�
&���u�Du:�
2�P�	P����y�|T������a�lp�"�e�M�D�5�#%�}0�/�~O�4b��s���_�^J���t
i�v�O�'�l4��j0�Vj7���`'�f�5m�
2�&��2�hVi�}(n��n�{�ں���Kb�-�%��8�&�]A�T�g)���+beh�R7o���71�^�n�Z�
�[H2��������bbe �)
o ��+in�ru{ser (CVE-2024-27838)
  * webkitgtk: Processing maliciously crafted�) content�y lead to arbitrary�de execution�o51�oA�f�site�Xexfil�Q�data��oss-origi�T44187�T�
2�*�n unexpec�%p�D�5sh�~5�i~244�9~prev�C�S��rity Po�<y from be�Nenforc�CÎ96)


For mor��etails about the s�Qissue(s), includ�S� impact, a CVSS sc�G�
cknowledgm��s,� d o�/r rela��i��ma�u,�f��H�R�� pag�m lis�,�R�&en�"���:.
Squid����high-per�Y�&��x�>ach���Pv�ff��Ili��support�"FTP, Gop����HTTP��obj�ss.  

�hFix(es):���s��: vulnerable� Denial of��rvi��att�$ agains����e Man��r erro�)spons���36��j�Zp�DESI�F�9�5802�T�bin���p�y�:s�vide��coll�,�&�)��-iti�(��[�2ipula�(���!�~var����e�:���It��O�Ka�>��g��f, ld, nm,�;copy�dump��anlib��adelf��ize�tr�_s�p�=addr2line�����: heap-bas�Hbuf�iov�&low��finish_stab��s.c�'18-12699�'Comm��UNIX�min��Sy�;m��UPS)�8�P���p�*lay�BL�]x,�I��simila�Zpera�,s�W��cup���pp��remo�Dc���Sinj��via�4���r��d���PPD����7175�Mozilla�8�Eox��n�en-sour����brows���ign�S����ndards�Qpli�, �"����Ty��f��: Use-�r-fre��hen��eak�$��s��ex�o5-02��GMe���	rrup��Ju�JavaSc�t T�ISe�n��V41�VAlt-Svc ALPN�lid�4f��ur��red�/�ã9�Lthunde�2
rd��safe�bugs�(x�®�134, T�5��ESR 128.6�{�'���3�P�15.19ˠ�7�&ٴ2ŴWebChannel APIs�qsce��� ��fu�depu����7�RCo��rt� mis�hch�֡�=JSON�du���0��[KitGTK��%������"�:����eng�G�:�w�Bp������r�L05447���%�No502�2om���e5�\�8��I���tool��i��c�meas��maximum TCP b��width��tu���
�ame�s�UDP ch�ct�stic��
�lre�?s�L�]l��jitt�!
�-g�R l���8i�V����� Du�Im��p�+�H�gl����3��
dpdk��2D��	Plane�2velop���{,���se���B
r���
��riv���	fa�b�aet���u�hs�e������O��e�gues��n hyp�!so����DPDK Vho���y��11614�
�!���
lon��il��newsgroup��|
�"�	�����cBug�Network�D��H�rou�o�s�/���wt�u���V�.t�ufic�366�`R�N��(�Onot��or���p�v	that��s�ifi�"by��v4.�'e-�%(JIRA:Alma�T-730�{�g�n�s do�o��J�r-r��
�1t�
s�U�Rapt��/
RDF P�3��T�Xkit�4Redl�j����m���@p�@��en����� �$/XML �YN-T����	�r��:��������n�Wliz�ja URI wi����turt����57823�
.NET�Tm��d�ftwar�����m�f����ub���X�C�-�
��sev��l����i����LR�Za����N�2�s���f�b�>��
�=�]�"�t ��n���
�C�. �upd�9�U�'�VS�I8.0.112���Ru�me�.12��otne�|�:�CVisu��St��o�y�C�E� Vö�c2117�:�WElev�z�P��ge�F3�F,�LF��,�2������E���9��0������D1�G��x'�3(�mG���f�p�\ �\, feat�^r�p�8r�!�shboard��g�h �N�V�<G��#, InfluxDB & O�UTSDB��go-g�argu�����URL �M
ld�61���A��� � DoS�O�pGit ��
�l�S�h�R��s��adv�d key-�.ue���_��t�/f�!e�z����uc� �1sin��I�m�ai�V��h�:es,��s, ���s��ed�. �\����Rs��
an��-�i��9. You�wp�Nst��ei�Bb�&�t ���2�ΡZk �y��a�ble,�b�pp�>�;ea�w��
�g��r��:����| ����HRANDFIELD�
Z�MEMBER�ms�d�-of-�x���3-22��")�{SET�nGE�ySORT/�_RO�z��ult�~fal�T#OOM�tn�.2-35977�|S�al�aS��,��	�
���t�P'�ī���6021��{ �$��T(like SCAN��KEY� �\�ópa�n�o�������5155�su�c���xHINCRBYFLOAT�e�K8856�K��"��lua cjson�Ncmsgp���"�-24834�Qpo��%bypas��
Unix���Aermi�!��.#rt���4514��Lua����s�2�Ţ�RCE�ʹ��\�1449�\D�d�Dun��3���X22�2�!'ؼ�"�0�J*4698�"

Youez - 2016 - github.com/yon3zu
LinuXploit