RLSA-2021:2583 Moderate: python38:3.8 and python38-devel:3.8 security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Moderate An update for the python38:3.8 and python38-devel:3.8 modules is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2583 Rocky Linux 8 python38-psutil-5.6.4-3.module+el8.4.0+570+c2eaf144.x86_64.rpm a74fc30026c4b82869cdc83f0324d3da8f48d088fb4628592cc507ea21fad1a9 python38-asn1crypto-1.2.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm c2689fa1cb76238c220b0f75679b1ff49a435162d43778812615e7b39e148eb5 python38-cryptography-2.8-3.module+el8.4.0+570+c2eaf144.x86_64.rpm 230366b5af1b36bcc40dc33010f8fb60900188d00f67fc3f3b96a396e3012cab python38-psycopg2-tests-2.8.4-4.module+el8.4.0+570+c2eaf144.x86_64.rpm 7441e2c35b688ecfceb4d20147e5d5976d103347c6663440007df655c5e6bb0d python38-idna-2.8-6.module+el8.4.0+570+c2eaf144.noarch.rpm 6db2c539e4cc226af4c3cb10a5365015bc02f29140949cfc162810c8c9a38c4b python38-pycparser-2.19-3.module+el8.4.0+570+c2eaf144.noarch.rpm d969cfb21775f4f185a05800c6ba376244bb46d8e8fcbd24d4ce9a7dc9d25dba python38-psycopg2-2.8.4-4.module+el8.4.0+570+c2eaf144.x86_64.rpm c5b53afbbf9017734405f1663de8351977afc32ecb68fb20f42a7ed98f9a73a9 python38-setuptools-41.6.0-4.module+el8.4.0+570+c2eaf144.noarch.rpm f945ff96b50ec625a608ba96d6205ba0af20fb02192048e7ff6267a9622bd063 python38-wheel-wheel-0.33.6-5.module+el8.4.0+570+c2eaf144.noarch.rpm e558f6d646d5cd2d7092d17205cf707cf0851bed14064aac5a073ca0e183bc04 python38-jinja2-2.10.3-4.module+el8.4.0+570+c2eaf144.noarch.rpm 3d1becbf93751ddc3f0c6ea652278773e52212518b9b681c7a9b7b5b18cd691b python38-babel-2.7.0-10.module+el8.4.0+570+c2eaf144.noarch.rpm 741ede400fbf1b1ad52127dac09651308e049b6e8e2fb8294a56cd282f357628 python38-numpy-1.17.3-5.module+el8.4.0+570+c2eaf144.x86_64.rpm 5cdc91a4976480ee308fb0c80b752bd76495cc7e4c138a0e115b42beebb3f163 python38-mod_wsgi-4.6.8-3.module+el8.4.0+570+c2eaf144.x86_64.rpm c504193195a97b1802c950a753237b34bc16b4673c232c25bb589dab51255f41 python38-scipy-1.3.1-4.module+el8.4.0+570+c2eaf144.x86_64.rpm d8846aa87ebc91c5e7c3bf930c02c6c500f88f06a4489b74950d623363e35686 python38-cffi-1.13.2-3.module+el8.4.0+570+c2eaf144.x86_64.rpm e731f34d8f7c6e41d083f309740f88811bb32667020216bca94e2d3bf4058885 python38-Cython-0.29.14-4.module+el8.4.0+570+c2eaf144.x86_64.rpm c231c763738cdf08854d08b5330a55fc27b168ab9f58c4d72029fb8529f16058 python38-six-1.12.0-10.module+el8.4.0+570+c2eaf144.noarch.rpm 693b174f895dd685857753ad75f07f4fdb95e82a88e4c3f8618392b5d4b81b5e python38-urllib3-1.25.7-4.module+el8.4.0+570+c2eaf144.noarch.rpm 7f9664428ce6a78d60607812a8b9c8f3a6effef7e6df0bb937850519bcde77cf python38-setuptools-wheel-41.6.0-4.module+el8.4.0+570+c2eaf144.noarch.rpm 355b22184cac78100c843509fa46ad992e2b989e58a4dd6903b203f9777c3d62 python38-pytz-2019.3-3.module+el8.4.0+570+c2eaf144.noarch.rpm 21fd2df0afa8a0f719a9641b77f0e58dcf05ddf3db67abdf1ef61c4709f037c9 python38-pip-19.3.1-1.module+el8.4.0+570+c2eaf144.noarch.rpm 62e794fc35c5561327a9fe6e64ad0cc940c80a9e21e6e34e023af5109b7925d9 python38-pip-wheel-19.3.1-1.module+el8.4.0+570+c2eaf144.noarch.rpm 9f68296bce16d7ee532f667c4a54a157ae083ea0929e1ff0850bb457eb3fa2d2 python38-requests-2.22.0-9.module+el8.4.0+570+c2eaf144.noarch.rpm 5af857427988d6f280eeb45dc85e20898ad55034083db3a4fb71a3bb2e326ef1 python39-pysocks-1.7.1-4.module+el8.4.0+574+843c4898.noarch.rpm 6d48f8fb19e1cce6f8d808cd72005c6c87cf0569a296bd22c509b0c27f020660 python38-PyMySQL-0.10.1-1.module+el8.4.0+570+c2eaf144.noarch.rpm 6bd9716cf24b45a4d6e39885773e6ac31140a116b000fd16b56af7675d798b1d python38-psycopg2-doc-2.8.4-4.module+el8.4.0+570+c2eaf144.x86_64.rpm da514f422b3ce9645cb951837281684100c4cb9ab37c758b76ca739daf941b4d python38-numpy-f2py-1.17.3-5.module+el8.4.0+570+c2eaf144.x86_64.rpm a14beadc14b1a18c55674c3b388ee543e732a71ceb664e4b78c35061cb6a7b6b python38-wheel-0.33.6-5.module+el8.4.0+570+c2eaf144.noarch.rpm b83cefccc677e41f0225e1f8a1689cb626746473ebe14380dc3b57f392e83c3c python38-lxml-4.4.1-5.module+el8.4.0+570+c2eaf144.x86_64.rpm 4155143dbeabcb9ae1d492520e75c1985ddbb02a6f79c6f0b4c61d5d5ba2b88e python38-numpy-doc-1.17.3-5.module+el8.4.0+570+c2eaf144.noarch.rpm e2fab0dddfef245369b7a441add03eaae27b71a6debb2973c694b2fab6966ae2 python38-markupsafe-1.1.1-6.module+el8.4.0+570+c2eaf144.x86_64.rpm 12700c24469733f2ae447e146939448aea556ac0f2e1ae1beb1476789d880d33 python39-ply-3.11-10.module+el8.4.0+574+843c4898.noarch.rpm 964120ccea403bb0c770c16065565fb671e85f9c8f3d5807544259f183ac23ac python39-chardet-3.0.4-19.module+el8.4.0+574+843c4898.noarch.rpm 9a21825b6b2a472ec12024574f4d39e2b516dec4a8bf1514572f05bed2915afd RLSA-2021:2291 Important: container-tools:2.0 security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for the container-tools:2.0 module is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2291 Rocky Linux 8 libslirp-devel-4.3.1-1.module+el8.4.0+556+40122d08.x86_64.rpm 4a10a2de29ae4e02e531d560900b7f726df7d5a1acc3bacca9fab0995722da20 crit-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm 494d06c6fcb8314827ce8fa0894652ed0cac0632019b5af04037d59aa0761e21 containernetworking-plugins-0.9.1-1.module+el8.4.0+556+40122d08.x86_64.rpm 60718425b9bab05f80431f227eb9567a056a210ec18ca6272cf87f395f9848ae toolbox-0.0.8-1.module+el8.4.0+556+40122d08.noarch.rpm b2ffe966ef7713ed8adfa23b2df7c24cb9358d222ffb9f1b4bd6d52e142369b9 libslirp-4.3.1-1.module+el8.4.0+556+40122d08.x86_64.rpm 613bf88131283bc488f7277b418585d398eb9f5f49070f0515302952f3385c04 criu-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm c26e2f45036cf9721f6ce1c3eb25f530ae6531dc13273bff731043d6b5d110a9 python3-criu-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm d1e3d9d349b918b204568a5a2610501967011107c1ae3aa0642db2a95a19c6dd libslirp-devel-4.3.1-1.module+el8.4.0+556+40122d08.x86_64.rpm 4a10a2de29ae4e02e531d560900b7f726df7d5a1acc3bacca9fab0995722da20 crit-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm 494d06c6fcb8314827ce8fa0894652ed0cac0632019b5af04037d59aa0761e21 containernetworking-plugins-0.9.1-1.module+el8.4.0+556+40122d08.x86_64.rpm 60718425b9bab05f80431f227eb9567a056a210ec18ca6272cf87f395f9848ae slirp4netns-1.1.8-1.module+el8.4.0+556+40122d08.x86_64.rpm 0720e8187f72418ad3fa72f51e22b54d43274b6a71b41cf47f2cef02e997afdd toolbox-0.0.8-1.module+el8.4.0+556+40122d08.noarch.rpm b2ffe966ef7713ed8adfa23b2df7c24cb9358d222ffb9f1b4bd6d52e142369b9 libslirp-4.3.1-1.module+el8.4.0+556+40122d08.x86_64.rpm 613bf88131283bc488f7277b418585d398eb9f5f49070f0515302952f3385c04 criu-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm c26e2f45036cf9721f6ce1c3eb25f530ae6531dc13273bff731043d6b5d110a9 python3-criu-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm d1e3d9d349b918b204568a5a2610501967011107c1ae3aa0642db2a95a19c6dd libslirp-devel-4.3.1-1.module+el8.4.0+556+40122d08.x86_64.rpm 4a10a2de29ae4e02e531d560900b7f726df7d5a1acc3bacca9fab0995722da20 crit-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm 494d06c6fcb8314827ce8fa0894652ed0cac0632019b5af04037d59aa0761e21 containernetworking-plugins-0.9.1-1.module+el8.4.0+556+40122d08.x86_64.rpm 60718425b9bab05f80431f227eb9567a056a210ec18ca6272cf87f395f9848ae slirp4netns-1.1.8-1.module+el8.4.0+556+40122d08.x86_64.rpm 0720e8187f72418ad3fa72f51e22b54d43274b6a71b41cf47f2cef02e997afdd toolbox-0.0.8-1.module+el8.4.0+556+40122d08.noarch.rpm b2ffe966ef7713ed8adfa23b2df7c24cb9358d222ffb9f1b4bd6d52e142369b9 libslirp-4.3.1-1.module+el8.4.0+556+40122d08.x86_64.rpm 613bf88131283bc488f7277b418585d398eb9f5f49070f0515302952f3385c04 criu-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm c26e2f45036cf9721f6ce1c3eb25f530ae6531dc13273bff731043d6b5d110a9 python3-criu-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm d1e3d9d349b918b204568a5a2610501967011107c1ae3aa0642db2a95a19c6dd podman-tests-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm 3a7bfc58cfe1bd8e599cb9cf521d8aae85ac3b8dae867cbd1c2f0f4dde23c100 toolbox-0.0.7-1.module+el8.4.0+559+c02fa3b2.noarch.rpm 0bac95678f077c2e202ccc8773fd6f4d90a1dff0dc158d1c58c75ff4c4c872bd containers-common-1.2.2-10.module+el8.4.0+556+40122d08.x86_64.rpm 00706c577d58eb0bb5cdfe226e92b269185ff45a1ecf7e5bcbf619ac3ea19b8d containers-common-0.1.41-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm 02e36da163ea89e3675e7b1f3e9e5a1a2d8269261e8e0d8054896d4c574d8e29 buildah-tests-1.11.6-8.module+el8.4.0+559+c02fa3b2.x86_64.rpm 367f54a9ad29faa532cdbc9bd38024e5d31f3179c7e669f564923853e407a0ce criu-3.12-9.module+el8.4.0+557+48ba8b2f.x86_64.rpm 23b2d2f7d6b10949be7d0c4a2e30b6b9c7c61ac5fa35f87c1c7557d1fd820aa3 udica-0.2.1-2.module+el8.4.0+559+c02fa3b2.noarch.rpm a78d01f3938ab3cceb74c528e33eaa3d3bc244936acd984e5768704c87d04bf6 podman-remote-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm fba713f7987daa48baaf4b61915da7f69ea5c5950659cc9db7d578e4255831ba libslirp-devel-4.3.1-1.module+el8.4.0+556+40122d08.x86_64.rpm 4a10a2de29ae4e02e531d560900b7f726df7d5a1acc3bacca9fab0995722da20 runc-1.0.0-65.rc10.module+el8.4.0+559+c02fa3b2.x86_64.rpm bb9eda1da5ca7904aadd2e12e5e14a5889fd74050ef7b6c2b4751efb311972d4 podman-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm 02dfbbf439d32f884b35d41ae76653251b1a29391005e0beaa0e080fa9190d37 podman-docker-1.6.4-26.module+el8.4.0+559+c02fa3b2.noarch.rpm 2cd18de4d37ef05cd41f43e182c4dbf449fc4acc1787d6e5a03171d68de22af9 container-selinux-2.158.0-1.module+el8.4.0+558+7340b765.noarch.rpm 9e7ab941d586d07395f50921e4d1fa5d9f3d09c9afb9c3f02cab10fd604584f5 container-selinux-2.130.0-1.module+el8.4.0+559+c02fa3b2.noarch.rpm a809664b767ade344f4fe3270643a1f3da2233017ccbb2c6c0ba917edabd95b2 buildah-tests-1.19.7-2.module+el8.4.0+556+40122d08.x86_64.rpm 97f4ebf978bcef17ca250862501b36b92dfee9b72854bd13549add10815903a6 crit-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm 494d06c6fcb8314827ce8fa0894652ed0cac0632019b5af04037d59aa0761e21 conmon-2.0.26-1.module+el8.4.0+558+7340b765.x86_64.rpm c0bd61d37d3cdaf993c81a90c9a1182cc62c58c1db5382ac5507afff161c0b72 podman-remote-1.6.4-26.module+el8.4.0+559+c02fa3b2.x86_64.rpm dce0e13d4fe6fc996c83b70d8b1a55e5817fbc43a4bb158e5de4c87275f192f3 buildah-1.19.7-1.module+el8.4.0+558+7340b765.x86_64.rpm 2f72c911048be3b74d853006af9b692603707495ffe5b817d7f17b7e9cb6a984 containernetworking-plugins-0.9.1-1.module+el8.4.0+556+40122d08.x86_64.rpm 60718425b9bab05f80431f227eb9567a056a210ec18ca6272cf87f395f9848ae fuse-overlayfs-1.4.0-2.module+el8.4.0+558+7340b765.x86_64.rpm 1bb0b40803e86a87aed3194bfe37c011d3782aa4ca0e1249c24481086c2342f2 podman-1.6.4-26.module+el8.4.0+559+c02fa3b2.x86_64.rpm e31463f481164ffe0a73799f2f06902ebbeb0069a522ca6f165097e11f11f6a9 skopeo-0.1.41-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm d96e79b3a1e59d07ef070b85a8a4a1357d06cda44cd0b15050c38c8f3115514c podman-remote-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm 03e51dfa4bec4f1077286be8020039c16afd7c7d27ad261d7a24bca4acc417a5 slirp4netns-1.1.8-1.module+el8.4.0+556+40122d08.x86_64.rpm 0720e8187f72418ad3fa72f51e22b54d43274b6a71b41cf47f2cef02e997afdd skopeo-1.2.2-7.module+el8.4.0+558+7340b765.x86_64.rpm 5962c6faac717226e138e9edf42377b8508154b775db3ebc60821f3e635f1103 oci-seccomp-bpf-hook-1.2.0-2.module+el8.4.0+556+40122d08.x86_64.rpm 06ac79bf80492b928cb732d2f374f42be0df8cd4cfb07c44ef9aae4bf4e3f09d crit-3.12-9.module+el8.4.0+557+48ba8b2f.x86_64.rpm 6adfc71564eb5f470adda0fe0055c3d928619d9f2a86c8ce605f7470ab016e95 toolbox-0.0.8-1.module+el8.4.0+556+40122d08.noarch.rpm b2ffe966ef7713ed8adfa23b2df7c24cb9358d222ffb9f1b4bd6d52e142369b9 skopeo-tests-0.1.41-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm fb4684075fa23e3a7ca3ff689a5bd3d6d6695cf3d932c5f804f46f2c8df688a8 slirp4netns-0.4.2-3.git21fdece.module+el8.4.0+536+994a2182.x86_64.rpm e9cfb84a4f6b66aaaa35401e71608ce57ab58597efaa97c277e452b9cb7bd3b2 podman-catatonit-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm 6a89b98f645a35fb1b77c19c982d1ca2a772136bd5029f50697258f86d18aca8 containers-common-1.2.2-7.module+el8.4.0+558+7340b765.x86_64.rpm b1ba2054cf975a24ca298bf499b4806e7c0dec086fb6dd6dd893fb13495db28c oci-seccomp-bpf-hook-1.2.0-1.module+el8.4.0+558+7340b765.x86_64.rpm ddeb03037d622c2e3f2708e468f446707764477fbb0251ab3202d70896bfb84a libslirp-4.3.1-1.module+el8.4.0+556+40122d08.x86_64.rpm 613bf88131283bc488f7277b418585d398eb9f5f49070f0515302952f3385c04 cockpit-podman-29-2.module+el8.4.0+556+40122d08.noarch.rpm ff5f56e4fcc7e300e99c60ab583d4f807f0337cb72339e53d0ef4e7bf1f745fb podman-docker-3.0.1-7.module+el8.4.0+556+40122d08.noarch.rpm 3be246936473801575c8938305af3369590a12db40ad8ed06ffeb9a072c68f6f cockpit-podman-11-1.module+el8.4.0+559+c02fa3b2.noarch.rpm 2516a9488d088417bcec0fb38b1dd09c78768b1ccd81ed016f97d17cdb30de0e crun-0.18-2.module+el8.4.0+556+40122d08.x86_64.rpm 3e0beb809dda1dbe4c9375e27078a5e9117e84f20c724238b31179a049bd5bce podman-tests-1.6.4-26.module+el8.4.0+559+c02fa3b2.x86_64.rpm d4f03c7bbad461eaf8989a26b9b6dc8bb2886395711d4be2d9cc4c5c24029b60 fuse-overlayfs-1.4.0-3.module+el8.4.0+556+40122d08.x86_64.rpm a138d6bf2081c22a0163e61404a3abc43f4207ac895f08b4b87885b2ad93e458 criu-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm c26e2f45036cf9721f6ce1c3eb25f530ae6531dc13273bff731043d6b5d110a9 runc-1.0.0-71.rc92.module+el8.4.0+558+7340b765.x86_64.rpm b6f3f080abe458af198c1ca84df89d4fd5d70a99f4dc91084d5c390755b34b92 buildah-1.19.7-2.module+el8.4.0+556+40122d08.x86_64.rpm 85466d709c2dac9b7a7bce4de78238baa5ae4d64a59965535b1221f1fa3b5721 podman-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm c313de41fddf16604a48cd059de7ec6f2261b4a104699bb81b5ef3d75fda0d7a conmon-2.0.26-3.module+el8.4.0+556+40122d08.x86_64.rpm 99a29731da22c2431e56ba4ceff29355269bd37ed525272b1bed71959be5821e skopeo-1.2.2-10.module+el8.4.0+556+40122d08.x86_64.rpm 26eb3c1f8bea8095c9d0c198d25ef34c8a39e62dec7001bd4a3fce2b6ca8601f skopeo-tests-1.2.2-7.module+el8.4.0+558+7340b765.x86_64.rpm aa335d21b0b50d7528fe5f8e54c45d2ae28303951e27acce728d5b18317c74fc podman-catatonit-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm 2de884b2461e487b1293cc600d202275585f21e9b3b36d268e5c323ecac47e62 container-selinux-2.162.0-1.module+el8.4.0+556+40122d08.noarch.rpm 510ba26d38442bc9cd4d7927863f23fc3336a0ff30e5ccfa34b5c29a02b06dd5 fuse-overlayfs-0.7.8-1.module+el8.4.0+559+c02fa3b2.x86_64.rpm ecb1860c791efaac32c9f04298edb5528495fbba87b8906fdd5e080cf0ba7da6 python3-criu-3.12-9.module+el8.4.0+557+48ba8b2f.x86_64.rpm 0adb7bde05497a9cb3d78330995203a539541d6a315a91b9c79f2c3efa9fa753 python3-criu-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm d1e3d9d349b918b204568a5a2610501967011107c1ae3aa0642db2a95a19c6dd python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.4.0+559+c02fa3b2.noarch.rpm b3ef869cbd7f65c26b76d9e42bbf2d2248a413134dd7d60065212487b4a508ba podman-plugins-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm e7737d12078d2e189486fea1b08b60b68cca3b1d7f23793bd3358cf55547767b containernetworking-plugins-0.8.3-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm 320cb6a74bdb3e93bca53433c869bd32f17859d87e293b54e685be25d7e48033 podman-tests-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm b2cc83fb0e2a3a9b1fe23824439680b83b910246560f047cb7405749776780e9 udica-0.2.4-1.module+el8.4.0+556+40122d08.noarch.rpm 86df41551568b57df5e96ed7042ba3978563f4de526a14ab6ddfdab64cc267d3 runc-1.0.0-73.rc93.module+el8.4.0+556+40122d08.x86_64.rpm 4109d64c37435c9e25f21dbdd3718ad678c11c2ed5d5271e56307a3361dacf4b buildah-1.11.6-8.module+el8.4.0+559+c02fa3b2.x86_64.rpm 469353e3031e5dfa2ece9b60e1ec97aec4fed21fe4a6dea3b605e92e77aab7ac skopeo-tests-1.2.2-10.module+el8.4.0+556+40122d08.x86_64.rpm abb7cd467b39d4a6de26a799e9c172093c8d3a25c41fdcbf394dee52c6e14fbb conmon-2.0.15-1.module+el8.4.0+559+c02fa3b2.x86_64.rpm 5310efe407b73a949e1e350e7022bf37b16bea7697b2ec036c52deb534367f94 podman-docker-3.0.1-6.module+el8.4.0+558+7340b765.noarch.rpm 9efea3185baf4e707d339fea9c96d78f07c5e2874a289b612f38e798def31ed3 buildah-tests-1.19.7-1.module+el8.4.0+558+7340b765.x86_64.rpm ed2e70a9731a242beaf21b771f2598c13da81c95a2e0980e265277f6bd123be5 podman-plugins-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm ea7f71b57106d64577d67e66008b491cb963977a91d9260301d5ec7a5c628e09 podman-tests-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm 3a7bfc58cfe1bd8e599cb9cf521d8aae85ac3b8dae867cbd1c2f0f4dde23c100 toolbox-0.0.7-1.module+el8.4.0+559+c02fa3b2.noarch.rpm 0bac95678f077c2e202ccc8773fd6f4d90a1dff0dc158d1c58c75ff4c4c872bd containers-common-1.2.2-10.module+el8.4.0+556+40122d08.x86_64.rpm 00706c577d58eb0bb5cdfe226e92b269185ff45a1ecf7e5bcbf619ac3ea19b8d containers-common-0.1.41-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm 02e36da163ea89e3675e7b1f3e9e5a1a2d8269261e8e0d8054896d4c574d8e29 buildah-tests-1.11.6-8.module+el8.4.0+559+c02fa3b2.x86_64.rpm 367f54a9ad29faa532cdbc9bd38024e5d31f3179c7e669f564923853e407a0ce criu-3.12-9.module+el8.4.0+557+48ba8b2f.x86_64.rpm 23b2d2f7d6b10949be7d0c4a2e30b6b9c7c61ac5fa35f87c1c7557d1fd820aa3 udica-0.2.1-2.module+el8.4.0+559+c02fa3b2.noarch.rpm a78d01f3938ab3cceb74c528e33eaa3d3bc244936acd984e5768704c87d04bf6 podman-remote-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm fba713f7987daa48baaf4b61915da7f69ea5c5950659cc9db7d578e4255831ba libslirp-devel-4.3.1-1.module+el8.4.0+556+40122d08.x86_64.rpm 4a10a2de29ae4e02e531d560900b7f726df7d5a1acc3bacca9fab0995722da20 runc-1.0.0-65.rc10.module+el8.4.0+559+c02fa3b2.x86_64.rpm bb9eda1da5ca7904aadd2e12e5e14a5889fd74050ef7b6c2b4751efb311972d4 podman-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm 02dfbbf439d32f884b35d41ae76653251b1a29391005e0beaa0e080fa9190d37 podman-docker-1.6.4-26.module+el8.4.0+559+c02fa3b2.noarch.rpm 2cd18de4d37ef05cd41f43e182c4dbf449fc4acc1787d6e5a03171d68de22af9 container-selinux-2.158.0-1.module+el8.4.0+558+7340b765.noarch.rpm 9e7ab941d586d07395f50921e4d1fa5d9f3d09c9afb9c3f02cab10fd604584f5 container-selinux-2.130.0-1.module+el8.4.0+559+c02fa3b2.noarch.rpm a809664b767ade344f4fe3270643a1f3da2233017ccbb2c6c0ba917edabd95b2 buildah-tests-1.19.7-2.module+el8.4.0+556+40122d08.x86_64.rpm 97f4ebf978bcef17ca250862501b36b92dfee9b72854bd13549add10815903a6 crit-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm 494d06c6fcb8314827ce8fa0894652ed0cac0632019b5af04037d59aa0761e21 conmon-2.0.26-1.module+el8.4.0+558+7340b765.x86_64.rpm c0bd61d37d3cdaf993c81a90c9a1182cc62c58c1db5382ac5507afff161c0b72 podman-remote-1.6.4-26.module+el8.4.0+559+c02fa3b2.x86_64.rpm dce0e13d4fe6fc996c83b70d8b1a55e5817fbc43a4bb158e5de4c87275f192f3 buildah-1.19.7-1.module+el8.4.0+558+7340b765.x86_64.rpm 2f72c911048be3b74d853006af9b692603707495ffe5b817d7f17b7e9cb6a984 containernetworking-plugins-0.9.1-1.module+el8.4.0+556+40122d08.x86_64.rpm 60718425b9bab05f80431f227eb9567a056a210ec18ca6272cf87f395f9848ae fuse-overlayfs-1.4.0-2.module+el8.4.0+558+7340b765.x86_64.rpm 1bb0b40803e86a87aed3194bfe37c011d3782aa4ca0e1249c24481086c2342f2 podman-1.6.4-26.module+el8.4.0+559+c02fa3b2.x86_64.rpm e31463f481164ffe0a73799f2f06902ebbeb0069a522ca6f165097e11f11f6a9 skopeo-0.1.41-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm d96e79b3a1e59d07ef070b85a8a4a1357d06cda44cd0b15050c38c8f3115514c podman-remote-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm 03e51dfa4bec4f1077286be8020039c16afd7c7d27ad261d7a24bca4acc417a5 slirp4netns-1.1.8-1.module+el8.4.0+556+40122d08.x86_64.rpm 0720e8187f72418ad3fa72f51e22b54d43274b6a71b41cf47f2cef02e997afdd skopeo-1.2.2-7.module+el8.4.0+558+7340b765.x86_64.rpm 5962c6faac717226e138e9edf42377b8508154b775db3ebc60821f3e635f1103 oci-seccomp-bpf-hook-1.2.0-2.module+el8.4.0+556+40122d08.x86_64.rpm 06ac79bf80492b928cb732d2f374f42be0df8cd4cfb07c44ef9aae4bf4e3f09d crit-3.12-9.module+el8.4.0+557+48ba8b2f.x86_64.rpm 6adfc71564eb5f470adda0fe0055c3d928619d9f2a86c8ce605f7470ab016e95 toolbox-0.0.8-1.module+el8.4.0+556+40122d08.noarch.rpm b2ffe966ef7713ed8adfa23b2df7c24cb9358d222ffb9f1b4bd6d52e142369b9 skopeo-tests-0.1.41-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm fb4684075fa23e3a7ca3ff689a5bd3d6d6695cf3d932c5f804f46f2c8df688a8 slirp4netns-0.4.2-3.git21fdece.module+el8.4.0+536+994a2182.x86_64.rpm e9cfb84a4f6b66aaaa35401e71608ce57ab58597efaa97c277e452b9cb7bd3b2 podman-catatonit-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm 6a89b98f645a35fb1b77c19c982d1ca2a772136bd5029f50697258f86d18aca8 containers-common-1.2.2-7.module+el8.4.0+558+7340b765.x86_64.rpm b1ba2054cf975a24ca298bf499b4806e7c0dec086fb6dd6dd893fb13495db28c oci-seccomp-bpf-hook-1.2.0-1.module+el8.4.0+558+7340b765.x86_64.rpm ddeb03037d622c2e3f2708e468f446707764477fbb0251ab3202d70896bfb84a libslirp-4.3.1-1.module+el8.4.0+556+40122d08.x86_64.rpm 613bf88131283bc488f7277b418585d398eb9f5f49070f0515302952f3385c04 cockpit-podman-29-2.module+el8.4.0+556+40122d08.noarch.rpm ff5f56e4fcc7e300e99c60ab583d4f807f0337cb72339e53d0ef4e7bf1f745fb podman-docker-3.0.1-7.module+el8.4.0+556+40122d08.noarch.rpm 3be246936473801575c8938305af3369590a12db40ad8ed06ffeb9a072c68f6f cockpit-podman-11-1.module+el8.4.0+559+c02fa3b2.noarch.rpm 2516a9488d088417bcec0fb38b1dd09c78768b1ccd81ed016f97d17cdb30de0e crun-0.18-2.module+el8.4.0+556+40122d08.x86_64.rpm 3e0beb809dda1dbe4c9375e27078a5e9117e84f20c724238b31179a049bd5bce podman-tests-1.6.4-26.module+el8.4.0+559+c02fa3b2.x86_64.rpm d4f03c7bbad461eaf8989a26b9b6dc8bb2886395711d4be2d9cc4c5c24029b60 fuse-overlayfs-1.4.0-3.module+el8.4.0+556+40122d08.x86_64.rpm a138d6bf2081c22a0163e61404a3abc43f4207ac895f08b4b87885b2ad93e458 criu-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm c26e2f45036cf9721f6ce1c3eb25f530ae6531dc13273bff731043d6b5d110a9 runc-1.0.0-71.rc92.module+el8.4.0+558+7340b765.x86_64.rpm b6f3f080abe458af198c1ca84df89d4fd5d70a99f4dc91084d5c390755b34b92 buildah-1.19.7-2.module+el8.4.0+556+40122d08.x86_64.rpm 85466d709c2dac9b7a7bce4de78238baa5ae4d64a59965535b1221f1fa3b5721 podman-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm c313de41fddf16604a48cd059de7ec6f2261b4a104699bb81b5ef3d75fda0d7a conmon-2.0.26-3.module+el8.4.0+556+40122d08.x86_64.rpm 99a29731da22c2431e56ba4ceff29355269bd37ed525272b1bed71959be5821e skopeo-1.2.2-10.module+el8.4.0+556+40122d08.x86_64.rpm 26eb3c1f8bea8095c9d0c198d25ef34c8a39e62dec7001bd4a3fce2b6ca8601f skopeo-tests-1.2.2-7.module+el8.4.0+558+7340b765.x86_64.rpm aa335d21b0b50d7528fe5f8e54c45d2ae28303951e27acce728d5b18317c74fc podman-catatonit-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm 2de884b2461e487b1293cc600d202275585f21e9b3b36d268e5c323ecac47e62 container-selinux-2.162.0-1.module+el8.4.0+556+40122d08.noarch.rpm 510ba26d38442bc9cd4d7927863f23fc3336a0ff30e5ccfa34b5c29a02b06dd5 fuse-overlayfs-0.7.8-1.module+el8.4.0+559+c02fa3b2.x86_64.rpm ecb1860c791efaac32c9f04298edb5528495fbba87b8906fdd5e080cf0ba7da6 python3-criu-3.12-9.module+el8.4.0+557+48ba8b2f.x86_64.rpm 0adb7bde05497a9cb3d78330995203a539541d6a315a91b9c79f2c3efa9fa753 python3-criu-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm d1e3d9d349b918b204568a5a2610501967011107c1ae3aa0642db2a95a19c6dd python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.4.0+559+c02fa3b2.noarch.rpm b3ef869cbd7f65c26b76d9e42bbf2d2248a413134dd7d60065212487b4a508ba podman-plugins-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm e7737d12078d2e189486fea1b08b60b68cca3b1d7f23793bd3358cf55547767b containernetworking-plugins-0.8.3-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm 320cb6a74bdb3e93bca53433c869bd32f17859d87e293b54e685be25d7e48033 podman-tests-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm b2cc83fb0e2a3a9b1fe23824439680b83b910246560f047cb7405749776780e9 udica-0.2.4-1.module+el8.4.0+556+40122d08.noarch.rpm 86df41551568b57df5e96ed7042ba3978563f4de526a14ab6ddfdab64cc267d3 runc-1.0.0-73.rc93.module+el8.4.0+556+40122d08.x86_64.rpm 4109d64c37435c9e25f21dbdd3718ad678c11c2ed5d5271e56307a3361dacf4b buildah-1.11.6-8.module+el8.4.0+559+c02fa3b2.x86_64.rpm 469353e3031e5dfa2ece9b60e1ec97aec4fed21fe4a6dea3b605e92e77aab7ac skopeo-tests-1.2.2-10.module+el8.4.0+556+40122d08.x86_64.rpm abb7cd467b39d4a6de26a799e9c172093c8d3a25c41fdcbf394dee52c6e14fbb conmon-2.0.15-1.module+el8.4.0+559+c02fa3b2.x86_64.rpm 5310efe407b73a949e1e350e7022bf37b16bea7697b2ec036c52deb534367f94 podman-docker-3.0.1-6.module+el8.4.0+558+7340b765.noarch.rpm 9efea3185baf4e707d339fea9c96d78f07c5e2874a289b612f38e798def31ed3 buildah-tests-1.19.7-1.module+el8.4.0+558+7340b765.x86_64.rpm ed2e70a9731a242beaf21b771f2598c13da81c95a2e0980e265277f6bd123be5 podman-plugins-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm ea7f71b57106d64577d67e66008b491cb963977a91d9260301d5ec7a5c628e09 podman-tests-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm 3a7bfc58cfe1bd8e599cb9cf521d8aae85ac3b8dae867cbd1c2f0f4dde23c100 toolbox-0.0.7-1.module+el8.4.0+559+c02fa3b2.noarch.rpm 0bac95678f077c2e202ccc8773fd6f4d90a1dff0dc158d1c58c75ff4c4c872bd containers-common-1.2.2-10.module+el8.4.0+556+40122d08.x86_64.rpm 00706c577d58eb0bb5cdfe226e92b269185ff45a1ecf7e5bcbf619ac3ea19b8d containers-common-0.1.41-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm 02e36da163ea89e3675e7b1f3e9e5a1a2d8269261e8e0d8054896d4c574d8e29 buildah-tests-1.11.6-8.module+el8.4.0+559+c02fa3b2.x86_64.rpm 367f54a9ad29faa532cdbc9bd38024e5d31f3179c7e669f564923853e407a0ce criu-3.12-9.module+el8.4.0+557+48ba8b2f.x86_64.rpm 23b2d2f7d6b10949be7d0c4a2e30b6b9c7c61ac5fa35f87c1c7557d1fd820aa3 udica-0.2.1-2.module+el8.4.0+559+c02fa3b2.noarch.rpm a78d01f3938ab3cceb74c528e33eaa3d3bc244936acd984e5768704c87d04bf6 podman-remote-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm fba713f7987daa48baaf4b61915da7f69ea5c5950659cc9db7d578e4255831ba libslirp-devel-4.3.1-1.module+el8.4.0+556+40122d08.x86_64.rpm 4a10a2de29ae4e02e531d560900b7f726df7d5a1acc3bacca9fab0995722da20 runc-1.0.0-65.rc10.module+el8.4.0+559+c02fa3b2.x86_64.rpm bb9eda1da5ca7904aadd2e12e5e14a5889fd74050ef7b6c2b4751efb311972d4 podman-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm 02dfbbf439d32f884b35d41ae76653251b1a29391005e0beaa0e080fa9190d37 podman-docker-1.6.4-26.module+el8.4.0+559+c02fa3b2.noarch.rpm 2cd18de4d37ef05cd41f43e182c4dbf449fc4acc1787d6e5a03171d68de22af9 container-selinux-2.158.0-1.module+el8.4.0+558+7340b765.noarch.rpm 9e7ab941d586d07395f50921e4d1fa5d9f3d09c9afb9c3f02cab10fd604584f5 container-selinux-2.130.0-1.module+el8.4.0+559+c02fa3b2.noarch.rpm a809664b767ade344f4fe3270643a1f3da2233017ccbb2c6c0ba917edabd95b2 buildah-tests-1.19.7-2.module+el8.4.0+556+40122d08.x86_64.rpm 97f4ebf978bcef17ca250862501b36b92dfee9b72854bd13549add10815903a6 crit-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm 494d06c6fcb8314827ce8fa0894652ed0cac0632019b5af04037d59aa0761e21 conmon-2.0.26-1.module+el8.4.0+558+7340b765.x86_64.rpm c0bd61d37d3cdaf993c81a90c9a1182cc62c58c1db5382ac5507afff161c0b72 podman-remote-1.6.4-26.module+el8.4.0+559+c02fa3b2.x86_64.rpm dce0e13d4fe6fc996c83b70d8b1a55e5817fbc43a4bb158e5de4c87275f192f3 buildah-1.19.7-1.module+el8.4.0+558+7340b765.x86_64.rpm 2f72c911048be3b74d853006af9b692603707495ffe5b817d7f17b7e9cb6a984 containernetworking-plugins-0.9.1-1.module+el8.4.0+556+40122d08.x86_64.rpm 60718425b9bab05f80431f227eb9567a056a210ec18ca6272cf87f395f9848ae fuse-overlayfs-1.4.0-2.module+el8.4.0+558+7340b765.x86_64.rpm 1bb0b40803e86a87aed3194bfe37c011d3782aa4ca0e1249c24481086c2342f2 podman-1.6.4-26.module+el8.4.0+559+c02fa3b2.x86_64.rpm e31463f481164ffe0a73799f2f06902ebbeb0069a522ca6f165097e11f11f6a9 skopeo-0.1.41-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm d96e79b3a1e59d07ef070b85a8a4a1357d06cda44cd0b15050c38c8f3115514c podman-remote-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm 03e51dfa4bec4f1077286be8020039c16afd7c7d27ad261d7a24bca4acc417a5 slirp4netns-1.1.8-1.module+el8.4.0+556+40122d08.x86_64.rpm 0720e8187f72418ad3fa72f51e22b54d43274b6a71b41cf47f2cef02e997afdd skopeo-1.2.2-7.module+el8.4.0+558+7340b765.x86_64.rpm 5962c6faac717226e138e9edf42377b8508154b775db3ebc60821f3e635f1103 oci-seccomp-bpf-hook-1.2.0-2.module+el8.4.0+556+40122d08.x86_64.rpm 06ac79bf80492b928cb732d2f374f42be0df8cd4cfb07c44ef9aae4bf4e3f09d crit-3.12-9.module+el8.4.0+557+48ba8b2f.x86_64.rpm 6adfc71564eb5f470adda0fe0055c3d928619d9f2a86c8ce605f7470ab016e95 toolbox-0.0.8-1.module+el8.4.0+556+40122d08.noarch.rpm b2ffe966ef7713ed8adfa23b2df7c24cb9358d222ffb9f1b4bd6d52e142369b9 skopeo-tests-0.1.41-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm fb4684075fa23e3a7ca3ff689a5bd3d6d6695cf3d932c5f804f46f2c8df688a8 slirp4netns-0.4.2-3.git21fdece.module+el8.4.0+536+994a2182.x86_64.rpm e9cfb84a4f6b66aaaa35401e71608ce57ab58597efaa97c277e452b9cb7bd3b2 podman-catatonit-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm 6a89b98f645a35fb1b77c19c982d1ca2a772136bd5029f50697258f86d18aca8 containers-common-1.2.2-7.module+el8.4.0+558+7340b765.x86_64.rpm b1ba2054cf975a24ca298bf499b4806e7c0dec086fb6dd6dd893fb13495db28c oci-seccomp-bpf-hook-1.2.0-1.module+el8.4.0+558+7340b765.x86_64.rpm ddeb03037d622c2e3f2708e468f446707764477fbb0251ab3202d70896bfb84a libslirp-4.3.1-1.module+el8.4.0+556+40122d08.x86_64.rpm 613bf88131283bc488f7277b418585d398eb9f5f49070f0515302952f3385c04 cockpit-podman-29-2.module+el8.4.0+556+40122d08.noarch.rpm ff5f56e4fcc7e300e99c60ab583d4f807f0337cb72339e53d0ef4e7bf1f745fb podman-docker-3.0.1-7.module+el8.4.0+556+40122d08.noarch.rpm 3be246936473801575c8938305af3369590a12db40ad8ed06ffeb9a072c68f6f cockpit-podman-11-1.module+el8.4.0+559+c02fa3b2.noarch.rpm 2516a9488d088417bcec0fb38b1dd09c78768b1ccd81ed016f97d17cdb30de0e crun-0.18-2.module+el8.4.0+556+40122d08.x86_64.rpm 3e0beb809dda1dbe4c9375e27078a5e9117e84f20c724238b31179a049bd5bce podman-tests-1.6.4-26.module+el8.4.0+559+c02fa3b2.x86_64.rpm d4f03c7bbad461eaf8989a26b9b6dc8bb2886395711d4be2d9cc4c5c24029b60 fuse-overlayfs-1.4.0-3.module+el8.4.0+556+40122d08.x86_64.rpm a138d6bf2081c22a0163e61404a3abc43f4207ac895f08b4b87885b2ad93e458 criu-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm c26e2f45036cf9721f6ce1c3eb25f530ae6531dc13273bff731043d6b5d110a9 runc-1.0.0-71.rc92.module+el8.4.0+558+7340b765.x86_64.rpm b6f3f080abe458af198c1ca84df89d4fd5d70a99f4dc91084d5c390755b34b92 buildah-1.19.7-2.module+el8.4.0+556+40122d08.x86_64.rpm 85466d709c2dac9b7a7bce4de78238baa5ae4d64a59965535b1221f1fa3b5721 podman-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm c313de41fddf16604a48cd059de7ec6f2261b4a104699bb81b5ef3d75fda0d7a conmon-2.0.26-3.module+el8.4.0+556+40122d08.x86_64.rpm 99a29731da22c2431e56ba4ceff29355269bd37ed525272b1bed71959be5821e skopeo-1.2.2-10.module+el8.4.0+556+40122d08.x86_64.rpm 26eb3c1f8bea8095c9d0c198d25ef34c8a39e62dec7001bd4a3fce2b6ca8601f skopeo-tests-1.2.2-7.module+el8.4.0+558+7340b765.x86_64.rpm aa335d21b0b50d7528fe5f8e54c45d2ae28303951e27acce728d5b18317c74fc podman-catatonit-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm 2de884b2461e487b1293cc600d202275585f21e9b3b36d268e5c323ecac47e62 container-selinux-2.162.0-1.module+el8.4.0+556+40122d08.noarch.rpm 510ba26d38442bc9cd4d7927863f23fc3336a0ff30e5ccfa34b5c29a02b06dd5 fuse-overlayfs-0.7.8-1.module+el8.4.0+559+c02fa3b2.x86_64.rpm ecb1860c791efaac32c9f04298edb5528495fbba87b8906fdd5e080cf0ba7da6 python3-criu-3.12-9.module+el8.4.0+557+48ba8b2f.x86_64.rpm 0adb7bde05497a9cb3d78330995203a539541d6a315a91b9c79f2c3efa9fa753 python3-criu-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm d1e3d9d349b918b204568a5a2610501967011107c1ae3aa0642db2a95a19c6dd python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.4.0+559+c02fa3b2.noarch.rpm b3ef869cbd7f65c26b76d9e42bbf2d2248a413134dd7d60065212487b4a508ba podman-plugins-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm e7737d12078d2e189486fea1b08b60b68cca3b1d7f23793bd3358cf55547767b containernetworking-plugins-0.8.3-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm 320cb6a74bdb3e93bca53433c869bd32f17859d87e293b54e685be25d7e48033 podman-tests-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm b2cc83fb0e2a3a9b1fe23824439680b83b910246560f047cb7405749776780e9 udica-0.2.4-1.module+el8.4.0+556+40122d08.noarch.rpm 86df41551568b57df5e96ed7042ba3978563f4de526a14ab6ddfdab64cc267d3 runc-1.0.0-73.rc93.module+el8.4.0+556+40122d08.x86_64.rpm 4109d64c37435c9e25f21dbdd3718ad678c11c2ed5d5271e56307a3361dacf4b buildah-1.11.6-8.module+el8.4.0+559+c02fa3b2.x86_64.rpm 469353e3031e5dfa2ece9b60e1ec97aec4fed21fe4a6dea3b605e92e77aab7ac skopeo-tests-1.2.2-10.module+el8.4.0+556+40122d08.x86_64.rpm abb7cd467b39d4a6de26a799e9c172093c8d3a25c41fdcbf394dee52c6e14fbb conmon-2.0.15-1.module+el8.4.0+559+c02fa3b2.x86_64.rpm 5310efe407b73a949e1e350e7022bf37b16bea7697b2ec036c52deb534367f94 podman-docker-3.0.1-6.module+el8.4.0+558+7340b765.noarch.rpm 9efea3185baf4e707d339fea9c96d78f07c5e2874a289b612f38e798def31ed3 buildah-tests-1.19.7-1.module+el8.4.0+558+7340b765.x86_64.rpm ed2e70a9731a242beaf21b771f2598c13da81c95a2e0980e265277f6bd123be5 podman-plugins-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm ea7f71b57106d64577d67e66008b491cb963977a91d9260301d5ec7a5c628e09 RLBA-2021:2035 dotnet bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for .NET Core 2.1 is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:2035 Rocky Linux 8 dotnet-runtime-2.1-2.1.28-1.el8_4.rocky.x86_64.rpm 8dbed6995fdb60b9a87bad643c89852cd29bf4fb5267e68a27c8c6d5efa9c172 dotnet-host-fxr-2.1-2.1.28-1.el8_4.rocky.x86_64.rpm 3b29f8ba6b08c6340fd7a335aa28b4fb32e1f742fb598fd0f88ef4045ffb90a4 dotnet-sdk-2.1.5xx-2.1.524-1.el8_4.rocky.x86_64.rpm 4198e8a0c3bd6acc7300d0faa262411940972de1e70d5419e4b84166f6a30de0 dotnet-sdk-2.1-2.1.524-1.el8_4.rocky.x86_64.rpm 0d248fd19f5ccd567592f76a93e9e1c148a93d392af08ea680e8cabd4aab5d7a dotnet-runtime-2.1-2.1.28-1.el8_4.rocky.x86_64.rpm 8dbed6995fdb60b9a87bad643c89852cd29bf4fb5267e68a27c8c6d5efa9c172 dotnet-host-fxr-2.1-2.1.28-1.el8_4.rocky.x86_64.rpm 3b29f8ba6b08c6340fd7a335aa28b4fb32e1f742fb598fd0f88ef4045ffb90a4 dotnet-sdk-2.1.5xx-2.1.524-1.el8_4.rocky.x86_64.rpm 4198e8a0c3bd6acc7300d0faa262411940972de1e70d5419e4b84166f6a30de0 dotnet-sdk-2.1-2.1.524-1.el8_4.rocky.x86_64.rpm 0d248fd19f5ccd567592f76a93e9e1c148a93d392af08ea680e8cabd4aab5d7a RLSA-2021:2290 Important: nginx:1.16 security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for the nginx:1.16 module is now available for Rocky Linux 8, Rocky Linux 8.1 Extended Update Support, and Rocky Linux 8.2 Extended Update Support. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2290 Rocky Linux 8 nginx-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm a7e8f12bcadbfb850ced0c9f7c738dd34bce16d491e5145b3cdd7f3ad6e5e6ee nginx-filesystem-1.16.1-2.module+el8.4.0+543+efbf198b.1.noarch.rpm 51ffdebca045cd896d1166a62b73ccec82c034bf133f6fb3ffbeb10719924991 nginx-mod-mail-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm 29ab92d9f77c68de5b9f91c600b0bef4b3b2afbb1cc01891f200d26883010a4f nginx-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm bf37394530514e4f89d360aa6c4ea22c049dd243a88a84dcb83209895c5168c7 nginx-all-modules-1.18.0-3.module+el8.4.0+544+e40554cf.1.noarch.rpm 7fb26e744e26ed89e749ac1a22dbf72e28fa553724839a76dfcbceb3ed840d90 nginx-mod-http-perl-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm e73f87b0fe704a434776fbb00e5b0c15259070dd098fbf73c8e26f0492013e55 nginx-mod-http-xslt-filter-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm 980d5cd6502bc54e842f0ec78820541adc7e4ed15e213756a0426c1431fbb904 nginx-mod-http-image-filter-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm 5d100dcfd14470e027fd70954a37040a03c5ac42b28d06f353788d7800d33a20 nginx-mod-http-image-filter-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm 03d6fe221bb98ed1b023d3513435e18887c7818bae8c4d71f6c2f983417eb7e7 nginx-mod-mail-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm 4c9c4c5d0ee6e2d0e774a37dc131d64267485d95033ca486b157f37b86b39449 nginx-mod-http-xslt-filter-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm 1aaf30cd71829f8482f1d7bfd73b17c6356cfa9b881da79a6928108890e22ddc nginx-all-modules-1.16.1-2.module+el8.4.0+543+efbf198b.1.noarch.rpm 3b0073666d96b7699491be25e37ada5e61fb5fcffdb5605bc6c757d2f22098de nginx-mod-stream-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm 12a16e26088f86d84e6a0b8295960956284b6588f87ede147e1347b24ad31462 nginx-mod-stream-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm 9d1bafbf400e3d4432337f9651a87c8b4b3f7e696a10910232c9c4d0ae0f719e nginx-mod-http-perl-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm 771754953dbb211e3464a1e9f14561ec5f8b7742de5e6677e294fe4e3bf3d334 nginx-filesystem-1.18.0-3.module+el8.4.0+544+e40554cf.1.noarch.rpm 43fa77fc74095e53b63439cb405f6a8a9617913fa085beacb4d740d4fe316c37 nginx-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm a7e8f12bcadbfb850ced0c9f7c738dd34bce16d491e5145b3cdd7f3ad6e5e6ee nginx-filesystem-1.16.1-2.module+el8.4.0+543+efbf198b.1.noarch.rpm 51ffdebca045cd896d1166a62b73ccec82c034bf133f6fb3ffbeb10719924991 nginx-mod-mail-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm 29ab92d9f77c68de5b9f91c600b0bef4b3b2afbb1cc01891f200d26883010a4f nginx-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm bf37394530514e4f89d360aa6c4ea22c049dd243a88a84dcb83209895c5168c7 nginx-all-modules-1.18.0-3.module+el8.4.0+544+e40554cf.1.noarch.rpm 7fb26e744e26ed89e749ac1a22dbf72e28fa553724839a76dfcbceb3ed840d90 nginx-mod-http-perl-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm e73f87b0fe704a434776fbb00e5b0c15259070dd098fbf73c8e26f0492013e55 nginx-mod-http-xslt-filter-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm 980d5cd6502bc54e842f0ec78820541adc7e4ed15e213756a0426c1431fbb904 nginx-mod-http-image-filter-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm 5d100dcfd14470e027fd70954a37040a03c5ac42b28d06f353788d7800d33a20 nginx-mod-http-image-filter-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm 03d6fe221bb98ed1b023d3513435e18887c7818bae8c4d71f6c2f983417eb7e7 nginx-mod-mail-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm 4c9c4c5d0ee6e2d0e774a37dc131d64267485d95033ca486b157f37b86b39449 nginx-mod-http-xslt-filter-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm 1aaf30cd71829f8482f1d7bfd73b17c6356cfa9b881da79a6928108890e22ddc nginx-all-modules-1.16.1-2.module+el8.4.0+543+efbf198b.1.noarch.rpm 3b0073666d96b7699491be25e37ada5e61fb5fcffdb5605bc6c757d2f22098de nginx-mod-stream-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm 12a16e26088f86d84e6a0b8295960956284b6588f87ede147e1347b24ad31462 nginx-mod-stream-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm 9d1bafbf400e3d4432337f9651a87c8b4b3f7e696a10910232c9c4d0ae0f719e nginx-mod-http-perl-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm 771754953dbb211e3464a1e9f14561ec5f8b7742de5e6677e294fe4e3bf3d334 nginx-filesystem-1.18.0-3.module+el8.4.0+544+e40554cf.1.noarch.rpm 43fa77fc74095e53b63439cb405f6a8a9617913fa085beacb4d740d4fe316c37 RLSA-2021:2354 Important: libwebp security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for libwebp is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2354 Rocky Linux 8 libwebp-1.0.0-3.el8_4.i686.rpm 7e78de56e1b9658805aaa6afbfb2d324a7edfd46a69ce60ddcb4d2d084167465 libwebp-devel-1.0.0-3.el8_4.x86_64.rpm 1a3bc0ba6dea3b9f77d039ac2488204370220a3c76b9d9e61d72ed6ee406b886 libwebp-1.0.0-3.el8_4.x86_64.rpm 14fe967348f27d93fbc2e2939dbf74ae1314008a9d43bc6dc92e72a6c6687124 libwebp-devel-1.0.0-3.el8_4.i686.rpm ed325bbb21c2be40e8d749c30ee9f68add2be66138d33f7b43bb2d22353889e4 RLSA-2021:2363 Important: gupnp security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for gupnp is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2363 Rocky Linux 8 gupnp-1.0.6-2.el8_4.x86_64.rpm 99156c05f5915a79b954b5a4e6d5d38b65d7c455f9a66af27e036a35635570cc gupnp-1.0.6-2.el8_4.i686.rpm 9b8dddbfbdc089e8168175fa66c8f695977c2720f6f4bd441196cb9b5e701662 RLSA-2021:1983 Important: idm:DL1 security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for the idm:DL1 module is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:1983 Rocky Linux 8 python3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm a21a0365de04260c56759432462b08cbd2b01e78c1cf1f76a8805e2eb4f0b033 ipa-healthcheck-core-0.7-3.module+el8.4.0+430+1dcf16bb.noarch.rpm 3a13461a977771a268d08638de72aaa7718fda6227a87f5d5aae0b5a709169f9 python3-yubico-1.3.2-9.module+el8.4.0+430+1dcf16bb.noarch.rpm 57ba1a75366409cb10214266d4ff5512a4e27e9a804f1668862e80d6dc0eecd4 python3-pyusb-1.0.0-9.module+el8.4.0+430+1dcf16bb.noarch.rpm c1461c922fe67180fdd438b037b2452f88b934f2438c0d77aefd23bc8d5a620e python3-jwcrypto-0.5.0-1.module+el8.4.0+430+1dcf16bb.noarch.rpm 8f52e2bf2531bf764f3d698863ec27fb18d7457493ff72fe91d5cf871eea4f02 python3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm a21a0365de04260c56759432462b08cbd2b01e78c1cf1f76a8805e2eb4f0b033 ipa-healthcheck-core-0.7-3.module+el8.4.0+430+1dcf16bb.noarch.rpm 3a13461a977771a268d08638de72aaa7718fda6227a87f5d5aae0b5a709169f9 python3-yubico-1.3.2-9.module+el8.4.0+430+1dcf16bb.noarch.rpm 57ba1a75366409cb10214266d4ff5512a4e27e9a804f1668862e80d6dc0eecd4 slapi-nis-0.56.6-2.module+el8.4.0+429+6bd33fea.x86_64.rpm 65c28bde7387385ca9698f7f610301b57ce1c8db5cfec6f9aabe8456813aa798 python3-pyusb-1.0.0-9.module+el8.4.0+430+1dcf16bb.noarch.rpm c1461c922fe67180fdd438b037b2452f88b934f2438c0d77aefd23bc8d5a620e python3-jwcrypto-0.5.0-1.module+el8.4.0+430+1dcf16bb.noarch.rpm 8f52e2bf2531bf764f3d698863ec27fb18d7457493ff72fe91d5cf871eea4f02 python3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm a21a0365de04260c56759432462b08cbd2b01e78c1cf1f76a8805e2eb4f0b033 ipa-healthcheck-core-0.7-3.module+el8.4.0+430+1dcf16bb.noarch.rpm 3a13461a977771a268d08638de72aaa7718fda6227a87f5d5aae0b5a709169f9 python3-yubico-1.3.2-9.module+el8.4.0+430+1dcf16bb.noarch.rpm 57ba1a75366409cb10214266d4ff5512a4e27e9a804f1668862e80d6dc0eecd4 slapi-nis-0.56.6-2.module+el8.4.0+429+6bd33fea.x86_64.rpm 65c28bde7387385ca9698f7f610301b57ce1c8db5cfec6f9aabe8456813aa798 python3-pyusb-1.0.0-9.module+el8.4.0+430+1dcf16bb.noarch.rpm c1461c922fe67180fdd438b037b2452f88b934f2438c0d77aefd23bc8d5a620e python3-jwcrypto-0.5.0-1.module+el8.4.0+430+1dcf16bb.noarch.rpm 8f52e2bf2531bf764f3d698863ec27fb18d7457493ff72fe91d5cf871eea4f02 RLBA-2021:1996 pacemaker bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pacemaker is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:1996 Rocky Linux 8 pacemaker-schemas-2.0.5-9.el8_4.1.noarch.rpm 81a7f8e67cc3ea3bb6bde2fe6b84ebf509e8b7d6cf5c5251fbc63230e4c0eba1 pacemaker-libs-2.0.5-9.el8_4.1.x86_64.rpm c326de99fd97f98aa968304d7d9976e22f0361da978eefb34a01da2281db6430 pacemaker-libs-2.0.5-9.el8_4.1.i686.rpm 773a7c947ec8fd761bb950ccdb01655c0dbb981868b92b151e67f9a163153c1c pacemaker-cluster-libs-2.0.5-9.el8_4.1.x86_64.rpm 2ad6bacb89c09c177ec031ce16e2d4462993a85fc9c7f019574ac908d526144c pacemaker-cluster-libs-2.0.5-9.el8_4.1.i686.rpm b4157609960bad30868aaa64d5fc86e4cd816a1aed1af61bbf6bfc3743e6ef32 RLBA-2021:1984 java-11-openjdk bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for java-11-openjdk is now available for Rocky Linux8. For more information visit https://errata.rockylinux.org/RLBA-2021:1984 Rocky Linux 8 java-11-openjdk-javadoc-zip-11.0.11.0.9-2.el8_4.x86_64.rpm 82d3268c3e7a9e2fd42cb3a8e8bc755cff26e4b8efa27fb2be631d8c15b3e21c java-11-openjdk-src-11.0.11.0.9-2.el8_4.x86_64.rpm 62b86b35d2046ff2a903220c6559067d9020ad2118c6d3989194354c8ecc97aa java-11-openjdk-headless-11.0.11.0.9-2.el8_4.x86_64.rpm c16cda33f6689d6fa2dd5f8a621667ebca4ee9c6d92c694adefa9e94333cd472 java-11-openjdk-11.0.11.0.9-2.el8_4.x86_64.rpm 14cab99c7a7b93df4b7ded96d0844d9819537ce8ffecf3a707a934ee313cb9d1 java-11-openjdk-devel-11.0.11.0.9-2.el8_4.x86_64.rpm ad2a68adbb6608b929ed6004c631f3600f2594ce83bd812a7006934075b63422 java-11-openjdk-jmods-11.0.11.0.9-2.el8_4.x86_64.rpm c3e0fc0975360764e09301863a0af25a5c2335ada61734ec2e4c8411a6053ca7 java-11-openjdk-static-libs-11.0.11.0.9-2.el8_4.x86_64.rpm 55bf349831feab169f2104fdf52a75604d994f1f5118a42ce9f0cf0e3b16e785 java-11-openjdk-javadoc-11.0.11.0.9-2.el8_4.x86_64.rpm d260b1b8224fb58f1f80d4af0d1a974d68785167369b8343d29e62ff6da77a41 java-11-openjdk-demo-11.0.11.0.9-2.el8_4.x86_64.rpm 45709f8e2706b9f82d5763f55acacda91757ae2b6e6030200681faf98578ad0a RLSA-2021:2235 Important: pki-core:10.6 security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for the pki-core:10.6 module is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2235 Rocky Linux 8 ldapjdk-javadoc-4.22.0-1.module+el8.4.0+418+b7ae1d4a.noarch.rpm c061448a836ba8a712b6e2b316dd6d8a7c83c814290e4943d29380aabe7e1cd5 ldapjdk-4.22.0-1.module+el8.4.0+418+b7ae1d4a.noarch.rpm 46217627f2a8c2eadafca402fd72a4431cd381ff6ee48ee79df68a5ea8050e13 pki-ca-10.10.5-3.module+el8.4.0+554+92b527a1.noarch.rpm dc2b98275dbdf35e0ffd4788bd2930749113042b46c8fbc64bd11da05a065680 pki-symkey-10.10.5-3.module+el8.4.0+554+92b527a1.x86_64.rpm b11d2932cd0077a792eb10ecd8419e33a87132410e6d420c4b6381750733b9dc pki-kra-10.10.5-3.module+el8.4.0+554+92b527a1.noarch.rpm 801a08766aa921314bd725d24bdc6122d96663a5c6285d7cfac31ba44a2f70a3 pki-tools-10.10.5-3.module+el8.4.0+554+92b527a1.x86_64.rpm b671bffcb52a2a21f9169ab760cc08a8ba4f53d58fb917ca39e287f264965f66 tomcatjss-7.6.1-1.module+el8.4.0+418+b7ae1d4a.noarch.rpm 506b51383e8385dc169d9276ff7081e3539aaa21471e148c8de6c0c9fc5a4b3d pki-base-java-10.10.5-3.module+el8.4.0+554+92b527a1.noarch.rpm f65c7170ec2c661339877916d4e51239e16c70fdb19f533966d98baa5569237f python3-pki-10.10.5-3.module+el8.4.0+554+92b527a1.noarch.rpm cf4c443c07eb50f89bfc16631c01630a6f1241173e44fa82d92bb10fea96d984 pki-acme-10.10.5-3.module+el8.4.0+554+92b527a1.noarch.rpm 5b8f286160cb85c9155f8223791cd50a4341d0a8d15a5460b97cf2ab381012c7 jss-javadoc-4.8.1-2.module+el8.4.0+418+b7ae1d4a.x86_64.rpm ca476cf3fa9eafd5c5fd0b72757c24c07370180c40d19df7aef7c8e1dd4035c9 pki-base-10.10.5-3.module+el8.4.0+554+92b527a1.noarch.rpm dab6c8c79294e4d72893d51dde16888f3e3c725ba959eda2f075b814e27db11d pki-server-10.10.5-3.module+el8.4.0+554+92b527a1.noarch.rpm 56542f5f932f1659947a985e6916930a0e94960f2c2250c7a37066a08cd4506d jss-4.8.1-2.module+el8.4.0+418+b7ae1d4a.x86_64.rpm 4b363067c1c635fff052f39171961b08fc9c21dd060f328f4154c992ab879c30 RLSA-2021:1979 Important: squid:4 security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for the squid:4 module is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:1979 Rocky Linux 8 libecap-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm 4222046cb69389fb98b8e9bc1972bbbbc1a32f1cdad4188d850d2f1cc1e12082 libecap-devel-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm 00d57d4af8bf02fb2ecdf9cd3f429ba7c83a46109782057a99d53aee376eea93 squid-4.11-4.module+el8.4.0+404+316a0dc5.2.x86_64.rpm 97839a36e725e66d15e2dce04de5e916cece9a2128e3d166c475af144e4733e7 RLSA-2021:3074 Moderate: nodejs:14 security, bug fix, and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Moderate An update for the nodejs:14 module is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:3074 Rocky Linux 8 nodejs-packaging-23-3.module+el8.3.0+100+234774f7.noarch.rpm 883b854107e1ca3a1bd0ccba38008652f90669370fdf4ba3c68322a7c919f564 nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm 86c72be0faad356d18c0e95c5ac88bcf8431a173849015ed0a7345ed6704809c nodejs-packaging-23-3.module+el8.3.0+100+234774f7.noarch.rpm 883b854107e1ca3a1bd0ccba38008652f90669370fdf4ba3c68322a7c919f564 nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm 86c72be0faad356d18c0e95c5ac88bcf8431a173849015ed0a7345ed6704809c nodejs-packaging-23-3.module+el8.3.0+100+234774f7.noarch.rpm 883b854107e1ca3a1bd0ccba38008652f90669370fdf4ba3c68322a7c919f564 nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm 86c72be0faad356d18c0e95c5ac88bcf8431a173849015ed0a7345ed6704809c nodejs-packaging-23-3.module+el8.3.0+100+234774f7.noarch.rpm 883b854107e1ca3a1bd0ccba38008652f90669370fdf4ba3c68322a7c919f564 nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm 86c72be0faad356d18c0e95c5ac88bcf8431a173849015ed0a7345ed6704809c RLBA-2021:1994 corosync bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for corosync is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:1994 Rocky Linux 8 corosynclib-3.1.0-3.el8_4.1.i686.rpm b999a1e4832940b7789258e8ce658b8ca3db611b3bf45d1b9e0f0a33197004ad corosynclib-3.1.0-3.el8_4.1.x86_64.rpm 0616dbca42c545f83d78600f54aab5cdadd6f612b38729be9ce7bc297d54de17 RLBA-2021:2594 go-toolset:rhel8 bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the go-toolset:rhel8 module is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:2594 Rocky Linux 8 delve-1.5.0-2.module+el8.4.0+396+d2d16ae3.x86_64.rpm c6092933d4105ea5321811f2d9efda9914efad015b0f78ca429dc4655db102bc RLSA-2021:1989 Important: bind security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for bind is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:1989 Rocky Linux 8 bind-pkcs11-utils-9.11.26-4.el8_4.x86_64.rpm 79ab0394fdb892ca39fb37b77254b188cbad72c0526007c736b79b1f94acf352 bind-pkcs11-libs-9.11.26-4.el8_4.i686.rpm 10fcb384a42900aead97d03922dcf50e8fcbf85a06fa34f7f461f15d0605530e bind-sdb-9.11.26-4.el8_4.x86_64.rpm 2f051e1766130b9c8b6abf473e298de56c49b877440201753db563e0108d5e56 bind-chroot-9.11.26-4.el8_4.x86_64.rpm 174b6260a1a73336ec127bb9ba52a84a31b7ebef3f3cdda0490620136b3c96e1 bind-libs-lite-9.11.26-4.el8_4.x86_64.rpm a638a05b6a7509dafd57ed9e787c332cf7728b9278ce7da9e679218b35b265ab bind-libs-9.11.26-4.el8_4.i686.rpm 4d032d788a8faf56f9753980815a405bc5c545063cdde7752a6b4ee691fd4120 bind-devel-9.11.26-4.el8_4.i686.rpm 82e67667a2eea269839f5dc936ce4cd0b7aa2f2439506a7f6236c4128aecfec1 python3-bind-9.11.26-4.el8_4.noarch.rpm a9d2f34c9d60e57e5a5933beb1c24efe2ec8335cbed9def6a3d3d7f185b073e3 bind-sdb-chroot-9.11.26-4.el8_4.x86_64.rpm fc6895c5e3888a3fb0a498bbcc629a5197c87fe60d576eb9c7b53937cde6e935 bind-libs-9.11.26-4.el8_4.x86_64.rpm 747a67a61016ec86b191fb2654451b8665cbdd5504b8672997ca77cbc2cfd608 bind-lite-devel-9.11.26-4.el8_4.i686.rpm 78d3bcea5dac79a5ea4dfc1a9fb43287b93e54aa092809ca64b1aa694cfd3f56 bind-pkcs11-devel-9.11.26-4.el8_4.i686.rpm b3d2aa5475a483a9ed7a5f00c8cfda92e421422b958e699f10e6d31d8bf6b5ca bind-9.11.26-4.el8_4.x86_64.rpm eee89532c9573a27fa5c8f79de3abeae9dfcc9555a99434e771d6612c275adcb bind-lite-devel-9.11.26-4.el8_4.x86_64.rpm 291ee4de0568882830ddb2bcffcbb10c1ba7fff0540bd489529ee55e8698f330 bind-pkcs11-9.11.26-4.el8_4.x86_64.rpm 53f9f5cb3b1556156697e06280d8576596294123dd96ff53e774c3354c8e56cd bind-pkcs11-devel-9.11.26-4.el8_4.x86_64.rpm 95b8d73e68ff1574720571bc2d28e3a3ddf54c5fa2eff286f786facbf67b7dc3 bind-libs-lite-9.11.26-4.el8_4.i686.rpm f36bb9351c3d739e32aa7cccfc06e8546f4976c4cb475cd258a606794e0669bf bind-pkcs11-libs-9.11.26-4.el8_4.x86_64.rpm 5feaee8666dda1405ae21c9237c2db67d6a29c9e073dcfe23ccffa5afffbe5a1 bind-devel-9.11.26-4.el8_4.x86_64.rpm 472dade4fed369aeb2fbd0891c254f3d9f9718507f69c64880ced3531b03570f bind-license-9.11.26-4.el8_4.noarch.rpm cc5bb2480396e14d580508ab906cef8959c36872003a07a30d344c2fb332a56d bind-utils-9.11.26-4.el8_4.x86_64.rpm 91f22e9235213408f33acf522748f9107166c0ddfc9213587981738e3b38b022 RLSA-2021:1586 Moderate: GNOME security, bug fix, and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Moderate An update for GNOME is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:1586 Rocky Linux 8 webkit2gtk3-jsc-2.30.4-1.el8.i686.rpm 79fba6a5676f5c56e49c34a2f9c4ca412e594f3d9d2cba521cef30d059392cd4 webkit2gtk3-devel-2.30.4-1.el8.x86_64.rpm dff83d250c56943051420ae951dd86957daa1f00318b7fa6c936c61c9d1d97a6 webkit2gtk3-jsc-devel-2.30.4-1.el8.x86_64.rpm e002d30148d546753cf701c4b6c5255ad9796d64762da54eb958b92ae513074c webkit2gtk3-2.30.4-1.el8.x86_64.rpm d7a7fdcd70419ce03922bb6384316e422de9d7e5e99baf610c6f82cd90fdf415 webkit2gtk3-2.30.4-1.el8.i686.rpm 0ecd8ee6edf6caafba6ba75a20c53f5e7c875f8dadd2ccaf7081e49315a03661 webkit2gtk3-jsc-2.30.4-1.el8.x86_64.rpm c693bbef4d6549af7e9b8b00f7a19b0474d0e2866b2fbcb2ed474d16a970fbd2 webkit2gtk3-jsc-devel-2.30.4-1.el8.i686.rpm 4280cffbb159a65733b8ae858e8ed177bd8247e205011c9629f028194bc51cd2 webkit2gtk3-devel-2.30.4-1.el8.i686.rpm cb583cfde9075cf96e0784f79ab239bf7434836002e1cd8705265d9c0ab273c3 RLBA-2021:1980 openssh bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for openssh is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:1980 Rocky Linux 8 openssh-askpass-8.0p1-6.el8_4.2.x86_64.rpm 0c5ffb64ed733ffc32fdde0d60986b59af1e6d9d1b6e254dcd8c4bbd63927e34 RLSA-2021:2034 Important: redis:6 security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for the redis:6 module is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2034 Rocky Linux 8 redis-devel-6.0.9-3.module+el8.4.0+395+8d498eeb.x86_64.rpm 621ab40f2f14c3f327b18e2fc922b173ac31f6ff65dec9f6edd8e26a53b74643 redis-doc-6.0.9-3.module+el8.4.0+395+8d498eeb.noarch.rpm b04924c46dad708acb366131890449ed6f6959cd4442d2fa1645f81921e50b38 redis-6.0.9-3.module+el8.4.0+395+8d498eeb.x86_64.rpm f934386096be6ee0140312ef09460cf28e812646a8d46c3bb9fba08ae8c66b20 RLSA-2021:3061 Moderate: virt:rhel and virt-devel:rhel security and bug fix update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Moderate An update for the virt:rhel and virt-devel:rhel modules is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:3061 Rocky Linux 8 nbdkit-basic-filters-1.16.2-4.module+el8.4.0+534+4680a14e.x86_64.rpm 33f18b7370d239102488ef35a9e4ae050bee0365ef378958c7db656bda770c30 libguestfs-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm 7adb3c1a531c7fdafa330e23b37a3b5901a7f033c393d01a0bd4bc5235add588 nbdkit-ssh-plugin-1.16.2-4.module+el8.4.0+534+4680a14e.x86_64.rpm 185ae35d0d762591f0d90f20cc8174049146e358b8ea10f0b10adfe9479558b0 nbdkit-gzip-plugin-1.16.2-4.module+el8.4.0+534+4680a14e.x86_64.rpm 727e1ef6bb48a0a403095c3f1bab7d6d404d20eaa76be2743414c0660dac7bf4 nbdkit-linuxdisk-plugin-1.16.2-4.module+el8.4.0+534+4680a14e.x86_64.rpm 363e524ea046f44389f744b1b3304582dc2e5d381ea3d5d66fb6e898c83c869c libguestfs-tools-c-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm e67e2cec781c4edf52c9f3f25d272a7a5bb9ca44462b63be7a94681109b62d7e libguestfs-java-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm 5902396a757c9a6cb7003826402a3e9eeafd01bc8bf561f41885886c4ae5c58f libguestfs-gobject-devel-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm 92d3d6af67ee8c460384ff24e38c7a65131472bad353e96736a7a6349ae9c3aa libguestfs-tools-1.40.2-27.module+el8.4.0+534+4680a14e.noarch.rpm a915221747dbef278aaa11b38073b2c576c4787d1cf0e2c6fec605c475f6fa38 nbdfuse-1.2.2-1.module+el8.4.0+534+4680a14e.x86_64.rpm 7f0dd1062f97081f4dfa1930c04436847e6445dd1da2a8c118f168d9387ff3c0 lua-guestfs-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm 79d4d0f614a53b88b4654d2ad060e5d5cbdbe9feaf878ed45b127a5fc7834fbf nbdkit-example-plugins-1.16.2-4.module+el8.4.0+534+4680a14e.x86_64.rpm d3be810f7730ee29b340e6b792aa5ec877fe1658ebbfa64acbf67ddac2f4f1d3 libguestfs-gfs2-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm 4c464083d747fc42942e4713cfb87dbba2f075cb1bc788d386dda035783f4933 ruby-libguestfs-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm 32d74a3acd2d1cf810387a4305285df979027f7050d85ea38edcadde6f0e46b6 nbdkit-1.16.2-4.module+el8.4.0+534+4680a14e.x86_64.rpm a1b0293eb3ac0f981975e926dcd670bbcab2cb4ca6a63c4d3d66146ea79271bf libguestfs-javadoc-1.40.2-27.module+el8.4.0+534+4680a14e.noarch.rpm 640dc4ffb2e9d3ed6069c0d6f52651536820d7a58a3c877803a762f8d17e56eb libguestfs-benchmarking-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm 2bb28230bdf58e0aef55b717572beae7512e7830d679a656e30ca5791635c0bc libguestfs-man-pages-uk-1.40.2-27.module+el8.4.0+534+4680a14e.noarch.rpm 33b392b4e6bb7b90100940f0dce14e506a32e30fc170e10309f31a1d0cfc0dd7 nbdkit-curl-plugin-1.16.2-4.module+el8.4.0+534+4680a14e.x86_64.rpm eced536bdbc2db2cbe8316530f333acdc75ce0d7bfe37aa2c306241a5b599d14 libguestfs-java-devel-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm c5c942303ca99ee9e882071866ebb9a821efe27f6223411d2627770f96e9db2b sgabios-0.20170427git-3.module+el8.4.0+534+4680a14e.x86_64.rpm e34771ffc7f08e001607a16a913984294dae8cd6904774df0798162274a8f0a9 seabios-1.13.0-2.module+el8.4.0+534+4680a14e.x86_64.rpm 326fffbb48ec42d50612f7bea840536ce7ecaa26e70a8a1a98b4ad4da0a90880 python3-libvirt-6.0.0-1.module+el8.4.0+534+4680a14e.x86_64.rpm 31780e5e281b6e2ef2e1870f6f6ed3fa2b6a1b6704c5dd93b758ecdc3491a807 libguestfs-rsync-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm ba80041be38d39dae5b87bfc1536cba27d858c3db317290a0f70efb999cfdbef nbdkit-xz-filter-1.16.2-4.module+el8.4.0+534+4680a14e.x86_64.rpm 65f374d3dc074482704d8906bbff4b664eedeaa17a1a35b815133c568a04ecb8 nbdkit-devel-1.16.2-4.module+el8.4.0+534+4680a14e.x86_64.rpm 8299b54a96c62deb3c21237d20fd5316ef90a46c6930074ad2c1ee7243473cdf libguestfs-inspect-icons-1.40.2-27.module+el8.4.0+534+4680a14e.noarch.rpm 5107cb7331d24a9750b0b36ea3d25a44e4d946ec77fe449c1c1383e1c1cc3756 nbdkit-python-plugin-1.16.2-4.module+el8.4.0+534+4680a14e.x86_64.rpm f96a160ced16663071bd687a2aef101b0435bdf03c3063f5a778e2b903aa1dda nbdkit-server-1.16.2-4.module+el8.4.0+534+4680a14e.x86_64.rpm 0d9e6e1eabc86183b8127b3c05856acbad290f659a86b9f6d1664993773d0ada seabios-bin-1.13.0-2.module+el8.4.0+534+4680a14e.noarch.rpm 63be425fcaec0340a8fba688c87a638872e26c8cd88f4ee8d029d40e11a03a95 virt-v2v-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm b8c9cf88996087645d5059ef51c4bd10bcd0ace32df829b8a155bbc287ca6428 supermin-5.1.19-10.module+el8.4.0+534+4680a14e.x86_64.rpm df03a633a8e93aa02f3696741076edb1c7335b8399515f5a80d9ce4a70cb9501 sgabios-bin-0.20170427git-3.module+el8.4.0+534+4680a14e.noarch.rpm daed6239736a270803c12af5a440ab4bbbb0856b0e7c7aabd62abdb4ae4cb05e python3-libnbd-1.2.2-1.module+el8.4.0+534+4680a14e.x86_64.rpm 013f221321310b98d029b4644130164d38576ca02e4d573057f9de610d0fe1e1 nbdkit-bash-completion-1.16.2-4.module+el8.4.0+534+4680a14e.noarch.rpm df4b28eb49014469ca530ab15348efb4a3adba535f20be9ef646bf1932891543 perl-Sys-Guestfs-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm 7f44369fd21de31dc33cf24128e7e7065abe44fd4050c285d51b56a875926721 libguestfs-bash-completion-1.40.2-27.module+el8.4.0+534+4680a14e.noarch.rpm 3bce5995a1fb9ece4dd884e5f6c5208841f054806335a5a02c0b9e3a25655c40 libguestfs-man-pages-ja-1.40.2-27.module+el8.4.0+534+4680a14e.noarch.rpm 023a88c0a9c4d40611c659f9eac5067c2d95dda9fb9ac7679dcb09789b3d2f76 perl-Sys-Virt-6.0.0-1.module+el8.4.0+534+4680a14e.x86_64.rpm ddc2f6c2a41929de3adf9f495a09291e382cc639fe6fee03fccbc5d4a80e94ed libnbd-devel-1.2.2-1.module+el8.4.0+534+4680a14e.x86_64.rpm 31a775ef95ee9a25200e7e3371d071e0b8dba2ec3e3362e904498e3690507820 libguestfs-xfs-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm d843389a086045e75f457823113ddcf465be3d6b032f45f3ec53891bd9f2ec5c nbdkit-vddk-plugin-1.16.2-4.module+el8.4.0+534+4680a14e.x86_64.rpm 857dcd09d784cb73c64ce0403f6c1b8752e542666d5ee99ab35e61b8c53bca01 virt-dib-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm 539b106ed98509e5f2d42630ef762d1f6c99ef43714ccd122ec0f9ae3614fea2 libguestfs-gobject-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm ec28813a8032c3d9c697179b20268c494b6b1e97f098497abb0a6419f81b34a1 supermin-devel-5.1.19-10.module+el8.4.0+534+4680a14e.x86_64.rpm 89b417f793061b6c79dbbef64d9e52ca23740b6c4438200b35ce94a954bb4003 libnbd-1.2.2-1.module+el8.4.0+534+4680a14e.x86_64.rpm 7fa249237aaf198ab7bfc6fe0e54589a2b56a776749987b1a2820b8a587e572f libguestfs-rescue-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm 344e04e24057ec6597a1db0ee42ccf7a529d48efa5792bfd412a97dceeebbd0c python3-libguestfs-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm fa6caa6c15c1c00d809f5aef7cd355944002d83cf8761b5c39269a09459f2afd nbdkit-basic-plugins-1.16.2-4.module+el8.4.0+534+4680a14e.x86_64.rpm 0637abb4054378836b5c2b5dd3f11b25c572a882a8413e0a4d985f5adba31796 seavgabios-bin-1.13.0-2.module+el8.4.0+534+4680a14e.noarch.rpm 5b5e946932dfd4b4c1f29e81f9633cf75c699b535056104ac2bd4f4e426f5983 libguestfs-devel-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm 0f4ced8dcaad29f924a5d313ac56945cfcbf067d36f4cd1796be7ee0fda92279 RLSA-2021:2352 Important: .NET Core 3.1 security and bugfix update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for .NET Core 3.1 is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2352 Rocky Linux 8 netstandard-targeting-pack-2.1-5.0.204-1.el8_4.rocky.x86_64.rpm 19a64a536bf04cd3c7ae0496a6d5004111c8b65c781b8bb446bc2307d1d4609b dotnet-templates-5.0-5.0.204-1.el8_4.rocky.x86_64.rpm 9a5aebd94acead1eb8ec294a1e9fd11af2f59d4bdb091b144f251767dc9201f5 dotnet-host-5.0.7-1.el8_4.rocky.x86_64.rpm d21801c8503e523ff119e1facf88ce6dddaa57c968f350ae3cc99a8ebfd06e90 aspnetcore-runtime-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm 6e71b217cb804b83d57b2c3e9a06244d2b1d3f25f3f3b746e3e99da2257dc190 aspnetcore-runtime-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm 23fd562b61e5013367cb8811dee28da470d1f89cbd309af72d8e8235e54fe36f dotnet-targeting-pack-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm dfdfedd5a4adc922c271551b9f168fb350232c634aa215cb6fa20371b5fc83f9 dotnet-sdk-5.0-5.0.204-1.el8_4.rocky.x86_64.rpm 6cf376ed8433d146bde775584fad0bdfdb8d5164ed52dd6830ecb23706f23ecd dotnet-runtime-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm 708cf1c2bf3929697632c123c4dc981ae9a92dc4f932e6b77cabc484ef307ca5 dotnet-apphost-pack-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm 249e6ec3973193eb9f2272a13fb65538fc95e4f1d028f2763eee89bc2dba7940 dotnet-apphost-pack-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm f39beacaff16459bd3c4ccc24e722575aed1dff1c743596d8952d050e8306085 aspnetcore-targeting-pack-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm aadbf5394abf4c44bcbcc927d3b22891c270e7bc7c0cffce26d8d79edf54e888 dotnet-targeting-pack-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm 1ca593c4ed309b19fea770bc0ccaf9fd8cfd46f2dda3b2ff7a373901178e8bc6 dotnet-templates-3.1-3.1.116-1.el8_4.rocky.2.x86_64.rpm 6f0621486a74222779121fed3c5122ebf624980d04c36b46d2e786b9f3528c1c aspnetcore-targeting-pack-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm 90af9d453c96c483926abcdbfda1f255a10756f1b0fb69ed3780f92b0a06bd3b dotnet-sdk-3.1-3.1.116-1.el8_4.rocky.2.x86_64.rpm 1d79d0676fa54b47f3d199b430f371c1976e63f716380c969134d1593db50d02 dotnet-5.0.204-1.el8_4.rocky.x86_64.rpm 02ba88dad711f8b5e9a59402c8251d292ec8d0c3f9b34876cedfd2b95d2f1cab dotnet-hostfxr-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm 7e035d2eb60f71a5eee0d3cebb6fa62e4bb42fd7dda694603cf30056b83a870f dotnet-runtime-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm cd2c0b1204480cefaacff55da30b6b1cada6fab1da29f1374789d49b227358ad dotnet-hostfxr-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm 53bafc729b58d0c8778091bbf51f5864108269847feba151ef49dde42dbce684 netstandard-targeting-pack-2.1-5.0.204-1.el8_4.rocky.x86_64.rpm 19a64a536bf04cd3c7ae0496a6d5004111c8b65c781b8bb446bc2307d1d4609b dotnet-templates-5.0-5.0.204-1.el8_4.rocky.x86_64.rpm 9a5aebd94acead1eb8ec294a1e9fd11af2f59d4bdb091b144f251767dc9201f5 dotnet-host-5.0.7-1.el8_4.rocky.x86_64.rpm d21801c8503e523ff119e1facf88ce6dddaa57c968f350ae3cc99a8ebfd06e90 aspnetcore-runtime-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm 6e71b217cb804b83d57b2c3e9a06244d2b1d3f25f3f3b746e3e99da2257dc190 aspnetcore-runtime-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm 23fd562b61e5013367cb8811dee28da470d1f89cbd309af72d8e8235e54fe36f dotnet-targeting-pack-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm dfdfedd5a4adc922c271551b9f168fb350232c634aa215cb6fa20371b5fc83f9 dotnet-sdk-5.0-5.0.204-1.el8_4.rocky.x86_64.rpm 6cf376ed8433d146bde775584fad0bdfdb8d5164ed52dd6830ecb23706f23ecd dotnet-runtime-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm 708cf1c2bf3929697632c123c4dc981ae9a92dc4f932e6b77cabc484ef307ca5 dotnet-apphost-pack-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm 249e6ec3973193eb9f2272a13fb65538fc95e4f1d028f2763eee89bc2dba7940 dotnet-apphost-pack-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm f39beacaff16459bd3c4ccc24e722575aed1dff1c743596d8952d050e8306085 aspnetcore-targeting-pack-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm aadbf5394abf4c44bcbcc927d3b22891c270e7bc7c0cffce26d8d79edf54e888 dotnet-targeting-pack-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm 1ca593c4ed309b19fea770bc0ccaf9fd8cfd46f2dda3b2ff7a373901178e8bc6 dotnet-templates-3.1-3.1.116-1.el8_4.rocky.2.x86_64.rpm 6f0621486a74222779121fed3c5122ebf624980d04c36b46d2e786b9f3528c1c aspnetcore-targeting-pack-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm 90af9d453c96c483926abcdbfda1f255a10756f1b0fb69ed3780f92b0a06bd3b dotnet-sdk-3.1-3.1.116-1.el8_4.rocky.2.x86_64.rpm 1d79d0676fa54b47f3d199b430f371c1976e63f716380c969134d1593db50d02 dotnet-5.0.204-1.el8_4.rocky.x86_64.rpm 02ba88dad711f8b5e9a59402c8251d292ec8d0c3f9b34876cedfd2b95d2f1cab dotnet-hostfxr-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm 7e035d2eb60f71a5eee0d3cebb6fa62e4bb42fd7dda694603cf30056b83a870f dotnet-runtime-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm cd2c0b1204480cefaacff55da30b6b1cada6fab1da29f1374789d49b227358ad dotnet-hostfxr-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm 53bafc729b58d0c8778091bbf51f5864108269847feba151ef49dde42dbce684 RLBA-2021:1995 cloud-init bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for cloud-init is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:1995 Rocky Linux 8 cloud-init-20.3-10.el8_4.2.noarch.rpm 8a4dc279fe5efe90d5e7a72bc2af28b69d44b94718480e1adbc0851526f6e3b0 RLSA-2021:2264 Important: thunderbird security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for thunderbird is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2264 Rocky Linux 8 thunderbird-78.11.0-1.el8_4.x86_64.rpm ad71b9ad791c33c47e27472949f66fb1b2ce404f8d543afef346032059c79808 firefox-78.11.0-3.el8_4.x86_64.rpm 4d906e9dd5c6622159a5b094bf1a378f27ebbfa1a618aae0d9d3f5e9eb0a0036 thunderbird-78.11.0-1.el8_4.x86_64.rpm ad71b9ad791c33c47e27472949f66fb1b2ce404f8d543afef346032059c79808 firefox-78.11.0-3.el8_4.x86_64.rpm 4d906e9dd5c6622159a5b094bf1a378f27ebbfa1a618aae0d9d3f5e9eb0a0036 RLSA-2021:2361 Important: postgresql:10 security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for the postgresql:10 module is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2361 Rocky Linux 8 postgresql-test-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm ca09f3987da28999d8c6fa65275dbb9bd070db0f73dce689ff34faa6c8c682d4 postgresql-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 966e90c0142503e180d4c50fa385b3e604bf24d6f2fa516ab6f910de482b837e postgresql-server-devel-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 562b67b97e4856ba51b1b4e16011a04745c5838348061e7881627762d9c911f4 postgresql-plpython3-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm a10d2677ba0bd5ffb044647a2bade3d09348e6f7ba1eab02944f2b64a5cafb60 postgresql-docs-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm e941f8e9daf24eb8e1d1f5ccfafd8e9b27eaea3bcf612cd9ca0219e2b5432b88 pgaudit-1.5.0-1.module+el8.4.0+546+3620623e.x86_64.rpm 56cc76e61617d824b93430755a4a2c1f203d4eec84a526d20d9ba27b50df508a postgresql-server-devel-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm f8ef9fbb4b057f421e15d7250d62bb048b31076ff8e2c5966274aa0c1ce3a4ef postgresql-upgrade-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm bcf0f3b7f0f82c9232421010cba5cc4ccadfeebcd5cf0d4bb068467ca20c0769 postgresql-pltcl-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 28709dbd945deafbe13f867903c716740c565b75dcc9aee499f1ad5d256d3696 postgresql-test-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 894040f90b3b050d717e7984f044da9f5073d2ed6e2311bf51aae50a5ae8bd1a postgresql-plperl-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 67924408eb2db294ed513e143aed67aaedc3e07f96a2dcda17081ca147a6433c postgresql-server-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 4aa5d1b4649240ae6a35b41a02ee4bb213ab0962011e70ef3d008407262a066f postgresql-docs-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm cae3d8fa9e6e1a180cc6560168eae3436c4433a506546491a9c99868374b23ce postgresql-pltcl-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm da60f0fce70951d1bc268e82815734ca6498dbe8d823c921f28b5f130c56d15e postgresql-static-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 77bbeb9a862dd4c6185ef692a9307ee0c47d39cdf3b76e567d6d798d3e391e64 postgresql-plperl-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 384d96a7d6784e19fdf1f622257cf18c3b50e94883cc1a7fc88377eff3d2e259 postgresql-test-rpm-macros-13.3-1.module+el8.4.0+546+3620623e.noarch.rpm 6519ed0d3522a7f5190395dcc2f1adad877fab4953483c9659c1291e25d74892 postgresql-pltcl-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 9f5c36528f1960ba294d914ae3536160e9368ecefbec2a706ac17380cb72924c postgresql-contrib-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 3f03b61b9f59f13d3cf9c62702ddce0c54c727441ad817460d13b0c9669859cc postgresql-test-rpm-macros-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 48978a2397130a6270986e44cd4fef2bd96c2276fb43982ddb772aa1e530f886 postgresql-server-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm dd9924e0251b48c75774796b25dd43e5df2afb433a4dd62d0ffcc007d77f3338 postgresql-upgrade-devel-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm d79f8bfc0ffe9a11d3621f357fff52e923a8a8104e516adcf38c9709491ed53e postgresql-contrib-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 11d40c38f1c773ceec4c4af50747f88d97b60e3d7796a4bbf10eb4fc51e74709 postgresql-server-devel-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 46030bea99584f8ccb22c601097fb2873206e807a222bc38e5c4a3efa2e47149 postgresql-plpython3-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 20d47b70d4d879fc513eee49bf90e9d6283279b1ff65209a3dff857305628387 postgresql-contrib-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm e72f0c15b8caaf88da56c828740e2f77f88c28cf6b553ff94000746e96aadabf postgresql-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 1c635559bce6fc0f8f3453695dee0c3830593be145b63fc3f364e248d65506bb postgresql-test-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 06e765b681cbf37604f7bdf6bab93623f98a5d127a4d2e5c6a3fcb1f2341a4c5 postgresql-static-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 4d1773cb094b45cd0b4895ef0002361c42f13c26b3e20a101e944f97b4d2350e postgresql-upgrade-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 773e3ca3f38f03dd755c105d3172a92effdbba711b55e39061e1416ef1f299c4 postgresql-static-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm aed639ebe021f22fea7f69b677daac7694070c4ecc35cd0f4ef85716c9491d67 postgresql-test-rpm-macros-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm e43f8d11dd199038ecb90b83a1eb95e886fc99e4e06c8820a39514f904a41802 postgresql-plpython3-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 1bf01a2e2db6b2e8426e5506e92208f5d1cb14a44e70cb7d7488f3ea8c7e5ac1 postgresql-server-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 4eb2b9a43bfd8d3507b7350911411ca9491530ff259c9075bac85bc688c5b7e5 postgresql-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 2fd6cb3a3f405ff3d3c7e1d80e476e916fb446b4269de6672378d2b64c5a9fca postgresql-upgrade-devel-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 65e1148eab87d834b1b8c1e9eb29204bf2903b9f7d2e1e5fdeba35cabfc14272 postgresql-docs-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 451684ee87a37a8826a784dab78c8e59757c5169cb028ca8d4a78f4b42f6e1fa postgresql-plperl-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 7be4f087c2b8679a5b5b274274fbcbab9ae30bdfd713dfee504bc3af1e010b8c postgresql-test-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm ca09f3987da28999d8c6fa65275dbb9bd070db0f73dce689ff34faa6c8c682d4 postgresql-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 966e90c0142503e180d4c50fa385b3e604bf24d6f2fa516ab6f910de482b837e postgresql-server-devel-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 562b67b97e4856ba51b1b4e16011a04745c5838348061e7881627762d9c911f4 postgresql-plpython3-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm a10d2677ba0bd5ffb044647a2bade3d09348e6f7ba1eab02944f2b64a5cafb60 postgresql-docs-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm e941f8e9daf24eb8e1d1f5ccfafd8e9b27eaea3bcf612cd9ca0219e2b5432b88 pgaudit-1.5.0-1.module+el8.4.0+546+3620623e.x86_64.rpm 56cc76e61617d824b93430755a4a2c1f203d4eec84a526d20d9ba27b50df508a postgresql-server-devel-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm f8ef9fbb4b057f421e15d7250d62bb048b31076ff8e2c5966274aa0c1ce3a4ef postgresql-upgrade-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm bcf0f3b7f0f82c9232421010cba5cc4ccadfeebcd5cf0d4bb068467ca20c0769 postgresql-pltcl-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 28709dbd945deafbe13f867903c716740c565b75dcc9aee499f1ad5d256d3696 postgresql-test-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 894040f90b3b050d717e7984f044da9f5073d2ed6e2311bf51aae50a5ae8bd1a postgresql-plperl-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 67924408eb2db294ed513e143aed67aaedc3e07f96a2dcda17081ca147a6433c postgresql-server-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 4aa5d1b4649240ae6a35b41a02ee4bb213ab0962011e70ef3d008407262a066f postgresql-docs-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm cae3d8fa9e6e1a180cc6560168eae3436c4433a506546491a9c99868374b23ce postgresql-pltcl-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm da60f0fce70951d1bc268e82815734ca6498dbe8d823c921f28b5f130c56d15e postgresql-static-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 77bbeb9a862dd4c6185ef692a9307ee0c47d39cdf3b76e567d6d798d3e391e64 postgresql-plperl-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 384d96a7d6784e19fdf1f622257cf18c3b50e94883cc1a7fc88377eff3d2e259 postgresql-test-rpm-macros-13.3-1.module+el8.4.0+546+3620623e.noarch.rpm 6519ed0d3522a7f5190395dcc2f1adad877fab4953483c9659c1291e25d74892 postgresql-pltcl-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 9f5c36528f1960ba294d914ae3536160e9368ecefbec2a706ac17380cb72924c postgresql-contrib-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 3f03b61b9f59f13d3cf9c62702ddce0c54c727441ad817460d13b0c9669859cc postgresql-test-rpm-macros-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 48978a2397130a6270986e44cd4fef2bd96c2276fb43982ddb772aa1e530f886 postgresql-server-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm dd9924e0251b48c75774796b25dd43e5df2afb433a4dd62d0ffcc007d77f3338 postgresql-upgrade-devel-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm d79f8bfc0ffe9a11d3621f357fff52e923a8a8104e516adcf38c9709491ed53e postgresql-contrib-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 11d40c38f1c773ceec4c4af50747f88d97b60e3d7796a4bbf10eb4fc51e74709 postgresql-server-devel-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 46030bea99584f8ccb22c601097fb2873206e807a222bc38e5c4a3efa2e47149 postgresql-plpython3-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 20d47b70d4d879fc513eee49bf90e9d6283279b1ff65209a3dff857305628387 postgresql-contrib-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm e72f0c15b8caaf88da56c828740e2f77f88c28cf6b553ff94000746e96aadabf postgresql-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 1c635559bce6fc0f8f3453695dee0c3830593be145b63fc3f364e248d65506bb postgresql-test-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 06e765b681cbf37604f7bdf6bab93623f98a5d127a4d2e5c6a3fcb1f2341a4c5 postgresql-static-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 4d1773cb094b45cd0b4895ef0002361c42f13c26b3e20a101e944f97b4d2350e postgresql-upgrade-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 773e3ca3f38f03dd755c105d3172a92effdbba711b55e39061e1416ef1f299c4 postgresql-static-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm aed639ebe021f22fea7f69b677daac7694070c4ecc35cd0f4ef85716c9491d67 postgresql-test-rpm-macros-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm e43f8d11dd199038ecb90b83a1eb95e886fc99e4e06c8820a39514f904a41802 postgresql-plpython3-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 1bf01a2e2db6b2e8426e5506e92208f5d1cb14a44e70cb7d7488f3ea8c7e5ac1 postgresql-server-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 4eb2b9a43bfd8d3507b7350911411ca9491530ff259c9075bac85bc688c5b7e5 postgresql-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 2fd6cb3a3f405ff3d3c7e1d80e476e916fb446b4269de6672378d2b64c5a9fca postgresql-upgrade-devel-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 65e1148eab87d834b1b8c1e9eb29204bf2903b9f7d2e1e5fdeba35cabfc14272 postgresql-docs-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 451684ee87a37a8826a784dab78c8e59757c5169cb028ca8d4a78f4b42f6e1fa postgresql-plperl-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 7be4f087c2b8679a5b5b274274fbcbab9ae30bdfd713dfee504bc3af1e010b8c postgresql-test-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm ca09f3987da28999d8c6fa65275dbb9bd070db0f73dce689ff34faa6c8c682d4 postgresql-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 966e90c0142503e180d4c50fa385b3e604bf24d6f2fa516ab6f910de482b837e postgresql-server-devel-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 562b67b97e4856ba51b1b4e16011a04745c5838348061e7881627762d9c911f4 postgresql-plpython3-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm a10d2677ba0bd5ffb044647a2bade3d09348e6f7ba1eab02944f2b64a5cafb60 postgresql-docs-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm e941f8e9daf24eb8e1d1f5ccfafd8e9b27eaea3bcf612cd9ca0219e2b5432b88 pgaudit-1.5.0-1.module+el8.4.0+546+3620623e.x86_64.rpm 56cc76e61617d824b93430755a4a2c1f203d4eec84a526d20d9ba27b50df508a postgresql-server-devel-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm f8ef9fbb4b057f421e15d7250d62bb048b31076ff8e2c5966274aa0c1ce3a4ef postgresql-upgrade-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm bcf0f3b7f0f82c9232421010cba5cc4ccadfeebcd5cf0d4bb068467ca20c0769 postgresql-pltcl-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 28709dbd945deafbe13f867903c716740c565b75dcc9aee499f1ad5d256d3696 postgresql-test-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 894040f90b3b050d717e7984f044da9f5073d2ed6e2311bf51aae50a5ae8bd1a postgresql-plperl-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 67924408eb2db294ed513e143aed67aaedc3e07f96a2dcda17081ca147a6433c postgresql-server-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 4aa5d1b4649240ae6a35b41a02ee4bb213ab0962011e70ef3d008407262a066f postgresql-docs-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm cae3d8fa9e6e1a180cc6560168eae3436c4433a506546491a9c99868374b23ce postgresql-pltcl-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm da60f0fce70951d1bc268e82815734ca6498dbe8d823c921f28b5f130c56d15e postgresql-static-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 77bbeb9a862dd4c6185ef692a9307ee0c47d39cdf3b76e567d6d798d3e391e64 postgresql-plperl-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 384d96a7d6784e19fdf1f622257cf18c3b50e94883cc1a7fc88377eff3d2e259 postgresql-test-rpm-macros-13.3-1.module+el8.4.0+546+3620623e.noarch.rpm 6519ed0d3522a7f5190395dcc2f1adad877fab4953483c9659c1291e25d74892 postgresql-pltcl-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 9f5c36528f1960ba294d914ae3536160e9368ecefbec2a706ac17380cb72924c postgresql-contrib-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 3f03b61b9f59f13d3cf9c62702ddce0c54c727441ad817460d13b0c9669859cc postgresql-test-rpm-macros-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 48978a2397130a6270986e44cd4fef2bd96c2276fb43982ddb772aa1e530f886 postgresql-server-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm dd9924e0251b48c75774796b25dd43e5df2afb433a4dd62d0ffcc007d77f3338 postgresql-upgrade-devel-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm d79f8bfc0ffe9a11d3621f357fff52e923a8a8104e516adcf38c9709491ed53e postgresql-contrib-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 11d40c38f1c773ceec4c4af50747f88d97b60e3d7796a4bbf10eb4fc51e74709 postgresql-server-devel-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 46030bea99584f8ccb22c601097fb2873206e807a222bc38e5c4a3efa2e47149 postgresql-plpython3-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 20d47b70d4d879fc513eee49bf90e9d6283279b1ff65209a3dff857305628387 postgresql-contrib-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm e72f0c15b8caaf88da56c828740e2f77f88c28cf6b553ff94000746e96aadabf postgresql-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 1c635559bce6fc0f8f3453695dee0c3830593be145b63fc3f364e248d65506bb postgresql-test-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 06e765b681cbf37604f7bdf6bab93623f98a5d127a4d2e5c6a3fcb1f2341a4c5 postgresql-static-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 4d1773cb094b45cd0b4895ef0002361c42f13c26b3e20a101e944f97b4d2350e postgresql-upgrade-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 773e3ca3f38f03dd755c105d3172a92effdbba711b55e39061e1416ef1f299c4 postgresql-static-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm aed639ebe021f22fea7f69b677daac7694070c4ecc35cd0f4ef85716c9491d67 postgresql-test-rpm-macros-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm e43f8d11dd199038ecb90b83a1eb95e886fc99e4e06c8820a39514f904a41802 postgresql-plpython3-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 1bf01a2e2db6b2e8426e5506e92208f5d1cb14a44e70cb7d7488f3ea8c7e5ac1 postgresql-server-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 4eb2b9a43bfd8d3507b7350911411ca9491530ff259c9075bac85bc688c5b7e5 postgresql-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 2fd6cb3a3f405ff3d3c7e1d80e476e916fb446b4269de6672378d2b64c5a9fca postgresql-upgrade-devel-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 65e1148eab87d834b1b8c1e9eb29204bf2903b9f7d2e1e5fdeba35cabfc14272 postgresql-docs-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 451684ee87a37a8826a784dab78c8e59757c5169cb028ca8d4a78f4b42f6e1fa postgresql-plperl-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 7be4f087c2b8679a5b5b274274fbcbab9ae30bdfd713dfee504bc3af1e010b8c postgresql-test-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm ca09f3987da28999d8c6fa65275dbb9bd070db0f73dce689ff34faa6c8c682d4 postgresql-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 966e90c0142503e180d4c50fa385b3e604bf24d6f2fa516ab6f910de482b837e postgresql-server-devel-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 562b67b97e4856ba51b1b4e16011a04745c5838348061e7881627762d9c911f4 postgresql-plpython3-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm a10d2677ba0bd5ffb044647a2bade3d09348e6f7ba1eab02944f2b64a5cafb60 postgresql-docs-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm e941f8e9daf24eb8e1d1f5ccfafd8e9b27eaea3bcf612cd9ca0219e2b5432b88 pgaudit-1.5.0-1.module+el8.4.0+546+3620623e.x86_64.rpm 56cc76e61617d824b93430755a4a2c1f203d4eec84a526d20d9ba27b50df508a postgresql-server-devel-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm f8ef9fbb4b057f421e15d7250d62bb048b31076ff8e2c5966274aa0c1ce3a4ef postgresql-upgrade-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm bcf0f3b7f0f82c9232421010cba5cc4ccadfeebcd5cf0d4bb068467ca20c0769 postgresql-pltcl-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 28709dbd945deafbe13f867903c716740c565b75dcc9aee499f1ad5d256d3696 postgresql-test-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 894040f90b3b050d717e7984f044da9f5073d2ed6e2311bf51aae50a5ae8bd1a postgresql-plperl-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 67924408eb2db294ed513e143aed67aaedc3e07f96a2dcda17081ca147a6433c postgresql-server-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 4aa5d1b4649240ae6a35b41a02ee4bb213ab0962011e70ef3d008407262a066f postgresql-docs-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm cae3d8fa9e6e1a180cc6560168eae3436c4433a506546491a9c99868374b23ce postgresql-pltcl-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm da60f0fce70951d1bc268e82815734ca6498dbe8d823c921f28b5f130c56d15e postgresql-static-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 77bbeb9a862dd4c6185ef692a9307ee0c47d39cdf3b76e567d6d798d3e391e64 postgresql-plperl-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 384d96a7d6784e19fdf1f622257cf18c3b50e94883cc1a7fc88377eff3d2e259 postgresql-test-rpm-macros-13.3-1.module+el8.4.0+546+3620623e.noarch.rpm 6519ed0d3522a7f5190395dcc2f1adad877fab4953483c9659c1291e25d74892 postgresql-pltcl-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 9f5c36528f1960ba294d914ae3536160e9368ecefbec2a706ac17380cb72924c postgresql-contrib-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 3f03b61b9f59f13d3cf9c62702ddce0c54c727441ad817460d13b0c9669859cc postgresql-test-rpm-macros-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 48978a2397130a6270986e44cd4fef2bd96c2276fb43982ddb772aa1e530f886 postgresql-server-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm dd9924e0251b48c75774796b25dd43e5df2afb433a4dd62d0ffcc007d77f3338 postgresql-upgrade-devel-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm d79f8bfc0ffe9a11d3621f357fff52e923a8a8104e516adcf38c9709491ed53e postgresql-contrib-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 11d40c38f1c773ceec4c4af50747f88d97b60e3d7796a4bbf10eb4fc51e74709 postgresql-server-devel-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 46030bea99584f8ccb22c601097fb2873206e807a222bc38e5c4a3efa2e47149 postgresql-plpython3-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 20d47b70d4d879fc513eee49bf90e9d6283279b1ff65209a3dff857305628387 postgresql-contrib-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm e72f0c15b8caaf88da56c828740e2f77f88c28cf6b553ff94000746e96aadabf postgresql-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 1c635559bce6fc0f8f3453695dee0c3830593be145b63fc3f364e248d65506bb postgresql-test-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 06e765b681cbf37604f7bdf6bab93623f98a5d127a4d2e5c6a3fcb1f2341a4c5 postgresql-static-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 4d1773cb094b45cd0b4895ef0002361c42f13c26b3e20a101e944f97b4d2350e postgresql-upgrade-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 773e3ca3f38f03dd755c105d3172a92effdbba711b55e39061e1416ef1f299c4 postgresql-static-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm aed639ebe021f22fea7f69b677daac7694070c4ecc35cd0f4ef85716c9491d67 postgresql-test-rpm-macros-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm e43f8d11dd199038ecb90b83a1eb95e886fc99e4e06c8820a39514f904a41802 postgresql-plpython3-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 1bf01a2e2db6b2e8426e5506e92208f5d1cb14a44e70cb7d7488f3ea8c7e5ac1 postgresql-server-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 4eb2b9a43bfd8d3507b7350911411ca9491530ff259c9075bac85bc688c5b7e5 postgresql-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 2fd6cb3a3f405ff3d3c7e1d80e476e916fb446b4269de6672378d2b64c5a9fca postgresql-upgrade-devel-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 65e1148eab87d834b1b8c1e9eb29204bf2903b9f7d2e1e5fdeba35cabfc14272 postgresql-docs-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 451684ee87a37a8826a784dab78c8e59757c5169cb028ca8d4a78f4b42f6e1fa postgresql-plperl-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 7be4f087c2b8679a5b5b274274fbcbab9ae30bdfd713dfee504bc3af1e010b8c RLBA-2021:4095 llvm-toolset:rhel8 bug fix update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the llvm-toolset:rhel8 module is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:4095 Rocky Linux 8 python3-lit-0.11.0-1.module+el8.4.0+384+9fc331fd.noarch.rpm f1d32d328b7884ae7d459034baf05bb935cec6398dd8ff1cb9de82ed3b575795 RLSA-2021:3590 Moderate: mysql:8.0 security, bug fix, and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Moderate An update for the mysql:8.0 module is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:3590 Rocky Linux 8 mecab-ipadic-2.7.0.20070801-16.module+el8.3.0+242+87d3366a.x86_64.rpm 19b0e3eeea327b2ce021e978337b84189ad9a488f0e82a4dfd1602436c1d0549 mecab-ipadic-EUCJP-2.7.0.20070801-16.module+el8.3.0+242+87d3366a.x86_64.rpm 490449bfec869b5947ac0da58a4f56ca9369e2b6a04c22dbc0eef1cd5306c96f mecab-0.996-1.module+el8.3.0+242+87d3366a.9.x86_64.rpm 14952996574de43eec381be174d1a4dd572e04536682e0ac26946c6cb5c707ba RLBA-2021:1981 dbus bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for dbus is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:1981 Rocky Linux 8 dbus-devel-1.12.8-12.el8_4.2.i686.rpm 8cda185f6ffad6a6ffa4592ba9f15fa522add78487b02d23c61b4be4742e0197 dbus-x11-1.12.8-12.el8_4.2.x86_64.rpm 8b2f645e7039835c04f518a931d0fff3bc17d564d8d4860bfd3f20c2fd06ebb6 dbus-devel-1.12.8-12.el8_4.2.x86_64.rpm e6f8e6bbd603103566eace11e622ce50fef8415ecada5d43e898b68a4ee1880e RLBA-2021:1985 java-1.8.0-openjdk bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for java-1.8.0-openjdk is now available for Rocky Linux EnterpriseLinux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:1985 Rocky Linux 8 java-1.8.0-openjdk-1.8.0.292.b10-1.el8_4.x86_64.rpm 9630306f9cb4fa3d8ba3f068c5453e877b684eb5fb8e822ed36a284bfb5a1a40 java-1.8.0-openjdk-demo-1.8.0.292.b10-1.el8_4.x86_64.rpm 8219e0bd401aa7bbf79abc8f0256d570f0288b505c86f474104a44fc82299047 java-1.8.0-openjdk-devel-1.8.0.292.b10-1.el8_4.x86_64.rpm 157a487bebea554a49f0ddb5efdb7fbf8ec5e943bd7dc84e26d8ca1348336f87 java-1.8.0-openjdk-src-1.8.0.292.b10-1.el8_4.x86_64.rpm 71aedbea00a57bde0c86ba7d207513ff6464df22c339cacfd8fca5d4e9528405 java-1.8.0-openjdk-javadoc-zip-1.8.0.292.b10-1.el8_4.noarch.rpm b93d725485d99120bbdc47f46e15fae1723112ef807a47c3126da46322300c0c java-1.8.0-openjdk-headless-slowdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm 8447bfe9946eb78acaa7045a1f5c1619f4f21caff9eaf93b56f59f4b18e40ee9 java-1.8.0-openjdk-javadoc-1.8.0.292.b10-1.el8_4.noarch.rpm 19dcfbd47f3c5fc4ee208ffa243bb0e95cad8ab3aa48651b21636b5d3b102838 java-1.8.0-openjdk-accessibility-1.8.0.292.b10-1.el8_4.x86_64.rpm 673423649c888e6d152dee5d11ea1d17b02bc9651eb901742700c6145df67073 java-1.8.0-openjdk-headless-1.8.0.292.b10-1.el8_4.x86_64.rpm ced22b91730f0af5a23d7e9c4adc621f3533c930290b87c3fac93e5a89d7dee0 java-1.8.0-openjdk-slowdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm a5b653a44fcfa82c60bba1195c5b17f07b4f29777844d88006cc9297970a8526