RLSA-2021:1989 Important: bind security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for bind is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:1989 Rocky Linux 8 bind-9.11.26-4.el8_4.x86_64.rpm eee89532c9573a27fa5c8f79de3abeae9dfcc9555a99434e771d6612c275adcb bind-chroot-9.11.26-4.el8_4.x86_64.rpm 174b6260a1a73336ec127bb9ba52a84a31b7ebef3f3cdda0490620136b3c96e1 bind-devel-9.11.26-4.el8_4.i686.rpm 82e67667a2eea269839f5dc936ce4cd0b7aa2f2439506a7f6236c4128aecfec1 bind-devel-9.11.26-4.el8_4.x86_64.rpm 472dade4fed369aeb2fbd0891c254f3d9f9718507f69c64880ced3531b03570f bind-libs-9.11.26-4.el8_4.i686.rpm 4d032d788a8faf56f9753980815a405bc5c545063cdde7752a6b4ee691fd4120 bind-libs-9.11.26-4.el8_4.x86_64.rpm 747a67a61016ec86b191fb2654451b8665cbdd5504b8672997ca77cbc2cfd608 bind-libs-lite-9.11.26-4.el8_4.i686.rpm f36bb9351c3d739e32aa7cccfc06e8546f4976c4cb475cd258a606794e0669bf bind-libs-lite-9.11.26-4.el8_4.x86_64.rpm a638a05b6a7509dafd57ed9e787c332cf7728b9278ce7da9e679218b35b265ab bind-license-9.11.26-4.el8_4.noarch.rpm cc5bb2480396e14d580508ab906cef8959c36872003a07a30d344c2fb332a56d bind-lite-devel-9.11.26-4.el8_4.i686.rpm 78d3bcea5dac79a5ea4dfc1a9fb43287b93e54aa092809ca64b1aa694cfd3f56 bind-lite-devel-9.11.26-4.el8_4.x86_64.rpm 291ee4de0568882830ddb2bcffcbb10c1ba7fff0540bd489529ee55e8698f330 bind-pkcs11-9.11.26-4.el8_4.x86_64.rpm 53f9f5cb3b1556156697e06280d8576596294123dd96ff53e774c3354c8e56cd bind-pkcs11-devel-9.11.26-4.el8_4.i686.rpm b3d2aa5475a483a9ed7a5f00c8cfda92e421422b958e699f10e6d31d8bf6b5ca bind-pkcs11-devel-9.11.26-4.el8_4.x86_64.rpm 95b8d73e68ff1574720571bc2d28e3a3ddf54c5fa2eff286f786facbf67b7dc3 bind-pkcs11-libs-9.11.26-4.el8_4.i686.rpm 10fcb384a42900aead97d03922dcf50e8fcbf85a06fa34f7f461f15d0605530e bind-pkcs11-libs-9.11.26-4.el8_4.x86_64.rpm 5feaee8666dda1405ae21c9237c2db67d6a29c9e073dcfe23ccffa5afffbe5a1 bind-pkcs11-utils-9.11.26-4.el8_4.x86_64.rpm 79ab0394fdb892ca39fb37b77254b188cbad72c0526007c736b79b1f94acf352 bind-sdb-9.11.26-4.el8_4.x86_64.rpm 2f051e1766130b9c8b6abf473e298de56c49b877440201753db563e0108d5e56 bind-sdb-chroot-9.11.26-4.el8_4.x86_64.rpm fc6895c5e3888a3fb0a498bbcc629a5197c87fe60d576eb9c7b53937cde6e935 bind-utils-9.11.26-4.el8_4.x86_64.rpm 91f22e9235213408f33acf522748f9107166c0ddfc9213587981738e3b38b022 python3-bind-9.11.26-4.el8_4.noarch.rpm a9d2f34c9d60e57e5a5933beb1c24efe2ec8335cbed9def6a3d3d7f185b073e3 RLSA-2021:1979 Important: squid:4 security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for the squid:4 module is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:1979 Rocky Linux 8 libecap-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm 4222046cb69389fb98b8e9bc1972bbbbc1a32f1cdad4188d850d2f1cc1e12082 libecap-devel-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm 00d57d4af8bf02fb2ecdf9cd3f429ba7c83a46109782057a99d53aee376eea93 squid-4.11-4.module+el8.4.0+404+316a0dc5.2.x86_64.rpm 97839a36e725e66d15e2dce04de5e916cece9a2128e3d166c475af144e4733e7 RLSA-2021:1983 Important: idm:DL1 security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for the idm:DL1 module is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:1983 Rocky Linux 8 ipa-client-4.9.2-3.module+el8.4.0+590+61daf22b.x86_64.rpm 4b73e83e89897e531ea43f5f49f6239a7bcecfb99b2076a75a4c360eacfcb09a ipa-client-common-4.9.2-3.module+el8.4.0+590+61daf22b.noarch.rpm 249a01f03a5e0be505beb1742534b3221596a3c931f8b4654b46244cca86b8d2 ipa-client-epn-4.9.2-3.module+el8.4.0+590+61daf22b.x86_64.rpm 25ac135c14f60cdfa082b27e7c0a02c558ef7998b6b6196ae46818fdfe93b85b ipa-client-samba-4.9.2-3.module+el8.4.0+590+61daf22b.x86_64.rpm ff7c28156f25e16f7c4dce4ca6ccfb5f1066037935cb9501673534a3956ca2cb ipa-common-4.9.2-3.module+el8.4.0+590+61daf22b.noarch.rpm d9d57db4461e108bcd1748ece87802d648b84185ae3cc3f220aba1d04742b1f7 ipa-healthcheck-core-0.7-3.module+el8.4.0+430+1dcf16bb.noarch.rpm 3a13461a977771a268d08638de72aaa7718fda6227a87f5d5aae0b5a709169f9 ipa-python-compat-4.9.2-3.module+el8.4.0+590+61daf22b.noarch.rpm 6e94768ab19f2bca07a280cdbd808034b347a301d7f69003cbff64fbc4b1ba42 ipa-selinux-4.9.2-3.module+el8.4.0+590+61daf22b.noarch.rpm 9b96c501b03a92d5ebe319d46e36b956583c5ddaa8233adab6eb88a18aef6aa3 python3-ipaclient-4.9.2-3.module+el8.4.0+590+61daf22b.noarch.rpm 5ec52daa064d82efd43f2cb5e0b7b6f35a1e7ca219aeeed41ded20127af2a3e3 python3-ipalib-4.9.2-3.module+el8.4.0+590+61daf22b.noarch.rpm 5e293c5eeb69f5f442381a673ffded1c8ad6ae23415f16ad369f3a87d20ba580 python3-jwcrypto-0.5.0-1.module+el8.4.0+430+1dcf16bb.noarch.rpm 8f52e2bf2531bf764f3d698863ec27fb18d7457493ff72fe91d5cf871eea4f02 python3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm a21a0365de04260c56759432462b08cbd2b01e78c1cf1f76a8805e2eb4f0b033 python3-pyusb-1.0.0-9.module+el8.4.0+430+1dcf16bb.noarch.rpm c1461c922fe67180fdd438b037b2452f88b934f2438c0d77aefd23bc8d5a620e python3-yubico-1.3.2-9.module+el8.4.0+430+1dcf16bb.noarch.rpm 57ba1a75366409cb10214266d4ff5512a4e27e9a804f1668862e80d6dc0eecd4 slapi-nis-0.56.6-2.module+el8.4.0+429+6bd33fea.x86_64.rpm 65c28bde7387385ca9698f7f610301b57ce1c8db5cfec6f9aabe8456813aa798 RLSA-2021:2574 Moderate: rpm security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Moderate An update for rpm is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2574 Rocky Linux 8 rpm-build-4.14.3-14.el8_4.x86_64.rpm 1c9c40b9e47ddf87a91513f3482aca6ca4f4231043476fdfbd4dd2a2b471c249 rpm-plugin-fapolicyd-4.14.3-14.el8_4.x86_64.rpm 8efd83ee1268f27b1d8c36a9af4116cdcd2f9ac238f6313aae16d05d9cab1b47 RLSA-2021:2660 Important: linuxptp security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for linuxptp is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2660 Rocky Linux 8 linuxptp-2.0-5.el8_4.1.x86_64.rpm bb1026579024ad4bee30ca1f23eaba948a8030051b4b0d5a556b3ff1671ef84a RLSA-2021:2781 Important: java-11-openjdk security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for java-11-openjdk is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2781 Rocky Linux 8 java-11-openjdk-11.0.12.0.7-0.el8_4.x86_64.rpm 1f773fb7a0ab0fca807df4d2431e0a0e066b12cc2688aae44f1f5616060fa9d0 java-11-openjdk-demo-11.0.12.0.7-0.el8_4.x86_64.rpm 054c72cd1a92078fb3ab6a56217b7448b74d664f8dfcbc85a79c9a7899d60f98 java-11-openjdk-devel-11.0.12.0.7-0.el8_4.x86_64.rpm 6ab4f9732ee864cd23b6ecca916fe54c8c3310e2748e850191bf5833c2b3e41e java-11-openjdk-headless-11.0.12.0.7-0.el8_4.x86_64.rpm 9fd771cf5c896264868c311263f90baa6c5befb69b45ba9bb1ea9c61083bb3f4 java-11-openjdk-javadoc-11.0.12.0.7-0.el8_4.x86_64.rpm 90d6f6b5e1021f8367adff0ef864bebf838d853e3cf88912665b79909160279e java-11-openjdk-javadoc-zip-11.0.12.0.7-0.el8_4.x86_64.rpm 216a6a7584eefe6212e28a6db7b942b0ff9007f7807863637f1c1ee315f6403f java-11-openjdk-jmods-11.0.12.0.7-0.el8_4.x86_64.rpm ca57e39e5ccfa085f92e7beffdd15c5f797f1ca4e0ac705d44b71e8d9d66527b java-11-openjdk-src-11.0.12.0.7-0.el8_4.x86_64.rpm 58956c29f4174c1c6909ab888f9e09096bddac99fa69ec770315807e7d957f8f java-11-openjdk-static-libs-11.0.12.0.7-0.el8_4.x86_64.rpm 1106981b4e15cb8bfab247beb8f1918cf57ac4428740ab28ad9483753fc48521 java-1.8.0-openjdk-1.8.0.302.b08-0.el8_4.x86_64.rpm d62ba093ff61d73ec6189dac2126efc9a695c37d0626603838246fe8820a0631 java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el8_4.x86_64.rpm da1a11e37ea5efd91ee3ba342fd72cc519d7ee447acfc27bb35a429696986021 java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el8_4.x86_64.rpm b9fc6affca486085638b3248a8d10a61623da54ef1084e42d40d147b6b102a6d java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el8_4.x86_64.rpm 49c7f45ef1c5a87b1b7060a965e8413564a3173b775bb9e76d03a82575a85ea3 java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el8_4.x86_64.rpm 871ae012b4df5d35c7bc9b8971e5c1ff4f309ace7d68f97c14f32ba4f45764aa java-1.8.0-openjdk-headless-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm 15687eacecec0ab485bbc3461c24c47c2f9a21dba306503ed2447aeb4df8ded8 java-1.8.0-openjdk-javadoc-1.8.0.302.b08-0.el8_4.noarch.rpm 7d92a1ba20e7a2a462366a2dc237ae2b246873078f0d4022a79e65de797cc325 java-1.8.0-openjdk-javadoc-zip-1.8.0.302.b08-0.el8_4.noarch.rpm 9ee5e89ed5d248f7008a3a49db5f8fd9ffd5275b57e9d832c48352dd5a95810b java-1.8.0-openjdk-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm b5c377aed8d77698f06d0350cbdb43290592d01fcb77654826f409144b63596c java-1.8.0-openjdk-src-1.8.0.302.b08-0.el8_4.x86_64.rpm 9105788457f3efa13b19b3b5f226cd585945d9d9b46ada291bdfe008127b0040 java-11-openjdk-11.0.12.0.7-0.el8_4.x86_64.rpm 1f773fb7a0ab0fca807df4d2431e0a0e066b12cc2688aae44f1f5616060fa9d0 java-11-openjdk-demo-11.0.12.0.7-0.el8_4.x86_64.rpm 054c72cd1a92078fb3ab6a56217b7448b74d664f8dfcbc85a79c9a7899d60f98 java-11-openjdk-devel-11.0.12.0.7-0.el8_4.x86_64.rpm 6ab4f9732ee864cd23b6ecca916fe54c8c3310e2748e850191bf5833c2b3e41e java-11-openjdk-headless-11.0.12.0.7-0.el8_4.x86_64.rpm 9fd771cf5c896264868c311263f90baa6c5befb69b45ba9bb1ea9c61083bb3f4 java-11-openjdk-javadoc-11.0.12.0.7-0.el8_4.x86_64.rpm 90d6f6b5e1021f8367adff0ef864bebf838d853e3cf88912665b79909160279e java-11-openjdk-javadoc-zip-11.0.12.0.7-0.el8_4.x86_64.rpm 216a6a7584eefe6212e28a6db7b942b0ff9007f7807863637f1c1ee315f6403f java-11-openjdk-jmods-11.0.12.0.7-0.el8_4.x86_64.rpm ca57e39e5ccfa085f92e7beffdd15c5f797f1ca4e0ac705d44b71e8d9d66527b java-11-openjdk-src-11.0.12.0.7-0.el8_4.x86_64.rpm 58956c29f4174c1c6909ab888f9e09096bddac99fa69ec770315807e7d957f8f java-11-openjdk-static-libs-11.0.12.0.7-0.el8_4.x86_64.rpm 1106981b4e15cb8bfab247beb8f1918cf57ac4428740ab28ad9483753fc48521 java-1.8.0-openjdk-1.8.0.302.b08-0.el8_4.x86_64.rpm d62ba093ff61d73ec6189dac2126efc9a695c37d0626603838246fe8820a0631 java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el8_4.x86_64.rpm da1a11e37ea5efd91ee3ba342fd72cc519d7ee447acfc27bb35a429696986021 java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el8_4.x86_64.rpm b9fc6affca486085638b3248a8d10a61623da54ef1084e42d40d147b6b102a6d java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el8_4.x86_64.rpm 49c7f45ef1c5a87b1b7060a965e8413564a3173b775bb9e76d03a82575a85ea3 java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el8_4.x86_64.rpm 871ae012b4df5d35c7bc9b8971e5c1ff4f309ace7d68f97c14f32ba4f45764aa java-1.8.0-openjdk-headless-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm 15687eacecec0ab485bbc3461c24c47c2f9a21dba306503ed2447aeb4df8ded8 java-1.8.0-openjdk-javadoc-1.8.0.302.b08-0.el8_4.noarch.rpm 7d92a1ba20e7a2a462366a2dc237ae2b246873078f0d4022a79e65de797cc325 java-1.8.0-openjdk-javadoc-zip-1.8.0.302.b08-0.el8_4.noarch.rpm 9ee5e89ed5d248f7008a3a49db5f8fd9ffd5275b57e9d832c48352dd5a95810b java-1.8.0-openjdk-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm b5c377aed8d77698f06d0350cbdb43290592d01fcb77654826f409144b63596c java-1.8.0-openjdk-src-1.8.0.302.b08-0.el8_4.x86_64.rpm 9105788457f3efa13b19b3b5f226cd585945d9d9b46ada291bdfe008127b0040 RLSA-2021:2569 Moderate: libxml2 security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Moderate An update for libxml2 is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2569 Rocky Linux 8 libxml2-devel-2.9.7-9.el8_4.2.i686.rpm bb28e6189c60767e0111c88c052976a4be15e26a958e02ab0448d1086d21020a libxml2-devel-2.9.7-9.el8_4.2.x86_64.rpm b1e6f93f378cce9b5d4a2876390aa543f748cc46bd76d5c1cdaff39382bc8710 RLSA-2021:2583 Moderate: python38:3.8 and python38-devel:3.8 security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Moderate An update for the python38:3.8 and python38-devel:3.8 modules is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2583 Rocky Linux 8 python38-3.8.6-3.module+el8.4.0+595+c96abaa2.x86_64.rpm fe51a02aa62d1211017e4c0713af85116f0e2f96b05fbe97c89272682e121aed python38-asn1crypto-1.2.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm c2689fa1cb76238c220b0f75679b1ff49a435162d43778812615e7b39e148eb5 python38-babel-2.7.0-10.module+el8.4.0+570+c2eaf144.noarch.rpm 741ede400fbf1b1ad52127dac09651308e049b6e8e2fb8294a56cd282f357628 python38-cffi-1.13.2-3.module+el8.4.0+570+c2eaf144.x86_64.rpm e731f34d8f7c6e41d083f309740f88811bb32667020216bca94e2d3bf4058885 python38-cryptography-2.8-3.module+el8.4.0+570+c2eaf144.x86_64.rpm 230366b5af1b36bcc40dc33010f8fb60900188d00f67fc3f3b96a396e3012cab python38-Cython-0.29.14-4.module+el8.4.0+570+c2eaf144.x86_64.rpm c231c763738cdf08854d08b5330a55fc27b168ab9f58c4d72029fb8529f16058 python38-debug-3.8.6-3.module+el8.4.0+595+c96abaa2.x86_64.rpm 824d1ecde6fb4ae9f913c1b9f05f7e84dff683b2fc863f923291771df6397e1a python38-devel-3.8.6-3.module+el8.4.0+595+c96abaa2.x86_64.rpm 9f38dc2b8e8e4d1b33ecfb8fb1b0ba3e2a75f5903b8c6a46f36c97a612704a75 python38-idle-3.8.6-3.module+el8.4.0+595+c96abaa2.x86_64.rpm 38ca8d882c67798fa9fe05f02d7631285be81c18ee389d700c3b64a7679b1f67 python38-idna-2.8-6.module+el8.4.0+570+c2eaf144.noarch.rpm 6db2c539e4cc226af4c3cb10a5365015bc02f29140949cfc162810c8c9a38c4b python38-jinja2-2.10.3-4.module+el8.4.0+570+c2eaf144.noarch.rpm 3d1becbf93751ddc3f0c6ea652278773e52212518b9b681c7a9b7b5b18cd691b python38-libs-3.8.6-3.module+el8.4.0+595+c96abaa2.x86_64.rpm 0536dd0bffa1e07018f8648900fbaba0db4a9dc4b7b0a66e7a6dad6ecfacc212 python38-lxml-4.4.1-5.module+el8.4.0+570+c2eaf144.x86_64.rpm 4155143dbeabcb9ae1d492520e75c1985ddbb02a6f79c6f0b4c61d5d5ba2b88e python38-markupsafe-1.1.1-6.module+el8.4.0+570+c2eaf144.x86_64.rpm 12700c24469733f2ae447e146939448aea556ac0f2e1ae1beb1476789d880d33 python38-mod_wsgi-4.6.8-3.module+el8.4.0+570+c2eaf144.x86_64.rpm c504193195a97b1802c950a753237b34bc16b4673c232c25bb589dab51255f41 python38-numpy-1.17.3-5.module+el8.4.0+570+c2eaf144.x86_64.rpm 5cdc91a4976480ee308fb0c80b752bd76495cc7e4c138a0e115b42beebb3f163 python38-numpy-doc-1.17.3-5.module+el8.4.0+570+c2eaf144.noarch.rpm e2fab0dddfef245369b7a441add03eaae27b71a6debb2973c694b2fab6966ae2 python38-numpy-f2py-1.17.3-5.module+el8.4.0+570+c2eaf144.x86_64.rpm a14beadc14b1a18c55674c3b388ee543e732a71ceb664e4b78c35061cb6a7b6b python38-pip-19.3.1-1.module+el8.4.0+570+c2eaf144.noarch.rpm 62e794fc35c5561327a9fe6e64ad0cc940c80a9e21e6e34e023af5109b7925d9 python38-pip-wheel-19.3.1-1.module+el8.4.0+570+c2eaf144.noarch.rpm 9f68296bce16d7ee532f667c4a54a157ae083ea0929e1ff0850bb457eb3fa2d2 python38-psutil-5.6.4-3.module+el8.4.0+570+c2eaf144.x86_64.rpm a74fc30026c4b82869cdc83f0324d3da8f48d088fb4628592cc507ea21fad1a9 python38-psycopg2-2.8.4-4.module+el8.4.0+570+c2eaf144.x86_64.rpm c5b53afbbf9017734405f1663de8351977afc32ecb68fb20f42a7ed98f9a73a9 python38-psycopg2-doc-2.8.4-4.module+el8.4.0+570+c2eaf144.x86_64.rpm da514f422b3ce9645cb951837281684100c4cb9ab37c758b76ca739daf941b4d python38-psycopg2-tests-2.8.4-4.module+el8.4.0+570+c2eaf144.x86_64.rpm 7441e2c35b688ecfceb4d20147e5d5976d103347c6663440007df655c5e6bb0d python38-pycparser-2.19-3.module+el8.4.0+570+c2eaf144.noarch.rpm d969cfb21775f4f185a05800c6ba376244bb46d8e8fcbd24d4ce9a7dc9d25dba python38-PyMySQL-0.10.1-1.module+el8.4.0+570+c2eaf144.noarch.rpm 6bd9716cf24b45a4d6e39885773e6ac31140a116b000fd16b56af7675d798b1d python38-pytz-2019.3-3.module+el8.4.0+570+c2eaf144.noarch.rpm 21fd2df0afa8a0f719a9641b77f0e58dcf05ddf3db67abdf1ef61c4709f037c9 python38-pyyaml-5.4.1-1.module+el8.4.0+595+c96abaa2.x86_64.rpm b4d921c35d9b11d98e03b010072c9d49d0b376aaa5e8b126a9192c57c43726a8 python38-requests-2.22.0-9.module+el8.4.0+570+c2eaf144.noarch.rpm 5af857427988d6f280eeb45dc85e20898ad55034083db3a4fb71a3bb2e326ef1 python38-rpm-macros-3.8.6-3.module+el8.4.0+595+c96abaa2.noarch.rpm c6e6c2c2fec74bb069d2e55e930629b2efc92c3c2767ed50cb4b97f6ec717a7a python38-scipy-1.3.1-4.module+el8.4.0+570+c2eaf144.x86_64.rpm d8846aa87ebc91c5e7c3bf930c02c6c500f88f06a4489b74950d623363e35686 python38-setuptools-41.6.0-4.module+el8.4.0+570+c2eaf144.noarch.rpm f945ff96b50ec625a608ba96d6205ba0af20fb02192048e7ff6267a9622bd063 python38-setuptools-wheel-41.6.0-4.module+el8.4.0+570+c2eaf144.noarch.rpm 355b22184cac78100c843509fa46ad992e2b989e58a4dd6903b203f9777c3d62 python38-six-1.12.0-10.module+el8.4.0+570+c2eaf144.noarch.rpm 693b174f895dd685857753ad75f07f4fdb95e82a88e4c3f8618392b5d4b81b5e python38-test-3.8.6-3.module+el8.4.0+595+c96abaa2.x86_64.rpm 068791f5b46c7f400bef5f61e39a6df8142243f2714a3f63278a4b2bdfdce1a7 python38-tkinter-3.8.6-3.module+el8.4.0+595+c96abaa2.x86_64.rpm 20fcc05ebf14e039c1ca872fd656d50a664c43d63211732452df3f3c80a383b5 python38-urllib3-1.25.7-4.module+el8.4.0+570+c2eaf144.noarch.rpm 7f9664428ce6a78d60607812a8b9c8f3a6effef7e6df0bb937850519bcde77cf python38-wheel-0.33.6-5.module+el8.4.0+570+c2eaf144.noarch.rpm b83cefccc677e41f0225e1f8a1689cb626746473ebe14380dc3b57f392e83c3c python38-wheel-wheel-0.33.6-5.module+el8.4.0+570+c2eaf144.noarch.rpm e558f6d646d5cd2d7092d17205cf707cf0851bed14064aac5a073ca0e183bc04 python39-chardet-3.0.4-19.module+el8.4.0+574+843c4898.noarch.rpm 9a21825b6b2a472ec12024574f4d39e2b516dec4a8bf1514572f05bed2915afd python39-ply-3.11-10.module+el8.4.0+574+843c4898.noarch.rpm 964120ccea403bb0c770c16065565fb671e85f9c8f3d5807544259f183ac23ac python39-pysocks-1.7.1-4.module+el8.4.0+574+843c4898.noarch.rpm 6d48f8fb19e1cce6f8d808cd72005c6c87cf0569a296bd22c509b0c27f020660 RLSA-2021:2034 Important: redis:6 security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for the redis:6 module is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2034 Rocky Linux 8 redis-6.0.9-3.module+el8.4.0+395+8d498eeb.x86_64.rpm f934386096be6ee0140312ef09460cf28e812646a8d46c3bb9fba08ae8c66b20 redis-devel-6.0.9-3.module+el8.4.0+395+8d498eeb.x86_64.rpm 621ab40f2f14c3f327b18e2fc922b173ac31f6ff65dec9f6edd8e26a53b74643 redis-doc-6.0.9-3.module+el8.4.0+395+8d498eeb.noarch.rpm b04924c46dad708acb366131890449ed6f6959cd4442d2fa1645f81921e50b38 RLSA-2021:2235 Important: pki-core:10.6 security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for the pki-core:10.6 module is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2235 Rocky Linux 8 jss-4.8.1-2.module+el8.4.0+418+b7ae1d4a.x86_64.rpm 4b363067c1c635fff052f39171961b08fc9c21dd060f328f4154c992ab879c30 jss-javadoc-4.8.1-2.module+el8.4.0+418+b7ae1d4a.x86_64.rpm ca476cf3fa9eafd5c5fd0b72757c24c07370180c40d19df7aef7c8e1dd4035c9 ldapjdk-4.22.0-1.module+el8.4.0+418+b7ae1d4a.noarch.rpm 46217627f2a8c2eadafca402fd72a4431cd381ff6ee48ee79df68a5ea8050e13 ldapjdk-javadoc-4.22.0-1.module+el8.4.0+418+b7ae1d4a.noarch.rpm c061448a836ba8a712b6e2b316dd6d8a7c83c814290e4943d29380aabe7e1cd5 pki-acme-10.10.5-3.module+el8.4.0+554+92b527a1.noarch.rpm 5b8f286160cb85c9155f8223791cd50a4341d0a8d15a5460b97cf2ab381012c7 pki-base-10.10.5-3.module+el8.4.0+554+92b527a1.noarch.rpm dab6c8c79294e4d72893d51dde16888f3e3c725ba959eda2f075b814e27db11d pki-base-java-10.10.5-3.module+el8.4.0+554+92b527a1.noarch.rpm f65c7170ec2c661339877916d4e51239e16c70fdb19f533966d98baa5569237f pki-ca-10.10.5-3.module+el8.4.0+554+92b527a1.noarch.rpm dc2b98275dbdf35e0ffd4788bd2930749113042b46c8fbc64bd11da05a065680 pki-kra-10.10.5-3.module+el8.4.0+554+92b527a1.noarch.rpm 801a08766aa921314bd725d24bdc6122d96663a5c6285d7cfac31ba44a2f70a3 pki-server-10.10.5-3.module+el8.4.0+554+92b527a1.noarch.rpm 56542f5f932f1659947a985e6916930a0e94960f2c2250c7a37066a08cd4506d pki-symkey-10.10.5-3.module+el8.4.0+554+92b527a1.x86_64.rpm b11d2932cd0077a792eb10ecd8419e33a87132410e6d420c4b6381750733b9dc pki-tools-10.10.5-3.module+el8.4.0+554+92b527a1.x86_64.rpm b671bffcb52a2a21f9169ab760cc08a8ba4f53d58fb917ca39e287f264965f66 python3-pki-10.10.5-3.module+el8.4.0+554+92b527a1.noarch.rpm cf4c443c07eb50f89bfc16631c01630a6f1241173e44fa82d92bb10fea96d984 tomcatjss-7.6.1-1.module+el8.4.0+418+b7ae1d4a.noarch.rpm 506b51383e8385dc169d9276ff7081e3539aaa21471e148c8de6c0c9fc5a4b3d RLSA-2021:2264 Important: thunderbird security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for thunderbird is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2264 Rocky Linux 8 firefox-78.11.0-3.el8_4.x86_64.rpm 4d906e9dd5c6622159a5b094bf1a378f27ebbfa1a618aae0d9d3f5e9eb0a0036 thunderbird-78.11.0-1.el8_4.x86_64.rpm ad71b9ad791c33c47e27472949f66fb1b2ce404f8d543afef346032059c79808 firefox-78.11.0-3.el8_4.x86_64.rpm 4d906e9dd5c6622159a5b094bf1a378f27ebbfa1a618aae0d9d3f5e9eb0a0036 thunderbird-78.11.0-1.el8_4.x86_64.rpm ad71b9ad791c33c47e27472949f66fb1b2ce404f8d543afef346032059c79808 RLSA-2021:2352 Important: .NET Core 3.1 security and bugfix update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for .NET Core 3.1 is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2352 Rocky Linux 8 aspnetcore-runtime-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm 23fd562b61e5013367cb8811dee28da470d1f89cbd309af72d8e8235e54fe36f aspnetcore-runtime-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm 6e71b217cb804b83d57b2c3e9a06244d2b1d3f25f3f3b746e3e99da2257dc190 aspnetcore-targeting-pack-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm 90af9d453c96c483926abcdbfda1f255a10756f1b0fb69ed3780f92b0a06bd3b aspnetcore-targeting-pack-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm aadbf5394abf4c44bcbcc927d3b22891c270e7bc7c0cffce26d8d79edf54e888 dotnet-5.0.204-1.el8_4.rocky.x86_64.rpm 02ba88dad711f8b5e9a59402c8251d292ec8d0c3f9b34876cedfd2b95d2f1cab dotnet-apphost-pack-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm f39beacaff16459bd3c4ccc24e722575aed1dff1c743596d8952d050e8306085 dotnet-apphost-pack-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm 249e6ec3973193eb9f2272a13fb65538fc95e4f1d028f2763eee89bc2dba7940 dotnet-host-5.0.7-1.el8_4.rocky.x86_64.rpm d21801c8503e523ff119e1facf88ce6dddaa57c968f350ae3cc99a8ebfd06e90 dotnet-hostfxr-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm 7e035d2eb60f71a5eee0d3cebb6fa62e4bb42fd7dda694603cf30056b83a870f dotnet-hostfxr-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm 53bafc729b58d0c8778091bbf51f5864108269847feba151ef49dde42dbce684 dotnet-runtime-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm cd2c0b1204480cefaacff55da30b6b1cada6fab1da29f1374789d49b227358ad dotnet-runtime-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm 708cf1c2bf3929697632c123c4dc981ae9a92dc4f932e6b77cabc484ef307ca5 dotnet-sdk-3.1-3.1.116-1.el8_4.rocky.2.x86_64.rpm 1d79d0676fa54b47f3d199b430f371c1976e63f716380c969134d1593db50d02 dotnet-sdk-5.0-5.0.204-1.el8_4.rocky.x86_64.rpm 6cf376ed8433d146bde775584fad0bdfdb8d5164ed52dd6830ecb23706f23ecd dotnet-targeting-pack-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm 1ca593c4ed309b19fea770bc0ccaf9fd8cfd46f2dda3b2ff7a373901178e8bc6 dotnet-targeting-pack-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm dfdfedd5a4adc922c271551b9f168fb350232c634aa215cb6fa20371b5fc83f9 dotnet-templates-3.1-3.1.116-1.el8_4.rocky.2.x86_64.rpm 6f0621486a74222779121fed3c5122ebf624980d04c36b46d2e786b9f3528c1c dotnet-templates-5.0-5.0.204-1.el8_4.rocky.x86_64.rpm 9a5aebd94acead1eb8ec294a1e9fd11af2f59d4bdb091b144f251767dc9201f5 netstandard-targeting-pack-2.1-5.0.204-1.el8_4.rocky.x86_64.rpm 19a64a536bf04cd3c7ae0496a6d5004111c8b65c781b8bb446bc2307d1d4609b aspnetcore-runtime-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm 23fd562b61e5013367cb8811dee28da470d1f89cbd309af72d8e8235e54fe36f aspnetcore-runtime-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm 6e71b217cb804b83d57b2c3e9a06244d2b1d3f25f3f3b746e3e99da2257dc190 aspnetcore-targeting-pack-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm 90af9d453c96c483926abcdbfda1f255a10756f1b0fb69ed3780f92b0a06bd3b aspnetcore-targeting-pack-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm aadbf5394abf4c44bcbcc927d3b22891c270e7bc7c0cffce26d8d79edf54e888 dotnet-5.0.204-1.el8_4.rocky.x86_64.rpm 02ba88dad711f8b5e9a59402c8251d292ec8d0c3f9b34876cedfd2b95d2f1cab dotnet-apphost-pack-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm f39beacaff16459bd3c4ccc24e722575aed1dff1c743596d8952d050e8306085 dotnet-apphost-pack-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm 249e6ec3973193eb9f2272a13fb65538fc95e4f1d028f2763eee89bc2dba7940 dotnet-host-5.0.7-1.el8_4.rocky.x86_64.rpm d21801c8503e523ff119e1facf88ce6dddaa57c968f350ae3cc99a8ebfd06e90 dotnet-hostfxr-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm 7e035d2eb60f71a5eee0d3cebb6fa62e4bb42fd7dda694603cf30056b83a870f dotnet-hostfxr-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm 53bafc729b58d0c8778091bbf51f5864108269847feba151ef49dde42dbce684 dotnet-runtime-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm cd2c0b1204480cefaacff55da30b6b1cada6fab1da29f1374789d49b227358ad dotnet-runtime-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm 708cf1c2bf3929697632c123c4dc981ae9a92dc4f932e6b77cabc484ef307ca5 dotnet-sdk-3.1-3.1.116-1.el8_4.rocky.2.x86_64.rpm 1d79d0676fa54b47f3d199b430f371c1976e63f716380c969134d1593db50d02 dotnet-sdk-5.0-5.0.204-1.el8_4.rocky.x86_64.rpm 6cf376ed8433d146bde775584fad0bdfdb8d5164ed52dd6830ecb23706f23ecd dotnet-targeting-pack-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm 1ca593c4ed309b19fea770bc0ccaf9fd8cfd46f2dda3b2ff7a373901178e8bc6 dotnet-targeting-pack-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm dfdfedd5a4adc922c271551b9f168fb350232c634aa215cb6fa20371b5fc83f9 dotnet-templates-3.1-3.1.116-1.el8_4.rocky.2.x86_64.rpm 6f0621486a74222779121fed3c5122ebf624980d04c36b46d2e786b9f3528c1c dotnet-templates-5.0-5.0.204-1.el8_4.rocky.x86_64.rpm 9a5aebd94acead1eb8ec294a1e9fd11af2f59d4bdb091b144f251767dc9201f5 netstandard-targeting-pack-2.1-5.0.204-1.el8_4.rocky.x86_64.rpm 19a64a536bf04cd3c7ae0496a6d5004111c8b65c781b8bb446bc2307d1d4609b RLSA-2021:2363 Important: gupnp security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for gupnp is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2363 Rocky Linux 8 gupnp-1.0.6-2.el8_4.i686.rpm 9b8dddbfbdc089e8168175fa66c8f695977c2720f6f4bd441196cb9b5e701662 gupnp-1.0.6-2.el8_4.x86_64.rpm 99156c05f5915a79b954b5a4e6d5d38b65d7c455f9a66af27e036a35635570cc RLSA-2021:2259 Important: nginx:1.18 security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for the nginx:1.18 module is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2259 Rocky Linux 8 nginx-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm a7e8f12bcadbfb850ced0c9f7c738dd34bce16d491e5145b3cdd7f3ad6e5e6ee nginx-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm bf37394530514e4f89d360aa6c4ea22c049dd243a88a84dcb83209895c5168c7 nginx-all-modules-1.16.1-2.module+el8.4.0+543+efbf198b.1.noarch.rpm 3b0073666d96b7699491be25e37ada5e61fb5fcffdb5605bc6c757d2f22098de nginx-all-modules-1.18.0-3.module+el8.4.0+544+e40554cf.1.noarch.rpm 7fb26e744e26ed89e749ac1a22dbf72e28fa553724839a76dfcbceb3ed840d90 nginx-filesystem-1.16.1-2.module+el8.4.0+543+efbf198b.1.noarch.rpm 51ffdebca045cd896d1166a62b73ccec82c034bf133f6fb3ffbeb10719924991 nginx-filesystem-1.18.0-3.module+el8.4.0+544+e40554cf.1.noarch.rpm 43fa77fc74095e53b63439cb405f6a8a9617913fa085beacb4d740d4fe316c37 nginx-mod-http-image-filter-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm 5d100dcfd14470e027fd70954a37040a03c5ac42b28d06f353788d7800d33a20 nginx-mod-http-image-filter-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm 03d6fe221bb98ed1b023d3513435e18887c7818bae8c4d71f6c2f983417eb7e7 nginx-mod-http-perl-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm e73f87b0fe704a434776fbb00e5b0c15259070dd098fbf73c8e26f0492013e55 nginx-mod-http-perl-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm 771754953dbb211e3464a1e9f14561ec5f8b7742de5e6677e294fe4e3bf3d334 nginx-mod-http-xslt-filter-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm 980d5cd6502bc54e842f0ec78820541adc7e4ed15e213756a0426c1431fbb904 nginx-mod-http-xslt-filter-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm 1aaf30cd71829f8482f1d7bfd73b17c6356cfa9b881da79a6928108890e22ddc nginx-mod-mail-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm 29ab92d9f77c68de5b9f91c600b0bef4b3b2afbb1cc01891f200d26883010a4f nginx-mod-mail-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm 4c9c4c5d0ee6e2d0e774a37dc131d64267485d95033ca486b157f37b86b39449 nginx-mod-stream-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm 12a16e26088f86d84e6a0b8295960956284b6588f87ede147e1347b24ad31462 nginx-mod-stream-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm 9d1bafbf400e3d4432337f9651a87c8b4b3f7e696a10910232c9c4d0ae0f719e nginx-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm a7e8f12bcadbfb850ced0c9f7c738dd34bce16d491e5145b3cdd7f3ad6e5e6ee nginx-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm bf37394530514e4f89d360aa6c4ea22c049dd243a88a84dcb83209895c5168c7 nginx-all-modules-1.16.1-2.module+el8.4.0+543+efbf198b.1.noarch.rpm 3b0073666d96b7699491be25e37ada5e61fb5fcffdb5605bc6c757d2f22098de nginx-all-modules-1.18.0-3.module+el8.4.0+544+e40554cf.1.noarch.rpm 7fb26e744e26ed89e749ac1a22dbf72e28fa553724839a76dfcbceb3ed840d90 nginx-filesystem-1.16.1-2.module+el8.4.0+543+efbf198b.1.noarch.rpm 51ffdebca045cd896d1166a62b73ccec82c034bf133f6fb3ffbeb10719924991 nginx-filesystem-1.18.0-3.module+el8.4.0+544+e40554cf.1.noarch.rpm 43fa77fc74095e53b63439cb405f6a8a9617913fa085beacb4d740d4fe316c37 nginx-mod-http-image-filter-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm 5d100dcfd14470e027fd70954a37040a03c5ac42b28d06f353788d7800d33a20 nginx-mod-http-image-filter-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm 03d6fe221bb98ed1b023d3513435e18887c7818bae8c4d71f6c2f983417eb7e7 nginx-mod-http-perl-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm e73f87b0fe704a434776fbb00e5b0c15259070dd098fbf73c8e26f0492013e55 nginx-mod-http-perl-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm 771754953dbb211e3464a1e9f14561ec5f8b7742de5e6677e294fe4e3bf3d334 nginx-mod-http-xslt-filter-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm 980d5cd6502bc54e842f0ec78820541adc7e4ed15e213756a0426c1431fbb904 nginx-mod-http-xslt-filter-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm 1aaf30cd71829f8482f1d7bfd73b17c6356cfa9b881da79a6928108890e22ddc nginx-mod-mail-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm 29ab92d9f77c68de5b9f91c600b0bef4b3b2afbb1cc01891f200d26883010a4f nginx-mod-mail-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm 4c9c4c5d0ee6e2d0e774a37dc131d64267485d95033ca486b157f37b86b39449 nginx-mod-stream-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm 12a16e26088f86d84e6a0b8295960956284b6588f87ede147e1347b24ad31462 nginx-mod-stream-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm 9d1bafbf400e3d4432337f9651a87c8b4b3f7e696a10910232c9c4d0ae0f719e RLSA-2021:2354 Important: libwebp security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for libwebp is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2354 Rocky Linux 8 libwebp-1.0.0-3.el8_4.i686.rpm 7e78de56e1b9658805aaa6afbfb2d324a7edfd46a69ce60ddcb4d2d084167465 libwebp-1.0.0-3.el8_4.x86_64.rpm 14fe967348f27d93fbc2e2939dbf74ae1314008a9d43bc6dc92e72a6c6687124 libwebp-devel-1.0.0-3.el8_4.i686.rpm ed325bbb21c2be40e8d749c30ee9f68add2be66138d33f7b43bb2d22353889e4 libwebp-devel-1.0.0-3.el8_4.x86_64.rpm 1a3bc0ba6dea3b9f77d039ac2488204370220a3c76b9d9e61d72ed6ee406b886 RLSA-2021:2595 Moderate: 389-ds:1.4 security and bug fix update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Moderate An update for the 389-ds:1.4 module is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2595 Rocky Linux 8 389-ds-base-1.4.3.16-16.module+el8.4.0+596+159889e5.x86_64.rpm 0a2ddd7c14d125a278d8c9862c0d2e97ee0f02c3ccf5d3b42f88bf180f4f563b 389-ds-base-devel-1.4.3.16-16.module+el8.4.0+596+159889e5.x86_64.rpm 3c516fced9907a20e92a8b9883cd07f41d385bdfd50ce34cc347a44558768044 389-ds-base-legacy-tools-1.4.3.16-16.module+el8.4.0+596+159889e5.x86_64.rpm 242a9b3a9d259cffced63c580ade7ff86c865e5b87a434f7d5cea5256347f26d 389-ds-base-libs-1.4.3.16-16.module+el8.4.0+596+159889e5.x86_64.rpm 8fcf80c36571b6c33e116bd37b3e4f0df9d46616eb603f754ed54c7f9c97fc47 389-ds-base-snmp-1.4.3.16-16.module+el8.4.0+596+159889e5.x86_64.rpm 0a63ae4faccaa04d1928a3a45c2a82624b01a020d23e07dde2fd5fda6ee876c8 python3-lib389-1.4.3.16-16.module+el8.4.0+596+159889e5.noarch.rpm 7e78da9eb9f4ed4f7c230e01e0c8df5a635757ae2bf0cb9fb6969f2ca5b311cc RLSA-2021:2361 Important: postgresql:10 security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for the postgresql:10 module is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2361 Rocky Linux 8 pgaudit-1.4.0-6.module+el8.4.0+587+d46efd10.x86_64.rpm 748d5f340c2573777159a7230fbf443ca144a44c5af237a8527d01a15a2672fd pgaudit-1.5.0-1.module+el8.4.0+546+3620623e.x86_64.rpm 56cc76e61617d824b93430755a4a2c1f203d4eec84a526d20d9ba27b50df508a postgres-decoderbufs-0.10.0-2.module+el8.4.0+587+d46efd10.x86_64.rpm 350f22df77a8b54d5574379f2926da769313c5111b88324662fe293e401ec95e postgresql-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 2fd6cb3a3f405ff3d3c7e1d80e476e916fb446b4269de6672378d2b64c5a9fca postgresql-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 5826de817b96c93edf61c4d270dd229cd5cfcdd53c13548c6bfe6644a8cd7238 postgresql-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 1c635559bce6fc0f8f3453695dee0c3830593be145b63fc3f364e248d65506bb postgresql-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 966e90c0142503e180d4c50fa385b3e604bf24d6f2fa516ab6f910de482b837e postgresql-contrib-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm e72f0c15b8caaf88da56c828740e2f77f88c28cf6b553ff94000746e96aadabf postgresql-contrib-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 5b5aa468cc21beb076064a3d3396da5b8fbe90d0b448b8a13494ba7e86794bda postgresql-contrib-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 11d40c38f1c773ceec4c4af50747f88d97b60e3d7796a4bbf10eb4fc51e74709 postgresql-contrib-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 3f03b61b9f59f13d3cf9c62702ddce0c54c727441ad817460d13b0c9669859cc postgresql-docs-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 451684ee87a37a8826a784dab78c8e59757c5169cb028ca8d4a78f4b42f6e1fa postgresql-docs-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 80efae12b788b714b3b498855e209d36cac74a7d187f2bfc1969a5b960d05b76 postgresql-docs-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm cae3d8fa9e6e1a180cc6560168eae3436c4433a506546491a9c99868374b23ce postgresql-docs-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm e941f8e9daf24eb8e1d1f5ccfafd8e9b27eaea3bcf612cd9ca0219e2b5432b88 postgresql-plperl-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 7be4f087c2b8679a5b5b274274fbcbab9ae30bdfd713dfee504bc3af1e010b8c postgresql-plperl-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 863e8780da94c0a7693e917ce5f9661488b692a2790310af81d6178a797fd7fc postgresql-plperl-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 67924408eb2db294ed513e143aed67aaedc3e07f96a2dcda17081ca147a6433c postgresql-plperl-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 384d96a7d6784e19fdf1f622257cf18c3b50e94883cc1a7fc88377eff3d2e259 postgresql-plpython3-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 1bf01a2e2db6b2e8426e5506e92208f5d1cb14a44e70cb7d7488f3ea8c7e5ac1 postgresql-plpython3-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 2b430c45ad01df0176bc531311c68ca3b2624dac532f3ac8932d643791c56cda postgresql-plpython3-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 20d47b70d4d879fc513eee49bf90e9d6283279b1ff65209a3dff857305628387 postgresql-plpython3-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm a10d2677ba0bd5ffb044647a2bade3d09348e6f7ba1eab02944f2b64a5cafb60 postgresql-pltcl-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 9f5c36528f1960ba294d914ae3536160e9368ecefbec2a706ac17380cb72924c postgresql-pltcl-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 32f26894b6f29e34d944f99bd56ad2cdc2d5338aca70adbcc7341528e9fc913a postgresql-pltcl-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 28709dbd945deafbe13f867903c716740c565b75dcc9aee499f1ad5d256d3696 postgresql-pltcl-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm da60f0fce70951d1bc268e82815734ca6498dbe8d823c921f28b5f130c56d15e postgresql-server-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 4aa5d1b4649240ae6a35b41a02ee4bb213ab0962011e70ef3d008407262a066f postgresql-server-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 5162185ac06634a0d67029a6a3329c119fa918a3675c29251c24165475cc1312 postgresql-server-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm dd9924e0251b48c75774796b25dd43e5df2afb433a4dd62d0ffcc007d77f3338 postgresql-server-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 4eb2b9a43bfd8d3507b7350911411ca9491530ff259c9075bac85bc688c5b7e5 postgresql-server-devel-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 46030bea99584f8ccb22c601097fb2873206e807a222bc38e5c4a3efa2e47149 postgresql-server-devel-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 01e8c26cec3486c4544062a321fb298235e1fee53b233c819f3e60bd5914543e postgresql-server-devel-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm f8ef9fbb4b057f421e15d7250d62bb048b31076ff8e2c5966274aa0c1ce3a4ef postgresql-server-devel-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 562b67b97e4856ba51b1b4e16011a04745c5838348061e7881627762d9c911f4 postgresql-static-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 4d1773cb094b45cd0b4895ef0002361c42f13c26b3e20a101e944f97b4d2350e postgresql-static-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 8ac4c0e1b051871d882154c65997853c8fd9de7ed580432646fc59e34cc6d0d3 postgresql-static-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm aed639ebe021f22fea7f69b677daac7694070c4ecc35cd0f4ef85716c9491d67 postgresql-static-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 77bbeb9a862dd4c6185ef692a9307ee0c47d39cdf3b76e567d6d798d3e391e64 postgresql-test-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm ca09f3987da28999d8c6fa65275dbb9bd070db0f73dce689ff34faa6c8c682d4 postgresql-test-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 780815f8d28351d6f6b8d9ff680a0ce4ab88f018fbe93991aa611195743906d7 postgresql-test-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 894040f90b3b050d717e7984f044da9f5073d2ed6e2311bf51aae50a5ae8bd1a postgresql-test-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 06e765b681cbf37604f7bdf6bab93623f98a5d127a4d2e5c6a3fcb1f2341a4c5 postgresql-test-rpm-macros-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 48978a2397130a6270986e44cd4fef2bd96c2276fb43982ddb772aa1e530f886 postgresql-test-rpm-macros-12.7-1.module+el8.4.0+587+d46efd10.noarch.rpm f06f2b29c98774e906a97d8f56fe66af7a6a08dfdf399906a0faa2800a51aaa3 postgresql-test-rpm-macros-13.3-1.module+el8.4.0+546+3620623e.noarch.rpm 6519ed0d3522a7f5190395dcc2f1adad877fab4953483c9659c1291e25d74892 postgresql-test-rpm-macros-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm e43f8d11dd199038ecb90b83a1eb95e886fc99e4e06c8820a39514f904a41802 postgresql-upgrade-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 773e3ca3f38f03dd755c105d3172a92effdbba711b55e39061e1416ef1f299c4 postgresql-upgrade-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm f6b9b749ff92056559e551e3ee3345ed4527ef493e4ffda89254b675747003e6 postgresql-upgrade-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm bcf0f3b7f0f82c9232421010cba5cc4ccadfeebcd5cf0d4bb068467ca20c0769 postgresql-upgrade-devel-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm d79f8bfc0ffe9a11d3621f357fff52e923a8a8104e516adcf38c9709491ed53e postgresql-upgrade-devel-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 55c1fc12806adb02115a81155976d9042cf08350b58f9d240f712e67f65d159f postgresql-upgrade-devel-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 65e1148eab87d834b1b8c1e9eb29204bf2903b9f7d2e1e5fdeba35cabfc14272 pgaudit-1.4.0-6.module+el8.4.0+587+d46efd10.x86_64.rpm 748d5f340c2573777159a7230fbf443ca144a44c5af237a8527d01a15a2672fd pgaudit-1.5.0-1.module+el8.4.0+546+3620623e.x86_64.rpm 56cc76e61617d824b93430755a4a2c1f203d4eec84a526d20d9ba27b50df508a postgres-decoderbufs-0.10.0-2.module+el8.4.0+587+d46efd10.x86_64.rpm 350f22df77a8b54d5574379f2926da769313c5111b88324662fe293e401ec95e postgresql-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 2fd6cb3a3f405ff3d3c7e1d80e476e916fb446b4269de6672378d2b64c5a9fca postgresql-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 5826de817b96c93edf61c4d270dd229cd5cfcdd53c13548c6bfe6644a8cd7238 postgresql-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 1c635559bce6fc0f8f3453695dee0c3830593be145b63fc3f364e248d65506bb postgresql-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 966e90c0142503e180d4c50fa385b3e604bf24d6f2fa516ab6f910de482b837e postgresql-contrib-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm e72f0c15b8caaf88da56c828740e2f77f88c28cf6b553ff94000746e96aadabf postgresql-contrib-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 5b5aa468cc21beb076064a3d3396da5b8fbe90d0b448b8a13494ba7e86794bda postgresql-contrib-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 11d40c38f1c773ceec4c4af50747f88d97b60e3d7796a4bbf10eb4fc51e74709 postgresql-contrib-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 3f03b61b9f59f13d3cf9c62702ddce0c54c727441ad817460d13b0c9669859cc postgresql-docs-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 451684ee87a37a8826a784dab78c8e59757c5169cb028ca8d4a78f4b42f6e1fa postgresql-docs-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 80efae12b788b714b3b498855e209d36cac74a7d187f2bfc1969a5b960d05b76 postgresql-docs-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm cae3d8fa9e6e1a180cc6560168eae3436c4433a506546491a9c99868374b23ce postgresql-docs-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm e941f8e9daf24eb8e1d1f5ccfafd8e9b27eaea3bcf612cd9ca0219e2b5432b88 postgresql-plperl-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 7be4f087c2b8679a5b5b274274fbcbab9ae30bdfd713dfee504bc3af1e010b8c postgresql-plperl-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 863e8780da94c0a7693e917ce5f9661488b692a2790310af81d6178a797fd7fc postgresql-plperl-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 67924408eb2db294ed513e143aed67aaedc3e07f96a2dcda17081ca147a6433c postgresql-plperl-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 384d96a7d6784e19fdf1f622257cf18c3b50e94883cc1a7fc88377eff3d2e259 postgresql-plpython3-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 1bf01a2e2db6b2e8426e5506e92208f5d1cb14a44e70cb7d7488f3ea8c7e5ac1 postgresql-plpython3-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 2b430c45ad01df0176bc531311c68ca3b2624dac532f3ac8932d643791c56cda postgresql-plpython3-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 20d47b70d4d879fc513eee49bf90e9d6283279b1ff65209a3dff857305628387 postgresql-plpython3-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm a10d2677ba0bd5ffb044647a2bade3d09348e6f7ba1eab02944f2b64a5cafb60 postgresql-pltcl-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 9f5c36528f1960ba294d914ae3536160e9368ecefbec2a706ac17380cb72924c postgresql-pltcl-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 32f26894b6f29e34d944f99bd56ad2cdc2d5338aca70adbcc7341528e9fc913a postgresql-pltcl-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 28709dbd945deafbe13f867903c716740c565b75dcc9aee499f1ad5d256d3696 postgresql-pltcl-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm da60f0fce70951d1bc268e82815734ca6498dbe8d823c921f28b5f130c56d15e postgresql-server-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 4aa5d1b4649240ae6a35b41a02ee4bb213ab0962011e70ef3d008407262a066f postgresql-server-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 5162185ac06634a0d67029a6a3329c119fa918a3675c29251c24165475cc1312 postgresql-server-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm dd9924e0251b48c75774796b25dd43e5df2afb433a4dd62d0ffcc007d77f3338 postgresql-server-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 4eb2b9a43bfd8d3507b7350911411ca9491530ff259c9075bac85bc688c5b7e5 postgresql-server-devel-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 46030bea99584f8ccb22c601097fb2873206e807a222bc38e5c4a3efa2e47149 postgresql-server-devel-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 01e8c26cec3486c4544062a321fb298235e1fee53b233c819f3e60bd5914543e postgresql-server-devel-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm f8ef9fbb4b057f421e15d7250d62bb048b31076ff8e2c5966274aa0c1ce3a4ef postgresql-server-devel-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 562b67b97e4856ba51b1b4e16011a04745c5838348061e7881627762d9c911f4 postgresql-static-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 4d1773cb094b45cd0b4895ef0002361c42f13c26b3e20a101e944f97b4d2350e postgresql-static-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 8ac4c0e1b051871d882154c65997853c8fd9de7ed580432646fc59e34cc6d0d3 postgresql-static-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm aed639ebe021f22fea7f69b677daac7694070c4ecc35cd0f4ef85716c9491d67 postgresql-static-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 77bbeb9a862dd4c6185ef692a9307ee0c47d39cdf3b76e567d6d798d3e391e64 postgresql-test-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm ca09f3987da28999d8c6fa65275dbb9bd070db0f73dce689ff34faa6c8c682d4 postgresql-test-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 780815f8d28351d6f6b8d9ff680a0ce4ab88f018fbe93991aa611195743906d7 postgresql-test-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 894040f90b3b050d717e7984f044da9f5073d2ed6e2311bf51aae50a5ae8bd1a postgresql-test-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 06e765b681cbf37604f7bdf6bab93623f98a5d127a4d2e5c6a3fcb1f2341a4c5 postgresql-test-rpm-macros-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 48978a2397130a6270986e44cd4fef2bd96c2276fb43982ddb772aa1e530f886 postgresql-test-rpm-macros-12.7-1.module+el8.4.0+587+d46efd10.noarch.rpm f06f2b29c98774e906a97d8f56fe66af7a6a08dfdf399906a0faa2800a51aaa3 postgresql-test-rpm-macros-13.3-1.module+el8.4.0+546+3620623e.noarch.rpm 6519ed0d3522a7f5190395dcc2f1adad877fab4953483c9659c1291e25d74892 postgresql-test-rpm-macros-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm e43f8d11dd199038ecb90b83a1eb95e886fc99e4e06c8820a39514f904a41802 postgresql-upgrade-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 773e3ca3f38f03dd755c105d3172a92effdbba711b55e39061e1416ef1f299c4 postgresql-upgrade-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm f6b9b749ff92056559e551e3ee3345ed4527ef493e4ffda89254b675747003e6 postgresql-upgrade-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm bcf0f3b7f0f82c9232421010cba5cc4ccadfeebcd5cf0d4bb068467ca20c0769 postgresql-upgrade-devel-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm d79f8bfc0ffe9a11d3621f357fff52e923a8a8104e516adcf38c9709491ed53e postgresql-upgrade-devel-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 55c1fc12806adb02115a81155976d9042cf08350b58f9d240f712e67f65d159f postgresql-upgrade-devel-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 65e1148eab87d834b1b8c1e9eb29204bf2903b9f7d2e1e5fdeba35cabfc14272 pgaudit-1.4.0-6.module+el8.4.0+587+d46efd10.x86_64.rpm 748d5f340c2573777159a7230fbf443ca144a44c5af237a8527d01a15a2672fd pgaudit-1.5.0-1.module+el8.4.0+546+3620623e.x86_64.rpm 56cc76e61617d824b93430755a4a2c1f203d4eec84a526d20d9ba27b50df508a postgres-decoderbufs-0.10.0-2.module+el8.4.0+587+d46efd10.x86_64.rpm 350f22df77a8b54d5574379f2926da769313c5111b88324662fe293e401ec95e postgresql-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 2fd6cb3a3f405ff3d3c7e1d80e476e916fb446b4269de6672378d2b64c5a9fca postgresql-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 5826de817b96c93edf61c4d270dd229cd5cfcdd53c13548c6bfe6644a8cd7238 postgresql-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 1c635559bce6fc0f8f3453695dee0c3830593be145b63fc3f364e248d65506bb postgresql-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 966e90c0142503e180d4c50fa385b3e604bf24d6f2fa516ab6f910de482b837e postgresql-contrib-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm e72f0c15b8caaf88da56c828740e2f77f88c28cf6b553ff94000746e96aadabf postgresql-contrib-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 5b5aa468cc21beb076064a3d3396da5b8fbe90d0b448b8a13494ba7e86794bda postgresql-contrib-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 11d40c38f1c773ceec4c4af50747f88d97b60e3d7796a4bbf10eb4fc51e74709 postgresql-contrib-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 3f03b61b9f59f13d3cf9c62702ddce0c54c727441ad817460d13b0c9669859cc postgresql-docs-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 451684ee87a37a8826a784dab78c8e59757c5169cb028ca8d4a78f4b42f6e1fa postgresql-docs-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 80efae12b788b714b3b498855e209d36cac74a7d187f2bfc1969a5b960d05b76 postgresql-docs-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm cae3d8fa9e6e1a180cc6560168eae3436c4433a506546491a9c99868374b23ce postgresql-docs-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm e941f8e9daf24eb8e1d1f5ccfafd8e9b27eaea3bcf612cd9ca0219e2b5432b88 postgresql-plperl-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 7be4f087c2b8679a5b5b274274fbcbab9ae30bdfd713dfee504bc3af1e010b8c postgresql-plperl-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 863e8780da94c0a7693e917ce5f9661488b692a2790310af81d6178a797fd7fc postgresql-plperl-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 67924408eb2db294ed513e143aed67aaedc3e07f96a2dcda17081ca147a6433c postgresql-plperl-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 384d96a7d6784e19fdf1f622257cf18c3b50e94883cc1a7fc88377eff3d2e259 postgresql-plpython3-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 1bf01a2e2db6b2e8426e5506e92208f5d1cb14a44e70cb7d7488f3ea8c7e5ac1 postgresql-plpython3-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 2b430c45ad01df0176bc531311c68ca3b2624dac532f3ac8932d643791c56cda postgresql-plpython3-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 20d47b70d4d879fc513eee49bf90e9d6283279b1ff65209a3dff857305628387 postgresql-plpython3-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm a10d2677ba0bd5ffb044647a2bade3d09348e6f7ba1eab02944f2b64a5cafb60 postgresql-pltcl-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 9f5c36528f1960ba294d914ae3536160e9368ecefbec2a706ac17380cb72924c postgresql-pltcl-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 32f26894b6f29e34d944f99bd56ad2cdc2d5338aca70adbcc7341528e9fc913a postgresql-pltcl-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 28709dbd945deafbe13f867903c716740c565b75dcc9aee499f1ad5d256d3696 postgresql-pltcl-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm da60f0fce70951d1bc268e82815734ca6498dbe8d823c921f28b5f130c56d15e postgresql-server-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 4aa5d1b4649240ae6a35b41a02ee4bb213ab0962011e70ef3d008407262a066f postgresql-server-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 5162185ac06634a0d67029a6a3329c119fa918a3675c29251c24165475cc1312 postgresql-server-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm dd9924e0251b48c75774796b25dd43e5df2afb433a4dd62d0ffcc007d77f3338 postgresql-server-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 4eb2b9a43bfd8d3507b7350911411ca9491530ff259c9075bac85bc688c5b7e5 postgresql-server-devel-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 46030bea99584f8ccb22c601097fb2873206e807a222bc38e5c4a3efa2e47149 postgresql-server-devel-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 01e8c26cec3486c4544062a321fb298235e1fee53b233c819f3e60bd5914543e postgresql-server-devel-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm f8ef9fbb4b057f421e15d7250d62bb048b31076ff8e2c5966274aa0c1ce3a4ef postgresql-server-devel-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 562b67b97e4856ba51b1b4e16011a04745c5838348061e7881627762d9c911f4 postgresql-static-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 4d1773cb094b45cd0b4895ef0002361c42f13c26b3e20a101e944f97b4d2350e postgresql-static-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 8ac4c0e1b051871d882154c65997853c8fd9de7ed580432646fc59e34cc6d0d3 postgresql-static-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm aed639ebe021f22fea7f69b677daac7694070c4ecc35cd0f4ef85716c9491d67 postgresql-static-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 77bbeb9a862dd4c6185ef692a9307ee0c47d39cdf3b76e567d6d798d3e391e64 postgresql-test-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm ca09f3987da28999d8c6fa65275dbb9bd070db0f73dce689ff34faa6c8c682d4 postgresql-test-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 780815f8d28351d6f6b8d9ff680a0ce4ab88f018fbe93991aa611195743906d7 postgresql-test-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 894040f90b3b050d717e7984f044da9f5073d2ed6e2311bf51aae50a5ae8bd1a postgresql-test-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 06e765b681cbf37604f7bdf6bab93623f98a5d127a4d2e5c6a3fcb1f2341a4c5 postgresql-test-rpm-macros-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 48978a2397130a6270986e44cd4fef2bd96c2276fb43982ddb772aa1e530f886 postgresql-test-rpm-macros-12.7-1.module+el8.4.0+587+d46efd10.noarch.rpm f06f2b29c98774e906a97d8f56fe66af7a6a08dfdf399906a0faa2800a51aaa3 postgresql-test-rpm-macros-13.3-1.module+el8.4.0+546+3620623e.noarch.rpm 6519ed0d3522a7f5190395dcc2f1adad877fab4953483c9659c1291e25d74892 postgresql-test-rpm-macros-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm e43f8d11dd199038ecb90b83a1eb95e886fc99e4e06c8820a39514f904a41802 postgresql-upgrade-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 773e3ca3f38f03dd755c105d3172a92effdbba711b55e39061e1416ef1f299c4 postgresql-upgrade-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm f6b9b749ff92056559e551e3ee3345ed4527ef493e4ffda89254b675747003e6 postgresql-upgrade-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm bcf0f3b7f0f82c9232421010cba5cc4ccadfeebcd5cf0d4bb068467ca20c0769 postgresql-upgrade-devel-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm d79f8bfc0ffe9a11d3621f357fff52e923a8a8104e516adcf38c9709491ed53e postgresql-upgrade-devel-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 55c1fc12806adb02115a81155976d9042cf08350b58f9d240f712e67f65d159f postgresql-upgrade-devel-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 65e1148eab87d834b1b8c1e9eb29204bf2903b9f7d2e1e5fdeba35cabfc14272 pgaudit-1.4.0-6.module+el8.4.0+587+d46efd10.x86_64.rpm 748d5f340c2573777159a7230fbf443ca144a44c5af237a8527d01a15a2672fd pgaudit-1.5.0-1.module+el8.4.0+546+3620623e.x86_64.rpm 56cc76e61617d824b93430755a4a2c1f203d4eec84a526d20d9ba27b50df508a postgres-decoderbufs-0.10.0-2.module+el8.4.0+587+d46efd10.x86_64.rpm 350f22df77a8b54d5574379f2926da769313c5111b88324662fe293e401ec95e postgresql-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 2fd6cb3a3f405ff3d3c7e1d80e476e916fb446b4269de6672378d2b64c5a9fca postgresql-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 5826de817b96c93edf61c4d270dd229cd5cfcdd53c13548c6bfe6644a8cd7238 postgresql-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 1c635559bce6fc0f8f3453695dee0c3830593be145b63fc3f364e248d65506bb postgresql-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 966e90c0142503e180d4c50fa385b3e604bf24d6f2fa516ab6f910de482b837e postgresql-contrib-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm e72f0c15b8caaf88da56c828740e2f77f88c28cf6b553ff94000746e96aadabf postgresql-contrib-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 5b5aa468cc21beb076064a3d3396da5b8fbe90d0b448b8a13494ba7e86794bda postgresql-contrib-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 11d40c38f1c773ceec4c4af50747f88d97b60e3d7796a4bbf10eb4fc51e74709 postgresql-contrib-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 3f03b61b9f59f13d3cf9c62702ddce0c54c727441ad817460d13b0c9669859cc postgresql-docs-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 451684ee87a37a8826a784dab78c8e59757c5169cb028ca8d4a78f4b42f6e1fa postgresql-docs-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 80efae12b788b714b3b498855e209d36cac74a7d187f2bfc1969a5b960d05b76 postgresql-docs-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm cae3d8fa9e6e1a180cc6560168eae3436c4433a506546491a9c99868374b23ce postgresql-docs-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm e941f8e9daf24eb8e1d1f5ccfafd8e9b27eaea3bcf612cd9ca0219e2b5432b88 postgresql-plperl-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 7be4f087c2b8679a5b5b274274fbcbab9ae30bdfd713dfee504bc3af1e010b8c postgresql-plperl-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 863e8780da94c0a7693e917ce5f9661488b692a2790310af81d6178a797fd7fc postgresql-plperl-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 67924408eb2db294ed513e143aed67aaedc3e07f96a2dcda17081ca147a6433c postgresql-plperl-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 384d96a7d6784e19fdf1f622257cf18c3b50e94883cc1a7fc88377eff3d2e259 postgresql-plpython3-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 1bf01a2e2db6b2e8426e5506e92208f5d1cb14a44e70cb7d7488f3ea8c7e5ac1 postgresql-plpython3-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 2b430c45ad01df0176bc531311c68ca3b2624dac532f3ac8932d643791c56cda postgresql-plpython3-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 20d47b70d4d879fc513eee49bf90e9d6283279b1ff65209a3dff857305628387 postgresql-plpython3-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm a10d2677ba0bd5ffb044647a2bade3d09348e6f7ba1eab02944f2b64a5cafb60 postgresql-pltcl-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 9f5c36528f1960ba294d914ae3536160e9368ecefbec2a706ac17380cb72924c postgresql-pltcl-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 32f26894b6f29e34d944f99bd56ad2cdc2d5338aca70adbcc7341528e9fc913a postgresql-pltcl-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 28709dbd945deafbe13f867903c716740c565b75dcc9aee499f1ad5d256d3696 postgresql-pltcl-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm da60f0fce70951d1bc268e82815734ca6498dbe8d823c921f28b5f130c56d15e postgresql-server-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 4aa5d1b4649240ae6a35b41a02ee4bb213ab0962011e70ef3d008407262a066f postgresql-server-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 5162185ac06634a0d67029a6a3329c119fa918a3675c29251c24165475cc1312 postgresql-server-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm dd9924e0251b48c75774796b25dd43e5df2afb433a4dd62d0ffcc007d77f3338 postgresql-server-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 4eb2b9a43bfd8d3507b7350911411ca9491530ff259c9075bac85bc688c5b7e5 postgresql-server-devel-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 46030bea99584f8ccb22c601097fb2873206e807a222bc38e5c4a3efa2e47149 postgresql-server-devel-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 01e8c26cec3486c4544062a321fb298235e1fee53b233c819f3e60bd5914543e postgresql-server-devel-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm f8ef9fbb4b057f421e15d7250d62bb048b31076ff8e2c5966274aa0c1ce3a4ef postgresql-server-devel-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 562b67b97e4856ba51b1b4e16011a04745c5838348061e7881627762d9c911f4 postgresql-static-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 4d1773cb094b45cd0b4895ef0002361c42f13c26b3e20a101e944f97b4d2350e postgresql-static-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 8ac4c0e1b051871d882154c65997853c8fd9de7ed580432646fc59e34cc6d0d3 postgresql-static-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm aed639ebe021f22fea7f69b677daac7694070c4ecc35cd0f4ef85716c9491d67 postgresql-static-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 77bbeb9a862dd4c6185ef692a9307ee0c47d39cdf3b76e567d6d798d3e391e64 postgresql-test-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm ca09f3987da28999d8c6fa65275dbb9bd070db0f73dce689ff34faa6c8c682d4 postgresql-test-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 780815f8d28351d6f6b8d9ff680a0ce4ab88f018fbe93991aa611195743906d7 postgresql-test-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 894040f90b3b050d717e7984f044da9f5073d2ed6e2311bf51aae50a5ae8bd1a postgresql-test-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 06e765b681cbf37604f7bdf6bab93623f98a5d127a4d2e5c6a3fcb1f2341a4c5 postgresql-test-rpm-macros-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 48978a2397130a6270986e44cd4fef2bd96c2276fb43982ddb772aa1e530f886 postgresql-test-rpm-macros-12.7-1.module+el8.4.0+587+d46efd10.noarch.rpm f06f2b29c98774e906a97d8f56fe66af7a6a08dfdf399906a0faa2800a51aaa3 postgresql-test-rpm-macros-13.3-1.module+el8.4.0+546+3620623e.noarch.rpm 6519ed0d3522a7f5190395dcc2f1adad877fab4953483c9659c1291e25d74892 postgresql-test-rpm-macros-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm e43f8d11dd199038ecb90b83a1eb95e886fc99e4e06c8820a39514f904a41802 postgresql-upgrade-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 773e3ca3f38f03dd755c105d3172a92effdbba711b55e39061e1416ef1f299c4 postgresql-upgrade-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm f6b9b749ff92056559e551e3ee3345ed4527ef493e4ffda89254b675747003e6 postgresql-upgrade-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm bcf0f3b7f0f82c9232421010cba5cc4ccadfeebcd5cf0d4bb068467ca20c0769 postgresql-upgrade-devel-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm d79f8bfc0ffe9a11d3621f357fff52e923a8a8104e516adcf38c9709491ed53e postgresql-upgrade-devel-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 55c1fc12806adb02115a81155976d9042cf08350b58f9d240f712e67f65d159f postgresql-upgrade-devel-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 65e1148eab87d834b1b8c1e9eb29204bf2903b9f7d2e1e5fdeba35cabfc14272 RLSA-2021:2591 Moderate: edk2 security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Moderate An update for edk2 is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2591 Rocky Linux 8 edk2-ovmf-20200602gitca407c7246bf-4.el8_4.1.noarch.rpm 9b078f87a7ba58de59c57e419af1dd32d26c8411a63846efc54569c8ee1799c8 RLSA-2021:2588 Moderate: ruby:2.6 security, bug fix, and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Moderate An update for the ruby:2.6 module is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2588 Rocky Linux 8 rubygem-abrt-0.3.0-4.module+el8.4.0+592+03ff458a.noarch.rpm 44905f172a330d30828f2b1ff01c7ecb7be83ab046a0ac9a66972103b4354977 rubygem-abrt-0.4.0-1.module+el8.4.0+594+11b6673a.noarch.rpm 0db38261694321b3fe358091a3b00b487152713cd0b2075c79c2a695f039602e rubygem-abrt-doc-0.3.0-4.module+el8.4.0+592+03ff458a.noarch.rpm cf1f314c896ccef65c2fea63f32ef2a54a4da117596254b332fdafb3cff04b48 rubygem-abrt-doc-0.4.0-1.module+el8.4.0+594+11b6673a.noarch.rpm 88c0b4efaf57ff92de9214032eead69fd4e8cbbe9fb31aa2869e626e9d91de28 rubygem-bson-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm 716796875e0868a929b33f6dbf31b15a517a61be8fc6dc5feabbe2b9658db9f3 rubygem-bson-4.5.0-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm 1acecb58e5f53b5d95fd7cc8dc29125baff256a5618253f1dcec0f5e98f9f505 rubygem-bson-4.8.1-1.module+el8.4.0+594+11b6673a.x86_64.rpm 7abaeaafa6904d4426acdc6269a3462fcf2359ffaf23dbdbfee678b2c49168fc rubygem-bson-doc-4.3.0-2.module+el8.4.0+592+03ff458a.noarch.rpm 1d36b196c6dd6a3e29f039d8fe9d50d841c2a3ebce94145a4434b51e574199b6 rubygem-bson-doc-4.5.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm f51dc2f253192759985f1c0e153e7e73e6c10447b0eca24c3c47518909fade8b rubygem-bson-doc-4.8.1-1.module+el8.4.0+594+11b6673a.noarch.rpm 861db8d32437a14199ccd74f14430bb8eb2fc2a02afdc1973d4ded05f6d9e498 rubygem-bundler-1.16.1-3.module+el8.4.0+592+03ff458a.noarch.rpm 14fb786483567fc9549af6ab09982918be1b711c4454112f815ea3bd80d6bf04 rubygem-bundler-doc-1.16.1-3.module+el8.4.0+592+03ff458a.noarch.rpm 66ab481412b86a269c2f89503775c50d683e4216ab7e549cd3bffe5858ac110f rubygem-mongo-2.11.3-1.module+el8.4.0+594+11b6673a.noarch.rpm 8ef7eea8eea486e7f9d0f612894ca18eba465b88e69250dd181a0445ab3e7e5d rubygem-mongo-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm 70f609a89be83f990bcaf2412025256afef6df9aca13e6832d9fe7ee2ff800b6 rubygem-mongo-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm bba015a7361c997e7688427c4953e23bf542cea444503861ef9fe57f0686608e rubygem-mongo-doc-2.11.3-1.module+el8.4.0+594+11b6673a.noarch.rpm b829c1f991864d63a4de6216ca483fb3f4505be9971d4ac745255c17e51143c6 rubygem-mongo-doc-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm c4ab2ff9085b0cdfc55ffec54ed200c49d840205f53895c9e789c472c20dece4 rubygem-mongo-doc-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm 0f10418751d4088b6c250b030aed48f62b2ce1a98bf83e6167f50addeb0db5ac rubygem-mysql2-0.4.10-4.module+el8.4.0+592+03ff458a.x86_64.rpm ea917e460ea330107297da7eb67be740eb974517ef8e419acb420294f27ae329 rubygem-mysql2-0.5.2-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm f12179e59c394b7f669a4ae6de2121cd992ed3c5aa3c7ef4ba5121f9787a4451 rubygem-mysql2-0.5.3-1.module+el8.4.0+594+11b6673a.x86_64.rpm a7b94f06c62bf6f720d4e22dd40ec7c86beffb871418fd41761eade4c94320ac rubygem-mysql2-doc-0.4.10-4.module+el8.4.0+592+03ff458a.noarch.rpm 43001800d0c36911cea7ec80b66a16dcb5a5dd75ffea42c96cbde1db3fe4c00d rubygem-mysql2-doc-0.5.2-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm 11aea3e646d1a7f749faddab3af3e48e6071b6da4aa7a4cfcd69bdb42184039e rubygem-mysql2-doc-0.5.3-1.module+el8.4.0+594+11b6673a.noarch.rpm 6e0d3c34c3e32ae39c98ef6a7ced21bfc9d98ed97a60f0cd250e25f340ed03b0 rubygem-pg-1.0.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm 6f089b3f1a4d9a2b6c43224c1a10c13cdc00b56731ae7e616b24776f02365b21 rubygem-pg-1.1.4-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm c522519b669f15df302db591345524733d5310ebeca430d6357f9379ff486779 rubygem-pg-1.2.3-1.module+el8.4.0+594+11b6673a.x86_64.rpm 49ab41e4cac5db1b5c138740ebf80c32ba208b24fac3dc1505b15b93513d7fba rubygem-pg-doc-1.0.0-2.module+el8.4.0+592+03ff458a.noarch.rpm 63df6a0ab48a53b6ee0c486feb4a21ee9e840c43f9da0a74ffc9dcaf694e1093 rubygem-pg-doc-1.1.4-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm 47faed41e50539e054f3aa2a3a9f19556accb36ce085bfbf74006276eba6ff15 rubygem-pg-doc-1.2.3-1.module+el8.4.0+594+11b6673a.noarch.rpm c09ae194775cac6c4c6b26052d23abb727f170cf8a3d26de38f9963cb23db7c9 rubygem-abrt-0.3.0-4.module+el8.4.0+592+03ff458a.noarch.rpm 44905f172a330d30828f2b1ff01c7ecb7be83ab046a0ac9a66972103b4354977 rubygem-abrt-0.4.0-1.module+el8.4.0+594+11b6673a.noarch.rpm 0db38261694321b3fe358091a3b00b487152713cd0b2075c79c2a695f039602e rubygem-abrt-doc-0.3.0-4.module+el8.4.0+592+03ff458a.noarch.rpm cf1f314c896ccef65c2fea63f32ef2a54a4da117596254b332fdafb3cff04b48 rubygem-abrt-doc-0.4.0-1.module+el8.4.0+594+11b6673a.noarch.rpm 88c0b4efaf57ff92de9214032eead69fd4e8cbbe9fb31aa2869e626e9d91de28 rubygem-bson-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm 716796875e0868a929b33f6dbf31b15a517a61be8fc6dc5feabbe2b9658db9f3 rubygem-bson-4.5.0-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm 1acecb58e5f53b5d95fd7cc8dc29125baff256a5618253f1dcec0f5e98f9f505 rubygem-bson-4.8.1-1.module+el8.4.0+594+11b6673a.x86_64.rpm 7abaeaafa6904d4426acdc6269a3462fcf2359ffaf23dbdbfee678b2c49168fc rubygem-bson-doc-4.3.0-2.module+el8.4.0+592+03ff458a.noarch.rpm 1d36b196c6dd6a3e29f039d8fe9d50d841c2a3ebce94145a4434b51e574199b6 rubygem-bson-doc-4.5.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm f51dc2f253192759985f1c0e153e7e73e6c10447b0eca24c3c47518909fade8b rubygem-bson-doc-4.8.1-1.module+el8.4.0+594+11b6673a.noarch.rpm 861db8d32437a14199ccd74f14430bb8eb2fc2a02afdc1973d4ded05f6d9e498 rubygem-bundler-1.16.1-3.module+el8.4.0+592+03ff458a.noarch.rpm 14fb786483567fc9549af6ab09982918be1b711c4454112f815ea3bd80d6bf04 rubygem-bundler-doc-1.16.1-3.module+el8.4.0+592+03ff458a.noarch.rpm 66ab481412b86a269c2f89503775c50d683e4216ab7e549cd3bffe5858ac110f rubygem-mongo-2.11.3-1.module+el8.4.0+594+11b6673a.noarch.rpm 8ef7eea8eea486e7f9d0f612894ca18eba465b88e69250dd181a0445ab3e7e5d rubygem-mongo-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm 70f609a89be83f990bcaf2412025256afef6df9aca13e6832d9fe7ee2ff800b6 rubygem-mongo-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm bba015a7361c997e7688427c4953e23bf542cea444503861ef9fe57f0686608e rubygem-mongo-doc-2.11.3-1.module+el8.4.0+594+11b6673a.noarch.rpm b829c1f991864d63a4de6216ca483fb3f4505be9971d4ac745255c17e51143c6 rubygem-mongo-doc-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm c4ab2ff9085b0cdfc55ffec54ed200c49d840205f53895c9e789c472c20dece4 rubygem-mongo-doc-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm 0f10418751d4088b6c250b030aed48f62b2ce1a98bf83e6167f50addeb0db5ac rubygem-mysql2-0.4.10-4.module+el8.4.0+592+03ff458a.x86_64.rpm ea917e460ea330107297da7eb67be740eb974517ef8e419acb420294f27ae329 rubygem-mysql2-0.5.2-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm f12179e59c394b7f669a4ae6de2121cd992ed3c5aa3c7ef4ba5121f9787a4451 rubygem-mysql2-0.5.3-1.module+el8.4.0+594+11b6673a.x86_64.rpm a7b94f06c62bf6f720d4e22dd40ec7c86beffb871418fd41761eade4c94320ac rubygem-mysql2-doc-0.4.10-4.module+el8.4.0+592+03ff458a.noarch.rpm 43001800d0c36911cea7ec80b66a16dcb5a5dd75ffea42c96cbde1db3fe4c00d rubygem-mysql2-doc-0.5.2-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm 11aea3e646d1a7f749faddab3af3e48e6071b6da4aa7a4cfcd69bdb42184039e rubygem-mysql2-doc-0.5.3-1.module+el8.4.0+594+11b6673a.noarch.rpm 6e0d3c34c3e32ae39c98ef6a7ced21bfc9d98ed97a60f0cd250e25f340ed03b0 rubygem-pg-1.0.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm 6f089b3f1a4d9a2b6c43224c1a10c13cdc00b56731ae7e616b24776f02365b21 rubygem-pg-1.1.4-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm c522519b669f15df302db591345524733d5310ebeca430d6357f9379ff486779 rubygem-pg-1.2.3-1.module+el8.4.0+594+11b6673a.x86_64.rpm 49ab41e4cac5db1b5c138740ebf80c32ba208b24fac3dc1505b15b93513d7fba rubygem-pg-doc-1.0.0-2.module+el8.4.0+592+03ff458a.noarch.rpm 63df6a0ab48a53b6ee0c486feb4a21ee9e840c43f9da0a74ffc9dcaf694e1093 rubygem-pg-doc-1.1.4-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm 47faed41e50539e054f3aa2a3a9f19556accb36ce085bfbf74006276eba6ff15 rubygem-pg-doc-1.2.3-1.module+el8.4.0+594+11b6673a.noarch.rpm c09ae194775cac6c4c6b26052d23abb727f170cf8a3d26de38f9963cb23db7c9 rubygem-abrt-0.3.0-4.module+el8.4.0+592+03ff458a.noarch.rpm 44905f172a330d30828f2b1ff01c7ecb7be83ab046a0ac9a66972103b4354977 rubygem-abrt-0.4.0-1.module+el8.4.0+594+11b6673a.noarch.rpm 0db38261694321b3fe358091a3b00b487152713cd0b2075c79c2a695f039602e rubygem-abrt-doc-0.3.0-4.module+el8.4.0+592+03ff458a.noarch.rpm cf1f314c896ccef65c2fea63f32ef2a54a4da117596254b332fdafb3cff04b48 rubygem-abrt-doc-0.4.0-1.module+el8.4.0+594+11b6673a.noarch.rpm 88c0b4efaf57ff92de9214032eead69fd4e8cbbe9fb31aa2869e626e9d91de28 rubygem-bson-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm 716796875e0868a929b33f6dbf31b15a517a61be8fc6dc5feabbe2b9658db9f3 rubygem-bson-4.5.0-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm 1acecb58e5f53b5d95fd7cc8dc29125baff256a5618253f1dcec0f5e98f9f505 rubygem-bson-4.8.1-1.module+el8.4.0+594+11b6673a.x86_64.rpm 7abaeaafa6904d4426acdc6269a3462fcf2359ffaf23dbdbfee678b2c49168fc rubygem-bson-doc-4.3.0-2.module+el8.4.0+592+03ff458a.noarch.rpm 1d36b196c6dd6a3e29f039d8fe9d50d841c2a3ebce94145a4434b51e574199b6 rubygem-bson-doc-4.5.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm f51dc2f253192759985f1c0e153e7e73e6c10447b0eca24c3c47518909fade8b rubygem-bson-doc-4.8.1-1.module+el8.4.0+594+11b6673a.noarch.rpm 861db8d32437a14199ccd74f14430bb8eb2fc2a02afdc1973d4ded05f6d9e498 rubygem-bundler-1.16.1-3.module+el8.4.0+592+03ff458a.noarch.rpm 14fb786483567fc9549af6ab09982918be1b711c4454112f815ea3bd80d6bf04 rubygem-bundler-doc-1.16.1-3.module+el8.4.0+592+03ff458a.noarch.rpm 66ab481412b86a269c2f89503775c50d683e4216ab7e549cd3bffe5858ac110f rubygem-mongo-2.11.3-1.module+el8.4.0+594+11b6673a.noarch.rpm 8ef7eea8eea486e7f9d0f612894ca18eba465b88e69250dd181a0445ab3e7e5d rubygem-mongo-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm 70f609a89be83f990bcaf2412025256afef6df9aca13e6832d9fe7ee2ff800b6 rubygem-mongo-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm bba015a7361c997e7688427c4953e23bf542cea444503861ef9fe57f0686608e rubygem-mongo-doc-2.11.3-1.module+el8.4.0+594+11b6673a.noarch.rpm b829c1f991864d63a4de6216ca483fb3f4505be9971d4ac745255c17e51143c6 rubygem-mongo-doc-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm c4ab2ff9085b0cdfc55ffec54ed200c49d840205f53895c9e789c472c20dece4 rubygem-mongo-doc-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm 0f10418751d4088b6c250b030aed48f62b2ce1a98bf83e6167f50addeb0db5ac rubygem-mysql2-0.4.10-4.module+el8.4.0+592+03ff458a.x86_64.rpm ea917e460ea330107297da7eb67be740eb974517ef8e419acb420294f27ae329 rubygem-mysql2-0.5.2-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm f12179e59c394b7f669a4ae6de2121cd992ed3c5aa3c7ef4ba5121f9787a4451 rubygem-mysql2-0.5.3-1.module+el8.4.0+594+11b6673a.x86_64.rpm a7b94f06c62bf6f720d4e22dd40ec7c86beffb871418fd41761eade4c94320ac rubygem-mysql2-doc-0.4.10-4.module+el8.4.0+592+03ff458a.noarch.rpm 43001800d0c36911cea7ec80b66a16dcb5a5dd75ffea42c96cbde1db3fe4c00d rubygem-mysql2-doc-0.5.2-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm 11aea3e646d1a7f749faddab3af3e48e6071b6da4aa7a4cfcd69bdb42184039e rubygem-mysql2-doc-0.5.3-1.module+el8.4.0+594+11b6673a.noarch.rpm 6e0d3c34c3e32ae39c98ef6a7ced21bfc9d98ed97a60f0cd250e25f340ed03b0 rubygem-pg-1.0.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm 6f089b3f1a4d9a2b6c43224c1a10c13cdc00b56731ae7e616b24776f02365b21 rubygem-pg-1.1.4-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm c522519b669f15df302db591345524733d5310ebeca430d6357f9379ff486779 rubygem-pg-1.2.3-1.module+el8.4.0+594+11b6673a.x86_64.rpm 49ab41e4cac5db1b5c138740ebf80c32ba208b24fac3dc1505b15b93513d7fba rubygem-pg-doc-1.0.0-2.module+el8.4.0+592+03ff458a.noarch.rpm 63df6a0ab48a53b6ee0c486feb4a21ee9e840c43f9da0a74ffc9dcaf694e1093 rubygem-pg-doc-1.1.4-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm 47faed41e50539e054f3aa2a3a9f19556accb36ce085bfbf74006276eba6ff15 rubygem-pg-doc-1.2.3-1.module+el8.4.0+594+11b6673a.noarch.rpm c09ae194775cac6c4c6b26052d23abb727f170cf8a3d26de38f9963cb23db7c9 RLSA-2021:2291 Important: container-tools:2.0 security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for the container-tools:2.0 module is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2291 Rocky Linux 8 buildah-1.11.6-8.module+el8.4.0+559+c02fa3b2.x86_64.rpm 469353e3031e5dfa2ece9b60e1ec97aec4fed21fe4a6dea3b605e92e77aab7ac buildah-1.19.7-1.module+el8.4.0+558+7340b765.x86_64.rpm 2f72c911048be3b74d853006af9b692603707495ffe5b817d7f17b7e9cb6a984 buildah-1.19.7-2.module+el8.4.0+556+40122d08.x86_64.rpm 85466d709c2dac9b7a7bce4de78238baa5ae4d64a59965535b1221f1fa3b5721 buildah-tests-1.11.6-8.module+el8.4.0+559+c02fa3b2.x86_64.rpm 367f54a9ad29faa532cdbc9bd38024e5d31f3179c7e669f564923853e407a0ce buildah-tests-1.19.7-1.module+el8.4.0+558+7340b765.x86_64.rpm ed2e70a9731a242beaf21b771f2598c13da81c95a2e0980e265277f6bd123be5 buildah-tests-1.19.7-2.module+el8.4.0+556+40122d08.x86_64.rpm 97f4ebf978bcef17ca250862501b36b92dfee9b72854bd13549add10815903a6 cockpit-podman-11-1.module+el8.4.0+559+c02fa3b2.noarch.rpm 2516a9488d088417bcec0fb38b1dd09c78768b1ccd81ed016f97d17cdb30de0e cockpit-podman-29-2.module+el8.4.0+556+40122d08.noarch.rpm ff5f56e4fcc7e300e99c60ab583d4f807f0337cb72339e53d0ef4e7bf1f745fb conmon-2.0.15-1.module+el8.4.0+559+c02fa3b2.x86_64.rpm 5310efe407b73a949e1e350e7022bf37b16bea7697b2ec036c52deb534367f94 conmon-2.0.26-1.module+el8.4.0+558+7340b765.x86_64.rpm c0bd61d37d3cdaf993c81a90c9a1182cc62c58c1db5382ac5507afff161c0b72 conmon-2.0.26-3.module+el8.4.0+556+40122d08.x86_64.rpm 99a29731da22c2431e56ba4ceff29355269bd37ed525272b1bed71959be5821e containernetworking-plugins-0.8.3-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm 320cb6a74bdb3e93bca53433c869bd32f17859d87e293b54e685be25d7e48033 containernetworking-plugins-0.9.1-1.module+el8.4.0+556+40122d08.x86_64.rpm 60718425b9bab05f80431f227eb9567a056a210ec18ca6272cf87f395f9848ae containers-common-0.1.41-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm 02e36da163ea89e3675e7b1f3e9e5a1a2d8269261e8e0d8054896d4c574d8e29 containers-common-1.2.2-10.module+el8.4.0+556+40122d08.x86_64.rpm 00706c577d58eb0bb5cdfe226e92b269185ff45a1ecf7e5bcbf619ac3ea19b8d containers-common-1.2.2-7.module+el8.4.0+558+7340b765.x86_64.rpm b1ba2054cf975a24ca298bf499b4806e7c0dec086fb6dd6dd893fb13495db28c container-selinux-2.130.0-1.module+el8.4.0+559+c02fa3b2.noarch.rpm a809664b767ade344f4fe3270643a1f3da2233017ccbb2c6c0ba917edabd95b2 container-selinux-2.158.0-1.module+el8.4.0+558+7340b765.noarch.rpm 9e7ab941d586d07395f50921e4d1fa5d9f3d09c9afb9c3f02cab10fd604584f5 container-selinux-2.162.0-1.module+el8.4.0+556+40122d08.noarch.rpm 510ba26d38442bc9cd4d7927863f23fc3336a0ff30e5ccfa34b5c29a02b06dd5 crit-3.12-9.module+el8.4.0+557+48ba8b2f.x86_64.rpm 6adfc71564eb5f470adda0fe0055c3d928619d9f2a86c8ce605f7470ab016e95 crit-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm 494d06c6fcb8314827ce8fa0894652ed0cac0632019b5af04037d59aa0761e21 criu-3.12-9.module+el8.4.0+557+48ba8b2f.x86_64.rpm 23b2d2f7d6b10949be7d0c4a2e30b6b9c7c61ac5fa35f87c1c7557d1fd820aa3 criu-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm c26e2f45036cf9721f6ce1c3eb25f530ae6531dc13273bff731043d6b5d110a9 crun-0.18-2.module+el8.4.0+556+40122d08.x86_64.rpm 3e0beb809dda1dbe4c9375e27078a5e9117e84f20c724238b31179a049bd5bce fuse-overlayfs-0.7.8-1.module+el8.4.0+559+c02fa3b2.x86_64.rpm ecb1860c791efaac32c9f04298edb5528495fbba87b8906fdd5e080cf0ba7da6 fuse-overlayfs-1.4.0-2.module+el8.4.0+558+7340b765.x86_64.rpm 1bb0b40803e86a87aed3194bfe37c011d3782aa4ca0e1249c24481086c2342f2 fuse-overlayfs-1.4.0-3.module+el8.4.0+556+40122d08.x86_64.rpm a138d6bf2081c22a0163e61404a3abc43f4207ac895f08b4b87885b2ad93e458 libslirp-4.3.1-1.module+el8.4.0+556+40122d08.x86_64.rpm 613bf88131283bc488f7277b418585d398eb9f5f49070f0515302952f3385c04 libslirp-devel-4.3.1-1.module+el8.4.0+556+40122d08.x86_64.rpm 4a10a2de29ae4e02e531d560900b7f726df7d5a1acc3bacca9fab0995722da20 oci-seccomp-bpf-hook-1.2.0-1.module+el8.4.0+558+7340b765.x86_64.rpm ddeb03037d622c2e3f2708e468f446707764477fbb0251ab3202d70896bfb84a oci-seccomp-bpf-hook-1.2.0-2.module+el8.4.0+556+40122d08.x86_64.rpm 06ac79bf80492b928cb732d2f374f42be0df8cd4cfb07c44ef9aae4bf4e3f09d podman-1.6.4-26.module+el8.4.0+559+c02fa3b2.x86_64.rpm e31463f481164ffe0a73799f2f06902ebbeb0069a522ca6f165097e11f11f6a9 podman-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm 02dfbbf439d32f884b35d41ae76653251b1a29391005e0beaa0e080fa9190d37 podman-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm c313de41fddf16604a48cd059de7ec6f2261b4a104699bb81b5ef3d75fda0d7a podman-catatonit-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm 2de884b2461e487b1293cc600d202275585f21e9b3b36d268e5c323ecac47e62 podman-catatonit-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm 6a89b98f645a35fb1b77c19c982d1ca2a772136bd5029f50697258f86d18aca8 podman-docker-1.6.4-26.module+el8.4.0+559+c02fa3b2.noarch.rpm 2cd18de4d37ef05cd41f43e182c4dbf449fc4acc1787d6e5a03171d68de22af9 podman-docker-3.0.1-6.module+el8.4.0+558+7340b765.noarch.rpm 9efea3185baf4e707d339fea9c96d78f07c5e2874a289b612f38e798def31ed3 podman-docker-3.0.1-7.module+el8.4.0+556+40122d08.noarch.rpm 3be246936473801575c8938305af3369590a12db40ad8ed06ffeb9a072c68f6f podman-plugins-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm e7737d12078d2e189486fea1b08b60b68cca3b1d7f23793bd3358cf55547767b podman-plugins-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm ea7f71b57106d64577d67e66008b491cb963977a91d9260301d5ec7a5c628e09 podman-remote-1.6.4-26.module+el8.4.0+559+c02fa3b2.x86_64.rpm dce0e13d4fe6fc996c83b70d8b1a55e5817fbc43a4bb158e5de4c87275f192f3 podman-remote-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm fba713f7987daa48baaf4b61915da7f69ea5c5950659cc9db7d578e4255831ba podman-remote-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm 03e51dfa4bec4f1077286be8020039c16afd7c7d27ad261d7a24bca4acc417a5 podman-tests-1.6.4-26.module+el8.4.0+559+c02fa3b2.x86_64.rpm d4f03c7bbad461eaf8989a26b9b6dc8bb2886395711d4be2d9cc4c5c24029b60 podman-tests-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm b2cc83fb0e2a3a9b1fe23824439680b83b910246560f047cb7405749776780e9 podman-tests-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm 3a7bfc58cfe1bd8e599cb9cf521d8aae85ac3b8dae867cbd1c2f0f4dde23c100 python3-criu-3.12-9.module+el8.4.0+557+48ba8b2f.x86_64.rpm 0adb7bde05497a9cb3d78330995203a539541d6a315a91b9c79f2c3efa9fa753 python3-criu-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm d1e3d9d349b918b204568a5a2610501967011107c1ae3aa0642db2a95a19c6dd python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.4.0+559+c02fa3b2.noarch.rpm b3ef869cbd7f65c26b76d9e42bbf2d2248a413134dd7d60065212487b4a508ba runc-1.0.0-65.rc10.module+el8.4.0+559+c02fa3b2.x86_64.rpm bb9eda1da5ca7904aadd2e12e5e14a5889fd74050ef7b6c2b4751efb311972d4 runc-1.0.0-71.rc92.module+el8.4.0+558+7340b765.x86_64.rpm b6f3f080abe458af198c1ca84df89d4fd5d70a99f4dc91084d5c390755b34b92 runc-1.0.0-73.rc93.module+el8.4.0+556+40122d08.x86_64.rpm 4109d64c37435c9e25f21dbdd3718ad678c11c2ed5d5271e56307a3361dacf4b skopeo-0.1.41-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm d96e79b3a1e59d07ef070b85a8a4a1357d06cda44cd0b15050c38c8f3115514c skopeo-1.2.2-10.module+el8.4.0+556+40122d08.x86_64.rpm 26eb3c1f8bea8095c9d0c198d25ef34c8a39e62dec7001bd4a3fce2b6ca8601f skopeo-1.2.2-7.module+el8.4.0+558+7340b765.x86_64.rpm 5962c6faac717226e138e9edf42377b8508154b775db3ebc60821f3e635f1103 skopeo-tests-0.1.41-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm fb4684075fa23e3a7ca3ff689a5bd3d6d6695cf3d932c5f804f46f2c8df688a8 skopeo-tests-1.2.2-10.module+el8.4.0+556+40122d08.x86_64.rpm abb7cd467b39d4a6de26a799e9c172093c8d3a25c41fdcbf394dee52c6e14fbb skopeo-tests-1.2.2-7.module+el8.4.0+558+7340b765.x86_64.rpm aa335d21b0b50d7528fe5f8e54c45d2ae28303951e27acce728d5b18317c74fc slirp4netns-0.4.2-3.git21fdece.module+el8.4.0+536+994a2182.x86_64.rpm e9cfb84a4f6b66aaaa35401e71608ce57ab58597efaa97c277e452b9cb7bd3b2 slirp4netns-1.1.8-1.module+el8.4.0+556+40122d08.x86_64.rpm 0720e8187f72418ad3fa72f51e22b54d43274b6a71b41cf47f2cef02e997afdd toolbox-0.0.7-1.module+el8.4.0+559+c02fa3b2.noarch.rpm 0bac95678f077c2e202ccc8773fd6f4d90a1dff0dc158d1c58c75ff4c4c872bd toolbox-0.0.8-1.module+el8.4.0+556+40122d08.noarch.rpm b2ffe966ef7713ed8adfa23b2df7c24cb9358d222ffb9f1b4bd6d52e142369b9 udica-0.2.1-2.module+el8.4.0+559+c02fa3b2.noarch.rpm a78d01f3938ab3cceb74c528e33eaa3d3bc244936acd984e5768704c87d04bf6 udica-0.2.4-1.module+el8.4.0+556+40122d08.noarch.rpm 86df41551568b57df5e96ed7042ba3978563f4de526a14ab6ddfdab64cc267d3 buildah-1.11.6-8.module+el8.4.0+559+c02fa3b2.x86_64.rpm 469353e3031e5dfa2ece9b60e1ec97aec4fed21fe4a6dea3b605e92e77aab7ac buildah-1.19.7-1.module+el8.4.0+558+7340b765.x86_64.rpm 2f72c911048be3b74d853006af9b692603707495ffe5b817d7f17b7e9cb6a984 buildah-1.19.7-2.module+el8.4.0+556+40122d08.x86_64.rpm 85466d709c2dac9b7a7bce4de78238baa5ae4d64a59965535b1221f1fa3b5721 buildah-tests-1.11.6-8.module+el8.4.0+559+c02fa3b2.x86_64.rpm 367f54a9ad29faa532cdbc9bd38024e5d31f3179c7e669f564923853e407a0ce buildah-tests-1.19.7-1.module+el8.4.0+558+7340b765.x86_64.rpm ed2e70a9731a242beaf21b771f2598c13da81c95a2e0980e265277f6bd123be5 buildah-tests-1.19.7-2.module+el8.4.0+556+40122d08.x86_64.rpm 97f4ebf978bcef17ca250862501b36b92dfee9b72854bd13549add10815903a6 cockpit-podman-11-1.module+el8.4.0+559+c02fa3b2.noarch.rpm 2516a9488d088417bcec0fb38b1dd09c78768b1ccd81ed016f97d17cdb30de0e cockpit-podman-29-2.module+el8.4.0+556+40122d08.noarch.rpm ff5f56e4fcc7e300e99c60ab583d4f807f0337cb72339e53d0ef4e7bf1f745fb conmon-2.0.15-1.module+el8.4.0+559+c02fa3b2.x86_64.rpm 5310efe407b73a949e1e350e7022bf37b16bea7697b2ec036c52deb534367f94 conmon-2.0.26-1.module+el8.4.0+558+7340b765.x86_64.rpm c0bd61d37d3cdaf993c81a90c9a1182cc62c58c1db5382ac5507afff161c0b72 conmon-2.0.26-3.module+el8.4.0+556+40122d08.x86_64.rpm 99a29731da22c2431e56ba4ceff29355269bd37ed525272b1bed71959be5821e containernetworking-plugins-0.8.3-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm 320cb6a74bdb3e93bca53433c869bd32f17859d87e293b54e685be25d7e48033 containernetworking-plugins-0.9.1-1.module+el8.4.0+556+40122d08.x86_64.rpm 60718425b9bab05f80431f227eb9567a056a210ec18ca6272cf87f395f9848ae containers-common-0.1.41-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm 02e36da163ea89e3675e7b1f3e9e5a1a2d8269261e8e0d8054896d4c574d8e29 containers-common-1.2.2-10.module+el8.4.0+556+40122d08.x86_64.rpm 00706c577d58eb0bb5cdfe226e92b269185ff45a1ecf7e5bcbf619ac3ea19b8d containers-common-1.2.2-7.module+el8.4.0+558+7340b765.x86_64.rpm b1ba2054cf975a24ca298bf499b4806e7c0dec086fb6dd6dd893fb13495db28c container-selinux-2.130.0-1.module+el8.4.0+559+c02fa3b2.noarch.rpm a809664b767ade344f4fe3270643a1f3da2233017ccbb2c6c0ba917edabd95b2 container-selinux-2.158.0-1.module+el8.4.0+558+7340b765.noarch.rpm 9e7ab941d586d07395f50921e4d1fa5d9f3d09c9afb9c3f02cab10fd604584f5 container-selinux-2.162.0-1.module+el8.4.0+556+40122d08.noarch.rpm 510ba26d38442bc9cd4d7927863f23fc3336a0ff30e5ccfa34b5c29a02b06dd5 crit-3.12-9.module+el8.4.0+557+48ba8b2f.x86_64.rpm 6adfc71564eb5f470adda0fe0055c3d928619d9f2a86c8ce605f7470ab016e95 crit-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm 494d06c6fcb8314827ce8fa0894652ed0cac0632019b5af04037d59aa0761e21 criu-3.12-9.module+el8.4.0+557+48ba8b2f.x86_64.rpm 23b2d2f7d6b10949be7d0c4a2e30b6b9c7c61ac5fa35f87c1c7557d1fd820aa3 criu-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm c26e2f45036cf9721f6ce1c3eb25f530ae6531dc13273bff731043d6b5d110a9 crun-0.18-2.module+el8.4.0+556+40122d08.x86_64.rpm 3e0beb809dda1dbe4c9375e27078a5e9117e84f20c724238b31179a049bd5bce fuse-overlayfs-0.7.8-1.module+el8.4.0+559+c02fa3b2.x86_64.rpm ecb1860c791efaac32c9f04298edb5528495fbba87b8906fdd5e080cf0ba7da6 fuse-overlayfs-1.4.0-2.module+el8.4.0+558+7340b765.x86_64.rpm 1bb0b40803e86a87aed3194bfe37c011d3782aa4ca0e1249c24481086c2342f2 fuse-overlayfs-1.4.0-3.module+el8.4.0+556+40122d08.x86_64.rpm a138d6bf2081c22a0163e61404a3abc43f4207ac895f08b4b87885b2ad93e458 libslirp-4.3.1-1.module+el8.4.0+556+40122d08.x86_64.rpm 613bf88131283bc488f7277b418585d398eb9f5f49070f0515302952f3385c04 libslirp-devel-4.3.1-1.module+el8.4.0+556+40122d08.x86_64.rpm 4a10a2de29ae4e02e531d560900b7f726df7d5a1acc3bacca9fab0995722da20 oci-seccomp-bpf-hook-1.2.0-1.module+el8.4.0+558+7340b765.x86_64.rpm ddeb03037d622c2e3f2708e468f446707764477fbb0251ab3202d70896bfb84a oci-seccomp-bpf-hook-1.2.0-2.module+el8.4.0+556+40122d08.x86_64.rpm 06ac79bf80492b928cb732d2f374f42be0df8cd4cfb07c44ef9aae4bf4e3f09d podman-1.6.4-26.module+el8.4.0+559+c02fa3b2.x86_64.rpm e31463f481164ffe0a73799f2f06902ebbeb0069a522ca6f165097e11f11f6a9 podman-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm 02dfbbf439d32f884b35d41ae76653251b1a29391005e0beaa0e080fa9190d37 podman-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm c313de41fddf16604a48cd059de7ec6f2261b4a104699bb81b5ef3d75fda0d7a podman-catatonit-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm 2de884b2461e487b1293cc600d202275585f21e9b3b36d268e5c323ecac47e62 podman-catatonit-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm 6a89b98f645a35fb1b77c19c982d1ca2a772136bd5029f50697258f86d18aca8 podman-docker-1.6.4-26.module+el8.4.0+559+c02fa3b2.noarch.rpm 2cd18de4d37ef05cd41f43e182c4dbf449fc4acc1787d6e5a03171d68de22af9 podman-docker-3.0.1-6.module+el8.4.0+558+7340b765.noarch.rpm 9efea3185baf4e707d339fea9c96d78f07c5e2874a289b612f38e798def31ed3 podman-docker-3.0.1-7.module+el8.4.0+556+40122d08.noarch.rpm 3be246936473801575c8938305af3369590a12db40ad8ed06ffeb9a072c68f6f podman-plugins-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm e7737d12078d2e189486fea1b08b60b68cca3b1d7f23793bd3358cf55547767b podman-plugins-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm ea7f71b57106d64577d67e66008b491cb963977a91d9260301d5ec7a5c628e09 podman-remote-1.6.4-26.module+el8.4.0+559+c02fa3b2.x86_64.rpm dce0e13d4fe6fc996c83b70d8b1a55e5817fbc43a4bb158e5de4c87275f192f3 podman-remote-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm fba713f7987daa48baaf4b61915da7f69ea5c5950659cc9db7d578e4255831ba podman-remote-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm 03e51dfa4bec4f1077286be8020039c16afd7c7d27ad261d7a24bca4acc417a5 podman-tests-1.6.4-26.module+el8.4.0+559+c02fa3b2.x86_64.rpm d4f03c7bbad461eaf8989a26b9b6dc8bb2886395711d4be2d9cc4c5c24029b60 podman-tests-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm b2cc83fb0e2a3a9b1fe23824439680b83b910246560f047cb7405749776780e9 podman-tests-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm 3a7bfc58cfe1bd8e599cb9cf521d8aae85ac3b8dae867cbd1c2f0f4dde23c100 python3-criu-3.12-9.module+el8.4.0+557+48ba8b2f.x86_64.rpm 0adb7bde05497a9cb3d78330995203a539541d6a315a91b9c79f2c3efa9fa753 python3-criu-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm d1e3d9d349b918b204568a5a2610501967011107c1ae3aa0642db2a95a19c6dd python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.4.0+559+c02fa3b2.noarch.rpm b3ef869cbd7f65c26b76d9e42bbf2d2248a413134dd7d60065212487b4a508ba runc-1.0.0-65.rc10.module+el8.4.0+559+c02fa3b2.x86_64.rpm bb9eda1da5ca7904aadd2e12e5e14a5889fd74050ef7b6c2b4751efb311972d4 runc-1.0.0-71.rc92.module+el8.4.0+558+7340b765.x86_64.rpm b6f3f080abe458af198c1ca84df89d4fd5d70a99f4dc91084d5c390755b34b92 runc-1.0.0-73.rc93.module+el8.4.0+556+40122d08.x86_64.rpm 4109d64c37435c9e25f21dbdd3718ad678c11c2ed5d5271e56307a3361dacf4b skopeo-0.1.41-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm d96e79b3a1e59d07ef070b85a8a4a1357d06cda44cd0b15050c38c8f3115514c skopeo-1.2.2-10.module+el8.4.0+556+40122d08.x86_64.rpm 26eb3c1f8bea8095c9d0c198d25ef34c8a39e62dec7001bd4a3fce2b6ca8601f skopeo-1.2.2-7.module+el8.4.0+558+7340b765.x86_64.rpm 5962c6faac717226e138e9edf42377b8508154b775db3ebc60821f3e635f1103 skopeo-tests-0.1.41-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm fb4684075fa23e3a7ca3ff689a5bd3d6d6695cf3d932c5f804f46f2c8df688a8 skopeo-tests-1.2.2-10.module+el8.4.0+556+40122d08.x86_64.rpm abb7cd467b39d4a6de26a799e9c172093c8d3a25c41fdcbf394dee52c6e14fbb skopeo-tests-1.2.2-7.module+el8.4.0+558+7340b765.x86_64.rpm aa335d21b0b50d7528fe5f8e54c45d2ae28303951e27acce728d5b18317c74fc slirp4netns-0.4.2-3.git21fdece.module+el8.4.0+536+994a2182.x86_64.rpm e9cfb84a4f6b66aaaa35401e71608ce57ab58597efaa97c277e452b9cb7bd3b2 slirp4netns-1.1.8-1.module+el8.4.0+556+40122d08.x86_64.rpm 0720e8187f72418ad3fa72f51e22b54d43274b6a71b41cf47f2cef02e997afdd toolbox-0.0.7-1.module+el8.4.0+559+c02fa3b2.noarch.rpm 0bac95678f077c2e202ccc8773fd6f4d90a1dff0dc158d1c58c75ff4c4c872bd toolbox-0.0.8-1.module+el8.4.0+556+40122d08.noarch.rpm b2ffe966ef7713ed8adfa23b2df7c24cb9358d222ffb9f1b4bd6d52e142369b9 udica-0.2.1-2.module+el8.4.0+559+c02fa3b2.noarch.rpm a78d01f3938ab3cceb74c528e33eaa3d3bc244936acd984e5768704c87d04bf6 udica-0.2.4-1.module+el8.4.0+556+40122d08.noarch.rpm 86df41551568b57df5e96ed7042ba3978563f4de526a14ab6ddfdab64cc267d3 buildah-1.11.6-8.module+el8.4.0+559+c02fa3b2.x86_64.rpm 469353e3031e5dfa2ece9b60e1ec97aec4fed21fe4a6dea3b605e92e77aab7ac buildah-1.19.7-1.module+el8.4.0+558+7340b765.x86_64.rpm 2f72c911048be3b74d853006af9b692603707495ffe5b817d7f17b7e9cb6a984 buildah-1.19.7-2.module+el8.4.0+556+40122d08.x86_64.rpm 85466d709c2dac9b7a7bce4de78238baa5ae4d64a59965535b1221f1fa3b5721 buildah-tests-1.11.6-8.module+el8.4.0+559+c02fa3b2.x86_64.rpm 367f54a9ad29faa532cdbc9bd38024e5d31f3179c7e669f564923853e407a0ce buildah-tests-1.19.7-1.module+el8.4.0+558+7340b765.x86_64.rpm ed2e70a9731a242beaf21b771f2598c13da81c95a2e0980e265277f6bd123be5 buildah-tests-1.19.7-2.module+el8.4.0+556+40122d08.x86_64.rpm 97f4ebf978bcef17ca250862501b36b92dfee9b72854bd13549add10815903a6 cockpit-podman-11-1.module+el8.4.0+559+c02fa3b2.noarch.rpm 2516a9488d088417bcec0fb38b1dd09c78768b1ccd81ed016f97d17cdb30de0e cockpit-podman-29-2.module+el8.4.0+556+40122d08.noarch.rpm ff5f56e4fcc7e300e99c60ab583d4f807f0337cb72339e53d0ef4e7bf1f745fb conmon-2.0.15-1.module+el8.4.0+559+c02fa3b2.x86_64.rpm 5310efe407b73a949e1e350e7022bf37b16bea7697b2ec036c52deb534367f94 conmon-2.0.26-1.module+el8.4.0+558+7340b765.x86_64.rpm c0bd61d37d3cdaf993c81a90c9a1182cc62c58c1db5382ac5507afff161c0b72 conmon-2.0.26-3.module+el8.4.0+556+40122d08.x86_64.rpm 99a29731da22c2431e56ba4ceff29355269bd37ed525272b1bed71959be5821e containernetworking-plugins-0.8.3-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm 320cb6a74bdb3e93bca53433c869bd32f17859d87e293b54e685be25d7e48033 containernetworking-plugins-0.9.1-1.module+el8.4.0+556+40122d08.x86_64.rpm 60718425b9bab05f80431f227eb9567a056a210ec18ca6272cf87f395f9848ae containers-common-0.1.41-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm 02e36da163ea89e3675e7b1f3e9e5a1a2d8269261e8e0d8054896d4c574d8e29 containers-common-1.2.2-10.module+el8.4.0+556+40122d08.x86_64.rpm 00706c577d58eb0bb5cdfe226e92b269185ff45a1ecf7e5bcbf619ac3ea19b8d containers-common-1.2.2-7.module+el8.4.0+558+7340b765.x86_64.rpm b1ba2054cf975a24ca298bf499b4806e7c0dec086fb6dd6dd893fb13495db28c container-selinux-2.130.0-1.module+el8.4.0+559+c02fa3b2.noarch.rpm a809664b767ade344f4fe3270643a1f3da2233017ccbb2c6c0ba917edabd95b2 container-selinux-2.158.0-1.module+el8.4.0+558+7340b765.noarch.rpm 9e7ab941d586d07395f50921e4d1fa5d9f3d09c9afb9c3f02cab10fd604584f5 container-selinux-2.162.0-1.module+el8.4.0+556+40122d08.noarch.rpm 510ba26d38442bc9cd4d7927863f23fc3336a0ff30e5ccfa34b5c29a02b06dd5 crit-3.12-9.module+el8.4.0+557+48ba8b2f.x86_64.rpm 6adfc71564eb5f470adda0fe0055c3d928619d9f2a86c8ce605f7470ab016e95 crit-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm 494d06c6fcb8314827ce8fa0894652ed0cac0632019b5af04037d59aa0761e21 criu-3.12-9.module+el8.4.0+557+48ba8b2f.x86_64.rpm 23b2d2f7d6b10949be7d0c4a2e30b6b9c7c61ac5fa35f87c1c7557d1fd820aa3 criu-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm c26e2f45036cf9721f6ce1c3eb25f530ae6531dc13273bff731043d6b5d110a9 crun-0.18-2.module+el8.4.0+556+40122d08.x86_64.rpm 3e0beb809dda1dbe4c9375e27078a5e9117e84f20c724238b31179a049bd5bce fuse-overlayfs-0.7.8-1.module+el8.4.0+559+c02fa3b2.x86_64.rpm ecb1860c791efaac32c9f04298edb5528495fbba87b8906fdd5e080cf0ba7da6 fuse-overlayfs-1.4.0-2.module+el8.4.0+558+7340b765.x86_64.rpm 1bb0b40803e86a87aed3194bfe37c011d3782aa4ca0e1249c24481086c2342f2 fuse-overlayfs-1.4.0-3.module+el8.4.0+556+40122d08.x86_64.rpm a138d6bf2081c22a0163e61404a3abc43f4207ac895f08b4b87885b2ad93e458 libslirp-4.3.1-1.module+el8.4.0+556+40122d08.x86_64.rpm 613bf88131283bc488f7277b418585d398eb9f5f49070f0515302952f3385c04 libslirp-devel-4.3.1-1.module+el8.4.0+556+40122d08.x86_64.rpm 4a10a2de29ae4e02e531d560900b7f726df7d5a1acc3bacca9fab0995722da20 oci-seccomp-bpf-hook-1.2.0-1.module+el8.4.0+558+7340b765.x86_64.rpm ddeb03037d622c2e3f2708e468f446707764477fbb0251ab3202d70896bfb84a oci-seccomp-bpf-hook-1.2.0-2.module+el8.4.0+556+40122d08.x86_64.rpm 06ac79bf80492b928cb732d2f374f42be0df8cd4cfb07c44ef9aae4bf4e3f09d podman-1.6.4-26.module+el8.4.0+559+c02fa3b2.x86_64.rpm e31463f481164ffe0a73799f2f06902ebbeb0069a522ca6f165097e11f11f6a9 podman-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm 02dfbbf439d32f884b35d41ae76653251b1a29391005e0beaa0e080fa9190d37 podman-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm c313de41fddf16604a48cd059de7ec6f2261b4a104699bb81b5ef3d75fda0d7a podman-catatonit-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm 2de884b2461e487b1293cc600d202275585f21e9b3b36d268e5c323ecac47e62 podman-catatonit-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm 6a89b98f645a35fb1b77c19c982d1ca2a772136bd5029f50697258f86d18aca8 podman-docker-1.6.4-26.module+el8.4.0+559+c02fa3b2.noarch.rpm 2cd18de4d37ef05cd41f43e182c4dbf449fc4acc1787d6e5a03171d68de22af9 podman-docker-3.0.1-6.module+el8.4.0+558+7340b765.noarch.rpm 9efea3185baf4e707d339fea9c96d78f07c5e2874a289b612f38e798def31ed3 podman-docker-3.0.1-7.module+el8.4.0+556+40122d08.noarch.rpm 3be246936473801575c8938305af3369590a12db40ad8ed06ffeb9a072c68f6f podman-plugins-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm e7737d12078d2e189486fea1b08b60b68cca3b1d7f23793bd3358cf55547767b podman-plugins-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm ea7f71b57106d64577d67e66008b491cb963977a91d9260301d5ec7a5c628e09 podman-remote-1.6.4-26.module+el8.4.0+559+c02fa3b2.x86_64.rpm dce0e13d4fe6fc996c83b70d8b1a55e5817fbc43a4bb158e5de4c87275f192f3 podman-remote-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm fba713f7987daa48baaf4b61915da7f69ea5c5950659cc9db7d578e4255831ba podman-remote-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm 03e51dfa4bec4f1077286be8020039c16afd7c7d27ad261d7a24bca4acc417a5 podman-tests-1.6.4-26.module+el8.4.0+559+c02fa3b2.x86_64.rpm d4f03c7bbad461eaf8989a26b9b6dc8bb2886395711d4be2d9cc4c5c24029b60 podman-tests-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm b2cc83fb0e2a3a9b1fe23824439680b83b910246560f047cb7405749776780e9 podman-tests-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm 3a7bfc58cfe1bd8e599cb9cf521d8aae85ac3b8dae867cbd1c2f0f4dde23c100 python3-criu-3.12-9.module+el8.4.0+557+48ba8b2f.x86_64.rpm 0adb7bde05497a9cb3d78330995203a539541d6a315a91b9c79f2c3efa9fa753 python3-criu-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm d1e3d9d349b918b204568a5a2610501967011107c1ae3aa0642db2a95a19c6dd python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.4.0+559+c02fa3b2.noarch.rpm b3ef869cbd7f65c26b76d9e42bbf2d2248a413134dd7d60065212487b4a508ba runc-1.0.0-65.rc10.module+el8.4.0+559+c02fa3b2.x86_64.rpm bb9eda1da5ca7904aadd2e12e5e14a5889fd74050ef7b6c2b4751efb311972d4 runc-1.0.0-71.rc92.module+el8.4.0+558+7340b765.x86_64.rpm b6f3f080abe458af198c1ca84df89d4fd5d70a99f4dc91084d5c390755b34b92 runc-1.0.0-73.rc93.module+el8.4.0+556+40122d08.x86_64.rpm 4109d64c37435c9e25f21dbdd3718ad678c11c2ed5d5271e56307a3361dacf4b skopeo-0.1.41-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm d96e79b3a1e59d07ef070b85a8a4a1357d06cda44cd0b15050c38c8f3115514c skopeo-1.2.2-10.module+el8.4.0+556+40122d08.x86_64.rpm 26eb3c1f8bea8095c9d0c198d25ef34c8a39e62dec7001bd4a3fce2b6ca8601f skopeo-1.2.2-7.module+el8.4.0+558+7340b765.x86_64.rpm 5962c6faac717226e138e9edf42377b8508154b775db3ebc60821f3e635f1103 skopeo-tests-0.1.41-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm fb4684075fa23e3a7ca3ff689a5bd3d6d6695cf3d932c5f804f46f2c8df688a8 skopeo-tests-1.2.2-10.module+el8.4.0+556+40122d08.x86_64.rpm abb7cd467b39d4a6de26a799e9c172093c8d3a25c41fdcbf394dee52c6e14fbb skopeo-tests-1.2.2-7.module+el8.4.0+558+7340b765.x86_64.rpm aa335d21b0b50d7528fe5f8e54c45d2ae28303951e27acce728d5b18317c74fc slirp4netns-0.4.2-3.git21fdece.module+el8.4.0+536+994a2182.x86_64.rpm e9cfb84a4f6b66aaaa35401e71608ce57ab58597efaa97c277e452b9cb7bd3b2 slirp4netns-1.1.8-1.module+el8.4.0+556+40122d08.x86_64.rpm 0720e8187f72418ad3fa72f51e22b54d43274b6a71b41cf47f2cef02e997afdd toolbox-0.0.7-1.module+el8.4.0+559+c02fa3b2.noarch.rpm 0bac95678f077c2e202ccc8773fd6f4d90a1dff0dc158d1c58c75ff4c4c872bd toolbox-0.0.8-1.module+el8.4.0+556+40122d08.noarch.rpm b2ffe966ef7713ed8adfa23b2df7c24cb9358d222ffb9f1b4bd6d52e142369b9 udica-0.2.1-2.module+el8.4.0+559+c02fa3b2.noarch.rpm a78d01f3938ab3cceb74c528e33eaa3d3bc244936acd984e5768704c87d04bf6 udica-0.2.4-1.module+el8.4.0+556+40122d08.noarch.rpm 86df41551568b57df5e96ed7042ba3978563f4de526a14ab6ddfdab64cc267d3 RLEA-2021:2596 gnome-session bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gnome-session is now available for Rocky Linux8. For more information visit https://errata.rockylinux.org/RLEA-2021:2596 Rocky Linux 8 gnome-session-wayland-session-3.28.1-10.el8_4.1.x86_64.rpm 8a76514be6eff8a0013d29d0bdf34614478fd3fcfb86a435a9f22320f02e0b5c gnome-session-xsession-3.28.1-10.el8_4.1.x86_64.rpm b0899cd09527397dc26c895971a5e17a8752c60d4d06307698a41e0ffa9330d6 gnome-session-3.28.1-10.el8_4.1.x86_64.rpm c3645297a2af5401d787d670cee53941e5d4cc705a3a08f1ae6e1ae9b80cc22b RLBA-2021:2759 firefox bugfix update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for firefox is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:2759 Rocky Linux 8 firefox-78.12.0-2.el8_4.x86_64.rpm 6b40a9546c480a7c7e429a11b4f1916fe2acfec0da64a9153d407b0fa7cd4830 RLSA-2020:2462 Moderate: pcs security and bug fix update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Moderate An update for pcs is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2020:2462 Rocky Linux 8 rubygem-pg-1.1.4-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm c522519b669f15df302db591345524733d5310ebeca430d6357f9379ff486779 rubygem-bson-doc-4.3.0-2.module+el8.4.0+592+03ff458a.noarch.rpm 1d36b196c6dd6a3e29f039d8fe9d50d841c2a3ebce94145a4434b51e574199b6 rubygem-bson-4.5.0-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm 1acecb58e5f53b5d95fd7cc8dc29125baff256a5618253f1dcec0f5e98f9f505 rubygem-pg-doc-1.0.0-2.module+el8.4.0+592+03ff458a.noarch.rpm 63df6a0ab48a53b6ee0c486feb4a21ee9e840c43f9da0a74ffc9dcaf694e1093 rubygem-mysql2-0.5.2-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm f12179e59c394b7f669a4ae6de2121cd992ed3c5aa3c7ef4ba5121f9787a4451 rubygem-pg-1.0.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm 6f089b3f1a4d9a2b6c43224c1a10c13cdc00b56731ae7e616b24776f02365b21 rubygem-mysql2-doc-0.4.10-4.module+el8.4.0+592+03ff458a.noarch.rpm 43001800d0c36911cea7ec80b66a16dcb5a5dd75ffea42c96cbde1db3fe4c00d rubygem-mysql2-doc-0.5.2-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm 11aea3e646d1a7f749faddab3af3e48e6071b6da4aa7a4cfcd69bdb42184039e rubygem-abrt-doc-0.3.0-4.module+el8.4.0+592+03ff458a.noarch.rpm cf1f314c896ccef65c2fea63f32ef2a54a4da117596254b332fdafb3cff04b48 rubygem-mongo-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm bba015a7361c997e7688427c4953e23bf542cea444503861ef9fe57f0686608e rubygem-bson-doc-4.5.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm f51dc2f253192759985f1c0e153e7e73e6c10447b0eca24c3c47518909fade8b rubygem-abrt-0.3.0-4.module+el8.4.0+592+03ff458a.noarch.rpm 44905f172a330d30828f2b1ff01c7ecb7be83ab046a0ac9a66972103b4354977 rubygem-mongo-doc-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm c4ab2ff9085b0cdfc55ffec54ed200c49d840205f53895c9e789c472c20dece4 rubygem-mongo-doc-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm 0f10418751d4088b6c250b030aed48f62b2ce1a98bf83e6167f50addeb0db5ac rubygem-mongo-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm 70f609a89be83f990bcaf2412025256afef6df9aca13e6832d9fe7ee2ff800b6 rubygem-pg-doc-1.1.4-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm 47faed41e50539e054f3aa2a3a9f19556accb36ce085bfbf74006276eba6ff15 rubygem-bundler-1.16.1-3.module+el8.4.0+592+03ff458a.noarch.rpm 14fb786483567fc9549af6ab09982918be1b711c4454112f815ea3bd80d6bf04 rubygem-mysql2-0.4.10-4.module+el8.4.0+592+03ff458a.x86_64.rpm ea917e460ea330107297da7eb67be740eb974517ef8e419acb420294f27ae329 rubygem-bson-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm 716796875e0868a929b33f6dbf31b15a517a61be8fc6dc5feabbe2b9658db9f3 rubygem-bundler-doc-1.16.1-3.module+el8.4.0+592+03ff458a.noarch.rpm 66ab481412b86a269c2f89503775c50d683e4216ab7e549cd3bffe5858ac110f RLBA-2021:2746 .NET 5.0 bugfix update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for .NET 5.0 is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:2746 Rocky Linux 8 dotnet-sdk-5.0-5.0.205-1.el8_4.rocky.1.x86_64.rpm da6356a1bfdadb491cc242cf5b0d07f78c1673107d245b7b9fcf9436e94eb651 aspnetcore-runtime-5.0-5.0.8-1.el8_4.rocky.1.x86_64.rpm 02a2e0b53404db047ecd005880c298ec7115137ad26a99b58decd576f890c217 dotnet-templates-5.0-5.0.205-1.el8_4.rocky.1.x86_64.rpm 4e75459ec6c299c9a50f85bb741e983382a434ee83d9ff1408a4856c2aef1362 dotnet-targeting-pack-5.0-5.0.8-1.el8_4.rocky.1.x86_64.rpm 98b32af0625eb80ceb6185ed29e208986721260cce08b6fba3cbb02acf56fb40 dotnet-host-5.0.8-1.el8_4.rocky.1.x86_64.rpm c7b3465bbc88b1f87f66c664516eabfb952f3cf6d375e105616ba9d85183edaf aspnetcore-targeting-pack-5.0-5.0.8-1.el8_4.rocky.1.x86_64.rpm bc78cb1e3f615cc7aa16a2026ee60df96ba2e3b977d84fe76bd23e3ef0f6a15a dotnet-5.0.205-1.el8_4.rocky.1.x86_64.rpm cdaa14af2b36d4160f9173e2002ca26b0ada408e1eeccd970ec1172f582abb4c netstandard-targeting-pack-2.1-5.0.205-1.el8_4.rocky.1.x86_64.rpm 5ece3197f233d422f4b6cc91527e067cfa76d5517a4af38390e3ff7f233e591e dotnet-runtime-5.0-5.0.8-1.el8_4.rocky.1.x86_64.rpm 2962914fccb2b58d332a68335af3f9d54b52e444084fc14c82caf20cb5ded713 dotnet-hostfxr-5.0-5.0.8-1.el8_4.rocky.1.x86_64.rpm b356eb65d6ec008cc70261903172016d4db82eadec658f940e875cddf3908c09 dotnet-apphost-pack-5.0-5.0.8-1.el8_4.rocky.1.x86_64.rpm 9e01c4f1aed38ca22a569d285600cf99442f67baa086a1b7bb51c453863460bb dotnet-sdk-5.0-5.0.205-1.el8_4.rocky.1.x86_64.rpm da6356a1bfdadb491cc242cf5b0d07f78c1673107d245b7b9fcf9436e94eb651 aspnetcore-runtime-5.0-5.0.8-1.el8_4.rocky.1.x86_64.rpm 02a2e0b53404db047ecd005880c298ec7115137ad26a99b58decd576f890c217 dotnet-templates-5.0-5.0.205-1.el8_4.rocky.1.x86_64.rpm 4e75459ec6c299c9a50f85bb741e983382a434ee83d9ff1408a4856c2aef1362 dotnet-targeting-pack-5.0-5.0.8-1.el8_4.rocky.1.x86_64.rpm 98b32af0625eb80ceb6185ed29e208986721260cce08b6fba3cbb02acf56fb40 dotnet-host-5.0.8-1.el8_4.rocky.1.x86_64.rpm c7b3465bbc88b1f87f66c664516eabfb952f3cf6d375e105616ba9d85183edaf aspnetcore-targeting-pack-5.0-5.0.8-1.el8_4.rocky.1.x86_64.rpm bc78cb1e3f615cc7aa16a2026ee60df96ba2e3b977d84fe76bd23e3ef0f6a15a dotnet-5.0.205-1.el8_4.rocky.1.x86_64.rpm cdaa14af2b36d4160f9173e2002ca26b0ada408e1eeccd970ec1172f582abb4c netstandard-targeting-pack-2.1-5.0.205-1.el8_4.rocky.1.x86_64.rpm 5ece3197f233d422f4b6cc91527e067cfa76d5517a4af38390e3ff7f233e591e dotnet-runtime-5.0-5.0.8-1.el8_4.rocky.1.x86_64.rpm 2962914fccb2b58d332a68335af3f9d54b52e444084fc14c82caf20cb5ded713 dotnet-hostfxr-5.0-5.0.8-1.el8_4.rocky.1.x86_64.rpm b356eb65d6ec008cc70261903172016d4db82eadec658f940e875cddf3908c09 dotnet-apphost-pack-5.0-5.0.8-1.el8_4.rocky.1.x86_64.rpm 9e01c4f1aed38ca22a569d285600cf99442f67baa086a1b7bb51c453863460bb RLBA-2021:2035 dotnet bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for .NET Core 2.1 is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:2035 Rocky Linux 8 dotnet-runtime-2.1-2.1.28-1.el8_4.rocky.x86_64.rpm 8dbed6995fdb60b9a87bad643c89852cd29bf4fb5267e68a27c8c6d5efa9c172 dotnet-host-fxr-2.1-2.1.28-1.el8_4.rocky.x86_64.rpm 3b29f8ba6b08c6340fd7a335aa28b4fb32e1f742fb598fd0f88ef4045ffb90a4 dotnet-sdk-2.1-2.1.524-1.el8_4.rocky.x86_64.rpm 0d248fd19f5ccd567592f76a93e9e1c148a93d392af08ea680e8cabd4aab5d7a dotnet-sdk-2.1.5xx-2.1.524-1.el8_4.rocky.x86_64.rpm 4198e8a0c3bd6acc7300d0faa262411940972de1e70d5419e4b84166f6a30de0 dotnet-runtime-2.1-2.1.28-1.el8_4.rocky.x86_64.rpm 8dbed6995fdb60b9a87bad643c89852cd29bf4fb5267e68a27c8c6d5efa9c172 dotnet-host-fxr-2.1-2.1.28-1.el8_4.rocky.x86_64.rpm 3b29f8ba6b08c6340fd7a335aa28b4fb32e1f742fb598fd0f88ef4045ffb90a4 dotnet-sdk-2.1-2.1.524-1.el8_4.rocky.x86_64.rpm 0d248fd19f5ccd567592f76a93e9e1c148a93d392af08ea680e8cabd4aab5d7a dotnet-sdk-2.1.5xx-2.1.524-1.el8_4.rocky.x86_64.rpm 4198e8a0c3bd6acc7300d0faa262411940972de1e70d5419e4b84166f6a30de0 RLEA-2021:2421 libpq bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libpq is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLEA-2021:2421 Rocky Linux 8 libpq-devel-13.3-1.el8_4.i686.rpm 0d2719efe69dd51a877ad861729bbce67870f830535305753b00744c53236abf libpq-13.3-1.el8_4.x86_64.rpm c54fd833fc5487a2498735c77ae6af709c0e65d0b760df20b23b5961b049027c libpq-devel-13.3-1.el8_4.x86_64.rpm c782b0e5f240f832034b6b4632160c0aae544adbdf7d2f3ef146b19094e43a20 libpq-13.3-1.el8_4.i686.rpm a225549093e521743b7d269f6e0d58179569efcb11364ecdece3d1c5c739195c RLBA-2021:2577 subscription-manager bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for subscription-manager is now available for Rocky Linux EnterpriseLinux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:2577 Rocky Linux 8 subscription-manager-migration-1.28.13-3.el8_4.x86_64.rpm be993b87a00d8790855c2a2ec23884bb71e256f4d63bc6eb926f3f0ee406984e rhsm-gtk-1.28.13-3.el8_4.x86_64.rpm 0342216cbb0efe18a161e5f520a24ffa599e9c0a544cf5d28bb079dc1b843a68 subscription-manager-initial-setup-addon-1.28.13-3.el8_4.x86_64.rpm 44b679d039fe0e0c5450a9fa07794e7de8888e7ae7e5c04531060d60b3ead80a RLBA-2021:2580 firewalld bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for firewalld is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:2580 Rocky Linux 8 firewall-applet-0.8.2-7.el8_4.noarch.rpm f7a756fddb21d966831673c082c5ba066ff79aab2080aea8b7e5ee603ba6e66b firewall-config-0.8.2-7.el8_4.noarch.rpm 83179a7fa886b0b343a2b50369c04e0912d071b8e9fc9eaaaddb4f83a4488939 RLBA-2021:2589 nmstate bug fix update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for nmstate is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:2589 Rocky Linux 8 nmstate-plugin-ovsdb-1.0.2-11.el8_4.noarch.rpm 8979a9c54cd584716b90b6f5bbdaad94c425055c30ab44a9837f2181a2c4bbb4 python3-libnmstate-1.0.2-11.el8_4.noarch.rpm 6121fdc3ca0b11bc3a4d743075af4be77879eb46f3e9b39368bd1a782a2f8619 nmstate-1.0.2-11.el8_4.noarch.rpm 5af929cb6f5480afa83d61106ca1d2d8d98be46cb6ef9f399991b1822639379e RLBA-2021:2576 NetworkManager bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for NetworkManager is now available for Rocky Linux8. For more information visit https://errata.rockylinux.org/RLBA-2021:2576 Rocky Linux 8 NetworkManager-cloud-setup-1.30.0-9.el8_4.x86_64.rpm 68ac8d58a596d2c8f32a70abb00624e104a7ca8e3ed3765298094429029d10e4 RLBA-2021:2586 rsyslog bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for rsyslog is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:2586 Rocky Linux 8 rsyslog-8.1911.0-7.el8_4.2.x86_64.rpm 7953372418a76ba663b1aca4c7b13cbc329a70962e9f3584c1272483fe51ac84 rsyslog-snmp-8.1911.0-7.el8_4.2.x86_64.rpm 611c4308e07451df2e5a630407e82f0eea52540a294cfe55531ec7845dea2258 rsyslog-udpspoof-8.1911.0-7.el8_4.2.x86_64.rpm 8bc4a8b5111f1b8f243ffbb4514e19fc0604a5ed365d79cdcd9e179fbd6f3d47 rsyslog-mysql-8.1911.0-7.el8_4.2.x86_64.rpm af16e92bab812c1240cd096a61cc3a509a16bb5bc5a53e8a50e7731c1b2f93f4 rsyslog-relp-8.1911.0-7.el8_4.2.x86_64.rpm 7b8766a72b019950de7a1ad6ecf35688d15a09aeafd2b7ab6ec4bf5427d76820 rsyslog-omamqp1-8.1911.0-7.el8_4.2.x86_64.rpm 6bf9bd5514ffc8fd2ff241bb078bebd9e0de25cfa09c3306355457c189801a9f rsyslog-pgsql-8.1911.0-7.el8_4.2.x86_64.rpm 93b21ccb18938f10932efae40c878cb71e7423c3621c51c1857a8067e301e607 rsyslog-gssapi-8.1911.0-7.el8_4.2.x86_64.rpm ad3e4e132308489661bb4e645c1e683fac360b84d59be2c1bedeb92b8fea961d rsyslog-doc-8.1911.0-7.el8_4.2.noarch.rpm baf6d04829834a71ab27f06f87639c20307a4684355a903cce1ed39c7bb4af75 rsyslog-mmnormalize-8.1911.0-7.el8_4.2.x86_64.rpm 28acb0b2ae7b4a86633786cd6c4688ec4f517e72aa3d61246ea996f706cb5114 rsyslog-kafka-8.1911.0-7.el8_4.2.x86_64.rpm bfc48817e001ec403a723b5d4ac37b5a95d7d56cfeae6f84d3da70ff7e0405f9 rsyslog-mmkubernetes-8.1911.0-7.el8_4.2.x86_64.rpm dac7afe23db5894e1d3b0a8539be59c632a9c37928b3573079b2cf807b6be88a rsyslog-gnutls-8.1911.0-7.el8_4.2.x86_64.rpm 5ea44ba54f904786822bb90c51b84f345700b49e8720664d3ab0cc23c27d17b6 rsyslog-mmaudit-8.1911.0-7.el8_4.2.x86_64.rpm fc06f3ef5e6eb09da02ac33281d685e935b31f015aadaf8e3ef6337fd84a452a rsyslog-mmsnmptrapd-8.1911.0-7.el8_4.2.x86_64.rpm 0a08b3ab328b3c188e5afe4b498fe9c5454aeaf244516112b2a3b44e80d82cba rsyslog-crypto-8.1911.0-7.el8_4.2.x86_64.rpm c26aa12906f69e6616c4a4818200f043160449fecab5e3370d644d381605673a rsyslog-mmjsonparse-8.1911.0-7.el8_4.2.x86_64.rpm 89dc9ae786c1674c0619dd722b1cf0b21cbb19449e8048f17276d6c79baa56f7 rsyslog-elasticsearch-8.1911.0-7.el8_4.2.x86_64.rpm d2416ebcb4b0cf8f5b5b7992194b1e9154b17a9fe556a5d11ee162b34fe2da66 RLBA-2021:1984 java-11-openjdk bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for java-11-openjdk is now available for Rocky Linux8. For more information visit https://errata.rockylinux.org/RLBA-2021:1984 Rocky Linux 8 java-11-openjdk-static-libs-11.0.11.0.9-2.el8_4.x86_64.rpm 55bf349831feab169f2104fdf52a75604d994f1f5118a42ce9f0cf0e3b16e785 java-11-openjdk-src-11.0.11.0.9-2.el8_4.x86_64.rpm 62b86b35d2046ff2a903220c6559067d9020ad2118c6d3989194354c8ecc97aa java-11-openjdk-javadoc-11.0.11.0.9-2.el8_4.x86_64.rpm d260b1b8224fb58f1f80d4af0d1a974d68785167369b8343d29e62ff6da77a41 java-11-openjdk-javadoc-zip-11.0.11.0.9-2.el8_4.x86_64.rpm 82d3268c3e7a9e2fd42cb3a8e8bc755cff26e4b8efa27fb2be631d8c15b3e21c java-11-openjdk-11.0.11.0.9-2.el8_4.x86_64.rpm 14cab99c7a7b93df4b7ded96d0844d9819537ce8ffecf3a707a934ee313cb9d1 java-11-openjdk-devel-11.0.11.0.9-2.el8_4.x86_64.rpm ad2a68adbb6608b929ed6004c631f3600f2594ce83bd812a7006934075b63422 java-11-openjdk-demo-11.0.11.0.9-2.el8_4.x86_64.rpm 45709f8e2706b9f82d5763f55acacda91757ae2b6e6030200681faf98578ad0a java-11-openjdk-jmods-11.0.11.0.9-2.el8_4.x86_64.rpm c3e0fc0975360764e09301863a0af25a5c2335ada61734ec2e4c8411a6053ca7 java-11-openjdk-headless-11.0.11.0.9-2.el8_4.x86_64.rpm c16cda33f6689d6fa2dd5f8a621667ebca4ee9c6d92c694adefa9e94333cd472 RLBA-2021:2592 idm:DL1 bug fix update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the idm:DL1 module is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:2592 Rocky Linux 8 python3-ipaserver-4.9.2-4.module+el8.4.0+589+9650b94f.noarch.rpm e3dc6e13a217421c97eda0c5d2d1cc9448903f37da58aefb47fa74974aec4430 python3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm a21a0365de04260c56759432462b08cbd2b01e78c1cf1f76a8805e2eb4f0b033 python3-jwcrypto-0.5.0-1.module+el8.4.0+430+1dcf16bb.noarch.rpm 8f52e2bf2531bf764f3d698863ec27fb18d7457493ff72fe91d5cf871eea4f02 ipa-common-4.9.2-4.module+el8.4.0+589+9650b94f.noarch.rpm ebfe8e3c254cca71274c5397a2fff07c19b18942ed63ca0e177f307906359c53 python3-ipaclient-4.9.2-4.module+el8.4.0+589+9650b94f.noarch.rpm 2b1c7f34119682a5b152582d5b3793ad727a0eaea63a8bcdb7cba6099e582070 ipa-client-common-4.9.2-4.module+el8.4.0+589+9650b94f.noarch.rpm 28c945965962a557712fbbb15dbe32c1b96d4b116f47b6e0ca0c583664380d5d ipa-client-4.9.2-4.module+el8.4.0+589+9650b94f.x86_64.rpm f19d061f469a5a701024f4cb033f2334b6e21c14632915810740716d6dbf8d36 ipa-server-4.9.2-4.module+el8.4.0+589+9650b94f.x86_64.rpm ae9442238b5c3861008629997dda86a81314edec184432c57028007a90303f9c ipa-client-epn-4.9.2-4.module+el8.4.0+589+9650b94f.x86_64.rpm fa37ed66075094664c8609552e3c8ba19c865cd1cd72cc1a96365c6a4c3d9d27 ipa-server-trust-ad-4.9.2-4.module+el8.4.0+589+9650b94f.x86_64.rpm c163555fdfc5a40f7487a896d0988ad25434879931fe42cb03a54ca292dd85af ipa-server-common-4.9.2-4.module+el8.4.0+589+9650b94f.noarch.rpm a1e625e5718e353b1587be08f76f403186047ec70731837e72d7ac67efb71468 slapi-nis-0.56.6-2.module+el8.4.0+429+6bd33fea.x86_64.rpm 65c28bde7387385ca9698f7f610301b57ce1c8db5cfec6f9aabe8456813aa798 python3-yubico-1.3.2-9.module+el8.4.0+430+1dcf16bb.noarch.rpm 57ba1a75366409cb10214266d4ff5512a4e27e9a804f1668862e80d6dc0eecd4 ipa-selinux-4.9.2-4.module+el8.4.0+589+9650b94f.noarch.rpm ba70fd41eeedefa2709789e5b57ba9205af36c8048da38ec1953bdd996d899ca ipa-healthcheck-core-0.7-3.module+el8.4.0+430+1dcf16bb.noarch.rpm 3a13461a977771a268d08638de72aaa7718fda6227a87f5d5aae0b5a709169f9 python3-ipalib-4.9.2-4.module+el8.4.0+589+9650b94f.noarch.rpm a3dba0ab0c5bc7c380a341360fb9c11af5abc5f02f7c98de3c3d1041da9990cc python3-pyusb-1.0.0-9.module+el8.4.0+430+1dcf16bb.noarch.rpm c1461c922fe67180fdd438b037b2452f88b934f2438c0d77aefd23bc8d5a620e ipa-client-samba-4.9.2-4.module+el8.4.0+589+9650b94f.x86_64.rpm 09e3241bc12011eba02cbae0e919babbf4e8068654582c864b22aa2d559c1d72 python3-ipatests-4.9.2-4.module+el8.4.0+589+9650b94f.noarch.rpm f5bf74b501fe8d70b6212474a6b53929b94d3a4fded8078760157c11783b55bc ipa-server-dns-4.9.2-4.module+el8.4.0+589+9650b94f.noarch.rpm 9463010d6f5381e4bb45810544baeb92d892899c59603d6b191afc84870bf2be ipa-python-compat-4.9.2-4.module+el8.4.0+589+9650b94f.noarch.rpm cf413bbe3eb8a80b989eb0a6a19502e87622f720208a5fd2d7cef1c82976dd93 RLBA-2021:1985 java-1.8.0-openjdk bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for java-1.8.0-openjdk is now available for Rocky Linux EnterpriseLinux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:1985 Rocky Linux 8 java-1.8.0-openjdk-javadoc-1.8.0.292.b10-1.el8_4.noarch.rpm 19dcfbd47f3c5fc4ee208ffa243bb0e95cad8ab3aa48651b21636b5d3b102838 java-1.8.0-openjdk-javadoc-zip-1.8.0.292.b10-1.el8_4.noarch.rpm b93d725485d99120bbdc47f46e15fae1723112ef807a47c3126da46322300c0c java-1.8.0-openjdk-slowdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm a5b653a44fcfa82c60bba1195c5b17f07b4f29777844d88006cc9297970a8526 java-1.8.0-openjdk-1.8.0.292.b10-1.el8_4.x86_64.rpm 9630306f9cb4fa3d8ba3f068c5453e877b684eb5fb8e822ed36a284bfb5a1a40 java-1.8.0-openjdk-headless-1.8.0.292.b10-1.el8_4.x86_64.rpm ced22b91730f0af5a23d7e9c4adc621f3533c930290b87c3fac93e5a89d7dee0 java-1.8.0-openjdk-headless-slowdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm 8447bfe9946eb78acaa7045a1f5c1619f4f21caff9eaf93b56f59f4b18e40ee9 java-1.8.0-openjdk-src-1.8.0.292.b10-1.el8_4.x86_64.rpm 71aedbea00a57bde0c86ba7d207513ff6464df22c339cacfd8fca5d4e9528405 java-1.8.0-openjdk-demo-1.8.0.292.b10-1.el8_4.x86_64.rpm 8219e0bd401aa7bbf79abc8f0256d570f0288b505c86f474104a44fc82299047 java-1.8.0-openjdk-accessibility-1.8.0.292.b10-1.el8_4.x86_64.rpm 673423649c888e6d152dee5d11ea1d17b02bc9651eb901742700c6145df67073 java-1.8.0-openjdk-devel-1.8.0.292.b10-1.el8_4.x86_64.rpm 157a487bebea554a49f0ddb5efdb7fbf8ec5e943bd7dc84e26d8ca1348336f87 RLBA-2021:2749 .NET Core 3.1 bugfix update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for .NET Core 3.1 is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:2749 Rocky Linux 8 aspnetcore-runtime-3.1-3.1.17-1.el8_4.rocky.2.x86_64.rpm 8a6e9fd54e76a9f43def5c51f148e1adbcf40bec76355fc6e8219e9fecdd194f dotnet-hostfxr-3.1-3.1.17-1.el8_4.rocky.2.x86_64.rpm f7024f92321938907e15c4ba90ab922cc02a576c76ebb2f4a34350bae47e1624 dotnet-templates-3.1-3.1.117-1.el8_4.rocky.2.x86_64.rpm fddba128fd0dd54d90d282e10ada81d0d2f1b6211bd8eb4651eb643d0954048e dotnet-apphost-pack-3.1-3.1.17-1.el8_4.rocky.2.x86_64.rpm 4d047923305289bcedc21f0d814c8e30bd7ed8261071b63b7e5e54c0ab7bc96d aspnetcore-targeting-pack-3.1-3.1.17-1.el8_4.rocky.2.x86_64.rpm 71da46d67b23ee08ca06618fa72c6c783a812e8b086057ff8a115f6d8995e813 dotnet-targeting-pack-3.1-3.1.17-1.el8_4.rocky.2.x86_64.rpm b17e9ebfd5318922c55b09b626122a6ac274f67be1c17370ec811109fee3628f dotnet-runtime-3.1-3.1.17-1.el8_4.rocky.2.x86_64.rpm cd936cfbda003bb8debb0e7febe9398e676e066eca2adc6881db7307fa6a8f57 dotnet-sdk-3.1-3.1.117-1.el8_4.rocky.2.x86_64.rpm d8d77a4ad5ac1780dd0f216667869dcfcb8689907853aae2488efc5dff482e3a aspnetcore-runtime-3.1-3.1.17-1.el8_4.rocky.2.x86_64.rpm 8a6e9fd54e76a9f43def5c51f148e1adbcf40bec76355fc6e8219e9fecdd194f dotnet-hostfxr-3.1-3.1.17-1.el8_4.rocky.2.x86_64.rpm f7024f92321938907e15c4ba90ab922cc02a576c76ebb2f4a34350bae47e1624 dotnet-templates-3.1-3.1.117-1.el8_4.rocky.2.x86_64.rpm fddba128fd0dd54d90d282e10ada81d0d2f1b6211bd8eb4651eb643d0954048e dotnet-apphost-pack-3.1-3.1.17-1.el8_4.rocky.2.x86_64.rpm 4d047923305289bcedc21f0d814c8e30bd7ed8261071b63b7e5e54c0ab7bc96d aspnetcore-targeting-pack-3.1-3.1.17-1.el8_4.rocky.2.x86_64.rpm 71da46d67b23ee08ca06618fa72c6c783a812e8b086057ff8a115f6d8995e813 dotnet-targeting-pack-3.1-3.1.17-1.el8_4.rocky.2.x86_64.rpm b17e9ebfd5318922c55b09b626122a6ac274f67be1c17370ec811109fee3628f dotnet-runtime-3.1-3.1.17-1.el8_4.rocky.2.x86_64.rpm cd936cfbda003bb8debb0e7febe9398e676e066eca2adc6881db7307fa6a8f57 dotnet-sdk-3.1-3.1.117-1.el8_4.rocky.2.x86_64.rpm d8d77a4ad5ac1780dd0f216667869dcfcb8689907853aae2488efc5dff482e3a RLBA-2021:1994 corosync bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for corosync is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:1994 Rocky Linux 8 corosynclib-3.1.0-3.el8_4.1.i686.rpm b999a1e4832940b7789258e8ce658b8ca3db611b3bf45d1b9e0f0a33197004ad corosynclib-3.1.0-3.el8_4.1.x86_64.rpm 0616dbca42c545f83d78600f54aab5cdadd6f612b38729be9ce7bc297d54de17 RLBA-2021:1995 cloud-init bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for cloud-init is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:1995 Rocky Linux 8 cloud-init-20.3-10.el8_4.2.noarch.rpm 8a4dc279fe5efe90d5e7a72bc2af28b69d44b94718480e1adbc0851526f6e3b0 RLBA-2021:2593 cmake bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for cmake is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:2593 Rocky Linux 8 cmake-gui-3.18.2-11.el8_4.x86_64.rpm 687e205118488ef25fc937d213a8c10448bde4c470d65ed4cfd6586eab71135e cmake-doc-3.18.2-11.el8_4.noarch.rpm dec464aa2b9402bbd1d595dcf48152917dfaa22b9e734dcc9f1cbef3339084df cmake-3.18.2-11.el8_4.x86_64.rpm 8c15054412628ba714bea4dafe1645f69bb1971f8dad52aae7ee32237cbab97a cmake-data-3.18.2-11.el8_4.noarch.rpm 1893872acb93e91e87a6d683042ed357d455e8a88c4d15f7196cd8996c798603 cmake-filesystem-3.18.2-11.el8_4.i686.rpm 1a7334072cc8819892c6d211d91f42932f1f0695380d8a19f1b2c783d73a2245 cmake-rpm-macros-3.18.2-11.el8_4.noarch.rpm 08a3675954208ea8642ea03f49b99a9a3423c9e538e315f23bd9323364ab11ba cmake-filesystem-3.18.2-11.el8_4.x86_64.rpm 3f2a7ce32c0388cbd164c1e613ac97a554e4c695c793bf3dde502e9c86a078a0 RLBA-2021:2565 tuned bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for tuned is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:2565 Rocky Linux 8 tuned-utils-2.15.0-2.el8_4.1.noarch.rpm b1defa31116f5ae7a9dfdd4984aff1ce93d19dd30c146d57d220d5ea400e7ddd tuned-gtk-2.15.0-2.el8_4.1.noarch.rpm 6dde3be780c7750e053b2150cd86efb20f3580dbecdd6775a578bf7c727d2b28 tuned-utils-systemtap-2.15.0-2.el8_4.1.noarch.rpm 00bd7cffed8f7562f1c94079c1866e49314f84cb82b8c5f47662cc4d5d4660b5 RLBA-2021:2590 cloud-init bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for cloud-init is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:2590 Rocky Linux 8 cloud-init-20.3-10.el8_4.3.noarch.rpm 2efc083601c9e44d5d698a9912226e8512bdd84edf748c19cf6173ff57b03d8d RLBA-2021:1980 openssh bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for openssh is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:1980 Rocky Linux 8 openssh-askpass-8.0p1-6.el8_4.2.x86_64.rpm 0c5ffb64ed733ffc32fdde0d60986b59af1e6d9d1b6e254dcd8c4bbd63927e34 RLBA-2021:1996 pacemaker bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pacemaker is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:1996 Rocky Linux 8 pacemaker-cluster-libs-2.0.5-9.el8_4.1.x86_64.rpm 2ad6bacb89c09c177ec031ce16e2d4462993a85fc9c7f019574ac908d526144c pacemaker-libs-2.0.5-9.el8_4.1.x86_64.rpm c326de99fd97f98aa968304d7d9976e22f0361da978eefb34a01da2281db6430 pacemaker-schemas-2.0.5-9.el8_4.1.noarch.rpm 81a7f8e67cc3ea3bb6bde2fe6b84ebf509e8b7d6cf5c5251fbc63230e4c0eba1 pacemaker-libs-2.0.5-9.el8_4.1.i686.rpm 773a7c947ec8fd761bb950ccdb01655c0dbb981868b92b151e67f9a163153c1c pacemaker-cluster-libs-2.0.5-9.el8_4.1.i686.rpm b4157609960bad30868aaa64d5fc86e4cd816a1aed1af61bbf6bfc3743e6ef32 RLBA-2021:2585 osbuild-composer bug fix update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for osbuild-composer is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:2585 Rocky Linux 8 osbuild-composer-core-28.6-1.el8_4.x86_64.rpm 0a00c3712b6ab6b296d1bcb6d26d77053153baccbfdb2f27a8775baca84fca4e osbuild-composer-28.6-1.el8_4.x86_64.rpm c113373708e1e10991e3b87b917cc1c8c0b51bad7ae97437669957a2944e7bcf osbuild-composer-worker-28.6-1.el8_4.x86_64.rpm 5673dc7a4ad483e0dc28101cdbd6009a3e018145e4ee232b0f8c42b66ae580a6 RLBA-2021:2573 sanlock bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sanlock is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:2573 Rocky Linux 8 python3-sanlock-3.8.3-3.el8_4.x86_64.rpm 6aa465048f130ce6fbe91a4826faf99b0e79fc30dd05a2c0c6502e96d763b223 sanlock-3.8.3-3.el8_4.x86_64.rpm 6f3f246d9b78e959531fac0624b75e33345c547efcf2cdff8bc44f497ba9ed55 sanlk-reset-3.8.3-3.el8_4.x86_64.rpm b3200a988db1090879085e6b44fbf0344ceb2d177ae0236d5ca976a41e47faaa RLBA-2021:2594 go-toolset:rhel8 bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the go-toolset:rhel8 module is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:2594 Rocky Linux 8 golang-race-1.15.13-3.module+el8.4.0+591+0da41cc3.x86_64.rpm a60eef4a107f4af6ee595ddc1bee7d2563ce46f46b6960c4bec62b6c92756de2 golang-bin-1.15.13-3.module+el8.4.0+591+0da41cc3.x86_64.rpm a4d747abb5a934d584832180f85e74738196a784500eec2a5dd877cc2a9de826 golang-docs-1.15.13-3.module+el8.4.0+591+0da41cc3.noarch.rpm 937df9dcc15201c67acfe501118bbf01556d33f74d3062f6dc51577bede6f601 golang-misc-1.15.13-3.module+el8.4.0+591+0da41cc3.noarch.rpm 81477de08f19e42e23752d9a06ad09984751d77748ba89ab0c4281ae5799a527 golang-1.15.13-3.module+el8.4.0+591+0da41cc3.x86_64.rpm f72b67da0205a628c9a972a24a73917435843839dd32d63c5038bd58b98ad598 golang-tests-1.15.13-3.module+el8.4.0+591+0da41cc3.noarch.rpm f686f0fc31ea736fc341ea9da689e30eac660766aa7ea6dcbd19965bff5cd5d3 delve-1.5.0-2.module+el8.4.0+396+d2d16ae3.x86_64.rpm c6092933d4105ea5321811f2d9efda9914efad015b0f78ca429dc4655db102bc golang-src-1.15.13-3.module+el8.4.0+591+0da41cc3.noarch.rpm f398f8a97de472ead9ecabd88ba5cb24d8f6536e91b5c76f24a661ef2062572e go-toolset-1.15.13-1.module+el8.4.0+591+0da41cc3.x86_64.rpm 1a1012b8f459ab17d0e8a1b0cfd5d69f5067f517c1280af533be51033a9cb07b RLBA-2021:1981 dbus bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for dbus is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:1981 Rocky Linux 8 dbus-devel-1.12.8-12.el8_4.2.x86_64.rpm e6f8e6bbd603103566eace11e622ce50fef8415ecada5d43e898b68a4ee1880e dbus-x11-1.12.8-12.el8_4.2.x86_64.rpm 8b2f645e7039835c04f518a931d0fff3bc17d564d8d4860bfd3f20c2fd06ebb6 dbus-devel-1.12.8-12.el8_4.2.i686.rpm 8cda185f6ffad6a6ffa4592ba9f15fa522add78487b02d23c61b4be4742e0197