RLSA-2021:3152
Important: exiv2 security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for exiv2 is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:3152
Rocky Linux 8
compat-exiv2-026-debuginfo-0.26-4.el8_4.i686.rpm
efad18057e2fe4e96499c8c915a05dfb977fd63bc1b600f819c6d51f6f624d88
exiv2-debugsource-0.27.3-3.el8_4.i686.rpm
3c4d36fb2f08130b0e48fecb62381767bc50707b9c2505aabf150b986151c6a2
exiv2-libs-debuginfo-0.27.3-3.el8_4.x86_64.rpm
13df5d49eda34be3851e6cddd81a04c386e8ec2df70f83fbf65b2b6c7d924660
exiv2-libs-debuginfo-0.27.3-3.el8_4.i686.rpm
7292a5b7e2e70943ed79f595c349fcaa349885048f59a7afdf7343a22c2dd064
exiv2-debuginfo-0.27.3-3.el8_4.x86_64.rpm
bc4db55a6a7c0245689d34e3fdbb37d8cfc4e2de121c8bc9d626074bb7f4cc9b
exiv2-debuginfo-0.27.3-3.el8_4.i686.rpm
a02918256b46162266415975cfdb028959bae47e3d3daf64b82d7291d9385756
compat-exiv2-026-debugsource-0.26-4.el8_4.x86_64.rpm
e23117f90d388535d213c705e49129436169ebf5115974d052abd26bb90c9868
compat-exiv2-026-debuginfo-0.26-4.el8_4.x86_64.rpm
4820e71a409005db9758e35a0454e249f64cafcbb33e4e4d945721318c7e2886
compat-exiv2-026-debugsource-0.26-4.el8_4.i686.rpm
87daffefb8446a90307e653fa8191c7543cacd590b1104e9bfb97c6de77e6adf
exiv2-debugsource-0.27.3-3.el8_4.x86_64.rpm
7266e7322807b40241c6f48991f3914c49283742a652161a1be988bd10c03d0e
compat-exiv2-026-debuginfo-0.26-4.el8_4.i686.rpm
efad18057e2fe4e96499c8c915a05dfb977fd63bc1b600f819c6d51f6f624d88
exiv2-debugsource-0.27.3-3.el8_4.i686.rpm
3c4d36fb2f08130b0e48fecb62381767bc50707b9c2505aabf150b986151c6a2
exiv2-libs-debuginfo-0.27.3-3.el8_4.x86_64.rpm
13df5d49eda34be3851e6cddd81a04c386e8ec2df70f83fbf65b2b6c7d924660
exiv2-libs-debuginfo-0.27.3-3.el8_4.i686.rpm
7292a5b7e2e70943ed79f595c349fcaa349885048f59a7afdf7343a22c2dd064
exiv2-debuginfo-0.27.3-3.el8_4.x86_64.rpm
bc4db55a6a7c0245689d34e3fdbb37d8cfc4e2de121c8bc9d626074bb7f4cc9b
exiv2-debuginfo-0.27.3-3.el8_4.i686.rpm
a02918256b46162266415975cfdb028959bae47e3d3daf64b82d7291d9385756
compat-exiv2-026-debugsource-0.26-4.el8_4.x86_64.rpm
e23117f90d388535d213c705e49129436169ebf5115974d052abd26bb90c9868
compat-exiv2-026-debuginfo-0.26-4.el8_4.x86_64.rpm
4820e71a409005db9758e35a0454e249f64cafcbb33e4e4d945721318c7e2886
compat-exiv2-026-debugsource-0.26-4.el8_4.i686.rpm
87daffefb8446a90307e653fa8191c7543cacd590b1104e9bfb97c6de77e6adf
exiv2-debugsource-0.27.3-3.el8_4.x86_64.rpm
7266e7322807b40241c6f48991f3914c49283742a652161a1be988bd10c03d0e
RLSA-2021:3061
Moderate: virt:rhel and virt-devel:rhel security and bug fix update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Moderate
An update for the virt:rhel and virt-devel:rhel modules is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:3061
Rocky Linux 8
python3-libvirt-debuginfo-6.0.0-1.module+el8.4.0+534+4680a14e.x86_64.rpm
5e9f692494687313f0aaa0198509f401ea7d6300c92c8d98fc56ee09649178c1
libvirt-daemon-driver-storage-disk-debuginfo-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm
0a5d7f8bd977c52cfd4fda558d613ff9e43f75d97ff5d39ce5831d4fb1a44e17
libvirt-daemon-driver-storage-rbd-debuginfo-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm
365eaff6780066768e83be895d432aa788d63eb1a46e457c3f6d02b884ce67ff
nbdkit-xz-filter-debuginfo-1.16.2-4.module+el8.4.0+534+4680a14e.x86_64.rpm
7a8e0415ce4a529c2410c98950252c52ba49202284c4ce4a82b23c7f85000da7
nbdfuse-debuginfo-1.2.2-1.module+el8.4.0+534+4680a14e.x86_64.rpm
d3293163a495b2325c6e6ca3a87c2dd88620516aff44793cd42ad919a1464806
libguestfs-gobject-debuginfo-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm
978a0e6e6ac6fa72fc035d14bb7ba82e8e80ff4f956be560156b677275dbdab2
nbdkit-example-plugins-debuginfo-1.16.2-4.module+el8.4.0+534+4680a14e.x86_64.rpm
3ad387ee6f5f0326f1e7a0dfcd559d15cbd8517b7dd73539715cb68fae89330f
qemu-kvm-block-curl-debuginfo-4.2.0-48.module+el8.4.0+642+7e26f5e1.3.x86_64.rpm
9b95f6660703429349af11d20f4aea290c7eb72d3e5a80216126a8c205b37d93
lua-guestfs-debuginfo-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm
a7fc1b575e394743eb4fd7f49144b310a7b59ad4ca714ecf916482bdce96ec9c
libvirt-client-debuginfo-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm
159e086e131038c5812d72cc265f45818ec222fb1c8eb710411121de743bdb2e
libvirt-daemon-driver-storage-logical-debuginfo-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm
74cdf4f22114d252a5ed3d991aed98048ef821f701f7350111aaf7f355728765
qemu-guest-agent-debuginfo-4.2.0-48.module+el8.4.0+642+7e26f5e1.3.x86_64.rpm
87bda8be50c63881a4addabeb4917172919d3721ebcca9c87a644101c69ac2fb
libguestfs-java-debuginfo-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm
0c467e713f3585dd56b31b6046fe40dacaa5cf9d356136013b4b6d342c83ebce
nbdkit-gzip-plugin-debuginfo-1.16.2-4.module+el8.4.0+534+4680a14e.x86_64.rpm
6306c71baac790c31f16b68fe1158f3ea9cd4f1e829130c26a0c4e6437a472df
qemu-kvm-debuginfo-4.2.0-48.module+el8.4.0+642+7e26f5e1.3.x86_64.rpm
6b5a569b5e6ebdff1643b00158799d3625c05a9bf1b24a367b4a2eacfc19cdaf
libvirt-daemon-driver-storage-iscsi-direct-debuginfo-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm
180af94110804000db98c46ebfe123425794f430b158eb612ce6a7add67e8991
qemu-img-debuginfo-4.2.0-48.module+el8.4.0+642+7e26f5e1.3.x86_64.rpm
21291fb642a9155f55e10f6b6ea5d26df77b07be78461b9489ee743adda85f5d
libvirt-daemon-driver-storage-scsi-debuginfo-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm
4eba37ad38b01e34719cbfc3109c540a52c83ed60e88af155d1e5afb74f0e6c0
nbdkit-vddk-plugin-debuginfo-1.16.2-4.module+el8.4.0+534+4680a14e.x86_64.rpm
5c5bfd3049e7814a321edd85434e0fcf52ae060bce48e0150a1554e1d9c18ba9
qemu-kvm-core-debuginfo-4.2.0-48.module+el8.4.0+642+7e26f5e1.3.x86_64.rpm
e9aaccc385aa5b2b92a460707429ea09b3f581550339a6bf7e2d89e06427241f
libnbd-debuginfo-1.2.2-1.module+el8.4.0+534+4680a14e.x86_64.rpm
2e11937c04d40291c3aa6564a8eb73b3d93185b55b2676536aa78a3fc1dc5c20
hivex-debugsource-1.3.18-21.module+el8.4.0+642+7e26f5e1.x86_64.rpm
8695859a6385f390f1505e4eda353ea23b37948181513d48a9102cc1edf7b311
perl-Sys-Virt-debuginfo-6.0.0-1.module+el8.4.0+534+4680a14e.x86_64.rpm
d85fd30e692d355c164b152b805b7a889d4c2865fbe7ffe92c773f05cd3bad29
perl-Sys-Virt-debugsource-6.0.0-1.module+el8.4.0+534+4680a14e.x86_64.rpm
a0e4b147a868485f9144ac3d21505ce3e40f6118156710b890225d612a538fc2
qemu-kvm-block-iscsi-debuginfo-4.2.0-48.module+el8.4.0+642+7e26f5e1.3.x86_64.rpm
668062a6e1e64618ca9ad5b43b52c9aac480756766e775bed2d9d48e0cbf27f2
libvirt-daemon-driver-nwfilter-debuginfo-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm
ad260e0a512be918a272fae3ba8999e88e4bac95d9430e797c7531333550adb8
ruby-hivex-debuginfo-1.3.18-21.module+el8.4.0+642+7e26f5e1.x86_64.rpm
bb454e054082fb6608b26ba561829d2515a43c23d836c4098ba6b89f2d724ee9
virt-dib-debuginfo-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm
a2dfd133d808438c1cc5e23d424a32575831e494d58d391f322bdc00d3409c10
libguestfs-debuginfo-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm
2bac9466541ce7e5fe0dbc5be66d2246212e1be4a7d6ee0ca6eec59a3f345480
libvirt-libs-debuginfo-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm
62de6c1c02dbbb6abe093d4c0c561ed604a13d480eb0f6c59d90a0171b898229
libvirt-daemon-driver-storage-gluster-debuginfo-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm
d91c8c32f8c80f6408658203a36f725d61f9ae2c154994ff9b540d25f76d505e
nbdkit-debuginfo-1.16.2-4.module+el8.4.0+534+4680a14e.x86_64.rpm
65a7c7407204ec8121ae7c01b0fea573ee26a4849fa9235622e0638268ce6dad
libvirt-lock-sanlock-debuginfo-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm
514515efecd841248547f793040037183068d27f1cbebe3e8fe888e47b3f0233
python3-libguestfs-debuginfo-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm
24d17b2b34d4130ab770471cc496de6177d5126d7bbc22fe91a8e793bc2843e4
python3-hivex-debuginfo-1.3.18-21.module+el8.4.0+642+7e26f5e1.x86_64.rpm
7c31e8955ad70f958ec0650b3437396d168fbe01758ed811f879f4f54c93d1d0
python3-libnbd-debuginfo-1.2.2-1.module+el8.4.0+534+4680a14e.x86_64.rpm
812601df93b70fc5a447076f2cef91424dcdc010b74219c10e57749c652cc1dd
libvirt-daemon-driver-nodedev-debuginfo-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm
55d29812ec5df6c5accedc44df5118a80ab7d7307826653457fb3a3be6a193c2
libvirt-daemon-driver-storage-core-debuginfo-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm
7904c170ee95a6e4f38ed774e64e320dbeaa69e14d4c342795be58d79c7aa26c
libguestfs-tools-c-debuginfo-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm
84b63b0a7f42432c0cd7c011817568549dbd209161de559983304465c55bf046
nbdkit-basic-plugins-debuginfo-1.16.2-4.module+el8.4.0+534+4680a14e.x86_64.rpm
bbe7f6005d7366ce17b7c692822f41d5d40382b54ad81718e50a3ad2bad5911a
qemu-kvm-debugsource-4.2.0-48.module+el8.4.0+642+7e26f5e1.3.x86_64.rpm
11a76d9ebd06c6320daa1975b2d3437ba851b56769e9ddec3fc5971129ec7b36
libvirt-daemon-driver-interface-debuginfo-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm
bb16909a174b9641ddaa4f0bddb7b093c579a808e5cc153eaf70f6d793ae2103
perl-hivex-debuginfo-1.3.18-21.module+el8.4.0+642+7e26f5e1.x86_64.rpm
8538138b64be9a97b26cd85dd45ae0e5f1bb22d5bcc8cb8d882d0a4672bd94ff
nbdkit-python-plugin-debuginfo-1.16.2-4.module+el8.4.0+534+4680a14e.x86_64.rpm
5c7d0135501329d88a74217a9ac94ece57e66404597a039680e06534e023619a
virt-v2v-debuginfo-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm
c72d11fd5423ebbefee1ef169527ceca86b9bb5dbc3a13d06a080297fec2c4a2
libvirt-daemon-driver-network-debuginfo-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm
23cbb1311a163f77b38fc438bbad90348ae6c43c00b5651ee29c38a6f1e4f640
libvirt-admin-debuginfo-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm
d491ba300e680df6673d1b8ff0a1a575868c2b3d4029c75051f958be794c2f07
nbdkit-basic-filters-debuginfo-1.16.2-4.module+el8.4.0+534+4680a14e.x86_64.rpm
3a745b85f55324074bb1d3f8b3dbebf1d61d105e23150f721885e8e9321bba14
libguestfs-debugsource-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm
dbead50e082bfde77171922fc05c06edd470b12fd6287e2dae73a31c063ae0f7
libvirt-python-debugsource-6.0.0-1.module+el8.4.0+534+4680a14e.x86_64.rpm
dc9b9c873ff6427671ec8429d1d8acbfc27c6b46d221921acce055b870604158
libvirt-daemon-driver-secret-debuginfo-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm
df09e9ea5fd18c7db7eff8b5cdbc43a1d8ce0a6bbb0001dd651b04973fece3eb
libvirt-debuginfo-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm
3fd2872e512648ae5ae5d234aba0e43bd5be173860208d7e9f8ad79ddfa8cfb5
supermin-debuginfo-5.1.19-10.module+el8.4.0+534+4680a14e.x86_64.rpm
a442db1847404b1142cafaa4f9fdc12c43291085bf0e86eb2409a91ecefd2716
supermin-debugsource-5.1.19-10.module+el8.4.0+534+4680a14e.x86_64.rpm
896b88d07adaf8c2d48ea5ce131049f4f80161680928cdb81c0add96db5179ca
qemu-kvm-block-ssh-debuginfo-4.2.0-48.module+el8.4.0+642+7e26f5e1.3.x86_64.rpm
3bc3cec4f452a6619b1a971a29182bc0562179c65ffebddbc2dfe9cf2444a972
nbdkit-curl-plugin-debuginfo-1.16.2-4.module+el8.4.0+534+4680a14e.x86_64.rpm
b6816035eed891c551bf9a226c1fc597c8d222bbba5fd3b8d7d94820bc69cd92
libnbd-debugsource-1.2.2-1.module+el8.4.0+534+4680a14e.x86_64.rpm
0b9c97c5baeea8cbce30d657e0d08698373c17446be1aac705fc59fc42e4ebc6
libvirt-debugsource-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm
bd37d39414945635b52dc0020ccc2d5549b4fdfaf2f017849df6d1b766054185
qemu-kvm-block-rbd-debuginfo-4.2.0-48.module+el8.4.0+642+7e26f5e1.3.x86_64.rpm
fc9efe3221bff39f47f67b17ba37a47149297ed0b092143b6890ce1dbe287693
libvirt-daemon-driver-qemu-debuginfo-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm
4e6975b90b7e0b1b46e640152ac1f857b550f885de1401db9227b9d0f4640c16
libvirt-nss-debuginfo-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm
0cf0e178161ee2def114ff9cb7f6e114c21c54b265b035665a820346472c4af5
libguestfs-benchmarking-debuginfo-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm
b7638df1481ab3b1bb706ccbd6c7b8687de171bd6c98ed55126b97c3045c6b2f
nbdkit-debugsource-1.16.2-4.module+el8.4.0+534+4680a14e.x86_64.rpm
c3e48fc5f8caf2dce5b7ba8b2af2175b7a7a046c66d38e5ca124ce531e0e132a
libvirt-daemon-debuginfo-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm
0a8edee47682c5c08028eba03b5aaf294e54e874611aafd766eedbf99b6554b6
nbdkit-linuxdisk-plugin-debuginfo-1.16.2-4.module+el8.4.0+534+4680a14e.x86_64.rpm
17717bfd75f6511c6b942a7671839f985e5d436c2c876782b48507538c79133f
qemu-kvm-common-debuginfo-4.2.0-48.module+el8.4.0+642+7e26f5e1.3.x86_64.rpm
686dbdb99c89a5b1bcdf4389058c1f8cd196cb6dcb2642dc6079fcfd3b16415a
perl-Sys-Guestfs-debuginfo-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm
7838be1fe6d689ed25a2ad4b82042235d75aa291ef93d9d4b742cca382c82f9c
nbdkit-server-debuginfo-1.16.2-4.module+el8.4.0+534+4680a14e.x86_64.rpm
7db147a6f9c78bb67e7c21710bffdfccd9b6c0ea695d87c41bad2e6495008698
ruby-libguestfs-debuginfo-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm
9064af9db0d405292d77f8505c2cddb9ec2a378db7ccb4033d0218109d5a9312
nbdkit-ssh-plugin-debuginfo-1.16.2-4.module+el8.4.0+534+4680a14e.x86_64.rpm
f6ce3e4424b1b9624410fc867d3dcab29be6176a882563b56f3cc7844e27bc4d
hivex-debuginfo-1.3.18-21.module+el8.4.0+642+7e26f5e1.x86_64.rpm
005dbc3d495ba3b94bc792006f3624b7f3339ad4a87e6f2f8688afc3d8999290
libvirt-daemon-driver-storage-mpath-debuginfo-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm
ac923c8386401e6dbd669f4f58be4b7516a655134f900428aee8dad49cf5820a
libvirt-daemon-driver-storage-iscsi-debuginfo-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm
2fb50774aefb489b3d2bfce125bd1e6ea009c380960a2ea752231128e5ac32c8
qemu-kvm-block-gluster-debuginfo-4.2.0-48.module+el8.4.0+642+7e26f5e1.3.x86_64.rpm
eac29d99c23386c30bf8b38a880b87691c031c91cff062ae0d78869df100c343
RLBA-2021:1984
java-11-openjdk bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for java-11-openjdk is now available for Rocky Linux8.
For more information visit https://errata.rockylinux.org/RLBA-2021:1984
Rocky Linux 8
java-11-openjdk-debuginfo-11.0.11.0.9-2.el8_4.x86_64.rpm
0983593c13e8fb0a269f7f20e80876b7e7699ba4b192a4b051449b32d6842b4b
java-11-openjdk-headless-debuginfo-11.0.11.0.9-2.el8_4.x86_64.rpm
44f48d7d0a84b79b536285ab6183fa52e89209b288182575beb7111bb83dfd25
java-11-openjdk-debugsource-11.0.11.0.9-2.el8_4.x86_64.rpm
d95afcf37e5eb051d4f2a2c45e81fff6e71b930e46b206ed9a895243f5bde9fd
java-11-openjdk-devel-debuginfo-11.0.11.0.9-2.el8_4.x86_64.rpm
c737586ba0b907995268af7d00e8b71da79c1bd6bc93d578cb9c6b61493430db
RLSA-2021:2583
Moderate: python38:3.8 and python38-devel:3.8 security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Moderate
An update for the python38:3.8 and python38-devel:3.8 modules is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2583
Rocky Linux 8
python38-pyyaml-debuginfo-5.4.1-1.module+el8.4.0+595+c96abaa2.x86_64.rpm
091e5c78ac83bb0248f0e24f5f25dd0a3323d7950dbf936dada7ed2e2aa5c11d
python-cffi-debugsource-1.13.2-3.module+el8.4.0+570+c2eaf144.x86_64.rpm
e534b0d0fb36d78f56ac70b83934a9e0ae48d955aa34d54b892294f0ca12d3df
python-psycopg2-debugsource-2.8.4-4.module+el8.4.0+570+c2eaf144.x86_64.rpm
4d8a66105c8e0377c759028b799d00c365024e601363744da76e0b90541a3b0b
python-markupsafe-debugsource-1.1.1-6.module+el8.4.0+570+c2eaf144.x86_64.rpm
8ab049728a1ffb69882e3e3808be868ab3954bf6f74ad2cfa956d7746e547b1d
numpy-debugsource-1.17.3-5.module+el8.4.0+570+c2eaf144.x86_64.rpm
12c001b971f27ca446f6fa5e1d90ebfcf78e52367d2aab8b9262ad359ec27665
python38-lxml-debuginfo-4.4.1-5.module+el8.4.0+570+c2eaf144.x86_64.rpm
c742c8482387396256707aeed10c22816582e5c5dd0fdd7695ebd02c961ca75f
python38-debugsource-3.8.6-3.module+el8.4.0+595+c96abaa2.x86_64.rpm
03fabec7d243ed539ba3d176558fe4583a178d0396d05b3645ba45e31a2f58ad
PyYAML-debugsource-5.4.1-1.module+el8.4.0+595+c96abaa2.x86_64.rpm
7f946d9729d62599e61ea91b852b1577715d8873d59df713c1b5e87c326277a9
python38-Cython-debuginfo-0.29.14-4.module+el8.4.0+570+c2eaf144.x86_64.rpm
ab5020f6fcd8c66240f7da265b512febd798e133cb6faa4f0d697a9eaadcf59c
Cython-debugsource-0.29.14-4.module+el8.4.0+570+c2eaf144.x86_64.rpm
8df3343fd6fb0e90393bcd777049224559b564b4633a395d10228a59ddb8ed83
python38-cffi-debuginfo-1.13.2-3.module+el8.4.0+570+c2eaf144.x86_64.rpm
ea5c48b31ae2ef78199c71e9fef43e71fb45451631fae32bcdde5d87e5394215
python38-scipy-debuginfo-1.3.1-4.module+el8.4.0+570+c2eaf144.x86_64.rpm
267327171dc7ca8dce0cbac0ae37991e5524a1e80e9dd9f3f5191f2166ad53eb
scipy-debugsource-1.3.1-4.module+el8.4.0+570+c2eaf144.x86_64.rpm
47e466cccef873e7f8774312327272c62158908e8a96fc14a1394bbd8967071f
python-cryptography-debugsource-2.8-3.module+el8.4.0+570+c2eaf144.x86_64.rpm
d44d87955b7db9a95fe8c376fe7a15a731f9d792caad0bcc3a18277a1bcaedd9
python38-psycopg2-debuginfo-2.8.4-4.module+el8.4.0+570+c2eaf144.x86_64.rpm
1fbf2126a9d7b1cb2e2bcaa6ab0040759d0dbee29e76e9d9b32025f914bf8e70
python38-debuginfo-3.8.6-3.module+el8.4.0+595+c96abaa2.x86_64.rpm
d05a505d15abb0e767164b865c726b61c1e5d44a6d2053348f20e2820ceb24ba
python38-numpy-debuginfo-1.17.3-5.module+el8.4.0+570+c2eaf144.x86_64.rpm
2484e58b907644c39abeed692f20c57a009508ad30cf20e8ddcb049cd5fa82e3
python38-markupsafe-debuginfo-1.1.1-6.module+el8.4.0+570+c2eaf144.x86_64.rpm
72ad73c5ec683b4efef053b1c86d1f7599f15c94bbebcb716e9b6c2d22db9409
python38-psutil-debuginfo-5.6.4-3.module+el8.4.0+570+c2eaf144.x86_64.rpm
f751f8e2301c8da45a1dbbc5898273d164ffea180092abe37345b114ec29cf87
python38-cryptography-debuginfo-2.8-3.module+el8.4.0+570+c2eaf144.x86_64.rpm
e00e5e685dbff1d899996c954e9b54f3ba59cca83073534a1a408525bcbad1f2
python-psutil-debugsource-5.6.4-3.module+el8.4.0+570+c2eaf144.x86_64.rpm
08d9dc14856f42436fe007b06093f64b489f5bf15e9430da732b662335374058
python-lxml-debugsource-4.4.1-5.module+el8.4.0+570+c2eaf144.x86_64.rpm
2e140ce078f530b011ea1374ade84eae522760a33da02e2cca6551931e9e3efa
RLSA-2021:2595
Moderate: 389-ds:1.4 security and bug fix update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Moderate
An update for the 389-ds:1.4 module is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2595
Rocky Linux 8
389-ds-base-debugsource-1.4.3.16-16.module+el8.4.0+596+159889e5.x86_64.rpm
ca95f22c35850cb8657fd7621c4093af1ab23fa1b02910451a0fd7b4b0c629b8
389-ds-base-legacy-tools-debuginfo-1.4.3.16-16.module+el8.4.0+596+159889e5.x86_64.rpm
8969fdd01ab2047f172d5b8036f562af36d23dc864a20922686ff9b34b2b9ca0
389-ds-base-snmp-debuginfo-1.4.3.16-16.module+el8.4.0+596+159889e5.x86_64.rpm
b8ff59dab299db583ed47ab59e0a5a14b27bfe7762d7040c0f85787fc3958ea9
389-ds-base-debuginfo-1.4.3.16-16.module+el8.4.0+596+159889e5.x86_64.rpm
09291a61817a2ce7f0e45d48968e53295b802f1ef05fa348aa456467526dcf35
389-ds-base-libs-debuginfo-1.4.3.16-16.module+el8.4.0+596+159889e5.x86_64.rpm
f7377da2ad963fca5db85c936d744b68cbb41c91a19aa873cda7ad6d1deb9d34
RLBA-2021:3070
container-tools:rhel8 security, bug fix, and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for the container-tools:rhel8 module is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:3070
Rocky Linux 8
runc-debuginfo-1.0.0-74.rc95.module+el8.4.0+643+525e162a.x86_64.rpm
16c4e72a9a500f2d8a081e955282a6eb489997f69b966517d0e77d3d80453775
conmon-debuginfo-2.0.29-1.module+el8.4.0+643+525e162a.x86_64.rpm
009a1b17bdda7274ec781a83e893c851e355fb5c41deffc92ab72e3290dbdf34
oci-seccomp-bpf-hook-debugsource-1.2.3-2.module+el8.4.0+643+525e162a.x86_64.rpm
ba4cc9ad934d6d9350c23f346a10d4161a9e9d9a5091ba64652741a522965774
skopeo-debuginfo-1.3.1-5.module+el8.4.0+643+525e162a.x86_64.rpm
510f0696f9124602b48df36dc127be1d29d9e9eb547ab2bc77b70713133048cd
crun-debugsource-0.20.1-1.module+el8.4.0+643+525e162a.x86_64.rpm
e3a6466451e19d3844a3a28ed467cd0702e2d417b5e883798c6471381696e54c
fuse-overlayfs-debugsource-1.6-1.module+el8.4.0+643+525e162a.x86_64.rpm
cb5c568384bca1c7c7475e4be8066d2c1826c2acc4dbae6178c031359ab985cc
conmon-debugsource-2.0.29-1.module+el8.4.0+643+525e162a.x86_64.rpm
4aca07143101fa7d9ccb47e2d93a904b2f2d40665963778c06a08a4188b892b1
oci-seccomp-bpf-hook-debuginfo-1.2.3-2.module+el8.4.0+643+525e162a.x86_64.rpm
d8ac41f00c7fd03e2c612d13997dc50d2024165579dd01f82e3d4ef933a95f38
fuse-overlayfs-debuginfo-1.6-1.module+el8.4.0+643+525e162a.x86_64.rpm
f9ee8e6123626e19cbf7bec831a71c55a16dfecd0006d8e21a771c0c1b8997db
skopeo-debugsource-1.3.1-5.module+el8.4.0+643+525e162a.x86_64.rpm
a08cdf07d52730fd344d88f8040ae09c2de0f80bae7b0cac351ca60d47ff3852
crun-debuginfo-0.20.1-1.module+el8.4.0+643+525e162a.x86_64.rpm
047de8740add76a55097a057aa8101fc12ab984787c92fbff2f1330fedd5feb2
runc-debugsource-1.0.0-74.rc95.module+el8.4.0+643+525e162a.x86_64.rpm
98cf9c4bc1573321bbf091dcaf46c5d0be97b737d1157caa5828f4c625908b86
podman-catatonit-debuginfo-3.2.3-0.10.module+el8.4.0+643+525e162a.x86_64.rpm
3276ae8d353364769c96e9f833c314382cb3b1ffd40f927b5d1721b474efa76d
runc-debuginfo-1.0.0-74.rc95.module+el8.4.0+643+525e162a.x86_64.rpm
16c4e72a9a500f2d8a081e955282a6eb489997f69b966517d0e77d3d80453775
conmon-debuginfo-2.0.29-1.module+el8.4.0+643+525e162a.x86_64.rpm
009a1b17bdda7274ec781a83e893c851e355fb5c41deffc92ab72e3290dbdf34
oci-seccomp-bpf-hook-debugsource-1.2.3-2.module+el8.4.0+643+525e162a.x86_64.rpm
ba4cc9ad934d6d9350c23f346a10d4161a9e9d9a5091ba64652741a522965774
skopeo-debuginfo-1.3.1-5.module+el8.4.0+643+525e162a.x86_64.rpm
510f0696f9124602b48df36dc127be1d29d9e9eb547ab2bc77b70713133048cd
crun-debugsource-0.20.1-1.module+el8.4.0+643+525e162a.x86_64.rpm
e3a6466451e19d3844a3a28ed467cd0702e2d417b5e883798c6471381696e54c
buildah-debugsource-1.21.4-1.module+el8.4.0+643+525e162a.x86_64.rpm
48281b90b2914d7d8771e885a8b2b880fbe3eb9965f87ab6023bf2721e25eaf2
podman-debuginfo-3.2.3-0.10.module+el8.4.0+643+525e162a.x86_64.rpm
b821fa818fe1051d642357b02963abb329ecc3cfc989658086ddf8092c1bf5fc
fuse-overlayfs-debugsource-1.6-1.module+el8.4.0+643+525e162a.x86_64.rpm
cb5c568384bca1c7c7475e4be8066d2c1826c2acc4dbae6178c031359ab985cc
podman-plugins-debuginfo-3.2.3-0.10.module+el8.4.0+643+525e162a.x86_64.rpm
bf61bc862cb9a04d5ffd9a26561f3e5a2f801532db16ebd239f2908b918b25ab
conmon-debugsource-2.0.29-1.module+el8.4.0+643+525e162a.x86_64.rpm
4aca07143101fa7d9ccb47e2d93a904b2f2d40665963778c06a08a4188b892b1
buildah-debuginfo-1.21.4-1.module+el8.4.0+643+525e162a.x86_64.rpm
895a3bc07b232966edd027f8c0b9032d4eceaa0495b9806e7c3cf9d88ff70a83
podman-debugsource-3.2.3-0.10.module+el8.4.0+643+525e162a.x86_64.rpm
aedaf8c17fcd8e78ea8ad81cadc6d7493f13675548752428616fd3b1275c9d0c
oci-seccomp-bpf-hook-debuginfo-1.2.3-2.module+el8.4.0+643+525e162a.x86_64.rpm
d8ac41f00c7fd03e2c612d13997dc50d2024165579dd01f82e3d4ef933a95f38
fuse-overlayfs-debuginfo-1.6-1.module+el8.4.0+643+525e162a.x86_64.rpm
f9ee8e6123626e19cbf7bec831a71c55a16dfecd0006d8e21a771c0c1b8997db
skopeo-debugsource-1.3.1-5.module+el8.4.0+643+525e162a.x86_64.rpm
a08cdf07d52730fd344d88f8040ae09c2de0f80bae7b0cac351ca60d47ff3852
crun-debuginfo-0.20.1-1.module+el8.4.0+643+525e162a.x86_64.rpm
047de8740add76a55097a057aa8101fc12ab984787c92fbff2f1330fedd5feb2
buildah-tests-debuginfo-1.21.4-1.module+el8.4.0+643+525e162a.x86_64.rpm
8e506f0c7b55b00291e6d5473adb9bd812ab2110e32c2fb45b53ee7db170ebe0
runc-debugsource-1.0.0-74.rc95.module+el8.4.0+643+525e162a.x86_64.rpm
98cf9c4bc1573321bbf091dcaf46c5d0be97b737d1157caa5828f4c625908b86
podman-remote-debuginfo-3.2.3-0.10.module+el8.4.0+643+525e162a.x86_64.rpm
c1a69386c786d6af3dbee14f035fa0f2d25437c9a798139e201f9cbd52c722b6
RLBA-2021:3540
.NET 5.0 bugfix update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for .NET 5.0 is now available for Rocky Linux.
For more information visit https://errata.rockylinux.org/RLBA-2021:3540
Rocky Linux 8
dotnet-sdk-5.0-debuginfo-5.0.207-1.el8_4.rocky.1.x86_64.rpm
b817ef779a9e679aa57aafc0deeafe7097db7476374996283954b898fd5103ef
dotnet-runtime-5.0-debuginfo-5.0.10-1.el8_4.rocky.1.x86_64.rpm
cc61ac65d6daa876d047d9263884aa58b17e5ea0568b078eba85442bc107ca4f
dotnet5.0-debuginfo-5.0.207-1.el8_4.rocky.1.x86_64.rpm
fc6cf7c8e88c7e8a117c0be4406c63d82315c8f7be52a16c093cc8ff35761166
dotnet5.0-debugsource-5.0.207-1.el8_4.rocky.1.x86_64.rpm
243e9ed16c9853019c49bbcfc22963a663cb1942482023f7f8c57a1a897ab88e
dotnet-host-debuginfo-5.0.10-1.el8_4.rocky.1.x86_64.rpm
1551455ddee25d91e31e7d6c22d166dd3d41434ef32dfb6e17d3022b83a18018
dotnet-hostfxr-5.0-debuginfo-5.0.10-1.el8_4.rocky.1.x86_64.rpm
f2b4d99753f4ad6256ff50729dbabb47976e9ef0368dda69a693810bc4b0f0c3
dotnet-apphost-pack-5.0-debuginfo-5.0.10-1.el8_4.rocky.1.x86_64.rpm
848ffaf37e09a5891c2f7be792866b275204a208aa219b765a4f672f61a52c0b
RLEA-2021:3067
fence-agents bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for fence-agents is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLEA-2021:3067
Rocky Linux 8
fence-agents-kdump-debuginfo-4.2.1-65.el8_4.1.x86_64.rpm
01910800bc6b0767be7ef0638901a1d45ac993c99b0ae69b06c87c9be5a8027b
fence-agents-debuginfo-4.2.1-65.el8_4.1.x86_64.rpm
373c757be045ee412335913d5e99e010e22886d9ec9e6bef8d6cbf6717f3d763
fence-agents-debugsource-4.2.1-65.el8_4.1.x86_64.rpm
de48dbf5841d2cda89384d544e2bbb03e1f5c29168fed9441871b38016b935f7
RLBA-2021:3085
systemtap bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for systemtap is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:3085
Rocky Linux 8
systemtap-runtime-java-debuginfo-4.4-11.el8_4.x86_64.rpm
8d764c39831c7e59fb3cc4a048b87cfe355f066654c9ab1a183abe3d5b5520b2
systemtap-devel-debuginfo-4.4-11.el8_4.x86_64.rpm
b7cdf697a3a97368ea1ad7d13b28d6ea9ead7ecec50eaf4a606c48289751992f
systemtap-debuginfo-4.4-11.el8_4.x86_64.rpm
d0fc14bc637f5f7ad810b09622ac154c8342ef862fa7b16317b22cb57e5cbb37
systemtap-debugsource-4.4-11.el8_4.x86_64.rpm
29c61f75e0abaf0e423a427a95a0132ad09962e11d94fb13c451f505f724e16c
systemtap-server-debuginfo-4.4-11.el8_4.x86_64.rpm
11eec91db2f3e742cec72963e507b3ba965e761e570f0302763486317979a023
systemtap-debuginfo-4.4-11.el8_4.i686.rpm
1a042b8d75e68905894992f4300ff7b60f76cbe41ba9412ab257675f33a19762
systemtap-client-debuginfo-4.4-11.el8_4.x86_64.rpm
563ee38067657f11f3bae96078a44279c8574b93fe9666d71c313c8c8acdd48c
systemtap-runtime-python3-debuginfo-4.4-11.el8_4.x86_64.rpm
a19af89961b54f62fcb6c0924e5abfe712b54ebcf71e924e96c9f5efe1d6be04
systemtap-runtime-debuginfo-4.4-11.el8_4.x86_64.rpm
1a9f684a0db668bca8c42410e9de272bd522c8daa71ce1c7251a96b951c6ea12
systemtap-debugsource-4.4-11.el8_4.i686.rpm
ce93663bd3ffeb92698a5f813700ca3de669340197f652d5deb3d704b879789b
systemtap-devel-debuginfo-4.4-11.el8_4.i686.rpm
2454999feb04414161f0aaa035eb3c20a91a1ef089051ac338011a4d0706d9f0
systemtap-runtime-virthost-debuginfo-4.4-11.el8_4.x86_64.rpm
c91fbbea9da33e2d5abc9bfca8a5dfaf3c3d536814c57560512286736fbd5d8f
RLBA-2021:2594
go-toolset:rhel8 bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for the go-toolset:rhel8 module is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:2594
Rocky Linux 8
delve-debuginfo-1.5.0-2.module+el8.4.0+396+d2d16ae3.x86_64.rpm
5650e046fed9834333d78737ae95127f195d41050d8ede5f3a71fdd4c8d4e2fa
delve-debugsource-1.5.0-2.module+el8.4.0+396+d2d16ae3.x86_64.rpm
e091b264eb22b894f320ce9058f5364fe3281d4fb9016f448806737d2101eb24
RLBA-2021:1981
dbus bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for dbus is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:1981
Rocky Linux 8
dbus-x11-debuginfo-1.12.8-12.el8_4.2.x86_64.rpm
a756d5db06b6db9b4b718fd5f1abe6f574a9e742712424c1a5569b2f29a1c2b1
RLSA-2021:2363
Important: gupnp security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for gupnp is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2363
Rocky Linux 8
gupnp-debuginfo-1.0.6-2.el8_4.x86_64.rpm
e0709a0b67eeac172750671cbb623c64c8eaf182bb8a527ab4d773e2e7cf52ac
gupnp-debugsource-1.0.6-2.el8_4.i686.rpm
980748062744d5e89ad596110c80edc25ae291608270f5e36e776f95d084a73e
gupnp-debugsource-1.0.6-2.el8_4.x86_64.rpm
bbde9cc6e850bf7f5c6a1ee4bbb8671e0f1f84550965209842dc07b438a1d9eb
gupnp-debuginfo-1.0.6-2.el8_4.i686.rpm
54e179bef5660303de629922a56208d507f69f2f25d8a41ed2df91c727e85999
RLSA-2021:3497
Important: firefox security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for firefox is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:3497
Rocky Linux 8
thunderbird-debugsource-78.14.0-1.el8_4.x86_64.rpm
a31af6cb2682690a3ca5f18d92ddfcd555a9f4871bf9881ab1f99f4e234ccd49
firefox-debugsource-78.14.0-1.el8_4.x86_64.rpm
777df9b1df06888cffbc1baf7e55f24ff948ec6a4d9b033db63354711fe0579b
firefox-debuginfo-78.14.0-1.el8_4.x86_64.rpm
61b719739766cb2d8819feb68dd0de70862bd515db361234573383e319a32d06
thunderbird-debuginfo-78.14.0-1.el8_4.x86_64.rpm
63a319db2583e635a9aad0b82cfbcb39d56809b492bc02b14536065dff1a2754
thunderbird-debugsource-78.14.0-1.el8_4.x86_64.rpm
a31af6cb2682690a3ca5f18d92ddfcd555a9f4871bf9881ab1f99f4e234ccd49
firefox-debugsource-78.14.0-1.el8_4.x86_64.rpm
777df9b1df06888cffbc1baf7e55f24ff948ec6a4d9b033db63354711fe0579b
firefox-debuginfo-78.14.0-1.el8_4.x86_64.rpm
61b719739766cb2d8819feb68dd0de70862bd515db361234573383e319a32d06
thunderbird-debuginfo-78.14.0-1.el8_4.x86_64.rpm
63a319db2583e635a9aad0b82cfbcb39d56809b492bc02b14536065dff1a2754
RLSA-2021:3253
Important: libsndfile security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for libsndfile is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:3253
Rocky Linux 8
libsndfile-debugsource-1.0.28-10.el8_4.1.i686.rpm
66eed58cac0e96ef09a3bd96a80d510af1efde842402d125c3b36bf27a9a2087
libsndfile-debugsource-1.0.28-10.el8_4.1.x86_64.rpm
9bf99c1de752d7e8459ec7c52f8501b2fc586b3830b92ac0b317310ad14fb0b2
libsndfile-debuginfo-1.0.28-10.el8_4.1.i686.rpm
614b19e6e33653646cc7210f57bc281597969118745bf72f9f4ac10702bc3306
libsndfile-debuginfo-1.0.28-10.el8_4.1.x86_64.rpm
1ca24c81ff94db2fe14e4ed24319890ceadaf445f987e329893ac742b5dd4c14
RLBA-2021:3240
.NET Core 2.1 bugfix update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for .NET Core 2.1 is now available for Rocky Linux.
For more information visit https://errata.rockylinux.org/RLBA-2021:3240
Rocky Linux 8
dotnet-sdk-2.1.5xx-debuginfo-2.1.526-1.el8_4.rocky.x86_64.rpm
2803a0fe770615bed3b6e00810a08201d60322ead3cfe71b1ed3452a3d4b1775
dotnet-host-fxr-2.1-debuginfo-2.1.30-1.el8_4.rocky.x86_64.rpm
98a97176057dd3a86f47c4c5923c35f536e07f0686dbfb9517b8d2d8e5132ec8
dotnet-debugsource-2.1.526-1.el8_4.rocky.x86_64.rpm
8b31fd7a7da23bd6f551b14232611f7dcf08c9825d1fe77b9e15665300bb34ac
dotnet-runtime-2.1-debuginfo-2.1.30-1.el8_4.rocky.x86_64.rpm
ae0d66df3130e36919c76ccd55827b1e17c4a47bc7a39cf88067d55c9f18cf71
dotnet-debuginfo-2.1.526-1.el8_4.rocky.x86_64.rpm
c5eb6890eb875a20ab01781e26aeac56a3a8bab8c37fa241d68839e6b4c4b0bc
RLBA-2021:3083
gcc-toolset-10-valgrind bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for gcc-toolset-10-valgrind is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:3083
Rocky Linux 8
gcc-toolset-10-valgrind-debuginfo-3.16.0-6.el8_4.i686.rpm
7d7f03733756e169c3ea2767fb027dc960f9a2d146f30272c26c2e68aeb512a5
gcc-toolset-10-valgrind-debuginfo-3.16.0-6.el8_4.x86_64.rpm
914336b949bad80a42f3205a885e41eb69f0bc6e7ea22b2ba7f504bf68e031d7
RLBA-2021:2749
.NET Core 3.1 bugfix update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for .NET Core 3.1 is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:2749
Rocky Linux 8
dotnet-sdk-3.1-debuginfo-3.1.117-1.el8_4.rocky.2.x86_64.rpm
05140bccf33389babb5ed68186418424d42d25f7485250dc48e63e4c55577a19
dotnet-hostfxr-3.1-debuginfo-3.1.17-1.el8_4.rocky.2.x86_64.rpm
36615ec43547d6985d15e3d372c5de2ec6961ccc1020d258080f16c83f8dae4f
dotnet3.1-debuginfo-3.1.117-1.el8_4.rocky.2.x86_64.rpm
6485e19c96f3e0cc7a7c7b1a1cf57b38c527c066432756c5c788fe11c1175573
dotnet-runtime-3.1-debuginfo-3.1.17-1.el8_4.rocky.2.x86_64.rpm
e2085494376b066582c9aec05ee0ebe7086774cdd315e46d504046d2e7ed95b4
dotnet-apphost-pack-3.1-debuginfo-3.1.17-1.el8_4.rocky.2.x86_64.rpm
e4a919aec85bb58913744d012ea927697fdc8175438489c323206427af7a70b3
dotnet3.1-debugsource-3.1.117-1.el8_4.rocky.2.x86_64.rpm
965ded02c889a01c378b9ab4ee2d0541c6248cff1a692d4163596edd63a160bd
dotnet-sdk-3.1-debuginfo-3.1.117-1.el8_4.rocky.2.x86_64.rpm
05140bccf33389babb5ed68186418424d42d25f7485250dc48e63e4c55577a19
dotnet-hostfxr-3.1-debuginfo-3.1.17-1.el8_4.rocky.2.x86_64.rpm
36615ec43547d6985d15e3d372c5de2ec6961ccc1020d258080f16c83f8dae4f
dotnet3.1-debuginfo-3.1.117-1.el8_4.rocky.2.x86_64.rpm
6485e19c96f3e0cc7a7c7b1a1cf57b38c527c066432756c5c788fe11c1175573
dotnet-runtime-3.1-debuginfo-3.1.17-1.el8_4.rocky.2.x86_64.rpm
e2085494376b066582c9aec05ee0ebe7086774cdd315e46d504046d2e7ed95b4
dotnet-apphost-pack-3.1-debuginfo-3.1.17-1.el8_4.rocky.2.x86_64.rpm
e4a919aec85bb58913744d012ea927697fdc8175438489c323206427af7a70b3
dotnet3.1-debugsource-3.1.117-1.el8_4.rocky.2.x86_64.rpm
965ded02c889a01c378b9ab4ee2d0541c6248cff1a692d4163596edd63a160bd
RLEA-2021:2596
gnome-session bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for gnome-session is now available for Rocky Linux8.
For more information visit https://errata.rockylinux.org/RLEA-2021:2596
Rocky Linux 8
gnome-session-debuginfo-3.28.1-10.el8_4.1.x86_64.rpm
ec2cc5426a124f793dd1e15348b51f8e8b81ba1976a07124fc537ec66ca7a865
gnome-session-debugsource-3.28.1-10.el8_4.1.x86_64.rpm
fb3a98bff670d0cc202e0c0dcfd0b76f1fe821de3da25d476826bdbdb7ac880e
RLBA-2021:2759
firefox bugfix update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for firefox is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:2759
Rocky Linux 8
firefox-debugsource-78.12.0-2.el8_4.x86_64.rpm
b055fca95475500ef0ba8b2f82a5251c297d77ababb5b8ab68f5462856bdd137
firefox-debuginfo-78.12.0-2.el8_4.x86_64.rpm
7314f46b46f5ea211793a669cbf047eefc238d6513bebf616036913ef2f0e16c
RLSA-2021:2574
Moderate: rpm security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Moderate
An update for rpm is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2574
Rocky Linux 8
rpm-build-debuginfo-4.14.3-14.el8_4.x86_64.rpm
0805e1aa8e99232e1451ee259c2077f0e8014d844b067050b0201e64e96b651c
rpm-plugin-fapolicyd-debuginfo-4.14.3-14.el8_4.x86_64.rpm
b5244ad54a37b42fe713b6f0f7721d3701f1447441104f72e31d66a191d7be83
RLSA-2021:2264
Important: thunderbird security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for thunderbird is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2264
Rocky Linux 8
firefox-debugsource-78.11.0-3.el8_4.x86_64.rpm
1ad2351169f5dc08fb6b251d8654b78bc319bfab464dc1ee161543c92944e000
firefox-debuginfo-78.11.0-3.el8_4.x86_64.rpm
c1927ea0b496bdf2c5cdd26b72cafa4eb30c59d194e46a817f7d21d2a74a27ca
thunderbird-debugsource-78.11.0-1.el8_4.x86_64.rpm
0c62f712e67ecbafbab9f66a078b0e6c9710d397659e3e42b9e5da94c16f2059
thunderbird-debuginfo-78.11.0-1.el8_4.x86_64.rpm
0e36f31e566688661d371f2dfef85f4dd98f49d71069729a080330e11b5b9b8f
firefox-debugsource-78.11.0-3.el8_4.x86_64.rpm
1ad2351169f5dc08fb6b251d8654b78bc319bfab464dc1ee161543c92944e000
firefox-debuginfo-78.11.0-3.el8_4.x86_64.rpm
c1927ea0b496bdf2c5cdd26b72cafa4eb30c59d194e46a817f7d21d2a74a27ca
thunderbird-debugsource-78.11.0-1.el8_4.x86_64.rpm
0c62f712e67ecbafbab9f66a078b0e6c9710d397659e3e42b9e5da94c16f2059
thunderbird-debuginfo-78.11.0-1.el8_4.x86_64.rpm
0e36f31e566688661d371f2dfef85f4dd98f49d71069729a080330e11b5b9b8f
RLBA-2021:2585
osbuild-composer bug fix update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for osbuild-composer is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:2585
Rocky Linux 8
osbuild-composer-core-debuginfo-28.6-1.el8_4.x86_64.rpm
1fa28b4753b477a7d0aec61653d5fb5dbb38cddaf23bc4ec13f3346cc0e9b94f
osbuild-composer-debuginfo-28.6-1.el8_4.x86_64.rpm
afd464c30eb6e3a2fa352da8946d8f861d2e64dc54f194c494857836f4efb20c
osbuild-composer-worker-debuginfo-28.6-1.el8_4.x86_64.rpm
68dff3578dd574c249885c8449845729d5222ca25e32ca5c4d9118e872e6e9bd
osbuild-composer-debugsource-28.6-1.el8_4.x86_64.rpm
a92062300f4ae6e203775d8faf66ed640e47f65e10af38d3b96d776ed455637f
RLBA-2021:2592
idm:DL1 bug fix update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for the idm:DL1 module is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:2592
Rocky Linux 8
ipa-debuginfo-4.9.2-4.module+el8.4.0+589+9650b94f.x86_64.rpm
6ae383d7a627ed5a91afa02027e4c2bc19c357857b86a587f8d3a6a917736ec6
ipa-debugsource-4.9.2-4.module+el8.4.0+589+9650b94f.x86_64.rpm
8693df69d35e378c9ada7dc5ac1f20f79c9aa3b865397d6645c26e6f9414f2ff
ipa-server-trust-ad-debuginfo-4.9.2-4.module+el8.4.0+589+9650b94f.x86_64.rpm
7329e3b07a5769f1901e1995c1138c3d35f3e5a6a8ae83e75e48971a751901e9
ipa-client-debuginfo-4.9.2-4.module+el8.4.0+589+9650b94f.x86_64.rpm
b3edca0670edbf84f71c7857294af195c52ce26331651144b419283b4ff83034
ipa-server-debuginfo-4.9.2-4.module+el8.4.0+589+9650b94f.x86_64.rpm
387589ce3f4b7266fc0814ba91f65eec3f2868c26b03bccbbfe183c6970b89a3
RLSA-2021:1983
Important: idm:DL1 security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for the idm:DL1 module is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:1983
Rocky Linux 8
slapi-nis-debugsource-0.56.6-2.module+el8.4.0+429+6bd33fea.x86_64.rpm
e8f0c11dbd544838a431f095bcda4b52211fa8cf6df90ecb00792babc75407be
slapi-nis-debuginfo-0.56.6-2.module+el8.4.0+429+6bd33fea.x86_64.rpm
102a4ea867523754b5f554558e6b048e014e5385e8fb03b6e2a3176b8d41c28d
ipa-debugsource-4.9.2-3.module+el8.4.0+590+61daf22b.x86_64.rpm
62acbdb7448c2e008a1d106e21b7013a9457f07fce087f510dc5d5cd03c6ea82
ipa-debuginfo-4.9.2-3.module+el8.4.0+590+61daf22b.x86_64.rpm
9ce591fadf5151b2a2b52c04286f922fa5af6e8d4a92c2fb229843f7cbf82f42
ipa-client-debuginfo-4.9.2-3.module+el8.4.0+590+61daf22b.x86_64.rpm
56d2f012c5e34a15ef08392d68134b3fa897200294211d0cc4931e1c4ff46712
slapi-nis-debugsource-0.56.6-2.module+el8.4.0+429+6bd33fea.x86_64.rpm
e8f0c11dbd544838a431f095bcda4b52211fa8cf6df90ecb00792babc75407be
slapi-nis-debuginfo-0.56.6-2.module+el8.4.0+429+6bd33fea.x86_64.rpm
102a4ea867523754b5f554558e6b048e014e5385e8fb03b6e2a3176b8d41c28d
RLBA-2021:3575
gcc-toolset-10-binutils bug fix update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
Updated gcc-toolset-10-binutils packages are now available as a part of Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:3575
Rocky Linux 8
gcc-toolset-10-binutils-debuginfo-2.35-8.el8_4.4.x86_64.rpm
d7d55118a7d3d2b9d8d57395889d204b1c1bc412fd7970c8183ee738ba683679
RLSA-2021:3148
Important: .NET 5.0 security and bugfix update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for .NET 5.0 is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:3148
Rocky Linux 8
dotnet-host-fxr-2.1-debuginfo-2.1.29-1.el8_4.rocky.x86_64.rpm
20c457e76a0b27ea1b3248dc2fd01844373b5bfbe9a1a7ecba54c4312c813476
dotnet5.0-debugsource-5.0.206-1.el8_4.rocky.1.x86_64.rpm
59ecb027235004477bc1b52bca08ea3db6de345dbbb56759478da3f7fc527111
dotnet-runtime-3.1-debuginfo-3.1.18-1.el8.rocky.1.x86_64.rpm
18fe93c98659baa2b6970229c6ba8437f4dc38b409efab86c3996f6b20b0d4e6
dotnet-hostfxr-5.0-debuginfo-5.0.9-1.el8_4.rocky.1.x86_64.rpm
4fa211fe11ff6e325857c8e8bf40c2eb79a35cb684f32454dcf9acbb7430ebb7
dotnet-apphost-pack-3.1-debuginfo-3.1.18-1.el8.rocky.1.x86_64.rpm
4bd7abf8723963cf98f3d14fae729ba54f2be2c50a62d4f793b354d44bbd160b
dotnet-runtime-3.1-debuginfo-3.1.18-1.el8_4.rocky.1.x86_64.rpm
0547d15a1c9e866c9abfa1c1429d3f7f651de9985bf08434a1dbf7438fa8782a
dotnet-sdk-3.1-debuginfo-3.1.118-1.el8_4.rocky.1.x86_64.rpm
7430beba352c469d6622e1654bc1b9a10c108682d38fa5c2eec37dd6067b04c0
dotnet-apphost-pack-5.0-debuginfo-5.0.9-1.el8_4.rocky.1.x86_64.rpm
2ebed483b3c043a3b8d8057cd38506599a4ce87847001311c8b89f0b519e0749
dotnet3.1-debuginfo-3.1.118-1.el8_4.rocky.1.x86_64.rpm
9e6219e1a7a1fb7debf0349f72749393d2d83c82a6595b420ef7455dc893b8df
dotnet-sdk-5.0-debuginfo-5.0.206-1.el8_4.rocky.1.x86_64.rpm
da07dcf5319fc9917921d325df282da93824c4006761308fc0cb68f76f692bb1
dotnet-sdk-2.1.5xx-debuginfo-2.1.525-1.el8_4.rocky.x86_64.rpm
23b7ea2ece960ff97157caea7f2c01a859db82308e2cc70ddc31f6b9eb19fbeb
dotnet-runtime-2.1-debuginfo-2.1.29-1.el8_4.rocky.x86_64.rpm
088c5a206a48838ea1ac3e090fa753f4e2e7fce34b23164abf41530574ae70a6
dotnet-sdk-3.1-debuginfo-3.1.118-1.el8.rocky.1.x86_64.rpm
8b39acbe5d7288bcc4f8de5c5e44a83dd3d6443c22ae0f25be7ed40d96e1b586
dotnet3.1-debugsource-3.1.118-1.el8.rocky.1.x86_64.rpm
2cee25e6f469d1bd5c2ba2186637c99b1cddf2e8aa573c620114c41768540197
dotnet-runtime-5.0-debuginfo-5.0.9-1.el8_4.rocky.1.x86_64.rpm
8fe3f01a2f3cd68da8ebf26939cdac47226e5868858e4705e4dcb4824b96984b
dotnet-debuginfo-2.1.525-1.el8_4.rocky.x86_64.rpm
275c6193928fac42acca21b849e7bb76ae4c3fd0daa70d428c56079db40f0188
dotnet-apphost-pack-3.1-debuginfo-3.1.18-1.el8_4.rocky.1.x86_64.rpm
9ec508fd91f899b7b9204dbf957137cab63bcc80c4c2259260ed7699ff0bc071
dotnet-hostfxr-3.1-debuginfo-3.1.18-1.el8_4.rocky.1.x86_64.rpm
28344704196b52607601e22f91eab09c9ca334923ff2a056ea3758896c29fb46
dotnet-host-debuginfo-5.0.9-1.el8_4.rocky.1.x86_64.rpm
a9fcb2b756c74caa517beb328290a8e3885748fba87666bbdc471017a59b6843
dotnet3.1-debugsource-3.1.118-1.el8_4.rocky.1.x86_64.rpm
30319e39b9d321f00ded39f6c62db1cccd0f1ab5763cdf791975c65dba8f4a77
dotnet-hostfxr-3.1-debuginfo-3.1.18-1.el8.rocky.1.x86_64.rpm
70f2dbbfa478fffcbc47352ab4a4adef2c13be6f60184fc96eecf06c71110473
dotnet-debugsource-2.1.525-1.el8_4.rocky.x86_64.rpm
6b5119074f7cee9cb505861c8de2a4fdc26ebd6b47ce2aa125b29ea19f1e6d33
dotnet3.1-debuginfo-3.1.118-1.el8.rocky.1.x86_64.rpm
e197d9e5c11da2e99882d7fe9a6cdaba16244e031b8b391766ea05a8ad39a5bd
dotnet5.0-debuginfo-5.0.206-1.el8_4.rocky.1.x86_64.rpm
b7c6b5b90eac9eaedaae3ece5628cf62bf9129b9e8686fb9f03bc960b9af10c8
dotnet-host-fxr-2.1-debuginfo-2.1.29-1.el8_4.rocky.x86_64.rpm
20c457e76a0b27ea1b3248dc2fd01844373b5bfbe9a1a7ecba54c4312c813476
dotnet5.0-debugsource-5.0.206-1.el8_4.rocky.1.x86_64.rpm
59ecb027235004477bc1b52bca08ea3db6de345dbbb56759478da3f7fc527111
dotnet-runtime-3.1-debuginfo-3.1.18-1.el8.rocky.1.x86_64.rpm
18fe93c98659baa2b6970229c6ba8437f4dc38b409efab86c3996f6b20b0d4e6
dotnet-hostfxr-5.0-debuginfo-5.0.9-1.el8_4.rocky.1.x86_64.rpm
4fa211fe11ff6e325857c8e8bf40c2eb79a35cb684f32454dcf9acbb7430ebb7
dotnet-apphost-pack-3.1-debuginfo-3.1.18-1.el8.rocky.1.x86_64.rpm
4bd7abf8723963cf98f3d14fae729ba54f2be2c50a62d4f793b354d44bbd160b
dotnet-runtime-3.1-debuginfo-3.1.18-1.el8_4.rocky.1.x86_64.rpm
0547d15a1c9e866c9abfa1c1429d3f7f651de9985bf08434a1dbf7438fa8782a
dotnet-sdk-3.1-debuginfo-3.1.118-1.el8_4.rocky.1.x86_64.rpm
7430beba352c469d6622e1654bc1b9a10c108682d38fa5c2eec37dd6067b04c0
dotnet-apphost-pack-5.0-debuginfo-5.0.9-1.el8_4.rocky.1.x86_64.rpm
2ebed483b3c043a3b8d8057cd38506599a4ce87847001311c8b89f0b519e0749
dotnet3.1-debuginfo-3.1.118-1.el8_4.rocky.1.x86_64.rpm
9e6219e1a7a1fb7debf0349f72749393d2d83c82a6595b420ef7455dc893b8df
dotnet-sdk-5.0-debuginfo-5.0.206-1.el8_4.rocky.1.x86_64.rpm
da07dcf5319fc9917921d325df282da93824c4006761308fc0cb68f76f692bb1
dotnet-sdk-2.1.5xx-debuginfo-2.1.525-1.el8_4.rocky.x86_64.rpm
23b7ea2ece960ff97157caea7f2c01a859db82308e2cc70ddc31f6b9eb19fbeb
dotnet-runtime-2.1-debuginfo-2.1.29-1.el8_4.rocky.x86_64.rpm
088c5a206a48838ea1ac3e090fa753f4e2e7fce34b23164abf41530574ae70a6
dotnet-sdk-3.1-debuginfo-3.1.118-1.el8.rocky.1.x86_64.rpm
8b39acbe5d7288bcc4f8de5c5e44a83dd3d6443c22ae0f25be7ed40d96e1b586
dotnet3.1-debugsource-3.1.118-1.el8.rocky.1.x86_64.rpm
2cee25e6f469d1bd5c2ba2186637c99b1cddf2e8aa573c620114c41768540197
dotnet-runtime-5.0-debuginfo-5.0.9-1.el8_4.rocky.1.x86_64.rpm
8fe3f01a2f3cd68da8ebf26939cdac47226e5868858e4705e4dcb4824b96984b
dotnet-debuginfo-2.1.525-1.el8_4.rocky.x86_64.rpm
275c6193928fac42acca21b849e7bb76ae4c3fd0daa70d428c56079db40f0188
dotnet-apphost-pack-3.1-debuginfo-3.1.18-1.el8_4.rocky.1.x86_64.rpm
9ec508fd91f899b7b9204dbf957137cab63bcc80c4c2259260ed7699ff0bc071
dotnet-hostfxr-3.1-debuginfo-3.1.18-1.el8_4.rocky.1.x86_64.rpm
28344704196b52607601e22f91eab09c9ca334923ff2a056ea3758896c29fb46
dotnet-host-debuginfo-5.0.9-1.el8_4.rocky.1.x86_64.rpm
a9fcb2b756c74caa517beb328290a8e3885748fba87666bbdc471017a59b6843
dotnet3.1-debugsource-3.1.118-1.el8_4.rocky.1.x86_64.rpm
30319e39b9d321f00ded39f6c62db1cccd0f1ab5763cdf791975c65dba8f4a77
dotnet-hostfxr-3.1-debuginfo-3.1.18-1.el8.rocky.1.x86_64.rpm
70f2dbbfa478fffcbc47352ab4a4adef2c13be6f60184fc96eecf06c71110473
dotnet-debugsource-2.1.525-1.el8_4.rocky.x86_64.rpm
6b5119074f7cee9cb505861c8de2a4fdc26ebd6b47ce2aa125b29ea19f1e6d33
dotnet3.1-debuginfo-3.1.118-1.el8.rocky.1.x86_64.rpm
e197d9e5c11da2e99882d7fe9a6cdaba16244e031b8b391766ea05a8ad39a5bd
dotnet5.0-debuginfo-5.0.206-1.el8_4.rocky.1.x86_64.rpm
b7c6b5b90eac9eaedaae3ece5628cf62bf9129b9e8686fb9f03bc960b9af10c8
dotnet-host-fxr-2.1-debuginfo-2.1.29-1.el8_4.rocky.x86_64.rpm
20c457e76a0b27ea1b3248dc2fd01844373b5bfbe9a1a7ecba54c4312c813476
dotnet5.0-debugsource-5.0.206-1.el8_4.rocky.1.x86_64.rpm
59ecb027235004477bc1b52bca08ea3db6de345dbbb56759478da3f7fc527111
dotnet-runtime-3.1-debuginfo-3.1.18-1.el8.rocky.1.x86_64.rpm
18fe93c98659baa2b6970229c6ba8437f4dc38b409efab86c3996f6b20b0d4e6
dotnet-hostfxr-5.0-debuginfo-5.0.9-1.el8_4.rocky.1.x86_64.rpm
4fa211fe11ff6e325857c8e8bf40c2eb79a35cb684f32454dcf9acbb7430ebb7
dotnet-apphost-pack-3.1-debuginfo-3.1.18-1.el8.rocky.1.x86_64.rpm
4bd7abf8723963cf98f3d14fae729ba54f2be2c50a62d4f793b354d44bbd160b
dotnet-runtime-3.1-debuginfo-3.1.18-1.el8_4.rocky.1.x86_64.rpm
0547d15a1c9e866c9abfa1c1429d3f7f651de9985bf08434a1dbf7438fa8782a
dotnet-sdk-3.1-debuginfo-3.1.118-1.el8_4.rocky.1.x86_64.rpm
7430beba352c469d6622e1654bc1b9a10c108682d38fa5c2eec37dd6067b04c0
dotnet-apphost-pack-5.0-debuginfo-5.0.9-1.el8_4.rocky.1.x86_64.rpm
2ebed483b3c043a3b8d8057cd38506599a4ce87847001311c8b89f0b519e0749
dotnet3.1-debuginfo-3.1.118-1.el8_4.rocky.1.x86_64.rpm
9e6219e1a7a1fb7debf0349f72749393d2d83c82a6595b420ef7455dc893b8df
dotnet-sdk-5.0-debuginfo-5.0.206-1.el8_4.rocky.1.x86_64.rpm
da07dcf5319fc9917921d325df282da93824c4006761308fc0cb68f76f692bb1
dotnet-sdk-2.1.5xx-debuginfo-2.1.525-1.el8_4.rocky.x86_64.rpm
23b7ea2ece960ff97157caea7f2c01a859db82308e2cc70ddc31f6b9eb19fbeb
dotnet-runtime-2.1-debuginfo-2.1.29-1.el8_4.rocky.x86_64.rpm
088c5a206a48838ea1ac3e090fa753f4e2e7fce34b23164abf41530574ae70a6
dotnet-sdk-3.1-debuginfo-3.1.118-1.el8.rocky.1.x86_64.rpm
8b39acbe5d7288bcc4f8de5c5e44a83dd3d6443c22ae0f25be7ed40d96e1b586
dotnet3.1-debugsource-3.1.118-1.el8.rocky.1.x86_64.rpm
2cee25e6f469d1bd5c2ba2186637c99b1cddf2e8aa573c620114c41768540197
dotnet-runtime-5.0-debuginfo-5.0.9-1.el8_4.rocky.1.x86_64.rpm
8fe3f01a2f3cd68da8ebf26939cdac47226e5868858e4705e4dcb4824b96984b
dotnet-debuginfo-2.1.525-1.el8_4.rocky.x86_64.rpm
275c6193928fac42acca21b849e7bb76ae4c3fd0daa70d428c56079db40f0188
dotnet-apphost-pack-3.1-debuginfo-3.1.18-1.el8_4.rocky.1.x86_64.rpm
9ec508fd91f899b7b9204dbf957137cab63bcc80c4c2259260ed7699ff0bc071
dotnet-hostfxr-3.1-debuginfo-3.1.18-1.el8_4.rocky.1.x86_64.rpm
28344704196b52607601e22f91eab09c9ca334923ff2a056ea3758896c29fb46
dotnet-host-debuginfo-5.0.9-1.el8_4.rocky.1.x86_64.rpm
a9fcb2b756c74caa517beb328290a8e3885748fba87666bbdc471017a59b6843
dotnet3.1-debugsource-3.1.118-1.el8_4.rocky.1.x86_64.rpm
30319e39b9d321f00ded39f6c62db1cccd0f1ab5763cdf791975c65dba8f4a77
dotnet-hostfxr-3.1-debuginfo-3.1.18-1.el8.rocky.1.x86_64.rpm
70f2dbbfa478fffcbc47352ab4a4adef2c13be6f60184fc96eecf06c71110473
dotnet-debugsource-2.1.525-1.el8_4.rocky.x86_64.rpm
6b5119074f7cee9cb505861c8de2a4fdc26ebd6b47ce2aa125b29ea19f1e6d33
dotnet3.1-debuginfo-3.1.118-1.el8.rocky.1.x86_64.rpm
e197d9e5c11da2e99882d7fe9a6cdaba16244e031b8b391766ea05a8ad39a5bd
dotnet5.0-debuginfo-5.0.206-1.el8_4.rocky.1.x86_64.rpm
b7c6b5b90eac9eaedaae3ece5628cf62bf9129b9e8686fb9f03bc960b9af10c8
RLBA-2021:3062
stalld bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for stalld is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:3062
Rocky Linux 8
stalld-debugsource-1.10-1.el8_4.x86_64.rpm
3b3bb09301e778386317f30703b7604f9d483bdb2afe41350539cf11c521b404
stalld-debuginfo-1.10-1.el8_4.x86_64.rpm
3800023a84c754285b735df5efdc08625311b8d4a8c13024b8f6cb500549a3b1
RLEA-2021:3072
vulkan bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for vulkan is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLEA-2021:3072
Rocky Linux 8
spirv-tools-libs-debuginfo-2021.2-1.20210619.git5dd2f76.el8_4.x86_64.rpm
5acba2b0fe50b1709b1ffe37c25a85d07d9f851abffa2172eca4993835e080ab
spirv-tools-debuginfo-2021.2-1.20210619.git5dd2f76.el8_4.x86_64.rpm
f35945ef29cb13b6e707773f006884b80daacf91a0eee092d1a54d7a7539c69c
vulkan-loader-debuginfo-1.2.182.0-1.el8_4.i686.rpm
59a01d85bc8bb38f50e622c4e087c6d2a345862e6b483b97677b62a0ba3f48c9
spirv-tools-debugsource-2021.2-1.20210619.git5dd2f76.el8_4.x86_64.rpm
6be406a30ca8b9f93cf70b56d64ce7c5909943a0fa485861d28fb238324be086
vulkan-loader-debugsource-1.2.182.0-1.el8_4.x86_64.rpm
0a9b9e57bc02393504068d12301fb0f50f21bf8a8163304e032768ab73ed8d1c
vulkan-tools-debugsource-1.2.182.0-1.el8_4.x86_64.rpm
7dfa24f472a1c382d1dcbb452ffe19523f0b30517148ee10689ead5e9f77dea1
vulkan-loader-debugsource-1.2.182.0-1.el8_4.i686.rpm
d047bbdef231b1e67a66843f3b5f6e3da5fb1498a5aa9c134e310366ae8dd81a
vulkan-loader-debuginfo-1.2.182.0-1.el8_4.x86_64.rpm
b6e2e2a7d5272684c99ba6183f99051910046019334bcfadafd52cbdb21403a2
vulkan-tools-debuginfo-1.2.182.0-1.el8_4.x86_64.rpm
608e70f5d7bc9d58929a845f480f3a7b72294736ba4a372f0454f86382cff068
vulkan-validation-layers-debuginfo-1.2.182.0-1.el8_4.x86_64.rpm
e9387a86f1a2512cd9a02bb5d5a91fdcf53ab601085d846f6f3eb6118ce82360
vulkan-validation-layers-debugsource-1.2.182.0-1.el8_4.x86_64.rpm
ba7a7660405f17a16bfd8c448d6419d5cc0412a6db277e3f43cb3dbd98ce46e3
RLBA-2021:3055
NetworkManager bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for NetworkManager is now available for Rocky Linux8.
For more information visit https://errata.rockylinux.org/RLBA-2021:3055
Rocky Linux 8
NetworkManager-cloud-setup-debuginfo-1.30.0-10.el8_4.x86_64.rpm
dbcd1f79f2af48ef59c353f4ae105ab7cd088aedb4b4d843791ea755b84aa6d2
RLBA-2021:1985
java-1.8.0-openjdk bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for java-1.8.0-openjdk is now available for Rocky Linux EnterpriseLinux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:1985
Rocky Linux 8
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.292.b10-1.el8_4.x86_64.rpm
117f02c7aed188d4bd930346bb4628fee0c1f70f83142aa60232ea5d65f7c687
java-1.8.0-openjdk-debuginfo-1.8.0.292.b10-1.el8_4.x86_64.rpm
a66c115963f23e5b0a93f42a3b518507434e9ad23b40ed7a4909ef4173b8dfa9
java-1.8.0-openjdk-demo-debuginfo-1.8.0.292.b10-1.el8_4.x86_64.rpm
92d0a4cac32b5bcf49a1a6df651dd2a85ab86980f9dcd72e6430f659edc38336
java-1.8.0-openjdk-debugsource-1.8.0.292.b10-1.el8_4.x86_64.rpm
bfe618e7f2e62a920d37c62c456d0ac4d4e3d569187bfd44e2aff5664a7244e6
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.292.b10-1.el8_4.x86_64.rpm
6ee6417f3ff2625ee74d30da67ff15a560c8462c41d00667f121eacab2e0ae2f
java-1.8.0-openjdk-headless-debuginfo-1.8.0.292.b10-1.el8_4.x86_64.rpm
e73cc04857ce4c226bf518d0258a22800fdd9b332f6c2770b555e2555f930318
java-1.8.0-openjdk-devel-debuginfo-1.8.0.292.b10-1.el8_4.x86_64.rpm
06c6fc185e10e2c7ea6558658889c5f6476b5b75aa19484e76e874e30ae7fce4
RLSA-2021:2660
Important: linuxptp security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for linuxptp is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2660
Rocky Linux 8
linuxptp-debuginfo-2.0-5.el8_4.1.x86_64.rpm
f143a93914d25dbaa301c2c80de52cb1f8ec3e2c98d668f6e188dcc2b271435c
linuxptp-debugsource-2.0-5.el8_4.1.x86_64.rpm
4beb75addedbb33383241c4f9bc02d984f08173cb4be1dada64e01e1a7915ee5
RLBA-2021:1994
corosync bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for corosync is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:1994
Rocky Linux 8
corosynclib-debuginfo-3.1.0-3.el8_4.1.i686.rpm
9d85812ab6d2257258d35a42efa8800f50e8d00b0ec03d907d014f30fb887660
corosync-debuginfo-3.1.0-3.el8_4.1.x86_64.rpm
c2069805feba9b1d27fcf63fd492467a54d15bf8cff254acfff44d63af1ea54f
corosync-debuginfo-3.1.0-3.el8_4.1.i686.rpm
8ac3bd275a999a0f211b1dbcd44fb25050c482e458382af29169f21454628f71
corosync-debugsource-3.1.0-3.el8_4.1.i686.rpm
aae411b42c171a17636edbbff1a0c42d5610054a43ec4e0fc308672a45001617
corosync-debugsource-3.1.0-3.el8_4.1.x86_64.rpm
d91b3718407bed055acb1a46b192682ce43927910972eab4927e3dae820550b8
corosynclib-debuginfo-3.1.0-3.el8_4.1.x86_64.rpm
0e7efe86bef2befa09923f0b6e0d3c3eaa9a7c9a1fe2d0ae8bca6e535686dd88
RLSA-2021:2235
Important: pki-core:10.6 security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for the pki-core:10.6 module is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2235
Rocky Linux 8
pki-core-debugsource-10.10.5-3.module+el8.4.0+554+92b527a1.x86_64.rpm
554e34e7eb34b411c6a753c25b35301103cbe366ceffc71a696f7221e9c8daad
pki-core-debuginfo-10.10.5-3.module+el8.4.0+554+92b527a1.x86_64.rpm
21c7c87af8c168e42bc07a08fd41936d70adec37dc37495318fe9d7d5ce8281c
pki-tools-debuginfo-10.10.5-3.module+el8.4.0+554+92b527a1.x86_64.rpm
de2fa4997ca7c1dc9eae5542edd7aeff989e96a4a512f5d08bf35d1cca75ef56
pki-symkey-debuginfo-10.10.5-3.module+el8.4.0+554+92b527a1.x86_64.rpm
9fc7018e51ff825f58cac1e779b16a5c1176980861f3074472e3b443c89a8bb1
jss-debugsource-4.8.1-2.module+el8.4.0+418+b7ae1d4a.x86_64.rpm
44b7d957020b5c1cc59d72c67c693dfbf1a882d98c59b65a3979dbdf0e8fc5c1
jss-debuginfo-4.8.1-2.module+el8.4.0+418+b7ae1d4a.x86_64.rpm
eb933f46c6b28e0a4d1b28030f2def419905055c9f99e39dd28d1f7edb3c9e0e
RLSA-2021:3623
Important: nodejs:12 security and bug fix update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for the nodejs:12 module is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:3623
Rocky Linux 8
nodejs-debugsource-12.22.5-1.module+el8.4.0+647+e905fa21.x86_64.rpm
1629cec08860249700e0b36dfb0f9c0646a09037aab8e83d9123b69d8f30ac7b
nodejs-debuginfo-12.22.5-1.module+el8.4.0+647+e905fa21.x86_64.rpm
d9b8cd797d03e7f27936685c2ea1b417e308a7e18ffdd783a1e3a00ed921a447
nodejs-debuginfo-14.17.5-1.module+el8.4.0+654+17ff1d38.x86_64.rpm
03ee38b466befe576391a9aa46c6d24185d986868c6e5065a18f8abca4f4a3eb
nodejs-debugsource-14.17.5-1.module+el8.4.0+654+17ff1d38.x86_64.rpm
87c2a0de85bdd9573e5fd6fb65ab3e0c38ce876caf19f86dfe03e0ea94864814
nodejs-debugsource-12.22.5-1.module+el8.4.0+647+e905fa21.x86_64.rpm
1629cec08860249700e0b36dfb0f9c0646a09037aab8e83d9123b69d8f30ac7b
nodejs-debuginfo-12.22.5-1.module+el8.4.0+647+e905fa21.x86_64.rpm
d9b8cd797d03e7f27936685c2ea1b417e308a7e18ffdd783a1e3a00ed921a447
nodejs-debuginfo-14.17.5-1.module+el8.4.0+654+17ff1d38.x86_64.rpm
03ee38b466befe576391a9aa46c6d24185d986868c6e5065a18f8abca4f4a3eb
nodejs-debugsource-14.17.5-1.module+el8.4.0+654+17ff1d38.x86_64.rpm
87c2a0de85bdd9573e5fd6fb65ab3e0c38ce876caf19f86dfe03e0ea94864814
RLSA-2021:3063
Moderate: rust-toolset:rhel8 security, bug fix, and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Moderate
An update for the rust-toolset:rhel8 module is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:3063
Rocky Linux 8
rustfmt-debuginfo-1.52.1-1.module+el8.4.0+641+ca238f88.x86_64.rpm
f81ff0c745ad4259d423d60f634a51e5963555cb6d94598f597f6a6a44357d86
rust-debugsource-1.52.1-1.module+el8.4.0+641+ca238f88.x86_64.rpm
6d4a90f4bde8177dd3d83d23978a2ac5206af730809d2f0233c71bf3b8380b41
clippy-debuginfo-1.52.1-1.module+el8.4.0+641+ca238f88.x86_64.rpm
89fb415384c51f3c9edb751fe9c5bf9d856d684e2b44257edffdadc894207a00
rust-debuginfo-1.52.1-1.module+el8.4.0+641+ca238f88.x86_64.rpm
5c05ac7d491596c95e099e0e7146fb9fb5823de10dbca625aa9219d026653b59
rls-debuginfo-1.52.1-1.module+el8.4.0+641+ca238f88.x86_64.rpm
679afc589f05d98c126551cfc9d5e43c91d57d2a5a161a7eb7970d6669e8cc8a
cargo-debuginfo-1.52.1-1.module+el8.4.0+641+ca238f88.x86_64.rpm
cae0d66a21e238d5df68ae08eda571bf53adc93092d07403d271f75b2d7cd681
RLBA-2021:3078
pcp bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for pcp is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:3078
Rocky Linux 8
pcp-pmda-infiniband-debuginfo-5.2.5-5.el8_4.x86_64.rpm
134138800ac655572edec5be7c19ca4291424122905d9c14011209ed41db186d
pcp-devel-debuginfo-5.2.5-5.el8_4.i686.rpm
b578e3c3a411df11c7a3a41019ffa8f9d9becd2a8624e3b8c177659f4ec4839b
pcp-debuginfo-5.2.5-5.el8_4.x86_64.rpm
968e2738eb8bf55ffdd5ed8c9f53e692ac6b823f2efe634b520d2fd0b61a7301
pcp-export-zabbix-agent-debuginfo-5.2.5-5.el8_4.x86_64.rpm
55615c6c805607d571003397945774e38355d0288f8ed4c332bee5be1c3ba46d
pcp-pmda-summary-debuginfo-5.2.5-5.el8_4.x86_64.rpm
63717982e06952b33c5dccc06543e009a461c57e19953805c3931e3d843fed8e
pcp-system-tools-debuginfo-5.2.5-5.el8_4.x86_64.rpm
5ce26e5a4d67d0323f89916f1bab52439fbd5dded47edb47bb5007a2bf44674d
python3-pcp-debuginfo-5.2.5-5.el8_4.x86_64.rpm
c12cc9ffc701af3ddccc20006326e050c35b99675da50fdc44f0e11c348fd2d7
pcp-pmda-gfs2-debuginfo-5.2.5-5.el8_4.x86_64.rpm
30ddb64124dc5399e4b40682ed769194bf86e066bd28939672bc90977d46e4cc
pcp-pmda-nvidia-gpu-debuginfo-5.2.5-5.el8_4.x86_64.rpm
89b421060d59fdc1e0608481a35d58adac5ea14018cbaf052fdcbf2250603e51
pcp-libs-debuginfo-5.2.5-5.el8_4.x86_64.rpm
2fc43119952660591be52e79d5dd9719a7a27af322cca543e010bc5097ec8fb4
pcp-pmda-systemd-debuginfo-5.2.5-5.el8_4.x86_64.rpm
381038ebd9a753c94b6d4384de215f674f127e11f325dba2d741739da7b189dc
pcp-testsuite-debuginfo-5.2.5-5.el8_4.x86_64.rpm
533aa7e04cccc708088f198c629648f6358a53d61fe34f7694d2962bdfb459f9
pcp-pmda-sendmail-debuginfo-5.2.5-5.el8_4.x86_64.rpm
909557117186e2e8d0179e2fc80db0417cede83b0eb471faf19e1b9ed24df7a9
pcp-pmda-cisco-debuginfo-5.2.5-5.el8_4.x86_64.rpm
96c1ba15ee57aa400c70b4f8967941f62fa5760a7f6d432c2a1bc3108ed31d39
pcp-pmda-shping-debuginfo-5.2.5-5.el8_4.x86_64.rpm
89c50ecfe6875e2e4455a6dab61d62a8b5ce715751031d40a2b03ce35509c850
pcp-pmda-roomtemp-debuginfo-5.2.5-5.el8_4.x86_64.rpm
44c262b02a5712f9b40b565d13d3f1f4cfbec69f7ce9712be67e4c119c55bbec
pcp-import-collectl2pcp-debuginfo-5.2.5-5.el8_4.x86_64.rpm
a5de8230192e163699817b8091411c4909d4bbc029bf02c97a3dfd6c68436810
pcp-pmda-statsd-debuginfo-5.2.5-5.el8_4.x86_64.rpm
ed788d817d93f0192dc62d214270f0adf8721a839e08c7f76167f2188b770517
pcp-pmda-perfevent-debuginfo-5.2.5-5.el8_4.x86_64.rpm
0c9f82831dd47403f781f3dd6935bd5419444315d02b3dc5952df13e01ab7260
pcp-pmda-trace-debuginfo-5.2.5-5.el8_4.x86_64.rpm
50bf75de98a5b09e5826e8abcabd50ff7efe9aa6dd2fc58174cdc70ea3723a38
pcp-debugsource-5.2.5-5.el8_4.i686.rpm
6c264e44b8de25dfdb800f4313eb7a1dd4b0c19dff5743e44b86b38cca5cdcd6
pcp-pmda-hacluster-debuginfo-5.2.5-5.el8_4.x86_64.rpm
ce1b722a7da2e1689cbf431be06e073cce8c69ec960f93637c8dbb8af5539624
pcp-pmda-weblog-debuginfo-5.2.5-5.el8_4.x86_64.rpm
a3ded4ce16503d3b750843f29e5576f639ec36df6e55fb3ca77206524b7d2fe4
pcp-debugsource-5.2.5-5.el8_4.x86_64.rpm
9acd15f23647e268d50340d91081144c3a69e7be3c580ac7b6eb9c2a6104cf76
pcp-pmda-bash-debuginfo-5.2.5-5.el8_4.x86_64.rpm
86ec7b761cd8eb3df0dc29d80933720f8e84ee46c24a91c46d46c13a12cf3731
pcp-pmda-smart-debuginfo-5.2.5-5.el8_4.x86_64.rpm
3d8c6f6b61e572612d3ff617d6b797c3b2473726852ffcb81ef091defcaed228
pcp-debuginfo-5.2.5-5.el8_4.i686.rpm
24d2b4d4ac6f744e8674d8269c96a8ddb1880d497543477ba455fa2520fabb95
pcp-devel-debuginfo-5.2.5-5.el8_4.x86_64.rpm
8493d80c1b4a07b3316330abe51af9794a8c5c21fa51dacf1711c2cb410b67f0
pcp-pmda-apache-debuginfo-5.2.5-5.el8_4.x86_64.rpm
2fee3b3bc893afaaf10634e98894074009fe0a3f3c0499cd4e256d79366c521c
perl-PCP-LogImport-debuginfo-5.2.5-5.el8_4.x86_64.rpm
866e26562cfa73413f96071b60108fa8f1e5d2ecd5a8fff17c314571aa1edafb
pcp-pmda-sockets-debuginfo-5.2.5-5.el8_4.x86_64.rpm
1d94e99c9c8be4d72f27204c9a6f893f4f80cd3949204a2b4fd528bb1fe7585c
pcp-pmda-cifs-debuginfo-5.2.5-5.el8_4.x86_64.rpm
630fb9f8bac7e8dbd6dca35987c74bd23f44ba743facf8b8df56ae3a6e9832e6
perl-PCP-MMV-debuginfo-5.2.5-5.el8_4.x86_64.rpm
53900f1cd64aa5fa4583a85911506eb3f1d632c7bc5c66973721ee6ebb96edb5
pcp-pmda-logger-debuginfo-5.2.5-5.el8_4.x86_64.rpm
a8c0f9e94fb04272394b2a4090bdfa7fbc4ac7efc0e8e81da292d945da43ae70
pcp-pmda-lustrecomm-debuginfo-5.2.5-5.el8_4.x86_64.rpm
cd4452707eabcd58b450d919025cad9a3a080a99d1f0ff150e1f6c95b267d2e1
perl-PCP-PMDA-debuginfo-5.2.5-5.el8_4.x86_64.rpm
e938c4442782e5168587d99250fd6988990016f6dd0d1bc84f82b02a018729ec
pcp-pmda-dm-debuginfo-5.2.5-5.el8_4.x86_64.rpm
e885320eb69d89f8a5fee0884c45333861f70f6af1e027d692733bdb6cf02462
pcp-pmda-podman-debuginfo-5.2.5-5.el8_4.x86_64.rpm
60ab5d7d4310cb1de30db09ebe2c67fd4adf26e104413e47eebc5825f928cea5
pcp-pmda-mailq-debuginfo-5.2.5-5.el8_4.x86_64.rpm
816a1c52cd8f8ce67b2b8d6d9cf8f5f8e64c2a08c67ad7b05cd2b8d31f225fe9
pcp-pmda-mounts-debuginfo-5.2.5-5.el8_4.x86_64.rpm
67eab840f9d0b50e2eebfadf89275bb7ab80675c9af9d7a5747b7a6bc819aca9
pcp-pmda-rpm-debuginfo-5.2.5-5.el8_4.x86_64.rpm
c561b6f141ac3b69a72ca9463a283a52b9281f272d67598f0b2f2433f6ddb458
pcp-gui-debuginfo-5.2.5-5.el8_4.x86_64.rpm
01aec5c74ec1bafcf0ec17f1719a2b70c70581b37c04e88bad7721d6508cfc8c
pcp-pmda-docker-debuginfo-5.2.5-5.el8_4.x86_64.rpm
5905ca397fb3023b5f1b4f7c058b4aeedf11a1d6e0a22c087692c331a7a16b1e
pcp-libs-debuginfo-5.2.5-5.el8_4.i686.rpm
451d91055c1e28a40b8a17b1cadf23d23c0d6f735c47aae0c43bd9265bf4b0ed
RLBA-2021:3577
python-ldap bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for python-ldap is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:3577
Rocky Linux 8
python3-ldap-debuginfo-3.3.1-1.1.el8_4.x86_64.rpm
53c0d251820a21d752ae4d59ea91759ab519853a3304ffda69ab3575402c23f3
RLBA-2021:3589
pcp bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for pcp is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:3589
Rocky Linux 8
pcp-import-collectl2pcp-debuginfo-5.2.5-6.el8_4.x86_64.rpm
bfd9f3091d0176c6511c27c21205dfa448b6e0852a22d66f43089233daba1ebd
pcp-pmda-perfevent-debuginfo-5.2.5-6.el8_4.x86_64.rpm
e89d1e39396d7081a9660e11a6fbc16f3f4dbefcdc94a15f2ee5e759e0b17f6f
pcp-pmda-trace-debuginfo-5.2.5-6.el8_4.x86_64.rpm
5a5044efe43d9f6c90585efca0663988fe46bc65bce22132f0ace862c7ff416c
pcp-devel-debuginfo-5.2.5-6.el8_4.i686.rpm
536d827ac999579dc6e84f1a8b5ec63ed759b1625d0eb5cbed4b49558fd6fcef
pcp-system-tools-debuginfo-5.2.5-6.el8_4.x86_64.rpm
ff9134e0a444cf6f7945190057dde51da543abb1e19176bca510dd217c3588eb
pcp-pmda-roomtemp-debuginfo-5.2.5-6.el8_4.x86_64.rpm
bf309c9eb308b83cfcdecec2577b0bc82f46f70c95ac18aeb0963ccd2f4c722b
pcp-devel-debuginfo-5.2.5-6.el8_4.x86_64.rpm
2229299e37c58778214cd378a5cd5c4a1d9ae436c1ecfd425d32228d81ddb817
pcp-pmda-smart-debuginfo-5.2.5-6.el8_4.x86_64.rpm
7e205a50072b0f68a495b9b5683d89c4517f3a1d2681f8a2f7303d1ab4ba87d4
pcp-pmda-dm-debuginfo-5.2.5-6.el8_4.x86_64.rpm
2c69e7605ce66f081245755d1c9a8fe048266b59ada16d0b7a71f0c65cfb0011
pcp-debugsource-5.2.5-6.el8_4.x86_64.rpm
bdf902278694a8a10ab103be02128d561ca81887d204226fdeb5d214a714f540
pcp-pmda-docker-debuginfo-5.2.5-6.el8_4.x86_64.rpm
aeb60bb08e99b77c30af4f0e1178f7b2cd5a67b0fa1e13f4f54d6cb1c4e4041b
pcp-pmda-mailq-debuginfo-5.2.5-6.el8_4.x86_64.rpm
4bfb3fcbe2a61a7ca60fd46d06e18106d6e18aabe0878b197244cd9f24d25eb6
pcp-pmda-logger-debuginfo-5.2.5-6.el8_4.x86_64.rpm
63cb804c1930e1b87754ffab05c5f1cebb0e8b2b7c72203159d67286cb9dff07
pcp-pmda-sockets-debuginfo-5.2.5-6.el8_4.x86_64.rpm
d156296cff5391acc74d75093d2119ea609eb5b80b38332f6078e6ec38dd65f3
pcp-pmda-podman-debuginfo-5.2.5-6.el8_4.x86_64.rpm
a2df9d2db109c169a90615cfd55c52c75965dec2551aba2adbbd58168bf3b3d1
pcp-pmda-hacluster-debuginfo-5.2.5-6.el8_4.x86_64.rpm
9c3982b509db538da56f653537815f4afd59993a8c014ac3dd0d5a439b82f40e
pcp-pmda-summary-debuginfo-5.2.5-6.el8_4.x86_64.rpm
fcc36f3651e433df3567523fb18a61428abf94f5ca382febf61fd103c361a41a
pcp-pmda-sendmail-debuginfo-5.2.5-6.el8_4.x86_64.rpm
027a4c6bb07552e3f2729ee39eae493ca40f57ad2ab60f58dcb59ae0a074e771
perl-PCP-MMV-debuginfo-5.2.5-6.el8_4.x86_64.rpm
83a005e1e3b7fe6f8530b115cbafae037632400fe97c51b8d4ca8f6e3f91259b
pcp-pmda-infiniband-debuginfo-5.2.5-6.el8_4.x86_64.rpm
b648d13af735dc0e33ebb2ed33bac5556bb89ff0aabb40765a1a031d56bd84ef
pcp-debuginfo-5.2.5-6.el8_4.x86_64.rpm
b415f6f6313a0788fd59bfd8d4bb6e429733cd78c51b5b7d170d724a047033be
pcp-pmda-nvidia-gpu-debuginfo-5.2.5-6.el8_4.x86_64.rpm
844fa826cedb0cb01ef836c664fe89c7116d36555fd413fe33823d730b52c0aa
pcp-pmda-gfs2-debuginfo-5.2.5-6.el8_4.x86_64.rpm
787e633b887906429c5a343df1c86f037154c97df32140d11ffd42adb09c054a
pcp-export-zabbix-agent-debuginfo-5.2.5-6.el8_4.x86_64.rpm
1167d2c2f87878502f338f2dd4573a3e2c30f5f604c272498aeb54c0a730a52b
pcp-debuginfo-5.2.5-6.el8_4.i686.rpm
d52380a1bc2c1031230b0905416ebe6688ba7058ccdaa7ce0410a2f1624f47d6
python3-pcp-debuginfo-5.2.5-6.el8_4.x86_64.rpm
0a78946aed561c2ec31f01c6efd5a254b42b089016fd097bff55fc52a9462224
pcp-pmda-rpm-debuginfo-5.2.5-6.el8_4.x86_64.rpm
6cc052112c5ae8b0ed65ad8bb13d811b1746c05a714fcf337d16dd20fd697a9b
pcp-pmda-cisco-debuginfo-5.2.5-6.el8_4.x86_64.rpm
c34fa6a19946159e6894596634a41f862f779a086aceeb5a0c108194b96b4c42
perl-PCP-LogImport-debuginfo-5.2.5-6.el8_4.x86_64.rpm
d706c92731cc9757353a01180a6d1d133102b7f2860c56cce93d8483e3654c03
pcp-pmda-shping-debuginfo-5.2.5-6.el8_4.x86_64.rpm
faa883b1d93a012d19f2474912a16900ba66ecaf9c214db2bb7d510c00305054
pcp-pmda-systemd-debuginfo-5.2.5-6.el8_4.x86_64.rpm
415d385c126d52b6ef915cc16cc0c0dabf574fb22441776076aedfc41911555c
pcp-libs-debuginfo-5.2.5-6.el8_4.i686.rpm
d00e73ed9541719ff5176198855125925f2f7e774749298468d609f08c438c5d
pcp-gui-debuginfo-5.2.5-6.el8_4.x86_64.rpm
b1844b69a542e696c5ed0a89e07e8c98d2f364f23e00248c9e2bf288553909ba
pcp-pmda-apache-debuginfo-5.2.5-6.el8_4.x86_64.rpm
0b3bc983ad7cde24a0322484a2edf710c91732bbb80416163aa29db5c427dddc
pcp-pmda-lustrecomm-debuginfo-5.2.5-6.el8_4.x86_64.rpm
4e25fd1e67c5fc6c5cc42aedd210e23f20065b378be81c0ec22eb7c093acff06
pcp-pmda-weblog-debuginfo-5.2.5-6.el8_4.x86_64.rpm
004a0a709c15d27238245bf53d7e37e0180c6028f398ace59ffacb35e32068bb
pcp-pmda-statsd-debuginfo-5.2.5-6.el8_4.x86_64.rpm
d368d24cc2fdd4874cc5c45dae43e037cc8335696fff66cf60853d9247d2d5de
pcp-libs-debuginfo-5.2.5-6.el8_4.x86_64.rpm
fb61d2802bdf44b5fcd474a7fcc0185c36829e8e9da3b23cd4d62bef96de2c4f
pcp-pmda-bash-debuginfo-5.2.5-6.el8_4.x86_64.rpm
3173b323367b1cf8465d801307e4a87905b2bf4788397d17d3110429585b1572
pcp-pmda-cifs-debuginfo-5.2.5-6.el8_4.x86_64.rpm
e00b166fd76bae3db9a7e4aade0dd518522fb6e276f1bddea0969575cd3a3ae7
pcp-testsuite-debuginfo-5.2.5-6.el8_4.x86_64.rpm
d5c925cbae82432b6d09e78cb03bc8498503deb0df7e69e0c7b1a02112cecc41
perl-PCP-PMDA-debuginfo-5.2.5-6.el8_4.x86_64.rpm
4ef30c26e514314f43bb65f5036e42a8f8e3b0fd9f2ab9f0677001ca4b3c75bf
pcp-pmda-mounts-debuginfo-5.2.5-6.el8_4.x86_64.rpm
5a70019462fb6074352f4e5f186dd6edefc83b21a9e32d926203b9778db00e54
RLBA-2021:3082
gcc-toolset-10-elfutils bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for gcc-toolset-10-elfutils is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:3082
Rocky Linux 8
gcc-toolset-10-elfutils-libs-debuginfo-0.182-5.el8_4.x86_64.rpm
e3f339e29764ad39a22ac4f30bb38e51477d04cc57cbf19e0f1efd84d48fcf2d
gcc-toolset-10-elfutils-libs-debuginfo-0.182-5.el8_4.i686.rpm
a9856d49d0e492b7ce8af2b05b155ee208f6e193314c9f74bbe0e2d8a056de48
gcc-toolset-10-elfutils-libelf-debuginfo-0.182-5.el8_4.i686.rpm
901d9a2da3ef7af8674581406d9fb03d62d7ed8e9587c4c22a934f66c7e20554
gcc-toolset-10-elfutils-debuginfo-0.182-5.el8_4.x86_64.rpm
1c3e6a74f3594d651a68c6f81cc658b7289280e69a44b245002bca32eac98168
gcc-toolset-10-elfutils-debuginfod-client-debuginfo-0.182-5.el8_4.x86_64.rpm
31ff84c8b3552ef9e523eb61ede8dfb36f127e128cde50cbd09ffc4431d0f9b7
gcc-toolset-10-elfutils-debuginfod-client-debuginfo-0.182-5.el8_4.i686.rpm
6cc94e1b15b4ac2864e7613638af2b54a21a2d73846091d6bcd474f9eb0e119d
gcc-toolset-10-elfutils-debuginfo-0.182-5.el8_4.i686.rpm
bb4959f69fab3a55b1b58322ba7c4ccef420c007269b38636c874f8fb5557add
gcc-toolset-10-elfutils-libelf-debuginfo-0.182-5.el8_4.x86_64.rpm
2df3f6468cf851f29c96065c9957a0a1ad53d565faa2f0c1a5b4dd6b90ebb327
RLSA-2021:2883
Important: thunderbird security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for thunderbird is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2883
Rocky Linux 8
thunderbird-debugsource-78.12.0-3.el8_4.x86_64.rpm
3ee01d5ad6fcb0dc217f8f74056583a43c8b67c1d935aa062d9b76f457f8104b
thunderbird-debuginfo-78.12.0-3.el8_4.x86_64.rpm
28441e1d80d6dbf0e44f6514734d4d8be0b6df78f1ee3ea2eb51fa84b07c76f5
RLBA-2021:2576
NetworkManager bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for NetworkManager is now available for Rocky Linux8.
For more information visit https://errata.rockylinux.org/RLBA-2021:2576
Rocky Linux 8
NetworkManager-cloud-setup-debuginfo-1.30.0-9.el8_4.x86_64.rpm
9544f5910e3445ab27027faa06e17fd4d2eed68127b541c495e7c01b2f8ba21b
RLBA-2021:1980
openssh bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for openssh is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:1980
Rocky Linux 8
openssh-askpass-debuginfo-8.0p1-6.el8_4.2.x86_64.rpm
13bd0be5d4f1d9a606f6720889ac6ad930f1721f227ea7fbe9876255121264da
RLEA-2021:3065
libwacom bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libwacom is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLEA-2021:3065
Rocky Linux 8
libwacom-debuginfo-1.6-2.1.el8_4.x86_64.rpm
abdeed6a5b780f487d372bff0814853fc3fb3fcd0072263a6d3916e3d40eeb8f
libwacom-debugsource-1.6-2.1.el8_4.i686.rpm
eab8f91cf3bc0cbf848ce49b726c81ac49bf59070b33c5fca515dfb03c8d4ed1
libwacom-debuginfo-1.6-2.1.el8_4.i686.rpm
7ca1b58fa7cc083aabaaca9b2104204c1795a93d00f5a57a2c3a421cbf875148
libwacom-debugsource-1.6-2.1.el8_4.x86_64.rpm
2a10da496accf3acdcfaaf10fb829c409eaf819acb679229e6071a492e9f82f2
RLBA-2021:3047
perl bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for perl is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:3047
Rocky Linux 8
perl-Devel-Peek-debuginfo-1.26-419.el8_4.1.x86_64.rpm
c57f80b3cf0559395313e430398d77f7066e85b32e03b57c04590a1705f129a4
perl-Time-Piece-debuginfo-1.31-419.el8_4.1.x86_64.rpm
f336fcd73646b52f4b7c0582eed1d8b15d07753d6bb59eac1aa430e2bf2a0e59
RLBA-2021:2593
cmake bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for cmake is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:2593
Rocky Linux 8
cmake-debuginfo-3.18.2-11.el8_4.x86_64.rpm
0a7eb83f312cfb60cd8d9abb7664bda5efe500b82f23162c7e3b02c738e393f1
cmake-debugsource-3.18.2-11.el8_4.x86_64.rpm
e7cdbe80e9fda3b11b85e9213cd10435833bc9b76698a86c352eee5855ed1af7
cmake-gui-debuginfo-3.18.2-11.el8_4.x86_64.rpm
d3367698907323f64a39927239e4b70ec9c7aa0793428e7ddb091523a7dc98ad
RLBA-2021:2573
sanlock bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for sanlock is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:2573
Rocky Linux 8
python3-sanlock-debuginfo-3.8.3-3.el8_4.x86_64.rpm
ee6458f21ea2373c2bf96947288976ac04524f08ddf0f39ff321d019d8351db4
sanlk-reset-debuginfo-3.8.3-3.el8_4.x86_64.rpm
8ada9bed962dcf4e3111f2c132195ce1111da40eca068a7e2a3a1ad540288e31
RLSA-2021:2352
Important: .NET Core 3.1 security and bugfix update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for .NET Core 3.1 is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2352
Rocky Linux 8
dotnet-runtime-3.1-debuginfo-3.1.16-1.el8_4.rocky.2.x86_64.rpm
1c31da58be8a6dc41569053dc83fb6226012614ed22b91b150fd27f9ff953650
dotnet-apphost-pack-5.0-debuginfo-5.0.7-1.el8_4.rocky.x86_64.rpm
6885030d321a9d36d2e8a7cb19534a191dc040dfd27d942e3a89a1df5ea9998d
dotnet5.0-debugsource-5.0.204-1.el8_4.rocky.x86_64.rpm
43ac03291da85e93366d8264ecfeb121ea6c7bbbfbfe4cf1a2eb1a51e570a48d
dotnet-apphost-pack-3.1-debuginfo-3.1.16-1.el8_4.rocky.2.x86_64.rpm
677f7344542393582a22188815c8fa3daf849b125b853763d0334d21fba67c5c
dotnet-runtime-5.0-debuginfo-5.0.7-1.el8_4.rocky.x86_64.rpm
cec2624c3838b6531b85723bbb896440db2cfd86a5d48c94a41393838304229b
dotnet5.0-debuginfo-5.0.204-1.el8_4.rocky.x86_64.rpm
64f829601b00edf603db88ec351f742b5392dea94ba604acfd0c84075616d10e
dotnet3.1-debuginfo-3.1.116-1.el8_4.rocky.2.x86_64.rpm
a107fa2c00a1c11d62c6b71f8c5fe4b8ff7f3afe00edfaf2d5f68936c7402b4b
dotnet-hostfxr-3.1-debuginfo-3.1.16-1.el8_4.rocky.2.x86_64.rpm
2860e7beca6836651adbbe56954bca338eb606d08879bd5ddb34d061c24382eb
dotnet-hostfxr-5.0-debuginfo-5.0.7-1.el8_4.rocky.x86_64.rpm
1c9cf4c437e8ea63e231b296587373ee2c84c615164243fe4284f7f4a1ff3a0f
dotnet-host-debuginfo-5.0.7-1.el8_4.rocky.x86_64.rpm
e86ff4dbaf8096a885804803683c847086cf767be5d938433e1941d74549cb1f
dotnet-sdk-5.0-debuginfo-5.0.204-1.el8_4.rocky.x86_64.rpm
a27b1189aa87fc7e19f01dd8c4dbd7b3f6c6ac30e6fe0cf837c477054ef7d405
dotnet-sdk-3.1-debuginfo-3.1.116-1.el8_4.rocky.2.x86_64.rpm
3964825d34b9fa958db7bfcfbb104a1e0df1d02c89f43342a497a785a136fe2d
dotnet3.1-debugsource-3.1.116-1.el8_4.rocky.2.x86_64.rpm
956c5593b3e48860beb5297459660912774264c85def6eeb426424ace92d691d
dotnet-runtime-3.1-debuginfo-3.1.16-1.el8_4.rocky.2.x86_64.rpm
1c31da58be8a6dc41569053dc83fb6226012614ed22b91b150fd27f9ff953650
dotnet-apphost-pack-5.0-debuginfo-5.0.7-1.el8_4.rocky.x86_64.rpm
6885030d321a9d36d2e8a7cb19534a191dc040dfd27d942e3a89a1df5ea9998d
dotnet5.0-debugsource-5.0.204-1.el8_4.rocky.x86_64.rpm
43ac03291da85e93366d8264ecfeb121ea6c7bbbfbfe4cf1a2eb1a51e570a48d
dotnet-apphost-pack-3.1-debuginfo-3.1.16-1.el8_4.rocky.2.x86_64.rpm
677f7344542393582a22188815c8fa3daf849b125b853763d0334d21fba67c5c
dotnet-runtime-5.0-debuginfo-5.0.7-1.el8_4.rocky.x86_64.rpm
cec2624c3838b6531b85723bbb896440db2cfd86a5d48c94a41393838304229b
dotnet5.0-debuginfo-5.0.204-1.el8_4.rocky.x86_64.rpm
64f829601b00edf603db88ec351f742b5392dea94ba604acfd0c84075616d10e
dotnet3.1-debuginfo-3.1.116-1.el8_4.rocky.2.x86_64.rpm
a107fa2c00a1c11d62c6b71f8c5fe4b8ff7f3afe00edfaf2d5f68936c7402b4b
dotnet-hostfxr-3.1-debuginfo-3.1.16-1.el8_4.rocky.2.x86_64.rpm
2860e7beca6836651adbbe56954bca338eb606d08879bd5ddb34d061c24382eb
dotnet-hostfxr-5.0-debuginfo-5.0.7-1.el8_4.rocky.x86_64.rpm
1c9cf4c437e8ea63e231b296587373ee2c84c615164243fe4284f7f4a1ff3a0f
dotnet-host-debuginfo-5.0.7-1.el8_4.rocky.x86_64.rpm
e86ff4dbaf8096a885804803683c847086cf767be5d938433e1941d74549cb1f
dotnet-sdk-5.0-debuginfo-5.0.204-1.el8_4.rocky.x86_64.rpm
a27b1189aa87fc7e19f01dd8c4dbd7b3f6c6ac30e6fe0cf837c477054ef7d405
dotnet-sdk-3.1-debuginfo-3.1.116-1.el8_4.rocky.2.x86_64.rpm
3964825d34b9fa958db7bfcfbb104a1e0df1d02c89f43342a497a785a136fe2d
dotnet3.1-debugsource-3.1.116-1.el8_4.rocky.2.x86_64.rpm
956c5593b3e48860beb5297459660912774264c85def6eeb426424ace92d691d
RLBA-2021:3538
.NET Core 3.1 bugfix update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for .NET Core 3.1 is now available for Rocky Linux.
For more information visit https://errata.rockylinux.org/RLBA-2021:3538
Rocky Linux 8
dotnet-hostfxr-3.1-debuginfo-3.1.19-1.el8_4.rocky.1.x86_64.rpm
64e0b2a679578bb483fd3b14adeab8614f1b87ce199ec4b2e4ff9ac02977622d
dotnet-runtime-3.1-debuginfo-3.1.19-1.el8_4.rocky.1.x86_64.rpm
070396e4e4026bf6922f1985ff03c30e0e2c2497be6345ce933f58ca33c72031
dotnet3.1-debuginfo-3.1.119-1.el8_4.rocky.1.x86_64.rpm
abe3c6f745512d76123f69814c3f3d215c6ad16e42e03375ae4a252aa003cafb
dotnet3.1-debugsource-3.1.119-1.el8_4.rocky.1.x86_64.rpm
fde5ed5f708c7190e8eddea813527aaeae1d0c3400b3b83d3c60df8194e9dd82
dotnet-sdk-3.1-debuginfo-3.1.119-1.el8_4.rocky.1.x86_64.rpm
ae92f1f7be0f8d616949460ae6ba8ec8eeb85661578135d1de07df98fab4600b
dotnet-apphost-pack-3.1-debuginfo-3.1.19-1.el8_4.rocky.1.x86_64.rpm
809fada2004960e4f1d37b23e1c69da2fa8ae731ee0555c353cc0872383ffe6e
RLEA-2021:2421
libpq bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libpq is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLEA-2021:2421
Rocky Linux 8
libpq-debugsource-13.3-1.el8_4.i686.rpm
512adfcd67a501b0859551981bb4487416021634e20317998df1b97dc1e40e26
libpq-debuginfo-13.3-1.el8_4.x86_64.rpm
537de882395214f9efa35baa0448c712697d4f4880fd3aa74eb9e456d4df7326
libpq-devel-debuginfo-13.3-1.el8_4.i686.rpm
066fe3aaa9f4d94584c61dfca0fd2ded3076aeb569e349ae973416ce6573a4db
libpq-debugsource-13.3-1.el8_4.x86_64.rpm
3c023ed3ad25c7fe28571dab74b243f8fa41bbe8a8dbcdc8686dd4e55ca36f96
libpq-debuginfo-13.3-1.el8_4.i686.rpm
b4d82de8f25268ccce0c36dc99d855bfba55b0c107415670a027eb67c1fdf606
libpq-devel-debuginfo-13.3-1.el8_4.x86_64.rpm
5a30cd6fbe01bca20b80ff71028a57bd99132eadde654df5fc25f53bbcec42bf
RLSA-2021:1979
Important: squid:4 security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for the squid:4 module is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:1979
Rocky Linux 8
libecap-debuginfo-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm
d71de3e556728b0b46b0cf1f01cbf19256fdf24d6fc9c0a981dee2c605485751
libecap-debugsource-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm
825e2108ba8058bc31914430cac7b261b48dfe7690aa07a8ce0b9cee0ba2d561
squid-debuginfo-4.11-4.module+el8.4.0+404+316a0dc5.2.x86_64.rpm
916242ecc8d38ef327959e98c750c912e1cab699d3881fd55f010e4a96217a48
squid-debugsource-4.11-4.module+el8.4.0+404+316a0dc5.2.x86_64.rpm
f43465256a017b35a3dd50cf47af4b89f5c24da3956f00dc5fda5fedfa1b3888
RLSA-2021:2588
Moderate: ruby:2.6 security, bug fix, and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Moderate
An update for the ruby:2.6 module is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2588
Rocky Linux 8
rubygem-pg-debuginfo-1.1.4-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm
1435a8e7f5338079118144c8f1bd7434abeece2b93a6c0376ad8613f0feab46f
rubygem-mysql2-debugsource-0.4.10-4.module+el8.4.0+592+03ff458a.x86_64.rpm
abcd500b2cf048aa4181dced52070095533570d6e66ebc58b3dd181d386f79a3
rubygem-bson-debugsource-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm
5d28c23ef1445cfc9b82d002da7b8af08b8348f4cb2c71d671f2cf87f2cd54a9
rubygem-mysql2-debuginfo-0.4.10-4.module+el8.4.0+592+03ff458a.x86_64.rpm
9648185b91c795b573cd190d5af17a3bbf1587dd370cc4f320ab6df43a007d99
rubygem-pg-debuginfo-1.0.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm
8a706270c4b2f8cf8c423d0c0dea47e9d1b56c0568b835074bd703a037825531
rubygem-mysql2-debugsource-0.5.2-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm
770b49f77be52a2028a3594e8362df72112ec1254ceaabc31be135ddd63a5626
rubygem-pg-debugsource-1.0.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm
bb4ef9dd317074380cf9b07f459405dca7be14f9726939ee1ae01cebcf933d8e
rubygem-bson-debuginfo-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm
dc269332c9976be63aa0135eaf1671c14930b24c645245d6057fac0854a37779
rubygem-pg-debugsource-1.1.4-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm
aed4a731d3fbfda8470ea4598c2d7986e07fd6f0581ed1e8074a0df057722c51
rubygem-bson-debugsource-4.5.0-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm
90b0a5b87d78ec484ac27681d4ada77f102f8ace2ceb97478a8cf8032280b1fb
rubygem-bson-debuginfo-4.5.0-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm
84d843a52f41bc498a33bf833cbe1683cd326c917485ed745e342d60d32a0ff1
rubygem-mysql2-debuginfo-0.5.2-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm
88d8abedeefd817966b5edb166585f111dff1d5f53cbdc03dc263c6b78c4f7ce
rubygem-pg-debugsource-1.2.3-1.module+el8.4.0+594+11b6673a.x86_64.rpm
0e493f315d6afbdcf77b2fc9746722460f23e98dbfb34bc8a11c035ad2ac7bda
rubygem-pg-debuginfo-1.1.4-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm
1435a8e7f5338079118144c8f1bd7434abeece2b93a6c0376ad8613f0feab46f
rubygem-mysql2-debugsource-0.4.10-4.module+el8.4.0+592+03ff458a.x86_64.rpm
abcd500b2cf048aa4181dced52070095533570d6e66ebc58b3dd181d386f79a3
rubygem-bson-debugsource-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm
5d28c23ef1445cfc9b82d002da7b8af08b8348f4cb2c71d671f2cf87f2cd54a9
rubygem-bson-debuginfo-4.8.1-1.module+el8.4.0+594+11b6673a.x86_64.rpm
73c0bd2db3c30ddea084cfd3669e95803ab2c31eec72b2d5e0f20c02cbf8eef2
rubygem-mysql2-debuginfo-0.4.10-4.module+el8.4.0+592+03ff458a.x86_64.rpm
9648185b91c795b573cd190d5af17a3bbf1587dd370cc4f320ab6df43a007d99
rubygem-pg-debuginfo-1.2.3-1.module+el8.4.0+594+11b6673a.x86_64.rpm
27a2e853f1ea46b9b9d0357b466477458edbc813466e217f788021fac259787f
rubygem-pg-debuginfo-1.0.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm
8a706270c4b2f8cf8c423d0c0dea47e9d1b56c0568b835074bd703a037825531
rubygem-mysql2-debugsource-0.5.2-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm
770b49f77be52a2028a3594e8362df72112ec1254ceaabc31be135ddd63a5626
rubygem-pg-debugsource-1.0.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm
bb4ef9dd317074380cf9b07f459405dca7be14f9726939ee1ae01cebcf933d8e
rubygem-mysql2-debugsource-0.5.3-1.module+el8.4.0+594+11b6673a.x86_64.rpm
891e92cf2e79685ccf723d4cd5a78a376d8013d39827399102ce23f82c18fc69
rubygem-bson-debuginfo-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm
dc269332c9976be63aa0135eaf1671c14930b24c645245d6057fac0854a37779
rubygem-mysql2-debuginfo-0.5.3-1.module+el8.4.0+594+11b6673a.x86_64.rpm
139014e07a9cc0802192063d97735db01b2824f1f6a7beeaf1b7542907db34ef
rubygem-pg-debugsource-1.1.4-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm
aed4a731d3fbfda8470ea4598c2d7986e07fd6f0581ed1e8074a0df057722c51
rubygem-bson-debugsource-4.8.1-1.module+el8.4.0+594+11b6673a.x86_64.rpm
9604da33191f6d673d8b406846186d795db2132f98349c6267135228ff8e6a71
rubygem-bson-debugsource-4.5.0-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm
90b0a5b87d78ec484ac27681d4ada77f102f8ace2ceb97478a8cf8032280b1fb
rubygem-bson-debuginfo-4.5.0-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm
84d843a52f41bc498a33bf833cbe1683cd326c917485ed745e342d60d32a0ff1
rubygem-mysql2-debuginfo-0.5.2-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm
88d8abedeefd817966b5edb166585f111dff1d5f53cbdc03dc263c6b78c4f7ce
rubygem-pg-debugsource-1.2.3-1.module+el8.4.0+594+11b6673a.x86_64.rpm
0e493f315d6afbdcf77b2fc9746722460f23e98dbfb34bc8a11c035ad2ac7bda
rubygem-pg-debuginfo-1.1.4-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm
1435a8e7f5338079118144c8f1bd7434abeece2b93a6c0376ad8613f0feab46f
rubygem-mysql2-debugsource-0.4.10-4.module+el8.4.0+592+03ff458a.x86_64.rpm
abcd500b2cf048aa4181dced52070095533570d6e66ebc58b3dd181d386f79a3
rubygem-bson-debugsource-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm
5d28c23ef1445cfc9b82d002da7b8af08b8348f4cb2c71d671f2cf87f2cd54a9
rubygem-bson-debuginfo-4.8.1-1.module+el8.4.0+594+11b6673a.x86_64.rpm
73c0bd2db3c30ddea084cfd3669e95803ab2c31eec72b2d5e0f20c02cbf8eef2
rubygem-mysql2-debuginfo-0.4.10-4.module+el8.4.0+592+03ff458a.x86_64.rpm
9648185b91c795b573cd190d5af17a3bbf1587dd370cc4f320ab6df43a007d99
rubygem-pg-debuginfo-1.2.3-1.module+el8.4.0+594+11b6673a.x86_64.rpm
27a2e853f1ea46b9b9d0357b466477458edbc813466e217f788021fac259787f
rubygem-pg-debuginfo-1.0.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm
8a706270c4b2f8cf8c423d0c0dea47e9d1b56c0568b835074bd703a037825531
rubygem-mysql2-debugsource-0.5.2-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm
770b49f77be52a2028a3594e8362df72112ec1254ceaabc31be135ddd63a5626
rubygem-pg-debugsource-1.0.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm
bb4ef9dd317074380cf9b07f459405dca7be14f9726939ee1ae01cebcf933d8e
rubygem-mysql2-debugsource-0.5.3-1.module+el8.4.0+594+11b6673a.x86_64.rpm
891e92cf2e79685ccf723d4cd5a78a376d8013d39827399102ce23f82c18fc69
rubygem-bson-debuginfo-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm
dc269332c9976be63aa0135eaf1671c14930b24c645245d6057fac0854a37779
rubygem-mysql2-debuginfo-0.5.3-1.module+el8.4.0+594+11b6673a.x86_64.rpm
139014e07a9cc0802192063d97735db01b2824f1f6a7beeaf1b7542907db34ef
rubygem-pg-debugsource-1.1.4-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm
aed4a731d3fbfda8470ea4598c2d7986e07fd6f0581ed1e8074a0df057722c51
rubygem-bson-debugsource-4.8.1-1.module+el8.4.0+594+11b6673a.x86_64.rpm
9604da33191f6d673d8b406846186d795db2132f98349c6267135228ff8e6a71
rubygem-bson-debugsource-4.5.0-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm
90b0a5b87d78ec484ac27681d4ada77f102f8ace2ceb97478a8cf8032280b1fb
rubygem-bson-debuginfo-4.5.0-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm
84d843a52f41bc498a33bf833cbe1683cd326c917485ed745e342d60d32a0ff1
rubygem-mysql2-debuginfo-0.5.2-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm
88d8abedeefd817966b5edb166585f111dff1d5f53cbdc03dc263c6b78c4f7ce
rubygem-pg-debugsource-1.2.3-1.module+el8.4.0+594+11b6673a.x86_64.rpm
0e493f315d6afbdcf77b2fc9746722460f23e98dbfb34bc8a11c035ad2ac7bda
rubygem-pg-debuginfo-1.1.4-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm
1435a8e7f5338079118144c8f1bd7434abeece2b93a6c0376ad8613f0feab46f
rubygem-mysql2-debugsource-0.4.10-4.module+el8.4.0+592+03ff458a.x86_64.rpm
abcd500b2cf048aa4181dced52070095533570d6e66ebc58b3dd181d386f79a3
rubygem-bson-debugsource-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm
5d28c23ef1445cfc9b82d002da7b8af08b8348f4cb2c71d671f2cf87f2cd54a9
rubygem-bson-debuginfo-4.8.1-1.module+el8.4.0+594+11b6673a.x86_64.rpm
73c0bd2db3c30ddea084cfd3669e95803ab2c31eec72b2d5e0f20c02cbf8eef2
rubygem-mysql2-debuginfo-0.4.10-4.module+el8.4.0+592+03ff458a.x86_64.rpm
9648185b91c795b573cd190d5af17a3bbf1587dd370cc4f320ab6df43a007d99
rubygem-pg-debuginfo-1.2.3-1.module+el8.4.0+594+11b6673a.x86_64.rpm
27a2e853f1ea46b9b9d0357b466477458edbc813466e217f788021fac259787f
rubygem-pg-debuginfo-1.0.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm
8a706270c4b2f8cf8c423d0c0dea47e9d1b56c0568b835074bd703a037825531
rubygem-mysql2-debugsource-0.5.2-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm
770b49f77be52a2028a3594e8362df72112ec1254ceaabc31be135ddd63a5626
rubygem-pg-debugsource-1.0.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm
bb4ef9dd317074380cf9b07f459405dca7be14f9726939ee1ae01cebcf933d8e
rubygem-mysql2-debugsource-0.5.3-1.module+el8.4.0+594+11b6673a.x86_64.rpm
891e92cf2e79685ccf723d4cd5a78a376d8013d39827399102ce23f82c18fc69
rubygem-bson-debuginfo-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm
dc269332c9976be63aa0135eaf1671c14930b24c645245d6057fac0854a37779
rubygem-mysql2-debuginfo-0.5.3-1.module+el8.4.0+594+11b6673a.x86_64.rpm
139014e07a9cc0802192063d97735db01b2824f1f6a7beeaf1b7542907db34ef
rubygem-pg-debugsource-1.1.4-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm
aed4a731d3fbfda8470ea4598c2d7986e07fd6f0581ed1e8074a0df057722c51
rubygem-bson-debugsource-4.8.1-1.module+el8.4.0+594+11b6673a.x86_64.rpm
9604da33191f6d673d8b406846186d795db2132f98349c6267135228ff8e6a71
rubygem-bson-debugsource-4.5.0-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm
90b0a5b87d78ec484ac27681d4ada77f102f8ace2ceb97478a8cf8032280b1fb
rubygem-bson-debuginfo-4.5.0-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm
84d843a52f41bc498a33bf833cbe1683cd326c917485ed745e342d60d32a0ff1
rubygem-mysql2-debuginfo-0.5.2-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm
88d8abedeefd817966b5edb166585f111dff1d5f53cbdc03dc263c6b78c4f7ce
RLSA-2021:2354
Important: libwebp security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for libwebp is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2354
Rocky Linux 8
libwebp-debuginfo-1.0.0-3.el8_4.x86_64.rpm
2f9c59afb77ea584d5da5771c63683ead0937726b315be9d7907e67d3f089f36
libwebp-debugsource-1.0.0-3.el8_4.x86_64.rpm
94ad13ca1a2c389025ee2056db1d56be901119d1ed6fecca21639a216fe9e0a0
libwebp-debuginfo-1.0.0-3.el8_4.i686.rpm
949a85c3ea535661f1288f5b0c4112648bb48d21156cf8846b6c249378fc0915
libwebp-debugsource-1.0.0-3.el8_4.i686.rpm
98542354fce82d15bc8872344d79640cf3b13f1034fba792061a42e93e11e9fc
RLSA-2021:3492
Important: cyrus-imapd security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for cyrus-imapd is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:3492
Rocky Linux 8
cyrus-imapd-debuginfo-3.0.7-20.el8_4.1.x86_64.rpm
2cf49286d5de445143d401461430d2f09b535348015f370e3a0f6a8a16bc4f96
cyrus-imapd-debugsource-3.0.7-20.el8_4.1.i686.rpm
8bd7689078095ce29ff2f642f49bb4ac3bac97216f7035dbb26ed6226d78daf0
cyrus-imapd-utils-debuginfo-3.0.7-20.el8_4.1.x86_64.rpm
59d4a2beb9b7be0946e884d7724418059ea679a7d7c6c0e2407623e81ea7f7fa
cyrus-imapd-vzic-debuginfo-3.0.7-20.el8_4.1.x86_64.rpm
40adf9ad6df75af70825e16d9652b356aecf86e4904a51c0ead594416aed3a56
cyrus-imapd-debugsource-3.0.7-20.el8_4.1.x86_64.rpm
b5fb8d80a90f9979e1c6c00255ca23e930cc60d6a9e1b8b13558ccd66e896c93
cyrus-imapd-debuginfo-3.0.7-20.el8_4.1.i686.rpm
7144a18de6e5a33c176f8ecdcbe8e6b5ff50f8336c7828ebc4eee1e23702c55c
RLBA-2021:3661
container-tools:rhel8 bug fix update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for the container-tools:rhel8 module is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:3661
Rocky Linux 8
buildah-debuginfo-1.21.4-2.module+el8.4.0+653+ad26b47d.x86_64.rpm
5e769d4677e3ba1e4e66368bf8c557c7e8a022927fd838996db32e89d66fd78b
podman-debugsource-3.2.3-0.11.module+el8.4.0+653+ad26b47d.x86_64.rpm
4803c3faa313604e50b4cb11bc960a523b0be708795d42db63b08a2ca7e64a12
buildah-debugsource-1.21.4-2.module+el8.4.0+653+ad26b47d.x86_64.rpm
d00d9b98f15aed56f2dd0dec6e4fdae0e6dcb1101dfce1da4c93f6623d5d68bf
buildah-tests-debuginfo-1.21.4-2.module+el8.4.0+653+ad26b47d.x86_64.rpm
69203276aaa3152a80a580c0805ccf63b64ca8dc88b54543d68120ca672fb134
podman-remote-debuginfo-3.2.3-0.11.module+el8.4.0+653+ad26b47d.x86_64.rpm
66c3bef40693ad31e3e06642a571abbf6c978bc3ca84dfd9e0b0baba2b8ed4eb
podman-debuginfo-3.2.3-0.11.module+el8.4.0+653+ad26b47d.x86_64.rpm
25cf5fe327a1a03723f46809dc6a9abf25fbc76daa3ab81aeb7329af6d94b32d
podman-plugins-debuginfo-3.2.3-0.11.module+el8.4.0+653+ad26b47d.x86_64.rpm
d24b9187ac686ac6b645461dbfda2401a3a1f5efa226bea1e23ffe98bd57b887
podman-catatonit-debuginfo-3.2.3-0.11.module+el8.4.0+653+ad26b47d.x86_64.rpm
8df6d934ce4cc1ab876e6b9a95b78e5a9f5a11555d27791e8ef08fb397583731
RLSA-2021:2291
Important: container-tools:2.0 security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for the container-tools:2.0 module is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2291
Rocky Linux 8
libslirp-debugsource-4.3.1-1.module+el8.4.0+556+40122d08.x86_64.rpm
4db2321de3ea150754f9b7f90f61f1f40698d8a8c0d285f96073d90076ffe409
criu-debugsource-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm
a2a4c881cfa9ace94c8315ca4730bac0bbeadf959270d6c2ec6d3553c7f0c6db
containernetworking-plugins-debuginfo-0.9.1-1.module+el8.4.0+556+40122d08.x86_64.rpm
fe8297848b787d1a5fcf49fee4e8c81488305342d5c2886fe4719a0773545684
criu-debuginfo-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm
b6235bd3e0f45fd1c9a2503d4a4c282a187a5ae0bb58e566a8f67ab3a3cd045d
containernetworking-plugins-debugsource-0.9.1-1.module+el8.4.0+556+40122d08.x86_64.rpm
b069d2cd8cf59c280212d53536688c92f8ba3d251e777f566cfff99c53371cb2
slirp4netns-debugsource-1.1.8-1.module+el8.4.0+556+40122d08.x86_64.rpm
4e1d5e9015634660f2d590d16120aeec3bb6eae78f6e372322e58b799eb39e78
libslirp-debuginfo-4.3.1-1.module+el8.4.0+556+40122d08.x86_64.rpm
779036990d55f6d3118090446da27eefe60b70c0efb6ac914b38d7a90230dc06
slirp4netns-debuginfo-1.1.8-1.module+el8.4.0+556+40122d08.x86_64.rpm
5021a92b62a871d24f103ffa1ad09f9f1231acfd591194f7f580472eadd191d5
libslirp-debugsource-4.3.1-1.module+el8.4.0+556+40122d08.x86_64.rpm
4db2321de3ea150754f9b7f90f61f1f40698d8a8c0d285f96073d90076ffe409
criu-debugsource-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm
a2a4c881cfa9ace94c8315ca4730bac0bbeadf959270d6c2ec6d3553c7f0c6db
containernetworking-plugins-debuginfo-0.9.1-1.module+el8.4.0+556+40122d08.x86_64.rpm
fe8297848b787d1a5fcf49fee4e8c81488305342d5c2886fe4719a0773545684
criu-debuginfo-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm
b6235bd3e0f45fd1c9a2503d4a4c282a187a5ae0bb58e566a8f67ab3a3cd045d
containernetworking-plugins-debugsource-0.9.1-1.module+el8.4.0+556+40122d08.x86_64.rpm
b069d2cd8cf59c280212d53536688c92f8ba3d251e777f566cfff99c53371cb2
slirp4netns-debugsource-1.1.8-1.module+el8.4.0+556+40122d08.x86_64.rpm
4e1d5e9015634660f2d590d16120aeec3bb6eae78f6e372322e58b799eb39e78
libslirp-debuginfo-4.3.1-1.module+el8.4.0+556+40122d08.x86_64.rpm
779036990d55f6d3118090446da27eefe60b70c0efb6ac914b38d7a90230dc06
slirp4netns-debuginfo-1.1.8-1.module+el8.4.0+556+40122d08.x86_64.rpm
5021a92b62a871d24f103ffa1ad09f9f1231acfd591194f7f580472eadd191d5
skopeo-debuginfo-0.1.41-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm
be62973107eeff4c35dccd160b3adf99de14db00af2bb5d56bbfcc2cb3628e39
oci-seccomp-bpf-hook-debuginfo-1.2.0-1.module+el8.4.0+558+7340b765.x86_64.rpm
519cab4fc8a38f4cff119a2ddc5afa4644b7184176562b0541c724c9c92e880f
slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.4.0+536+994a2182.x86_64.rpm
d7c8f28ca07a6ae80a013b37fb919a5e52cbdf1cf1fdcc9c42574be637b0b100
fuse-overlayfs-debuginfo-1.4.0-3.module+el8.4.0+556+40122d08.x86_64.rpm
6fcb2c67229a4ae4847df115422f5287854c37ad5fb211d6096671ccd661db96
fuse-overlayfs-debuginfo-0.7.8-1.module+el8.4.0+559+c02fa3b2.x86_64.rpm
ed3a3c983f193d6afab160dc2d0a956d08481cf3083b379b1abaeed8a926347b
fuse-overlayfs-debugsource-1.4.0-3.module+el8.4.0+556+40122d08.x86_64.rpm
93107bb1aac8118d21a941c7fb3ed37a2b7e892bb3c1afab35a175b7fefc7e7b
oci-seccomp-bpf-hook-debugsource-1.2.0-1.module+el8.4.0+558+7340b765.x86_64.rpm
2649299c31a1067ece97dc669e078ecc20b30109de885409dbfadd8c8e4b5187
libslirp-debugsource-4.3.1-1.module+el8.4.0+556+40122d08.x86_64.rpm
4db2321de3ea150754f9b7f90f61f1f40698d8a8c0d285f96073d90076ffe409
podman-catatonit-debuginfo-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm
a5e5c2ad432e77560f9a3e93546c3d37db5ce6f03b948b10e7d715c92928725b
podman-plugins-debuginfo-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm
7884109340fa5b31887c88508cc6b2c78c239264689653a4888babdbe9945854
podman-debuginfo-1.6.4-26.module+el8.4.0+559+c02fa3b2.x86_64.rpm
c110017ddb976d1587466af2f77503cc1cc0dce3f70203114d84a03b3de066e0
criu-debugsource-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm
a2a4c881cfa9ace94c8315ca4730bac0bbeadf959270d6c2ec6d3553c7f0c6db
runc-debugsource-1.0.0-71.rc92.module+el8.4.0+558+7340b765.x86_64.rpm
583bdbb3d2420954c8af574534133e098c96e693a1b4e8ef46eab77be197b8b0
buildah-tests-debuginfo-1.19.7-2.module+el8.4.0+556+40122d08.x86_64.rpm
4b445cad49af9e95766ece177b4e655cfe904d93477ddf7e0873a7e604485559
criu-debuginfo-3.12-9.module+el8.4.0+557+48ba8b2f.x86_64.rpm
d2a2cae0e14287313e6911a330218bac157f1043aa062542eb769122d3fd86ab
buildah-debuginfo-1.19.7-1.module+el8.4.0+558+7340b765.x86_64.rpm
1be5b0e90a7531a203cd46430c1922d2c0cf1d12210389900ad4b113da23cb5c
containernetworking-plugins-debuginfo-0.9.1-1.module+el8.4.0+556+40122d08.x86_64.rpm
fe8297848b787d1a5fcf49fee4e8c81488305342d5c2886fe4719a0773545684
buildah-tests-debuginfo-1.11.6-8.module+el8.4.0+559+c02fa3b2.x86_64.rpm
57105c5bf6a7b70302946dfab782752e97873eeebc9f4d9dec58c1125ba74e31
podman-debugsource-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm
80d4988128c25000d78e5cee2e1792c3491ad5e74c94c563a8e561a6b0726d55
runc-debugsource-1.0.0-73.rc93.module+el8.4.0+556+40122d08.x86_64.rpm
f92dcebcb48024b2b15088e0f8507911c30e351cd61f9c9cb6849f63d995c4d9
containernetworking-plugins-debuginfo-0.8.3-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm
06e6b400ad5b5aeb2ebba4a6857aa13dba68c48e5ef7e8da722f56a359e93762
runc-debuginfo-1.0.0-73.rc93.module+el8.4.0+556+40122d08.x86_64.rpm
d95faf99b3977112f027316e1c6894613ec2ed33a404761d170e715731021b55
containernetworking-plugins-debugsource-0.8.3-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm
60b8ddb945162249263b7b28ac78a337e6aa25db48c527c6ac5f89de437601da
crun-debugsource-0.18-2.module+el8.4.0+556+40122d08.x86_64.rpm
054727cc80c807f4a41426e00a9e573018716d96b50a0a72db8476cd0c7bd6ab
buildah-debugsource-1.19.7-1.module+el8.4.0+558+7340b765.x86_64.rpm
d9d0695cf3dbffc6de6461c7abf0e4f94d4d41f8d8e9b02327d746641a90913b
slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.4.0+536+994a2182.x86_64.rpm
65cb64bd5e6e68446ab3b8a48af45d91a89a47b4da8d306d04551bed4f03aa4e
podman-remote-debuginfo-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm
8db139c72381c3c731234510c56c75f69845753aa44d17ffaaa30d054fda4a8b
skopeo-debugsource-0.1.41-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm
b2e5fca25a3b6d6295a45df5667a7a31cfd037c988bfc6cbe7bd9cf4648fe201
conmon-debuginfo-2.0.26-3.module+el8.4.0+556+40122d08.x86_64.rpm
9cc3e869ff097aa5f034a814fa209dff3709e954f362e32a2b2ccb447d1810a7
criu-debuginfo-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm
b6235bd3e0f45fd1c9a2503d4a4c282a187a5ae0bb58e566a8f67ab3a3cd045d
skopeo-debuginfo-1.2.2-10.module+el8.4.0+556+40122d08.x86_64.rpm
950401e66a572a983175f74146e5d34ccb7d15cc808f5ef0b11f4ebe8c1f863d
runc-debuginfo-1.0.0-65.rc10.module+el8.4.0+559+c02fa3b2.x86_64.rpm
10687c4bc9fd03d9d481eab132b51f30a100466408a524805a1f335daf7ef8b4
buildah-debuginfo-1.11.6-8.module+el8.4.0+559+c02fa3b2.x86_64.rpm
2b27fcdb54e2c433fa5b96972bf4ec35770b54c09452a4e387672fb520b09d65
podman-debugsource-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm
4f2946b203540b1a406e3916b18beb194b1656f4b0f7cd463fe9c3deabfbd446
criu-debugsource-3.12-9.module+el8.4.0+557+48ba8b2f.x86_64.rpm
6b3498889be9d73bfe432d4ec84bf5fa75fd64d14f26428474fb3d313ca0ff6c
fuse-overlayfs-debuginfo-1.4.0-2.module+el8.4.0+558+7340b765.x86_64.rpm
4987985c6dce366cf5963dc8d1496b0a1181a8f133fffd6ccdf2d42034a6fe9a
podman-debuginfo-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm
442d7dbb2bce8f47fc5e44de5fd89f4be107262ba0de08fc8d6687a2e7889f4e
podman-plugins-debuginfo-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm
ba02d01b19f6f556f7d5333b4926adc24181ff4df6bdee65074408f9419705df
fuse-overlayfs-debugsource-0.7.8-1.module+el8.4.0+559+c02fa3b2.x86_64.rpm
d7c9df471ba28842fb9f4a0494bde8a0062cae35e118df8ba274cc78d2362937
skopeo-debugsource-1.2.2-10.module+el8.4.0+556+40122d08.x86_64.rpm
5f25f8366a09387949e1600ed32813f32bb78d46a9b85c177bc31f8477d8b0f8
podman-debuginfo-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm
9fad3e69a54da3200f055da5194dbee027f977601cd3c4e046236a4288a0c5b9
buildah-debugsource-1.19.7-2.module+el8.4.0+556+40122d08.x86_64.rpm
fa8ec2b199d3f9eb73482c5151ef717aa04e8dbda03a1d2c5a5d788ae9759242
skopeo-debuginfo-1.2.2-7.module+el8.4.0+558+7340b765.x86_64.rpm
526a406020007b14c8089371f171fbbc8fbb67c194fd79f725d8ebca817165cc
buildah-debuginfo-1.19.7-2.module+el8.4.0+556+40122d08.x86_64.rpm
28c3b50979d6c4cff19bed53a2fd076a909977864831adb06fe9e66f5c75249b
runc-debugsource-1.0.0-65.rc10.module+el8.4.0+559+c02fa3b2.x86_64.rpm
d9957bd30737a5f9666be7092563cba0563296aef8be598a6574f01d779cfb9b
conmon-debuginfo-2.0.26-1.module+el8.4.0+558+7340b765.x86_64.rpm
f1926db50cbd94501c9f58f613627cd44a2cd1004b911e6f41a6cc5a7209de4c
oci-seccomp-bpf-hook-debuginfo-1.2.0-2.module+el8.4.0+556+40122d08.x86_64.rpm
059ab64e9ac8897ca50f74826697b85693ed1eee29c577e7c1c5c39513262590
oci-seccomp-bpf-hook-debugsource-1.2.0-2.module+el8.4.0+556+40122d08.x86_64.rpm
09ddae637e43a770504fb836e4c4865b4e8f57e67daee34c2918dfbc15f2a786
buildah-debugsource-1.11.6-8.module+el8.4.0+559+c02fa3b2.x86_64.rpm
3d54fde34bbda30f59c866af700eb00064bb6119b7db0d56b86a6e004ad56387
crun-debuginfo-0.18-2.module+el8.4.0+556+40122d08.x86_64.rpm
51561066747e3f1f57e3eb16b8e614ed4994335027434161c4e9c720d2f710c8
containernetworking-plugins-debugsource-0.9.1-1.module+el8.4.0+556+40122d08.x86_64.rpm
b069d2cd8cf59c280212d53536688c92f8ba3d251e777f566cfff99c53371cb2
podman-debugsource-1.6.4-26.module+el8.4.0+559+c02fa3b2.x86_64.rpm
74e4bcf03384219d672a0d73789b17d63df81d4b95d9ac41aa24af26bf1ceb80
slirp4netns-debugsource-1.1.8-1.module+el8.4.0+556+40122d08.x86_64.rpm
4e1d5e9015634660f2d590d16120aeec3bb6eae78f6e372322e58b799eb39e78
fuse-overlayfs-debugsource-1.4.0-2.module+el8.4.0+558+7340b765.x86_64.rpm
626c9d62c484313a77b231a25480249658b774f816057215efadd00271e4ba7b
podman-remote-debuginfo-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm
5ab56686b518ac0270707effcfd362f1b5e90e3e1b169d5da9a309ba1d1c5859
skopeo-debugsource-1.2.2-7.module+el8.4.0+558+7340b765.x86_64.rpm
38971076466c26ff11ac60c6aa6bb5a8e5b9f89390696b8dc8c25360763cbead
conmon-debugsource-2.0.26-3.module+el8.4.0+556+40122d08.x86_64.rpm
29e906a8f8dfcf7d77c9fa186267233e19b6268cc3cf2c97f8bbec011ced8e8c
libslirp-debuginfo-4.3.1-1.module+el8.4.0+556+40122d08.x86_64.rpm
779036990d55f6d3118090446da27eefe60b70c0efb6ac914b38d7a90230dc06
podman-remote-debuginfo-1.6.4-26.module+el8.4.0+559+c02fa3b2.x86_64.rpm
8cd2c94bf2183ba0f27b6104e6817f554b66e8e7a7776c9864f106598240a5d0
slirp4netns-debuginfo-1.1.8-1.module+el8.4.0+556+40122d08.x86_64.rpm
5021a92b62a871d24f103ffa1ad09f9f1231acfd591194f7f580472eadd191d5
runc-debuginfo-1.0.0-71.rc92.module+el8.4.0+558+7340b765.x86_64.rpm
ea7b06fbd3c29c03d3d66285f4cf2b3492282f21acf38e963a7e7d15ff2a3757
buildah-tests-debuginfo-1.19.7-1.module+el8.4.0+558+7340b765.x86_64.rpm
3e0b735a53b1bbecfba455424adb8037f798deb9af4f52fba496d29108daa99d
conmon-debugsource-2.0.26-1.module+el8.4.0+558+7340b765.x86_64.rpm
ca2dc83797ec551d3cee7cfe03ec0aebc1b27b3067d679c8557efff1a45ef3a7
podman-catatonit-debuginfo-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm
854776b284077b4cebaf330e511bf23b0d39503e879e6a87b9045ee95de3b4d3
skopeo-debuginfo-0.1.41-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm
be62973107eeff4c35dccd160b3adf99de14db00af2bb5d56bbfcc2cb3628e39
oci-seccomp-bpf-hook-debuginfo-1.2.0-1.module+el8.4.0+558+7340b765.x86_64.rpm
519cab4fc8a38f4cff119a2ddc5afa4644b7184176562b0541c724c9c92e880f
slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.4.0+536+994a2182.x86_64.rpm
d7c8f28ca07a6ae80a013b37fb919a5e52cbdf1cf1fdcc9c42574be637b0b100
fuse-overlayfs-debuginfo-1.4.0-3.module+el8.4.0+556+40122d08.x86_64.rpm
6fcb2c67229a4ae4847df115422f5287854c37ad5fb211d6096671ccd661db96
fuse-overlayfs-debuginfo-0.7.8-1.module+el8.4.0+559+c02fa3b2.x86_64.rpm
ed3a3c983f193d6afab160dc2d0a956d08481cf3083b379b1abaeed8a926347b
fuse-overlayfs-debugsource-1.4.0-3.module+el8.4.0+556+40122d08.x86_64.rpm
93107bb1aac8118d21a941c7fb3ed37a2b7e892bb3c1afab35a175b7fefc7e7b
oci-seccomp-bpf-hook-debugsource-1.2.0-1.module+el8.4.0+558+7340b765.x86_64.rpm
2649299c31a1067ece97dc669e078ecc20b30109de885409dbfadd8c8e4b5187
libslirp-debugsource-4.3.1-1.module+el8.4.0+556+40122d08.x86_64.rpm
4db2321de3ea150754f9b7f90f61f1f40698d8a8c0d285f96073d90076ffe409
podman-catatonit-debuginfo-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm
a5e5c2ad432e77560f9a3e93546c3d37db5ce6f03b948b10e7d715c92928725b
podman-plugins-debuginfo-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm
7884109340fa5b31887c88508cc6b2c78c239264689653a4888babdbe9945854
podman-debuginfo-1.6.4-26.module+el8.4.0+559+c02fa3b2.x86_64.rpm
c110017ddb976d1587466af2f77503cc1cc0dce3f70203114d84a03b3de066e0
criu-debugsource-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm
a2a4c881cfa9ace94c8315ca4730bac0bbeadf959270d6c2ec6d3553c7f0c6db
runc-debugsource-1.0.0-71.rc92.module+el8.4.0+558+7340b765.x86_64.rpm
583bdbb3d2420954c8af574534133e098c96e693a1b4e8ef46eab77be197b8b0
buildah-tests-debuginfo-1.19.7-2.module+el8.4.0+556+40122d08.x86_64.rpm
4b445cad49af9e95766ece177b4e655cfe904d93477ddf7e0873a7e604485559
criu-debuginfo-3.12-9.module+el8.4.0+557+48ba8b2f.x86_64.rpm
d2a2cae0e14287313e6911a330218bac157f1043aa062542eb769122d3fd86ab
buildah-debuginfo-1.19.7-1.module+el8.4.0+558+7340b765.x86_64.rpm
1be5b0e90a7531a203cd46430c1922d2c0cf1d12210389900ad4b113da23cb5c
containernetworking-plugins-debuginfo-0.9.1-1.module+el8.4.0+556+40122d08.x86_64.rpm
fe8297848b787d1a5fcf49fee4e8c81488305342d5c2886fe4719a0773545684
buildah-tests-debuginfo-1.11.6-8.module+el8.4.0+559+c02fa3b2.x86_64.rpm
57105c5bf6a7b70302946dfab782752e97873eeebc9f4d9dec58c1125ba74e31
podman-debugsource-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm
80d4988128c25000d78e5cee2e1792c3491ad5e74c94c563a8e561a6b0726d55
runc-debugsource-1.0.0-73.rc93.module+el8.4.0+556+40122d08.x86_64.rpm
f92dcebcb48024b2b15088e0f8507911c30e351cd61f9c9cb6849f63d995c4d9
containernetworking-plugins-debuginfo-0.8.3-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm
06e6b400ad5b5aeb2ebba4a6857aa13dba68c48e5ef7e8da722f56a359e93762
runc-debuginfo-1.0.0-73.rc93.module+el8.4.0+556+40122d08.x86_64.rpm
d95faf99b3977112f027316e1c6894613ec2ed33a404761d170e715731021b55
containernetworking-plugins-debugsource-0.8.3-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm
60b8ddb945162249263b7b28ac78a337e6aa25db48c527c6ac5f89de437601da
crun-debugsource-0.18-2.module+el8.4.0+556+40122d08.x86_64.rpm
054727cc80c807f4a41426e00a9e573018716d96b50a0a72db8476cd0c7bd6ab
buildah-debugsource-1.19.7-1.module+el8.4.0+558+7340b765.x86_64.rpm
d9d0695cf3dbffc6de6461c7abf0e4f94d4d41f8d8e9b02327d746641a90913b
slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.4.0+536+994a2182.x86_64.rpm
65cb64bd5e6e68446ab3b8a48af45d91a89a47b4da8d306d04551bed4f03aa4e
podman-remote-debuginfo-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm
8db139c72381c3c731234510c56c75f69845753aa44d17ffaaa30d054fda4a8b
skopeo-debugsource-0.1.41-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm
b2e5fca25a3b6d6295a45df5667a7a31cfd037c988bfc6cbe7bd9cf4648fe201
conmon-debuginfo-2.0.26-3.module+el8.4.0+556+40122d08.x86_64.rpm
9cc3e869ff097aa5f034a814fa209dff3709e954f362e32a2b2ccb447d1810a7
criu-debuginfo-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm
b6235bd3e0f45fd1c9a2503d4a4c282a187a5ae0bb58e566a8f67ab3a3cd045d
skopeo-debuginfo-1.2.2-10.module+el8.4.0+556+40122d08.x86_64.rpm
950401e66a572a983175f74146e5d34ccb7d15cc808f5ef0b11f4ebe8c1f863d
runc-debuginfo-1.0.0-65.rc10.module+el8.4.0+559+c02fa3b2.x86_64.rpm
10687c4bc9fd03d9d481eab132b51f30a100466408a524805a1f335daf7ef8b4
buildah-debuginfo-1.11.6-8.module+el8.4.0+559+c02fa3b2.x86_64.rpm
2b27fcdb54e2c433fa5b96972bf4ec35770b54c09452a4e387672fb520b09d65
podman-debugsource-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm
4f2946b203540b1a406e3916b18beb194b1656f4b0f7cd463fe9c3deabfbd446
criu-debugsource-3.12-9.module+el8.4.0+557+48ba8b2f.x86_64.rpm
6b3498889be9d73bfe432d4ec84bf5fa75fd64d14f26428474fb3d313ca0ff6c
fuse-overlayfs-debuginfo-1.4.0-2.module+el8.4.0+558+7340b765.x86_64.rpm
4987985c6dce366cf5963dc8d1496b0a1181a8f133fffd6ccdf2d42034a6fe9a
podman-debuginfo-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm
442d7dbb2bce8f47fc5e44de5fd89f4be107262ba0de08fc8d6687a2e7889f4e
podman-plugins-debuginfo-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm
ba02d01b19f6f556f7d5333b4926adc24181ff4df6bdee65074408f9419705df
fuse-overlayfs-debugsource-0.7.8-1.module+el8.4.0+559+c02fa3b2.x86_64.rpm
d7c9df471ba28842fb9f4a0494bde8a0062cae35e118df8ba274cc78d2362937
skopeo-debugsource-1.2.2-10.module+el8.4.0+556+40122d08.x86_64.rpm
5f25f8366a09387949e1600ed32813f32bb78d46a9b85c177bc31f8477d8b0f8
podman-debuginfo-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm
9fad3e69a54da3200f055da5194dbee027f977601cd3c4e046236a4288a0c5b9
buildah-debugsource-1.19.7-2.module+el8.4.0+556+40122d08.x86_64.rpm
fa8ec2b199d3f9eb73482c5151ef717aa04e8dbda03a1d2c5a5d788ae9759242
skopeo-debuginfo-1.2.2-7.module+el8.4.0+558+7340b765.x86_64.rpm
526a406020007b14c8089371f171fbbc8fbb67c194fd79f725d8ebca817165cc
buildah-debuginfo-1.19.7-2.module+el8.4.0+556+40122d08.x86_64.rpm
28c3b50979d6c4cff19bed53a2fd076a909977864831adb06fe9e66f5c75249b
runc-debugsource-1.0.0-65.rc10.module+el8.4.0+559+c02fa3b2.x86_64.rpm
d9957bd30737a5f9666be7092563cba0563296aef8be598a6574f01d779cfb9b
conmon-debuginfo-2.0.26-1.module+el8.4.0+558+7340b765.x86_64.rpm
f1926db50cbd94501c9f58f613627cd44a2cd1004b911e6f41a6cc5a7209de4c
oci-seccomp-bpf-hook-debuginfo-1.2.0-2.module+el8.4.0+556+40122d08.x86_64.rpm
059ab64e9ac8897ca50f74826697b85693ed1eee29c577e7c1c5c39513262590
oci-seccomp-bpf-hook-debugsource-1.2.0-2.module+el8.4.0+556+40122d08.x86_64.rpm
09ddae637e43a770504fb836e4c4865b4e8f57e67daee34c2918dfbc15f2a786
buildah-debugsource-1.11.6-8.module+el8.4.0+559+c02fa3b2.x86_64.rpm
3d54fde34bbda30f59c866af700eb00064bb6119b7db0d56b86a6e004ad56387
crun-debuginfo-0.18-2.module+el8.4.0+556+40122d08.x86_64.rpm
51561066747e3f1f57e3eb16b8e614ed4994335027434161c4e9c720d2f710c8
containernetworking-plugins-debugsource-0.9.1-1.module+el8.4.0+556+40122d08.x86_64.rpm
b069d2cd8cf59c280212d53536688c92f8ba3d251e777f566cfff99c53371cb2
podman-debugsource-1.6.4-26.module+el8.4.0+559+c02fa3b2.x86_64.rpm
74e4bcf03384219d672a0d73789b17d63df81d4b95d9ac41aa24af26bf1ceb80
slirp4netns-debugsource-1.1.8-1.module+el8.4.0+556+40122d08.x86_64.rpm
4e1d5e9015634660f2d590d16120aeec3bb6eae78f6e372322e58b799eb39e78
fuse-overlayfs-debugsource-1.4.0-2.module+el8.4.0+558+7340b765.x86_64.rpm
626c9d62c484313a77b231a25480249658b774f816057215efadd00271e4ba7b
podman-remote-debuginfo-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm
5ab56686b518ac0270707effcfd362f1b5e90e3e1b169d5da9a309ba1d1c5859
skopeo-debugsource-1.2.2-7.module+el8.4.0+558+7340b765.x86_64.rpm
38971076466c26ff11ac60c6aa6bb5a8e5b9f89390696b8dc8c25360763cbead
conmon-debugsource-2.0.26-3.module+el8.4.0+556+40122d08.x86_64.rpm
29e906a8f8dfcf7d77c9fa186267233e19b6268cc3cf2c97f8bbec011ced8e8c
libslirp-debuginfo-4.3.1-1.module+el8.4.0+556+40122d08.x86_64.rpm
779036990d55f6d3118090446da27eefe60b70c0efb6ac914b38d7a90230dc06
podman-remote-debuginfo-1.6.4-26.module+el8.4.0+559+c02fa3b2.x86_64.rpm
8cd2c94bf2183ba0f27b6104e6817f554b66e8e7a7776c9864f106598240a5d0
slirp4netns-debuginfo-1.1.8-1.module+el8.4.0+556+40122d08.x86_64.rpm
5021a92b62a871d24f103ffa1ad09f9f1231acfd591194f7f580472eadd191d5
runc-debuginfo-1.0.0-71.rc92.module+el8.4.0+558+7340b765.x86_64.rpm
ea7b06fbd3c29c03d3d66285f4cf2b3492282f21acf38e963a7e7d15ff2a3757
buildah-tests-debuginfo-1.19.7-1.module+el8.4.0+558+7340b765.x86_64.rpm
3e0b735a53b1bbecfba455424adb8037f798deb9af4f52fba496d29108daa99d
conmon-debugsource-2.0.26-1.module+el8.4.0+558+7340b765.x86_64.rpm
ca2dc83797ec551d3cee7cfe03ec0aebc1b27b3067d679c8557efff1a45ef3a7
podman-catatonit-debuginfo-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm
854776b284077b4cebaf330e511bf23b0d39503e879e6a87b9045ee95de3b4d3
skopeo-debuginfo-0.1.41-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm
be62973107eeff4c35dccd160b3adf99de14db00af2bb5d56bbfcc2cb3628e39
oci-seccomp-bpf-hook-debuginfo-1.2.0-1.module+el8.4.0+558+7340b765.x86_64.rpm
519cab4fc8a38f4cff119a2ddc5afa4644b7184176562b0541c724c9c92e880f
slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.4.0+536+994a2182.x86_64.rpm
d7c8f28ca07a6ae80a013b37fb919a5e52cbdf1cf1fdcc9c42574be637b0b100
fuse-overlayfs-debuginfo-1.4.0-3.module+el8.4.0+556+40122d08.x86_64.rpm
6fcb2c67229a4ae4847df115422f5287854c37ad5fb211d6096671ccd661db96
fuse-overlayfs-debuginfo-0.7.8-1.module+el8.4.0+559+c02fa3b2.x86_64.rpm
ed3a3c983f193d6afab160dc2d0a956d08481cf3083b379b1abaeed8a926347b
fuse-overlayfs-debugsource-1.4.0-3.module+el8.4.0+556+40122d08.x86_64.rpm
93107bb1aac8118d21a941c7fb3ed37a2b7e892bb3c1afab35a175b7fefc7e7b
oci-seccomp-bpf-hook-debugsource-1.2.0-1.module+el8.4.0+558+7340b765.x86_64.rpm
2649299c31a1067ece97dc669e078ecc20b30109de885409dbfadd8c8e4b5187
libslirp-debugsource-4.3.1-1.module+el8.4.0+556+40122d08.x86_64.rpm
4db2321de3ea150754f9b7f90f61f1f40698d8a8c0d285f96073d90076ffe409
podman-catatonit-debuginfo-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm
a5e5c2ad432e77560f9a3e93546c3d37db5ce6f03b948b10e7d715c92928725b
podman-plugins-debuginfo-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm
7884109340fa5b31887c88508cc6b2c78c239264689653a4888babdbe9945854
podman-debuginfo-1.6.4-26.module+el8.4.0+559+c02fa3b2.x86_64.rpm
c110017ddb976d1587466af2f77503cc1cc0dce3f70203114d84a03b3de066e0
criu-debugsource-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm
a2a4c881cfa9ace94c8315ca4730bac0bbeadf959270d6c2ec6d3553c7f0c6db
runc-debugsource-1.0.0-71.rc92.module+el8.4.0+558+7340b765.x86_64.rpm
583bdbb3d2420954c8af574534133e098c96e693a1b4e8ef46eab77be197b8b0
buildah-tests-debuginfo-1.19.7-2.module+el8.4.0+556+40122d08.x86_64.rpm
4b445cad49af9e95766ece177b4e655cfe904d93477ddf7e0873a7e604485559
criu-debuginfo-3.12-9.module+el8.4.0+557+48ba8b2f.x86_64.rpm
d2a2cae0e14287313e6911a330218bac157f1043aa062542eb769122d3fd86ab
buildah-debuginfo-1.19.7-1.module+el8.4.0+558+7340b765.x86_64.rpm
1be5b0e90a7531a203cd46430c1922d2c0cf1d12210389900ad4b113da23cb5c
containernetworking-plugins-debuginfo-0.9.1-1.module+el8.4.0+556+40122d08.x86_64.rpm
fe8297848b787d1a5fcf49fee4e8c81488305342d5c2886fe4719a0773545684
buildah-tests-debuginfo-1.11.6-8.module+el8.4.0+559+c02fa3b2.x86_64.rpm
57105c5bf6a7b70302946dfab782752e97873eeebc9f4d9dec58c1125ba74e31
podman-debugsource-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm
80d4988128c25000d78e5cee2e1792c3491ad5e74c94c563a8e561a6b0726d55
runc-debugsource-1.0.0-73.rc93.module+el8.4.0+556+40122d08.x86_64.rpm
f92dcebcb48024b2b15088e0f8507911c30e351cd61f9c9cb6849f63d995c4d9
containernetworking-plugins-debuginfo-0.8.3-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm
06e6b400ad5b5aeb2ebba4a6857aa13dba68c48e5ef7e8da722f56a359e93762
runc-debuginfo-1.0.0-73.rc93.module+el8.4.0+556+40122d08.x86_64.rpm
d95faf99b3977112f027316e1c6894613ec2ed33a404761d170e715731021b55
containernetworking-plugins-debugsource-0.8.3-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm
60b8ddb945162249263b7b28ac78a337e6aa25db48c527c6ac5f89de437601da
crun-debugsource-0.18-2.module+el8.4.0+556+40122d08.x86_64.rpm
054727cc80c807f4a41426e00a9e573018716d96b50a0a72db8476cd0c7bd6ab
buildah-debugsource-1.19.7-1.module+el8.4.0+558+7340b765.x86_64.rpm
d9d0695cf3dbffc6de6461c7abf0e4f94d4d41f8d8e9b02327d746641a90913b
slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.4.0+536+994a2182.x86_64.rpm
65cb64bd5e6e68446ab3b8a48af45d91a89a47b4da8d306d04551bed4f03aa4e
podman-remote-debuginfo-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm
8db139c72381c3c731234510c56c75f69845753aa44d17ffaaa30d054fda4a8b
skopeo-debugsource-0.1.41-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm
b2e5fca25a3b6d6295a45df5667a7a31cfd037c988bfc6cbe7bd9cf4648fe201
conmon-debuginfo-2.0.26-3.module+el8.4.0+556+40122d08.x86_64.rpm
9cc3e869ff097aa5f034a814fa209dff3709e954f362e32a2b2ccb447d1810a7
criu-debuginfo-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm
b6235bd3e0f45fd1c9a2503d4a4c282a187a5ae0bb58e566a8f67ab3a3cd045d
skopeo-debuginfo-1.2.2-10.module+el8.4.0+556+40122d08.x86_64.rpm
950401e66a572a983175f74146e5d34ccb7d15cc808f5ef0b11f4ebe8c1f863d
runc-debuginfo-1.0.0-65.rc10.module+el8.4.0+559+c02fa3b2.x86_64.rpm
10687c4bc9fd03d9d481eab132b51f30a100466408a524805a1f335daf7ef8b4
buildah-debuginfo-1.11.6-8.module+el8.4.0+559+c02fa3b2.x86_64.rpm
2b27fcdb54e2c433fa5b96972bf4ec35770b54c09452a4e387672fb520b09d65
podman-debugsource-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm
4f2946b203540b1a406e3916b18beb194b1656f4b0f7cd463fe9c3deabfbd446
criu-debugsource-3.12-9.module+el8.4.0+557+48ba8b2f.x86_64.rpm
6b3498889be9d73bfe432d4ec84bf5fa75fd64d14f26428474fb3d313ca0ff6c
fuse-overlayfs-debuginfo-1.4.0-2.module+el8.4.0+558+7340b765.x86_64.rpm
4987985c6dce366cf5963dc8d1496b0a1181a8f133fffd6ccdf2d42034a6fe9a
podman-debuginfo-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm
442d7dbb2bce8f47fc5e44de5fd89f4be107262ba0de08fc8d6687a2e7889f4e
podman-plugins-debuginfo-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm
ba02d01b19f6f556f7d5333b4926adc24181ff4df6bdee65074408f9419705df
fuse-overlayfs-debugsource-0.7.8-1.module+el8.4.0+559+c02fa3b2.x86_64.rpm
d7c9df471ba28842fb9f4a0494bde8a0062cae35e118df8ba274cc78d2362937
skopeo-debugsource-1.2.2-10.module+el8.4.0+556+40122d08.x86_64.rpm
5f25f8366a09387949e1600ed32813f32bb78d46a9b85c177bc31f8477d8b0f8
podman-debuginfo-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm
9fad3e69a54da3200f055da5194dbee027f977601cd3c4e046236a4288a0c5b9
buildah-debugsource-1.19.7-2.module+el8.4.0+556+40122d08.x86_64.rpm
fa8ec2b199d3f9eb73482c5151ef717aa04e8dbda03a1d2c5a5d788ae9759242
skopeo-debuginfo-1.2.2-7.module+el8.4.0+558+7340b765.x86_64.rpm
526a406020007b14c8089371f171fbbc8fbb67c194fd79f725d8ebca817165cc
buildah-debuginfo-1.19.7-2.module+el8.4.0+556+40122d08.x86_64.rpm
28c3b50979d6c4cff19bed53a2fd076a909977864831adb06fe9e66f5c75249b
runc-debugsource-1.0.0-65.rc10.module+el8.4.0+559+c02fa3b2.x86_64.rpm
d9957bd30737a5f9666be7092563cba0563296aef8be598a6574f01d779cfb9b
conmon-debuginfo-2.0.26-1.module+el8.4.0+558+7340b765.x86_64.rpm
f1926db50cbd94501c9f58f613627cd44a2cd1004b911e6f41a6cc5a7209de4c
oci-seccomp-bpf-hook-debuginfo-1.2.0-2.module+el8.4.0+556+40122d08.x86_64.rpm
059ab64e9ac8897ca50f74826697b85693ed1eee29c577e7c1c5c39513262590
oci-seccomp-bpf-hook-debugsource-1.2.0-2.module+el8.4.0+556+40122d08.x86_64.rpm
09ddae637e43a770504fb836e4c4865b4e8f57e67daee34c2918dfbc15f2a786
buildah-debugsource-1.11.6-8.module+el8.4.0+559+c02fa3b2.x86_64.rpm
3d54fde34bbda30f59c866af700eb00064bb6119b7db0d56b86a6e004ad56387
crun-debuginfo-0.18-2.module+el8.4.0+556+40122d08.x86_64.rpm
51561066747e3f1f57e3eb16b8e614ed4994335027434161c4e9c720d2f710c8
containernetworking-plugins-debugsource-0.9.1-1.module+el8.4.0+556+40122d08.x86_64.rpm
b069d2cd8cf59c280212d53536688c92f8ba3d251e777f566cfff99c53371cb2
podman-debugsource-1.6.4-26.module+el8.4.0+559+c02fa3b2.x86_64.rpm
74e4bcf03384219d672a0d73789b17d63df81d4b95d9ac41aa24af26bf1ceb80
slirp4netns-debugsource-1.1.8-1.module+el8.4.0+556+40122d08.x86_64.rpm
4e1d5e9015634660f2d590d16120aeec3bb6eae78f6e372322e58b799eb39e78
fuse-overlayfs-debugsource-1.4.0-2.module+el8.4.0+558+7340b765.x86_64.rpm
626c9d62c484313a77b231a25480249658b774f816057215efadd00271e4ba7b
podman-remote-debuginfo-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm
5ab56686b518ac0270707effcfd362f1b5e90e3e1b169d5da9a309ba1d1c5859
skopeo-debugsource-1.2.2-7.module+el8.4.0+558+7340b765.x86_64.rpm
38971076466c26ff11ac60c6aa6bb5a8e5b9f89390696b8dc8c25360763cbead
conmon-debugsource-2.0.26-3.module+el8.4.0+556+40122d08.x86_64.rpm
29e906a8f8dfcf7d77c9fa186267233e19b6268cc3cf2c97f8bbec011ced8e8c
libslirp-debuginfo-4.3.1-1.module+el8.4.0+556+40122d08.x86_64.rpm
779036990d55f6d3118090446da27eefe60b70c0efb6ac914b38d7a90230dc06
podman-remote-debuginfo-1.6.4-26.module+el8.4.0+559+c02fa3b2.x86_64.rpm
8cd2c94bf2183ba0f27b6104e6817f554b66e8e7a7776c9864f106598240a5d0
slirp4netns-debuginfo-1.1.8-1.module+el8.4.0+556+40122d08.x86_64.rpm
5021a92b62a871d24f103ffa1ad09f9f1231acfd591194f7f580472eadd191d5
runc-debuginfo-1.0.0-71.rc92.module+el8.4.0+558+7340b765.x86_64.rpm
ea7b06fbd3c29c03d3d66285f4cf2b3492282f21acf38e963a7e7d15ff2a3757
buildah-tests-debuginfo-1.19.7-1.module+el8.4.0+558+7340b765.x86_64.rpm
3e0b735a53b1bbecfba455424adb8037f798deb9af4f52fba496d29108daa99d
conmon-debugsource-2.0.26-1.module+el8.4.0+558+7340b765.x86_64.rpm
ca2dc83797ec551d3cee7cfe03ec0aebc1b27b3067d679c8557efff1a45ef3a7
podman-catatonit-debuginfo-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm
854776b284077b4cebaf330e511bf23b0d39503e879e6a87b9045ee95de3b4d3
RLSA-2021:1586
Moderate: GNOME security, bug fix, and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Moderate
An update for GNOME is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:1586
Rocky Linux 8
webkit2gtk3-jsc-debuginfo-2.30.4-1.el8.i686.rpm
74bfe59cd478613f64eb7879ab56a894aeea2170ff6371951972625e87afc15f
webkit2gtk3-jsc-devel-debuginfo-2.30.4-1.el8.x86_64.rpm
a95b46bf3e0ba20d7baf9492e99eb367a66a087a88779f4bb98d2465ccf9ae66
webkit2gtk3-debuginfo-2.30.4-1.el8.i686.rpm
cce582afedb20b842306fd4f104329286842fd58fab11f666983a0652398877a
webkit2gtk3-jsc-debuginfo-2.30.4-1.el8.x86_64.rpm
9a7509252e938400b23cd60a6819ab508ed6d9f3cbbd21b90614f09e6bb71363
webkit2gtk3-debugsource-2.30.4-1.el8.i686.rpm
9aa38dfe7488f3684a250459e46b5a3d4e7add333025f729f7858f553ffb935c
webkit2gtk3-jsc-devel-debuginfo-2.30.4-1.el8.i686.rpm
b3be665675f2a9cb5ed0d525f18e5a61caa2eec4fb31a83db09e4e233ba7faea
webkit2gtk3-debugsource-2.30.4-1.el8.x86_64.rpm
6b0fd9a5cb3e2fef1b106888513fb349ff6bb016f615252034f046a612952857
webkit2gtk3-devel-debuginfo-2.30.4-1.el8.i686.rpm
912bc7327952686ae430b15fae739da7330086ac9f0f703575450211d3dc054f
webkit2gtk3-debuginfo-2.30.4-1.el8.x86_64.rpm
1be68ef6377b6bdea7d1acc8c6be492730f7e115a1b6bbb959ae608015e7849e
webkit2gtk3-devel-debuginfo-2.30.4-1.el8.x86_64.rpm
3cdd0910eaaa5671e1f9ebad20d79471ac4b193efdc56a939d96ef7068d810c8
RLBA-2021:3064
ostree bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for ostree is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:3064
Rocky Linux 8
ostree-debugsource-2020.7-5.el8_4.i686.rpm
a8580f9cc0c58d2c26621f1db08f27a5b71bdd84a7f41c4a8874d34ce7af3736
ostree-libs-debuginfo-2020.7-5.el8_4.x86_64.rpm
1b1de3e0f00bbbcf90a3901780f0a2a6f7e5e701ae9cb0811a764f541498e8c3
ostree-libs-debuginfo-2020.7-5.el8_4.i686.rpm
5b102440f3481f9ef9ff73629ba4e0b6f86c71e556228f5febcba9e4eec26e25
ostree-debuginfo-2020.7-5.el8_4.i686.rpm
16a9c96c8d94aec052383316bc3c4d5bde0b4ad18f0e97e70dc774a04e446c63
ostree-debuginfo-2020.7-5.el8_4.x86_64.rpm
c5e674ab34a756fea73ae99a8105fc1c6df5ff4fcb42aba48151b459bbc83ee9
ostree-debugsource-2020.7-5.el8_4.x86_64.rpm
e74d9f02acbfa04191305e8d1441e58cc7a38fc5ea9ff3be5108beeacae7a85b
RLBA-2021:2035
dotnet bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for .NET Core 2.1 is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:2035
Rocky Linux 8
dotnet-host-fxr-2.1-debuginfo-2.1.28-1.el8_4.rocky.x86_64.rpm
0eb1d4d62297130b2f7135d03dd0d4bb4a0a083e314adbe4562970ed812b545c
dotnet-debugsource-2.1.524-1.el8_4.rocky.x86_64.rpm
884360fa142cd910eacc96455c4d281dcebbbb362d487e1029f0a03d891cd1d4
dotnet-runtime-2.1-debuginfo-2.1.28-1.el8_4.rocky.x86_64.rpm
eab8d19f0ceb98517988d55b3b8a28a3eedb771348589f66b6a03bec036bef7e
dotnet-sdk-2.1.5xx-debuginfo-2.1.524-1.el8_4.rocky.x86_64.rpm
a72c9905d6b8f08bd3a5c6bcfa98282ad549faa2290bc3875c7584f90fcabf18
dotnet-debuginfo-2.1.524-1.el8_4.rocky.x86_64.rpm
7ca7b2ce6030ce70f91a106e27a9be5c1afc4b9510a191279849721c39874ab2
dotnet-host-fxr-2.1-debuginfo-2.1.28-1.el8_4.rocky.x86_64.rpm
0eb1d4d62297130b2f7135d03dd0d4bb4a0a083e314adbe4562970ed812b545c
dotnet-debugsource-2.1.524-1.el8_4.rocky.x86_64.rpm
884360fa142cd910eacc96455c4d281dcebbbb362d487e1029f0a03d891cd1d4
dotnet-runtime-2.1-debuginfo-2.1.28-1.el8_4.rocky.x86_64.rpm
eab8d19f0ceb98517988d55b3b8a28a3eedb771348589f66b6a03bec036bef7e
dotnet-sdk-2.1.5xx-debuginfo-2.1.524-1.el8_4.rocky.x86_64.rpm
a72c9905d6b8f08bd3a5c6bcfa98282ad549faa2290bc3875c7584f90fcabf18
dotnet-debuginfo-2.1.524-1.el8_4.rocky.x86_64.rpm
7ca7b2ce6030ce70f91a106e27a9be5c1afc4b9510a191279849721c39874ab2
RLBA-2021:1996
pacemaker bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for pacemaker is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:1996
Rocky Linux 8
pacemaker-cluster-libs-debuginfo-2.0.5-9.el8_4.1.x86_64.rpm
b0d2fdcf41e70490d287f0f904f256f6dad0213a05fb2b3b56ab5f0da9f82754
pacemaker-libs-debuginfo-2.0.5-9.el8_4.1.i686.rpm
063cc16565366c2496bb593804475686f9f91775ba14f4d05a62ecc3e1ab4e09
pacemaker-debugsource-2.0.5-9.el8_4.1.i686.rpm
9742eb71d889c02723ab41b10c9fe8b612a1b7f81d09a4d4d247ca83b0e13aa1
pacemaker-libs-debuginfo-2.0.5-9.el8_4.1.x86_64.rpm
d4eca5c1dd1d34306119ab93200a125917a058edd8241f152f4ce2c6e8a8288a
pacemaker-debugsource-2.0.5-9.el8_4.1.x86_64.rpm
ffe4ad77e10f5cebeda403146da86b714400edc1851498c2bd26a33392b90abb
pacemaker-cluster-libs-debuginfo-2.0.5-9.el8_4.1.i686.rpm
404f8014966af8bbc0ad99f7f19daee6d9aeb294f0bbd0dd6f5e9ac1a5e0fc0f
pacemaker-debuginfo-2.0.5-9.el8_4.1.i686.rpm
4916d27eea1ad2ba7b54151453acb9c0fc7df26e6515ed02db8caa272265a404
pacemaker-debuginfo-2.0.5-9.el8_4.1.x86_64.rpm
f1d34e858c830ed9fa68574a66ce51511c7bb6fda1e2f257e0061cfa13eb83ad
RLSA-2021:3572
Moderate: nss and nspr security, bug fix, and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Moderate
An update for nss and nspr is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:3572
Rocky Linux 8
nss-tools-debuginfo-3.67.0-6.el8_4.x86_64.rpm
5eb91c21b95dfde33ef74e14248dfbcde7e034369c0d66d39dee5375bde5ecc9
nss-debugsource-3.67.0-6.el8_4.i686.rpm
fdce22b4816491bf09b476661f9d87d140a5b7d115c95e9a97d368b10228e571
nss-softokn-debuginfo-3.67.0-6.el8_4.i686.rpm
9362b71351420a87fe742dc30e1139acf1a2aa8aef384e207cd73e11b4d764cf
nss-sysinit-debuginfo-3.67.0-6.el8_4.x86_64.rpm
9ec2f5414ae2a797331cbc697861b43f7d05b5cd31a43a5674cdc35991f0c29b
nss-softokn-debuginfo-3.67.0-6.el8_4.x86_64.rpm
c5bd458ae676bdf2ada4319406ee3f26ec3f1c8a313c04c6d08d565b5ad37102
nss-util-debuginfo-3.67.0-6.el8_4.i686.rpm
cd5164378b2667a3cd9f2a5ff0207813ce784c4f9495983b018970635cad6779
nss-debuginfo-3.67.0-6.el8_4.i686.rpm
b5a0c8822ee857229ec413b89f7aaa373339bf78fba30b97bf870e01bdfe9db4
nss-softokn-freebl-debuginfo-3.67.0-6.el8_4.i686.rpm
d49885ca8ac5dabd6faab802e64cd76855e9d14583e43101e09331f62dff03ca
nss-debuginfo-3.67.0-6.el8_4.x86_64.rpm
c5e06df718a7852433ee8fb7093b614e00e20fca87cc696bd959a7472a8c0ba2
nss-debugsource-3.67.0-6.el8_4.x86_64.rpm
9fcccbea72fb85f4f75c503821ebbd1ef53476375cd8fe80c0d94cba532ed9bb
nss-util-debuginfo-3.67.0-6.el8_4.x86_64.rpm
7373e71c85271dfa7805b4e9ee7b41c88f5e563b387c213f8b7df7629cd97b24
nss-softokn-freebl-debuginfo-3.67.0-6.el8_4.x86_64.rpm
802e203608ce9a5b3f9106727099c5d6503790d9a73f9bda6172fa960ef43c92
RLSA-2021:3590
Moderate: mysql:8.0 security, bug fix, and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Moderate
An update for the mysql:8.0 module is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:3590
Rocky Linux 8
mysql-server-debuginfo-8.0.26-1.module+el8.4.0+652+6de068a7.x86_64.rpm
8783594acbafd9869ca76f9fa31102c07657febaf165075c6c4276f9dfa379ac
mysql-devel-debuginfo-8.0.26-1.module+el8.4.0+652+6de068a7.x86_64.rpm
903faa9ba78f472175d2e154920951b30d8add1a7ca0e0506ac9c918bf8fa1e6
mysql-libs-debuginfo-8.0.26-1.module+el8.4.0+652+6de068a7.x86_64.rpm
dd25a0be207cfe9753234c7c4bd8ab12f81803800c9fd93774a2ad65329b1c16
mysql-test-debuginfo-8.0.26-1.module+el8.4.0+652+6de068a7.x86_64.rpm
e849a2e4594e8c2e26da1d8147cb7d9b3b0d37151f8be34862c404baab465ba2
mecab-debugsource-0.996-1.module+el8.3.0+242+87d3366a.9.x86_64.rpm
d855febc5bdb63592943752cc10903d458b7740d6cf6b165606b241deba3781c
mysql-debugsource-8.0.26-1.module+el8.4.0+652+6de068a7.x86_64.rpm
6d0fd35cccb7c02416ede6d7ff5bcedf0c0afe52593c754f19f8788e469d5925
mysql-debuginfo-8.0.26-1.module+el8.4.0+652+6de068a7.x86_64.rpm
6151546e7205116404cf7481667f24717ef948476983b6ae5ea009e40ad45ccd
mecab-debuginfo-0.996-1.module+el8.3.0+242+87d3366a.9.x86_64.rpm
606f4fcd04f18d5991a2ee3a0d5a96eb6b1c128e29c716596d82c7da519f3f14
RLSA-2021:3073
Moderate: nodejs:12 security, bug fix, and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Moderate
An update for the nodejs:12 module is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:3073
Rocky Linux 8
nodejs-debugsource-12.22.3-2.module+el8.4.0+638+5344c6f7.x86_64.rpm
a2a55a38344a797b9a48199f1670d60a0157162659aaaa101255163dea28c25a
nodejs-debuginfo-14.17.3-2.module+el8.4.0+639+18660d0d.x86_64.rpm
54c115e3f0a0c6836d1b7d16ef7c3142b0eb686b3818b389e4b1d2b1dc8c1896
nodejs-debuginfo-12.22.3-2.module+el8.4.0+638+5344c6f7.x86_64.rpm
f8fca018978bd0e341b7fe6e13d73462a45af574d000c562f2d31d340d632b26
nodejs-debugsource-14.17.3-2.module+el8.4.0+639+18660d0d.x86_64.rpm
ae14cc67f645418dd9ed7ad02785633afeb09bf2391650786983ee8d2700b402
nodejs-debugsource-12.22.3-2.module+el8.4.0+638+5344c6f7.x86_64.rpm
a2a55a38344a797b9a48199f1670d60a0157162659aaaa101255163dea28c25a
nodejs-debuginfo-14.17.3-2.module+el8.4.0+639+18660d0d.x86_64.rpm
54c115e3f0a0c6836d1b7d16ef7c3142b0eb686b3818b389e4b1d2b1dc8c1896
nodejs-debuginfo-12.22.3-2.module+el8.4.0+638+5344c6f7.x86_64.rpm
f8fca018978bd0e341b7fe6e13d73462a45af574d000c562f2d31d340d632b26
nodejs-debugsource-14.17.3-2.module+el8.4.0+639+18660d0d.x86_64.rpm
ae14cc67f645418dd9ed7ad02785633afeb09bf2391650786983ee8d2700b402
RLSA-2021:2290
Important: nginx:1.16 security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for the nginx:1.16 module is now available for Rocky Linux 8, Rocky Linux 8.1 Extended Update Support, and Rocky Linux 8.2 Extended Update Support.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2290
Rocky Linux 8
nginx-mod-http-perl-debuginfo-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm
e79deae364bf3647d3ecc02b390e30dbcff12d44aa523f24c97c8f5f542661af
nginx-mod-http-image-filter-debuginfo-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm
ea970d1fe7a5c1e85104a10b062f0c36e33cf30b52cbde155c88ad450f1c31ce
nginx-mod-mail-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm
15659ff0b880fc8f4244d3ba2a089a8b1b471d97fde7c76782877fe4ecee1ac1
nginx-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm
b2f6914a1fcedb00b2c7dc6fa7456320e8de70c22a2fe78abce70f0e0d7ba455
nginx-mod-http-image-filter-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm
bb77fde4212b24c371c9842494e5dbfe233b5e702ff0b5abda465537f203420a
nginx-mod-stream-debuginfo-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm
b892cd6cf3b627f5953ff6ed2e30957a7464cd9bfb6fc2709b6fa9c91bcdb958
nginx-debugsource-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm
cb89f9f2fd73ba632e811cb99579797db1bf74862429e9f579c7a8a67006d0b2
nginx-debuginfo-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm
5a11954ea10d9fb29cc510511c0e6e2ec54ff5f313822722f96f8409025d8b74
nginx-mod-http-xslt-filter-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm
3b51db614f25742f3067c476a365f7e01820a0390bc6d99aba56320cbc7400e1
nginx-mod-stream-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm
7ddb72de2b4ca149c1df9a938e7f8bdad74bbdd41f4817a1649142917ff3aa1f
nginx-mod-mail-debuginfo-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm
b9f8a2c38f9e7384601958431dd55cbaf72cb3c2bccf696e5572dd43c5097aa4
nginx-mod-http-perl-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm
b676785c905f66a3ebc4010fe56be799db5faf4e49e6b74b6d961e2762d49059
nginx-mod-http-xslt-filter-debuginfo-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm
9c68ea184d7a3ace693010baefd5bb1e387e700d327521c455839d5ac98b9caa
nginx-debugsource-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm
31875b35c43e9d2ba743770ef12fd34209f20ba07ea968a02251d3eecfd51016
nginx-mod-http-perl-debuginfo-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm
e79deae364bf3647d3ecc02b390e30dbcff12d44aa523f24c97c8f5f542661af
nginx-mod-http-image-filter-debuginfo-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm
ea970d1fe7a5c1e85104a10b062f0c36e33cf30b52cbde155c88ad450f1c31ce
nginx-mod-mail-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm
15659ff0b880fc8f4244d3ba2a089a8b1b471d97fde7c76782877fe4ecee1ac1
nginx-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm
b2f6914a1fcedb00b2c7dc6fa7456320e8de70c22a2fe78abce70f0e0d7ba455
nginx-mod-http-image-filter-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm
bb77fde4212b24c371c9842494e5dbfe233b5e702ff0b5abda465537f203420a
nginx-mod-stream-debuginfo-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm
b892cd6cf3b627f5953ff6ed2e30957a7464cd9bfb6fc2709b6fa9c91bcdb958
nginx-debugsource-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm
cb89f9f2fd73ba632e811cb99579797db1bf74862429e9f579c7a8a67006d0b2
nginx-debuginfo-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm
5a11954ea10d9fb29cc510511c0e6e2ec54ff5f313822722f96f8409025d8b74
nginx-mod-http-xslt-filter-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm
3b51db614f25742f3067c476a365f7e01820a0390bc6d99aba56320cbc7400e1
nginx-mod-stream-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm
7ddb72de2b4ca149c1df9a938e7f8bdad74bbdd41f4817a1649142917ff3aa1f
nginx-mod-mail-debuginfo-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm
b9f8a2c38f9e7384601958431dd55cbaf72cb3c2bccf696e5572dd43c5097aa4
nginx-mod-http-perl-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm
b676785c905f66a3ebc4010fe56be799db5faf4e49e6b74b6d961e2762d49059
nginx-mod-http-xslt-filter-debuginfo-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm
9c68ea184d7a3ace693010baefd5bb1e387e700d327521c455839d5ac98b9caa
nginx-debugsource-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm
31875b35c43e9d2ba743770ef12fd34209f20ba07ea968a02251d3eecfd51016
RLBA-2021:3596
poppler bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for poppler is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:3596
Rocky Linux 8
poppler-debuginfo-20.11.0-2.el8_4.1.i686.rpm
687df16273ec489f5d4ed68deaa3a1b9b1085bb2b879264d18f21f59bb8c4f58
poppler-debugsource-20.11.0-2.el8_4.1.x86_64.rpm
e9e03edc9f93190273a9c06baff06a2a56b03e1b4f44400b696b40ef4f3aba01
poppler-debugsource-20.11.0-2.el8_4.1.i686.rpm
9f4e419bddf2aedad1531b61664ae389ff8cf7a19ec38a0149bade2fbf3abc88
poppler-glib-debuginfo-20.11.0-2.el8_4.1.i686.rpm
b4aca73d3cf38e00591d6f131818f7a9894f54389ce816756a16c619d5639e5b
poppler-debuginfo-20.11.0-2.el8_4.1.x86_64.rpm
030079984b13fa035f730125695524fc374df922429ba465526132d74d3ba29b
poppler-utils-debuginfo-20.11.0-2.el8_4.1.x86_64.rpm
f9dfa3071ffcddc4080fb70304557ca95c4436b1b5305c7f5b1f41f3c8414a9f
poppler-glib-debuginfo-20.11.0-2.el8_4.1.x86_64.rpm
db5981426acaa94ea02d7bf4d541db3d0cc3bfb248cbf34af4ef8e19e2de8733
RLBA-2021:3068
esc bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for esc is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:3068
Rocky Linux 8
esc-debuginfo-1.1.2-22.el8_4.x86_64.rpm
878ca7010618130b7fe142a303f0406a277dc80e80706f414cb51e1004e9bf36
esc-debugsource-1.1.2-22.el8_4.x86_64.rpm
98b3f26c08349d21d6189b75c134adde0c121aeab73c353c2a5f940a7f0c1280
RLBA-2021:2746
.NET 5.0 bugfix update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for .NET 5.0 is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:2746
Rocky Linux 8
dotnet-host-debuginfo-5.0.8-1.el8_4.rocky.1.x86_64.rpm
8292ef3fd2e2130f3e69e170e034e0a58ec0318b4e18a2fb8c11dec9a64284d4
dotnet-hostfxr-5.0-debuginfo-5.0.8-1.el8_4.rocky.1.x86_64.rpm
b5168b5cfa401e6d8764fc249e59a3eeef9d196dc8b51d378647c614e7f7197c
dotnet-sdk-5.0-debuginfo-5.0.205-1.el8_4.rocky.1.x86_64.rpm
945e90754a30efbb57fabaf61e737b9fe1ab2a2e9d032fc8a4653a1703a61cb4
dotnet5.0-debugsource-5.0.205-1.el8_4.rocky.1.x86_64.rpm
35e7623c3d663208847464f1cdbde6321ea846ea3a2323bf724fecb5d0899b77
dotnet-runtime-5.0-debuginfo-5.0.8-1.el8_4.rocky.1.x86_64.rpm
09f3b4ee77bcef5cf2099bfbb5b2eac9b5dc1db919d7b1e9091ae0c1f029a29c
dotnet-apphost-pack-5.0-debuginfo-5.0.8-1.el8_4.rocky.1.x86_64.rpm
e8bb2a0180fed1e0588359b13fe9366393c865d4b941c0a1d1f14117c54831b8
dotnet5.0-debuginfo-5.0.205-1.el8_4.rocky.1.x86_64.rpm
b5a4927f86d05e505ddd5d4102c1692752113fe91e636025da5725648f9b6aad
dotnet-host-debuginfo-5.0.8-1.el8_4.rocky.1.x86_64.rpm
8292ef3fd2e2130f3e69e170e034e0a58ec0318b4e18a2fb8c11dec9a64284d4
dotnet-hostfxr-5.0-debuginfo-5.0.8-1.el8_4.rocky.1.x86_64.rpm
b5168b5cfa401e6d8764fc249e59a3eeef9d196dc8b51d378647c614e7f7197c
dotnet-sdk-5.0-debuginfo-5.0.205-1.el8_4.rocky.1.x86_64.rpm
945e90754a30efbb57fabaf61e737b9fe1ab2a2e9d032fc8a4653a1703a61cb4
dotnet5.0-debugsource-5.0.205-1.el8_4.rocky.1.x86_64.rpm
35e7623c3d663208847464f1cdbde6321ea846ea3a2323bf724fecb5d0899b77
dotnet-runtime-5.0-debuginfo-5.0.8-1.el8_4.rocky.1.x86_64.rpm
09f3b4ee77bcef5cf2099bfbb5b2eac9b5dc1db919d7b1e9091ae0c1f029a29c
dotnet-apphost-pack-5.0-debuginfo-5.0.8-1.el8_4.rocky.1.x86_64.rpm
e8bb2a0180fed1e0588359b13fe9366393c865d4b941c0a1d1f14117c54831b8
dotnet5.0-debuginfo-5.0.205-1.el8_4.rocky.1.x86_64.rpm
b5a4927f86d05e505ddd5d4102c1692752113fe91e636025da5725648f9b6aad
RLBA-2021:2586
rsyslog bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for rsyslog is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:2586
Rocky Linux 8
rsyslog-udpspoof-debuginfo-8.1911.0-7.el8_4.2.x86_64.rpm
c768904a399aaca11924f47f14bd36864e4ac9f6021574e8c397d60ecde50e34
rsyslog-mmsnmptrapd-debuginfo-8.1911.0-7.el8_4.2.x86_64.rpm
7cd1d116abf6f8495f3d9667aba18f99a211abad5235f74e49204017f352f173
rsyslog-mmjsonparse-debuginfo-8.1911.0-7.el8_4.2.x86_64.rpm
c1125008856772204fcf65827b074c7f6d406a7d3e7bfd534a12db4a5e902145
rsyslog-relp-debuginfo-8.1911.0-7.el8_4.2.x86_64.rpm
326ffeec3046e7398371fe10330f74cebd09d174edd92af031757b376a7d43d1
rsyslog-debugsource-8.1911.0-7.el8_4.2.x86_64.rpm
6647a6adc2d29a8032cd69056d9a1bb4780190cf768af228dfc725243bcbf59f
rsyslog-debuginfo-8.1911.0-7.el8_4.2.x86_64.rpm
ed48c258d7287783353c162f216aefe8709eb8c17088d44dae8b12bd3387c586
rsyslog-crypto-debuginfo-8.1911.0-7.el8_4.2.x86_64.rpm
922d7babedd3c4c1817a013a77b6e2ee1a1832125b8139d227dc72c73056141f
rsyslog-snmp-debuginfo-8.1911.0-7.el8_4.2.x86_64.rpm
5174b7f7693d5df5a607be88bdb17b4e59f95f411280a785d90bf978f1a2b090
rsyslog-mmkubernetes-debuginfo-8.1911.0-7.el8_4.2.x86_64.rpm
6d1b3daff55a5001455c1eebab76dcb7ab40bf717e471e24ef22ed5e4dbc8862
rsyslog-gssapi-debuginfo-8.1911.0-7.el8_4.2.x86_64.rpm
8f739c6f5e97b7f1ed894c8e7c111b067e7f381c175086541db0f538a613aede
rsyslog-mmaudit-debuginfo-8.1911.0-7.el8_4.2.x86_64.rpm
8b8ab0f991abfcf91935b18b05e729583dd295f85c8679de66087c76525a31fb
rsyslog-mysql-debuginfo-8.1911.0-7.el8_4.2.x86_64.rpm
58caec874e12d00c5dbd66ae55d3eb2a793dc9126c679c86ede6e026ce915b19
rsyslog-elasticsearch-debuginfo-8.1911.0-7.el8_4.2.x86_64.rpm
2000a1be48be00224551a587ebd74aadb7964c97bdbf38610fde75f92711ba63
rsyslog-pgsql-debuginfo-8.1911.0-7.el8_4.2.x86_64.rpm
278f94caef56adc0586c44dd4641c6f27177c2a91524481bf7d5f90f78822199
rsyslog-gnutls-debuginfo-8.1911.0-7.el8_4.2.x86_64.rpm
b3901fc4e97c405c4037bf9d91d86ebf8f738793f44f8d7a383150884aa70e4a
rsyslog-kafka-debuginfo-8.1911.0-7.el8_4.2.x86_64.rpm
2d1a63a1b5e5456921698f406a325382d8c4bb10e75c337e8b69d356cc1ff567
rsyslog-omamqp1-debuginfo-8.1911.0-7.el8_4.2.x86_64.rpm
a68ea0066869ef09405c310a0fb6751707573a5d6c902abf959617ff14a75420
rsyslog-mmnormalize-debuginfo-8.1911.0-7.el8_4.2.x86_64.rpm
9b4a1ebd3b9ddb4067a9e0f7e1ce236a54b9423fca7b730be6934d0607283569
RLSA-2021:2034
Important: redis:6 security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for the redis:6 module is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2034
Rocky Linux 8
redis-debugsource-6.0.9-3.module+el8.4.0+395+8d498eeb.x86_64.rpm
26ce16e42a2971db94f055d609aa33e85edcfcb9913a9b55ffbf4c097fa43637
redis-debuginfo-6.0.9-3.module+el8.4.0+395+8d498eeb.x86_64.rpm
9f9b916c999ef76cd3f6cccc0af2064a1adab4c55b50b4954fdd4a83ab0581d0
RLSA-2021:2361
Important: postgresql:10 security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for the postgresql:10 module is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2361
Rocky Linux 8
postgresql-test-debuginfo-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
c6900e02c4eef47844c239becfc8b95ed049209c44b272a17c0fa1a687a89d45
postgresql-debugsource-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
d564ad61d1ace79f063d37a0d684261a8e20a3d9834c053cc9a3ebc7b74bc174
postgresql-plperl-debuginfo-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
39fb004ed1b5ae1d445c604f91b88bbc48c769894cb7d2a4c5d6c89e381480d9
pgaudit-debugsource-1.5.0-1.module+el8.4.0+546+3620623e.x86_64.rpm
af277b8c621f982136a06980fe04b0cd7cf3fb21f020ef5c8312d55ada83e60a
postgresql-server-devel-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
0035ea93b561637f06ff366355bb8b62036a2950c6c9a9a61142f90c811d082a
pgaudit-debugsource-1.4.0-6.module+el8.4.0+587+d46efd10.x86_64.rpm
de0a3b8e51935f0de67cf148bde1c3b7ccc0fb44c1943b9d9d9dec2c20819300
postgresql-contrib-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm
3d128f4df3c5b47bab19ce0f57acd8ba26aea537efe31ae8c62ddefac92dff51
postgresql-plperl-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
732f06367db7fbf853f023e629da3dc1f08090635c43e8148aae0327d01956f5
postgresql-debugsource-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
82bd65bd76e71e1c8cb843e2b68d84f3d78eaec71c384fa4f666c5f66f89570b
postgresql-server-devel-debuginfo-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
4ce844f6fe413510dd4d79d2c6ce8aac766fc84d9dd71b7fcb8b41847a2da7a5
postgresql-debuginfo-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
8d6c76b9df18941cdddf737116884ba0cb8242d013b5bea97bf98c1e606554a1
postgresql-docs-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
50c0532706ed16fe63e3757c81cda6f0134da1f06df00238f7c3f85e7f56fc4d
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+587+d46efd10.x86_64.rpm
43ffe6c7eeb51cefb41424bb223127089319bb436edfddeda80f60e491a93ef6
postgresql-upgrade-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
5910166058371133cfc3041a3b49c7f2a807a78664ef9548654e94dac1953aa7
postgresql-pltcl-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
bb61a276c402d0356c2e08e7be7ff0e678245a1ea5f31b7519d278634fc12480
postgresql-plperl-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm
397233a37fe0501d9c89db0096ea828b1375ed0e849b382e806d3568dd8fb8c1
postgresql-docs-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
7a74e73ee3df0af8478f4532155b0972e299977a02bbd3eb8f766727e56b1aba
postgresql-server-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
cea501558db781c61768ef009f28beb8cbff3b0125c832d62cdbcb42c3765947
postgresql-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
96a7b41b3f06be7d2fa3a701342629a904a0c2f377f3f9825f7d1c4c8f24a867
postgresql-debugsource-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
cbd90d809c2404c64007afec1230f355f9071c7481561ed45a7f864c923b0929
postgresql-plpython3-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
46ba33a362d36411f0373ab3e134611bf8056a1f21f7bc0716bd4958ebef6eea
postgresql-server-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm
614ddf1527ace252f1476c73267d75a167bdbbe2decae58663a680f8049be82b
postgresql-plpython3-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm
a034e994980a440beb9eea21f0cacfa3d5c1e6b2a23ded838c38d336190148a0
postgresql-upgrade-debuginfo-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
803c044359ed06c5ea79ba6799b6757dd04608b92619023d169babfa6462a970
postgresql-upgrade-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
2c95058d2eec1347dba8e565dae25abc5bacc369dacb1040f886d9cb1fc5117f
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+587+d46efd10.x86_64.rpm
0bfe0eb4b6fb9e1fbb2febc9f937f833e7634ee36af00aa7f2f99396888acc78
postgresql-debugsource-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm
a81f832719eecdf11f92d756aa602e4f6cf95da6caed7bd355b14d139f014064
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+587+d46efd10.x86_64.rpm
fca9634c8363a0b8276dae61d709f630fa00800aba16e5c85249000537c4a9b8
postgresql-pltcl-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
ea0de8bd8a791a6ee5a7ca2742f23f7295bb5f530f98fa1a74cb5ec914723541
postgresql-server-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
4f39179e28f7e80102ce11ee29074476024d9a43e03f1da7330b02e8cbe4172c
postgresql-plpython3-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
c8935c74d7e78d405d4119fcac529c2d490d98c9101233001c88bbc9bb60733d
postgresql-docs-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm
6d6262c114268cef337923d8778eeb9414e6267ef3b0605ee2e6c3ebded5b702
postgresql-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm
2223ba2843a27dbf4fbbf46102930fcff89686954be2e2ea7ae1ea0f3b01041c
postgresql-contrib-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
e6e9aed97378f166eedf000dc7cdfbd9f497c606b434bb6f5903fac508fb6b8d
postgresql-plperl-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
1088fdaef482d104a433044d4405b67a5867650ea88d4daa4e3a4f2920ad739e
postgresql-contrib-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
ab23c2652197aef8b2f165b54796e1dfd553a16447de4d0c66a7c1c0d5beef85
postgresql-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
60ee3920af3c49502497b3d1151ac6de6f2d72f0ba2f26dbf1d530c30b6a5bf7
postgresql-test-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm
dd0d55640c8dde9f83e9557800c67e2335391443e2148807cb593c01d2d20502
postgresql-pltcl-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm
c8b568e9b16ddb72c257f6c42ea2fc2e944f5d50e7e8d95a16d8c8eb72b4d519
postgresql-server-debuginfo-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
44d1f0a062f8c4c597e31308092c6c2ef5e57c9ffd401ea084eb19d5beb5f952
postgresql-upgrade-devel-debuginfo-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
999d32311eaebb1c183741c11cca70eec4373343a2c4356ebe1a55bc9b4d70b7
postgresql-upgrade-devel-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
c0ea7f558ca549ed4e5657c246d39fd621da4eeb9d0c1b051f8f46f80cc65c10
postgresql-test-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
8509713a54dd372734047d4057d31d967a01754b4170c7dc586a4a710fc39027
postgresql-docs-debuginfo-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
e71bcbe5d6d83323b0d95fecbab978a01e5eec1541e7d22efb584c3e9ee1633a
postgresql-contrib-debuginfo-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
100fb8bbf61b698b4b271546b4ffaddc4030d8dcf2b5ec2df8b3e60554f8c995
postgresql-server-devel-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
b724cbb68407babe46053481dc32c47f680a8522c4f0beae21ad08c25de464cc
postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
a014889020d4e51c51a1c79bdde09075ff9f4341e2d25cee0f79dfdeb4b7f8b5
postgresql-plpython3-debuginfo-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
b9699f4ec569d137422d5c4ee34344e5930153a6c1e75b48c0d1c0e13893398d
postgresql-test-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
277adfeda7bf682f1f8e4f3c98458ce8681c1afa48c3b0eb83e50b60e7e95185
postgresql-server-devel-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm
2a5e673292db5125e2552f71b7cafd273a8639cea5775bc3ab62a893f68a925a
postgresql-pltcl-debuginfo-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
273ae5bead0504795b536bbd844ef6382a229a838fdd038e7ff90578fde7e60f
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+546+3620623e.x86_64.rpm
7cce080ca174578c44a2d0d106b3a36dd128c9bb5669749a235227dc6993aead
postgresql-test-debuginfo-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
c6900e02c4eef47844c239becfc8b95ed049209c44b272a17c0fa1a687a89d45
postgresql-debugsource-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
d564ad61d1ace79f063d37a0d684261a8e20a3d9834c053cc9a3ebc7b74bc174
postgresql-plperl-debuginfo-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
39fb004ed1b5ae1d445c604f91b88bbc48c769894cb7d2a4c5d6c89e381480d9
pgaudit-debugsource-1.5.0-1.module+el8.4.0+546+3620623e.x86_64.rpm
af277b8c621f982136a06980fe04b0cd7cf3fb21f020ef5c8312d55ada83e60a
postgresql-server-devel-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
0035ea93b561637f06ff366355bb8b62036a2950c6c9a9a61142f90c811d082a
pgaudit-debugsource-1.4.0-6.module+el8.4.0+587+d46efd10.x86_64.rpm
de0a3b8e51935f0de67cf148bde1c3b7ccc0fb44c1943b9d9d9dec2c20819300
postgresql-contrib-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm
3d128f4df3c5b47bab19ce0f57acd8ba26aea537efe31ae8c62ddefac92dff51
postgresql-plperl-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
732f06367db7fbf853f023e629da3dc1f08090635c43e8148aae0327d01956f5
postgresql-debugsource-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
82bd65bd76e71e1c8cb843e2b68d84f3d78eaec71c384fa4f666c5f66f89570b
postgresql-server-devel-debuginfo-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
4ce844f6fe413510dd4d79d2c6ce8aac766fc84d9dd71b7fcb8b41847a2da7a5
postgresql-debuginfo-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
8d6c76b9df18941cdddf737116884ba0cb8242d013b5bea97bf98c1e606554a1
postgresql-docs-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
50c0532706ed16fe63e3757c81cda6f0134da1f06df00238f7c3f85e7f56fc4d
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+587+d46efd10.x86_64.rpm
43ffe6c7eeb51cefb41424bb223127089319bb436edfddeda80f60e491a93ef6
postgresql-upgrade-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
5910166058371133cfc3041a3b49c7f2a807a78664ef9548654e94dac1953aa7
postgresql-pltcl-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
bb61a276c402d0356c2e08e7be7ff0e678245a1ea5f31b7519d278634fc12480
postgresql-plperl-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm
397233a37fe0501d9c89db0096ea828b1375ed0e849b382e806d3568dd8fb8c1
postgresql-docs-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
7a74e73ee3df0af8478f4532155b0972e299977a02bbd3eb8f766727e56b1aba
postgresql-server-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
cea501558db781c61768ef009f28beb8cbff3b0125c832d62cdbcb42c3765947
postgresql-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
96a7b41b3f06be7d2fa3a701342629a904a0c2f377f3f9825f7d1c4c8f24a867
postgresql-debugsource-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
cbd90d809c2404c64007afec1230f355f9071c7481561ed45a7f864c923b0929
postgresql-plpython3-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
46ba33a362d36411f0373ab3e134611bf8056a1f21f7bc0716bd4958ebef6eea
postgresql-server-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm
614ddf1527ace252f1476c73267d75a167bdbbe2decae58663a680f8049be82b
postgresql-plpython3-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm
a034e994980a440beb9eea21f0cacfa3d5c1e6b2a23ded838c38d336190148a0
postgresql-upgrade-debuginfo-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
803c044359ed06c5ea79ba6799b6757dd04608b92619023d169babfa6462a970
postgresql-upgrade-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
2c95058d2eec1347dba8e565dae25abc5bacc369dacb1040f886d9cb1fc5117f
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+587+d46efd10.x86_64.rpm
0bfe0eb4b6fb9e1fbb2febc9f937f833e7634ee36af00aa7f2f99396888acc78
postgresql-debugsource-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm
a81f832719eecdf11f92d756aa602e4f6cf95da6caed7bd355b14d139f014064
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+587+d46efd10.x86_64.rpm
fca9634c8363a0b8276dae61d709f630fa00800aba16e5c85249000537c4a9b8
postgresql-pltcl-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
ea0de8bd8a791a6ee5a7ca2742f23f7295bb5f530f98fa1a74cb5ec914723541
postgresql-server-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
4f39179e28f7e80102ce11ee29074476024d9a43e03f1da7330b02e8cbe4172c
postgresql-plpython3-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
c8935c74d7e78d405d4119fcac529c2d490d98c9101233001c88bbc9bb60733d
postgresql-docs-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm
6d6262c114268cef337923d8778eeb9414e6267ef3b0605ee2e6c3ebded5b702
postgresql-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm
2223ba2843a27dbf4fbbf46102930fcff89686954be2e2ea7ae1ea0f3b01041c
postgresql-contrib-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
e6e9aed97378f166eedf000dc7cdfbd9f497c606b434bb6f5903fac508fb6b8d
postgresql-plperl-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
1088fdaef482d104a433044d4405b67a5867650ea88d4daa4e3a4f2920ad739e
postgresql-contrib-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
ab23c2652197aef8b2f165b54796e1dfd553a16447de4d0c66a7c1c0d5beef85
postgresql-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
60ee3920af3c49502497b3d1151ac6de6f2d72f0ba2f26dbf1d530c30b6a5bf7
postgresql-test-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm
dd0d55640c8dde9f83e9557800c67e2335391443e2148807cb593c01d2d20502
postgresql-pltcl-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm
c8b568e9b16ddb72c257f6c42ea2fc2e944f5d50e7e8d95a16d8c8eb72b4d519
postgresql-server-debuginfo-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
44d1f0a062f8c4c597e31308092c6c2ef5e57c9ffd401ea084eb19d5beb5f952
postgresql-upgrade-devel-debuginfo-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
999d32311eaebb1c183741c11cca70eec4373343a2c4356ebe1a55bc9b4d70b7
postgresql-upgrade-devel-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
c0ea7f558ca549ed4e5657c246d39fd621da4eeb9d0c1b051f8f46f80cc65c10
postgresql-test-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
8509713a54dd372734047d4057d31d967a01754b4170c7dc586a4a710fc39027
postgresql-docs-debuginfo-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
e71bcbe5d6d83323b0d95fecbab978a01e5eec1541e7d22efb584c3e9ee1633a
postgresql-contrib-debuginfo-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
100fb8bbf61b698b4b271546b4ffaddc4030d8dcf2b5ec2df8b3e60554f8c995
postgresql-server-devel-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
b724cbb68407babe46053481dc32c47f680a8522c4f0beae21ad08c25de464cc
postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
a014889020d4e51c51a1c79bdde09075ff9f4341e2d25cee0f79dfdeb4b7f8b5
postgresql-plpython3-debuginfo-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
b9699f4ec569d137422d5c4ee34344e5930153a6c1e75b48c0d1c0e13893398d
postgresql-test-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
277adfeda7bf682f1f8e4f3c98458ce8681c1afa48c3b0eb83e50b60e7e95185
postgresql-server-devel-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm
2a5e673292db5125e2552f71b7cafd273a8639cea5775bc3ab62a893f68a925a
postgresql-pltcl-debuginfo-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
273ae5bead0504795b536bbd844ef6382a229a838fdd038e7ff90578fde7e60f
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+546+3620623e.x86_64.rpm
7cce080ca174578c44a2d0d106b3a36dd128c9bb5669749a235227dc6993aead
postgresql-test-debuginfo-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
c6900e02c4eef47844c239becfc8b95ed049209c44b272a17c0fa1a687a89d45
postgresql-debugsource-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
d564ad61d1ace79f063d37a0d684261a8e20a3d9834c053cc9a3ebc7b74bc174
postgresql-plperl-debuginfo-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
39fb004ed1b5ae1d445c604f91b88bbc48c769894cb7d2a4c5d6c89e381480d9
pgaudit-debugsource-1.5.0-1.module+el8.4.0+546+3620623e.x86_64.rpm
af277b8c621f982136a06980fe04b0cd7cf3fb21f020ef5c8312d55ada83e60a
postgresql-server-devel-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
0035ea93b561637f06ff366355bb8b62036a2950c6c9a9a61142f90c811d082a
pgaudit-debugsource-1.4.0-6.module+el8.4.0+587+d46efd10.x86_64.rpm
de0a3b8e51935f0de67cf148bde1c3b7ccc0fb44c1943b9d9d9dec2c20819300
postgresql-contrib-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm
3d128f4df3c5b47bab19ce0f57acd8ba26aea537efe31ae8c62ddefac92dff51
postgresql-plperl-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
732f06367db7fbf853f023e629da3dc1f08090635c43e8148aae0327d01956f5
postgresql-debugsource-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
82bd65bd76e71e1c8cb843e2b68d84f3d78eaec71c384fa4f666c5f66f89570b
postgresql-server-devel-debuginfo-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
4ce844f6fe413510dd4d79d2c6ce8aac766fc84d9dd71b7fcb8b41847a2da7a5
postgresql-debuginfo-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
8d6c76b9df18941cdddf737116884ba0cb8242d013b5bea97bf98c1e606554a1
postgresql-docs-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
50c0532706ed16fe63e3757c81cda6f0134da1f06df00238f7c3f85e7f56fc4d
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+587+d46efd10.x86_64.rpm
43ffe6c7eeb51cefb41424bb223127089319bb436edfddeda80f60e491a93ef6
postgresql-upgrade-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
5910166058371133cfc3041a3b49c7f2a807a78664ef9548654e94dac1953aa7
postgresql-pltcl-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
bb61a276c402d0356c2e08e7be7ff0e678245a1ea5f31b7519d278634fc12480
postgresql-plperl-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm
397233a37fe0501d9c89db0096ea828b1375ed0e849b382e806d3568dd8fb8c1
postgresql-docs-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
7a74e73ee3df0af8478f4532155b0972e299977a02bbd3eb8f766727e56b1aba
postgresql-server-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
cea501558db781c61768ef009f28beb8cbff3b0125c832d62cdbcb42c3765947
postgresql-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
96a7b41b3f06be7d2fa3a701342629a904a0c2f377f3f9825f7d1c4c8f24a867
postgresql-debugsource-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
cbd90d809c2404c64007afec1230f355f9071c7481561ed45a7f864c923b0929
postgresql-plpython3-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
46ba33a362d36411f0373ab3e134611bf8056a1f21f7bc0716bd4958ebef6eea
postgresql-server-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm
614ddf1527ace252f1476c73267d75a167bdbbe2decae58663a680f8049be82b
postgresql-plpython3-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm
a034e994980a440beb9eea21f0cacfa3d5c1e6b2a23ded838c38d336190148a0
postgresql-upgrade-debuginfo-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
803c044359ed06c5ea79ba6799b6757dd04608b92619023d169babfa6462a970
postgresql-upgrade-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
2c95058d2eec1347dba8e565dae25abc5bacc369dacb1040f886d9cb1fc5117f
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+587+d46efd10.x86_64.rpm
0bfe0eb4b6fb9e1fbb2febc9f937f833e7634ee36af00aa7f2f99396888acc78
postgresql-debugsource-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm
a81f832719eecdf11f92d756aa602e4f6cf95da6caed7bd355b14d139f014064
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+587+d46efd10.x86_64.rpm
fca9634c8363a0b8276dae61d709f630fa00800aba16e5c85249000537c4a9b8
postgresql-pltcl-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
ea0de8bd8a791a6ee5a7ca2742f23f7295bb5f530f98fa1a74cb5ec914723541
postgresql-server-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
4f39179e28f7e80102ce11ee29074476024d9a43e03f1da7330b02e8cbe4172c
postgresql-plpython3-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
c8935c74d7e78d405d4119fcac529c2d490d98c9101233001c88bbc9bb60733d
postgresql-docs-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm
6d6262c114268cef337923d8778eeb9414e6267ef3b0605ee2e6c3ebded5b702
postgresql-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm
2223ba2843a27dbf4fbbf46102930fcff89686954be2e2ea7ae1ea0f3b01041c
postgresql-contrib-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
e6e9aed97378f166eedf000dc7cdfbd9f497c606b434bb6f5903fac508fb6b8d
postgresql-plperl-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
1088fdaef482d104a433044d4405b67a5867650ea88d4daa4e3a4f2920ad739e
postgresql-contrib-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
ab23c2652197aef8b2f165b54796e1dfd553a16447de4d0c66a7c1c0d5beef85
postgresql-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
60ee3920af3c49502497b3d1151ac6de6f2d72f0ba2f26dbf1d530c30b6a5bf7
postgresql-test-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm
dd0d55640c8dde9f83e9557800c67e2335391443e2148807cb593c01d2d20502
postgresql-pltcl-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm
c8b568e9b16ddb72c257f6c42ea2fc2e944f5d50e7e8d95a16d8c8eb72b4d519
postgresql-server-debuginfo-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
44d1f0a062f8c4c597e31308092c6c2ef5e57c9ffd401ea084eb19d5beb5f952
postgresql-upgrade-devel-debuginfo-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
999d32311eaebb1c183741c11cca70eec4373343a2c4356ebe1a55bc9b4d70b7
postgresql-upgrade-devel-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
c0ea7f558ca549ed4e5657c246d39fd621da4eeb9d0c1b051f8f46f80cc65c10
postgresql-test-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
8509713a54dd372734047d4057d31d967a01754b4170c7dc586a4a710fc39027
postgresql-docs-debuginfo-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
e71bcbe5d6d83323b0d95fecbab978a01e5eec1541e7d22efb584c3e9ee1633a
postgresql-contrib-debuginfo-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
100fb8bbf61b698b4b271546b4ffaddc4030d8dcf2b5ec2df8b3e60554f8c995
postgresql-server-devel-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
b724cbb68407babe46053481dc32c47f680a8522c4f0beae21ad08c25de464cc
postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
a014889020d4e51c51a1c79bdde09075ff9f4341e2d25cee0f79dfdeb4b7f8b5
postgresql-plpython3-debuginfo-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
b9699f4ec569d137422d5c4ee34344e5930153a6c1e75b48c0d1c0e13893398d
postgresql-test-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
277adfeda7bf682f1f8e4f3c98458ce8681c1afa48c3b0eb83e50b60e7e95185
postgresql-server-devel-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm
2a5e673292db5125e2552f71b7cafd273a8639cea5775bc3ab62a893f68a925a
postgresql-pltcl-debuginfo-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
273ae5bead0504795b536bbd844ef6382a229a838fdd038e7ff90578fde7e60f
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+546+3620623e.x86_64.rpm
7cce080ca174578c44a2d0d106b3a36dd128c9bb5669749a235227dc6993aead
postgresql-test-debuginfo-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
c6900e02c4eef47844c239becfc8b95ed049209c44b272a17c0fa1a687a89d45
postgresql-debugsource-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
d564ad61d1ace79f063d37a0d684261a8e20a3d9834c053cc9a3ebc7b74bc174
postgresql-plperl-debuginfo-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
39fb004ed1b5ae1d445c604f91b88bbc48c769894cb7d2a4c5d6c89e381480d9
pgaudit-debugsource-1.5.0-1.module+el8.4.0+546+3620623e.x86_64.rpm
af277b8c621f982136a06980fe04b0cd7cf3fb21f020ef5c8312d55ada83e60a
postgresql-server-devel-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
0035ea93b561637f06ff366355bb8b62036a2950c6c9a9a61142f90c811d082a
pgaudit-debugsource-1.4.0-6.module+el8.4.0+587+d46efd10.x86_64.rpm
de0a3b8e51935f0de67cf148bde1c3b7ccc0fb44c1943b9d9d9dec2c20819300
postgresql-contrib-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm
3d128f4df3c5b47bab19ce0f57acd8ba26aea537efe31ae8c62ddefac92dff51
postgresql-plperl-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
732f06367db7fbf853f023e629da3dc1f08090635c43e8148aae0327d01956f5
postgresql-debugsource-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
82bd65bd76e71e1c8cb843e2b68d84f3d78eaec71c384fa4f666c5f66f89570b
postgresql-server-devel-debuginfo-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
4ce844f6fe413510dd4d79d2c6ce8aac766fc84d9dd71b7fcb8b41847a2da7a5
postgresql-debuginfo-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
8d6c76b9df18941cdddf737116884ba0cb8242d013b5bea97bf98c1e606554a1
postgresql-docs-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
50c0532706ed16fe63e3757c81cda6f0134da1f06df00238f7c3f85e7f56fc4d
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+587+d46efd10.x86_64.rpm
43ffe6c7eeb51cefb41424bb223127089319bb436edfddeda80f60e491a93ef6
postgresql-upgrade-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
5910166058371133cfc3041a3b49c7f2a807a78664ef9548654e94dac1953aa7
postgresql-pltcl-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
bb61a276c402d0356c2e08e7be7ff0e678245a1ea5f31b7519d278634fc12480
postgresql-plperl-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm
397233a37fe0501d9c89db0096ea828b1375ed0e849b382e806d3568dd8fb8c1
postgresql-docs-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
7a74e73ee3df0af8478f4532155b0972e299977a02bbd3eb8f766727e56b1aba
postgresql-server-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
cea501558db781c61768ef009f28beb8cbff3b0125c832d62cdbcb42c3765947
postgresql-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
96a7b41b3f06be7d2fa3a701342629a904a0c2f377f3f9825f7d1c4c8f24a867
postgresql-debugsource-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
cbd90d809c2404c64007afec1230f355f9071c7481561ed45a7f864c923b0929
postgresql-plpython3-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
46ba33a362d36411f0373ab3e134611bf8056a1f21f7bc0716bd4958ebef6eea
postgresql-server-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm
614ddf1527ace252f1476c73267d75a167bdbbe2decae58663a680f8049be82b
postgresql-plpython3-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm
a034e994980a440beb9eea21f0cacfa3d5c1e6b2a23ded838c38d336190148a0
postgresql-upgrade-debuginfo-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
803c044359ed06c5ea79ba6799b6757dd04608b92619023d169babfa6462a970
postgresql-upgrade-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
2c95058d2eec1347dba8e565dae25abc5bacc369dacb1040f886d9cb1fc5117f
pgaudit-debuginfo-1.4.0-6.module+el8.4.0+587+d46efd10.x86_64.rpm
0bfe0eb4b6fb9e1fbb2febc9f937f833e7634ee36af00aa7f2f99396888acc78
postgresql-debugsource-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm
a81f832719eecdf11f92d756aa602e4f6cf95da6caed7bd355b14d139f014064
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+587+d46efd10.x86_64.rpm
fca9634c8363a0b8276dae61d709f630fa00800aba16e5c85249000537c4a9b8
postgresql-pltcl-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
ea0de8bd8a791a6ee5a7ca2742f23f7295bb5f530f98fa1a74cb5ec914723541
postgresql-server-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
4f39179e28f7e80102ce11ee29074476024d9a43e03f1da7330b02e8cbe4172c
postgresql-plpython3-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
c8935c74d7e78d405d4119fcac529c2d490d98c9101233001c88bbc9bb60733d
postgresql-docs-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm
6d6262c114268cef337923d8778eeb9414e6267ef3b0605ee2e6c3ebded5b702
postgresql-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm
2223ba2843a27dbf4fbbf46102930fcff89686954be2e2ea7ae1ea0f3b01041c
postgresql-contrib-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
e6e9aed97378f166eedf000dc7cdfbd9f497c606b434bb6f5903fac508fb6b8d
postgresql-plperl-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
1088fdaef482d104a433044d4405b67a5867650ea88d4daa4e3a4f2920ad739e
postgresql-contrib-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
ab23c2652197aef8b2f165b54796e1dfd553a16447de4d0c66a7c1c0d5beef85
postgresql-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
60ee3920af3c49502497b3d1151ac6de6f2d72f0ba2f26dbf1d530c30b6a5bf7
postgresql-test-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm
dd0d55640c8dde9f83e9557800c67e2335391443e2148807cb593c01d2d20502
postgresql-pltcl-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm
c8b568e9b16ddb72c257f6c42ea2fc2e944f5d50e7e8d95a16d8c8eb72b4d519
postgresql-server-debuginfo-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
44d1f0a062f8c4c597e31308092c6c2ef5e57c9ffd401ea084eb19d5beb5f952
postgresql-upgrade-devel-debuginfo-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
999d32311eaebb1c183741c11cca70eec4373343a2c4356ebe1a55bc9b4d70b7
postgresql-upgrade-devel-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
c0ea7f558ca549ed4e5657c246d39fd621da4eeb9d0c1b051f8f46f80cc65c10
postgresql-test-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
8509713a54dd372734047d4057d31d967a01754b4170c7dc586a4a710fc39027
postgresql-docs-debuginfo-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
e71bcbe5d6d83323b0d95fecbab978a01e5eec1541e7d22efb584c3e9ee1633a
postgresql-contrib-debuginfo-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
100fb8bbf61b698b4b271546b4ffaddc4030d8dcf2b5ec2df8b3e60554f8c995
postgresql-server-devel-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
b724cbb68407babe46053481dc32c47f680a8522c4f0beae21ad08c25de464cc
postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm
a014889020d4e51c51a1c79bdde09075ff9f4341e2d25cee0f79dfdeb4b7f8b5
postgresql-plpython3-debuginfo-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
b9699f4ec569d137422d5c4ee34344e5930153a6c1e75b48c0d1c0e13893398d
postgresql-test-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm
277adfeda7bf682f1f8e4f3c98458ce8681c1afa48c3b0eb83e50b60e7e95185
postgresql-server-devel-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm
2a5e673292db5125e2552f71b7cafd273a8639cea5775bc3ab62a893f68a925a
postgresql-pltcl-debuginfo-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm
273ae5bead0504795b536bbd844ef6382a229a838fdd038e7ff90578fde7e60f
pgaudit-debuginfo-1.5.0-1.module+el8.4.0+546+3620623e.x86_64.rpm
7cce080ca174578c44a2d0d106b3a36dd128c9bb5669749a235227dc6993aead
RLBA-2021:3578
pacemaker bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for pacemaker is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:3578
Rocky Linux 8
pacemaker-debuginfo-2.0.5-9.el8_4.3.i686.rpm
581fe141895f525c780421d059b05fd7a5f6d946066cfe4719a0d63d3a28c487
pacemaker-debuginfo-2.0.5-9.el8_4.3.x86_64.rpm
821654472de450bff131f0590cb1a2e5407599b6f691a9711ee7dd8b66f3b16e
pacemaker-cluster-libs-debuginfo-2.0.5-9.el8_4.3.x86_64.rpm
683839be055a14889fbbe4625f2372db61c4cfdf0427dbbd38ab084bd72f422b
pacemaker-cluster-libs-debuginfo-2.0.5-9.el8_4.3.i686.rpm
e480057d47d3e2ab228aa479be3e12ed880b35f83aacd757ce5f48ff7bb6d6ae
pacemaker-libs-debuginfo-2.0.5-9.el8_4.3.i686.rpm
7e41dafa66309cba4569e3d3f341b26082a2934a291635bb2c03b965791bc37f
pacemaker-libs-debuginfo-2.0.5-9.el8_4.3.x86_64.rpm
618e0ac33fbc1b6031e8d654df7c3465f50d9d151cfab9c001000ddb417d1220
RLBA-2021:3593
gcc-toolset-10-elfutils bug fix update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for gcc-toolset-10-elfutils is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:3593
Rocky Linux 8
gcc-toolset-10-elfutils-debuginfod-client-debuginfo-0.182-6.el8_4.i686.rpm
6c54133a4176155f26be3aace2a9463b762d8a68e2b3ffd5843e0140b3cd0437
gcc-toolset-10-elfutils-libelf-debuginfo-0.182-6.el8_4.i686.rpm
df8aabfe42f66d14a0c9dadd4fb1728843765429fc3b9c7560ce60299157ac39
gcc-toolset-10-elfutils-libs-debuginfo-0.182-6.el8_4.i686.rpm
92f0c092ead859cc3c10733eae66695fa4af631165d3d69c8249b7289ddb50b3
gcc-toolset-10-elfutils-debuginfod-client-debuginfo-0.182-6.el8_4.x86_64.rpm
b9b5ea9d370d9acfaf17319315dc2b483412a2d34b797ac397fbfd60d34c253c
gcc-toolset-10-elfutils-debuginfo-0.182-6.el8_4.x86_64.rpm
9137aa2bd927691a84559db91b49e3171b65291ccef7134aaf24b2936783c698
gcc-toolset-10-elfutils-libelf-debuginfo-0.182-6.el8_4.x86_64.rpm
2841efe55ebfa356e3bffd752c0dc4a58a84f1554830455d31d384799e203208
gcc-toolset-10-elfutils-libs-debuginfo-0.182-6.el8_4.x86_64.rpm
0d9cf64d3e743340fec14b04a078f377baf1b02a786517326b85fc5a61103671
gcc-toolset-10-elfutils-debuginfo-0.182-6.el8_4.i686.rpm
436acad954c5e49b3fc69030c9f5faac06c84170fcfd9df8d50481adc45f0493
RLSA-2021:3155
Important: thunderbird security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for thunderbird is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:3155
Rocky Linux 8
firefox-debugsource-78.13.0-2.el8_4.x86_64.rpm
08bc93c7aeb8831e702b306a43ad9b1d2965f7d28b31184e7c65f676ffbbcba3
thunderbird-debugsource-78.13.0-1.el8_4.x86_64.rpm
a06f540e6a57d784040d18d0804e2e794af2177b65325bcf7439f1f13f2c5b5d
thunderbird-debuginfo-78.13.0-1.el8_4.x86_64.rpm
ec6992b4674ab77478713bdbbafa3c48d7e9f62ff7a5f29b231d5d0f797efd60
firefox-debuginfo-78.13.0-2.el8_4.x86_64.rpm
4d15b73724c47ea6f01e1e9f066966eca0d54d0aedaa5da80198240cc442ad42
firefox-debugsource-78.13.0-2.el8_4.x86_64.rpm
08bc93c7aeb8831e702b306a43ad9b1d2965f7d28b31184e7c65f676ffbbcba3
thunderbird-debugsource-78.13.0-1.el8_4.x86_64.rpm
a06f540e6a57d784040d18d0804e2e794af2177b65325bcf7439f1f13f2c5b5d
thunderbird-debuginfo-78.13.0-1.el8_4.x86_64.rpm
ec6992b4674ab77478713bdbbafa3c48d7e9f62ff7a5f29b231d5d0f797efd60
firefox-debuginfo-78.13.0-2.el8_4.x86_64.rpm
4d15b73724c47ea6f01e1e9f066966eca0d54d0aedaa5da80198240cc442ad42
RLBA-2021:2944
dotnet5.0 bugfix update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for .NET 5.0 is now available for Rocky Linux.
For more information visit https://errata.rockylinux.org/RLBA-2021:2944
Rocky Linux 8
dotnet-sdk-5.0-debuginfo-5.0.205-2.el8_4.rocky.1.x86_64.rpm
382f75adf0b52bf4be1fc86a4221ea312283cc26c6116833037beea185ecd4f1
dotnet5.0-debuginfo-5.0.205-2.el8_4.rocky.1.x86_64.rpm
82c9b2a24722780670b9ac97bb8ef1ce6852ef8efc8e14730718bb3353cf6084
dotnet-apphost-pack-5.0-debuginfo-5.0.8-2.el8_4.rocky.1.x86_64.rpm
aef60efbc109803be4fdc3dddfaf3f3ece816b0db9d4c142b8bf35ce2c3ba32b
dotnet-runtime-5.0-debuginfo-5.0.8-2.el8_4.rocky.1.x86_64.rpm
647d69a123f1670dfd97e4a3fe13b868f145fc56c441742c76c75b823db24cad
dotnet5.0-debugsource-5.0.205-2.el8_4.rocky.1.x86_64.rpm
bb3f27edba7cade06118472f9ffdec379070665a1cc88f11c03087c9ec3a16d9
dotnet-host-debuginfo-5.0.8-2.el8_4.rocky.1.x86_64.rpm
4b9a9ed5462a3f69dbecdefac00f9c8b51a0b23579ac2bc06ec270b18f395837
dotnet-hostfxr-5.0-debuginfo-5.0.8-2.el8_4.rocky.1.x86_64.rpm
be29a629b3fcc4f4ad25f8686eb5c2da34e30b9d550dea90188a50729edb7028
RLSA-2021:2776
Important: java-1.8.0-openjdk security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for java-1.8.0-openjdk is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2776
Rocky Linux 8
java-11-openjdk-headless-debuginfo-11.0.12.0.7-0.el8_4.x86_64.rpm
76aedb5310a4e0cc57c52c7f063cf11b0286aecc36ae90d8c1e182fb65a8afae
java-1.8.0-openjdk-devel-debuginfo-1.8.0.302.b08-0.el8_4.x86_64.rpm
66ff71cccb25b323d67e5ebb9c8612cddd7b6183d7fecae71f422f82edea7ad9
java-1.8.0-openjdk-debugsource-1.8.0.302.b08-0.el8_4.x86_64.rpm
18d784d9917712cab9008df1cb3e37f6346fefbd29856be2d23a38a8ce0b9bf5
java-11-openjdk-debuginfo-11.0.12.0.7-0.el8_4.x86_64.rpm
5ffd01836f7226388497dc46d46b836af40453001137dfad5df9addc8bdc7e8e
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.302.b08-0.el8_4.x86_64.rpm
d50183a6e3f94f105bd71df2bbdd20d5123a6061821ccea34847c3a9f3ea9e2d
java-1.8.0-openjdk-demo-debuginfo-1.8.0.302.b08-0.el8_4.x86_64.rpm
c31c1208ef9a111fb98c9016bf39ab1e8024452bb56679536cc4b8363d69e2b2
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el8_4.x86_64.rpm
9c0307ced132154efb8a936fae33236cd0bccba33922c197897c2e3aa008cfe6
java-1.8.0-openjdk-headless-debuginfo-1.8.0.302.b08-0.el8_4.x86_64.rpm
657a101cceb1394e2c0b4e8a22a316b93489d3cf850c68a0a08498d28d9abfe9
java-11-openjdk-debugsource-11.0.12.0.7-0.el8_4.x86_64.rpm
25157fe54561d04dd31f9c180e345502cd640195a8549980f6993fb95b4daf4a
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.302.b08-0.el8_4.x86_64.rpm
573bf0a76dbff3dd5c455ada4732b534d0e277ac9bf66403f8c50c4021aa17e3
java-11-openjdk-devel-debuginfo-11.0.12.0.7-0.el8_4.x86_64.rpm
6d22137404676c5392eaca98b32f1d85a2ba66244da7262e2929f7ef8c5b4aa1
java-11-openjdk-headless-debuginfo-11.0.12.0.7-0.el8_4.x86_64.rpm
76aedb5310a4e0cc57c52c7f063cf11b0286aecc36ae90d8c1e182fb65a8afae
java-1.8.0-openjdk-devel-debuginfo-1.8.0.302.b08-0.el8_4.x86_64.rpm
66ff71cccb25b323d67e5ebb9c8612cddd7b6183d7fecae71f422f82edea7ad9
java-1.8.0-openjdk-debugsource-1.8.0.302.b08-0.el8_4.x86_64.rpm
18d784d9917712cab9008df1cb3e37f6346fefbd29856be2d23a38a8ce0b9bf5
java-11-openjdk-debuginfo-11.0.12.0.7-0.el8_4.x86_64.rpm
5ffd01836f7226388497dc46d46b836af40453001137dfad5df9addc8bdc7e8e
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.302.b08-0.el8_4.x86_64.rpm
d50183a6e3f94f105bd71df2bbdd20d5123a6061821ccea34847c3a9f3ea9e2d
java-1.8.0-openjdk-demo-debuginfo-1.8.0.302.b08-0.el8_4.x86_64.rpm
c31c1208ef9a111fb98c9016bf39ab1e8024452bb56679536cc4b8363d69e2b2
java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el8_4.x86_64.rpm
9c0307ced132154efb8a936fae33236cd0bccba33922c197897c2e3aa008cfe6
java-1.8.0-openjdk-headless-debuginfo-1.8.0.302.b08-0.el8_4.x86_64.rpm
657a101cceb1394e2c0b4e8a22a316b93489d3cf850c68a0a08498d28d9abfe9
java-11-openjdk-debugsource-11.0.12.0.7-0.el8_4.x86_64.rpm
25157fe54561d04dd31f9c180e345502cd640195a8549980f6993fb95b4daf4a
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.302.b08-0.el8_4.x86_64.rpm
573bf0a76dbff3dd5c455ada4732b534d0e277ac9bf66403f8c50c4021aa17e3
java-11-openjdk-devel-debuginfo-11.0.12.0.7-0.el8_4.x86_64.rpm
6d22137404676c5392eaca98b32f1d85a2ba66244da7262e2929f7ef8c5b4aa1
RLSA-2021:1989
Important: bind security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for bind is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:1989
Rocky Linux 8
bind-pkcs11-utils-debuginfo-9.11.26-4.el8_4.x86_64.rpm
5a9aeaa997abc7f81b92ea019d96b2c8d567a9a91fa23774c25f406db8352da1
bind-libs-debuginfo-9.11.26-4.el8_4.x86_64.rpm
ec1f5bdf4a15333065f6ea0d1dad8b089090b7d475cce79203784c6cbf625862
bind-libs-lite-debuginfo-9.11.26-4.el8_4.x86_64.rpm
bc21080f2d529a62f2779b3735af9d9ed1ab24d35e6220bc6b5d368cdab7212b
bind-libs-lite-debuginfo-9.11.26-4.el8_4.i686.rpm
ac163c931af0425144e67bd7e57acd27e685e01dacd62d32e3d9e5574a9c4f21
bind-pkcs11-libs-debuginfo-9.11.26-4.el8_4.x86_64.rpm
fd357ebace4a66bb40663f126c055eb056133836285a57d936a9d79ab1a743c2
bind-libs-debuginfo-9.11.26-4.el8_4.i686.rpm
33e2dbbbbf1ed5ef6823dd40385a97c6c1b51d37e2707e50f6379a8767de349e
bind-utils-debuginfo-9.11.26-4.el8_4.x86_64.rpm
aef11e24f7bc756ceafc98b12238e2f450d0fbb3d7874c4aec98655f064b6102
bind-sdb-debuginfo-9.11.26-4.el8_4.x86_64.rpm
fdca6564ebc5221be1a8d4b9b68f4749a0ec5c887444cbd4f8fa7a1cc87b0baf
bind-pkcs11-libs-debuginfo-9.11.26-4.el8_4.i686.rpm
e9c1aeeebeb99355b654f5c119416d5d66503af339e563ac76bf328860ffd44a
bind-pkcs11-debuginfo-9.11.26-4.el8_4.x86_64.rpm
9a7fccb56306910e6d82b7381ec42f5c2d585fe9e45df060bf79b03faddd273c