RLBA-2021:3540 .NET 5.0 bugfix update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for .NET 5.0 is now available for Rocky Linux. For more information visit https://errata.rockylinux.org/RLBA-2021:3540 Rocky Linux 8 dotnet-host-5.0.10-1.el8_4.rocky.1.x86_64.rpm 19eeb7817f6d1ccde08f42b1067f20d145bd464e19cf3e3db6c7bd4c410c2e8b dotnet-targeting-pack-5.0-5.0.10-1.el8_4.rocky.1.x86_64.rpm c0920050c5a8dfa465a0a3ca50356c6f967a6792e2f8629c3288a10545eb88b8 netstandard-targeting-pack-2.1-5.0.207-1.el8_4.rocky.1.x86_64.rpm c1fba82634205e9eab89a543b8c63a801ae9fe3bb56070b4f2e3866fdbee732e dotnet-templates-5.0-5.0.207-1.el8_4.rocky.1.x86_64.rpm e15137116ff5c28141a06d874385c739779188b2c6a3803606d533c71735e6e1 dotnet-apphost-pack-5.0-5.0.10-1.el8_4.rocky.1.x86_64.rpm 1dbc6fc65aa9b185c473afd54393ae676cc0ce1c09d5213912285f72d48f6934 dotnet-5.0.207-1.el8_4.rocky.1.x86_64.rpm 22143dde89fbaf5a31eec8432c00b023d21a6245728a118e5e049d2779aba112 dotnet-sdk-5.0-5.0.207-1.el8_4.rocky.1.x86_64.rpm 09e3eb86018d35c8e1df8fe8817b7e9f55a3d6d1fa69b1b5c5bd56133835be0f aspnetcore-targeting-pack-5.0-5.0.10-1.el8_4.rocky.1.x86_64.rpm 4989145843522263dcb7f582f279184b6978bb146d0ba33aa1e595b6410c1a7c dotnet-hostfxr-5.0-5.0.10-1.el8_4.rocky.1.x86_64.rpm ea812f45d5a98bf425aa9b88636e878c2e65f96ac21384f4a23fc93ea8a14c00 dotnet-runtime-5.0-5.0.10-1.el8_4.rocky.1.x86_64.rpm 4eb53d8b43256bc37962bb66cbe2dc39937cee82cd329be764f86b5f8b60b0fb aspnetcore-runtime-5.0-5.0.10-1.el8_4.rocky.1.x86_64.rpm 811edf2df1eb9707a78232351406abb5d19deb3388b023648e0250e0b26dcdc6 RLBA-2021:3586 subscription-manager bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for subscription-manager is now available for Rocky Linux EnterpriseLinux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:3586 Rocky Linux 8 subscription-manager-migration-1.28.13-4.el8_4.x86_64.rpm c1cd81aa8b42581f7370633f8502a7941574b5d3eece7b561d32b5f494771039 rhsm-gtk-1.28.13-4.el8_4.x86_64.rpm 5339b0fca4efefe900f6829f567db1488b8b81985b0b89bf23a2161d159d09c9 subscription-manager-initial-setup-addon-1.28.13-4.el8_4.x86_64.rpm 765577adbbbe285dce57bdba6da59d5e36f5755dacb392c396a72dad44ab9e09 RLSA-2021:3066 Important: edk2 security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for edk2 is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:3066 Rocky Linux 8 edk2-ovmf-20200602gitca407c7246bf-4.el8_4.2.noarch.rpm 77ef537108f73727da9a74f31f1dedda8d9afb2835639a755ff748e98da09281 RLBA-2021:3085 systemtap bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for systemtap is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:3085 Rocky Linux 8 systemtap-initscript-4.4-11.el8_4.x86_64.rpm 6014b65a33e3030962aa50e905a0ba75c21c8c4e28fffa04f4f7b3037dd3019e systemtap-exporter-4.4-11.el8_4.x86_64.rpm befc37417748e0edc3a233a1dff98eabe683599c30b056a63a2f09c1f465f487 systemtap-4.4-11.el8_4.x86_64.rpm 85c4de4ec09d49dbbb51bb0ba352f554a6617c22c0300a3196a11ad6265b1010 systemtap-server-4.4-11.el8_4.x86_64.rpm fa97e6ede67fa3c7665fd78689d5e95e0b474323554dd7873f388b104daf5755 systemtap-runtime-python3-4.4-11.el8_4.x86_64.rpm e73b2a80eefba82b44944a69765fc502775df24ac5536bbf224d5838eb16290e systemtap-sdt-devel-4.4-11.el8_4.i686.rpm a5462789905a4d7806707861ad6d9ab09e3ca77d819b00f9f935af5dfc2cd54d systemtap-devel-4.4-11.el8_4.x86_64.rpm 63e66894cab0ce25efbf6e13c695d6ca3de449d0dce245e6bad48f341e977f0c systemtap-runtime-4.4-11.el8_4.x86_64.rpm 555f853fd3f33eea6cfdf9a6e054207b46ff6601e5751484a777ab8cc8d6519e systemtap-runtime-java-4.4-11.el8_4.x86_64.rpm 9884967b29eeeea19de88f5cbc6bae4ae4ebed1b5c4545afad154c5841469906 systemtap-devel-4.4-11.el8_4.i686.rpm 94d91f017a2cf91c5c8b0a099eab28e3c1a9c09f1be47646c0656443242f3c66 systemtap-runtime-virthost-4.4-11.el8_4.x86_64.rpm 6a55a01972109c4c06981b6a0f44a2bc9fc3f19d4edb044280b7f49e56de0be8 systemtap-sdt-devel-4.4-11.el8_4.x86_64.rpm 01f56cb65c45b2093d23ad64869390db64bcb476133d89ade70259ce322a2656 systemtap-runtime-virtguest-4.4-11.el8_4.x86_64.rpm 5aa7fc22fcf51db88ec7e4c49452d8d6accf5f78695d0fcae79dea8727b11ed2 systemtap-client-4.4-11.el8_4.x86_64.rpm a2132be6c60895d41c870ddb6dccaff709e59dbbc1c4a10ab6f5f6d047dfd310 RLEA-2021:2421 libpq bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libpq is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLEA-2021:2421 Rocky Linux 8 libpq-devel-13.3-1.el8_4.x86_64.rpm c782b0e5f240f832034b6b4632160c0aae544adbdf7d2f3ef146b19094e43a20 libpq-devel-13.3-1.el8_4.i686.rpm 0d2719efe69dd51a877ad861729bbce67870f830535305753b00744c53236abf libpq-13.3-1.el8_4.x86_64.rpm c54fd833fc5487a2498735c77ae6af709c0e65d0b760df20b23b5961b049027c libpq-13.3-1.el8_4.i686.rpm a225549093e521743b7d269f6e0d58179569efcb11364ecdece3d1c5c739195c RLSA-2021:1983 Important: idm:DL1 security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for the idm:DL1 module is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:1983 Rocky Linux 8 python3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm a21a0365de04260c56759432462b08cbd2b01e78c1cf1f76a8805e2eb4f0b033 ipa-healthcheck-core-0.7-3.module+el8.4.0+430+1dcf16bb.noarch.rpm 3a13461a977771a268d08638de72aaa7718fda6227a87f5d5aae0b5a709169f9 python3-yubico-1.3.2-9.module+el8.4.0+430+1dcf16bb.noarch.rpm 57ba1a75366409cb10214266d4ff5512a4e27e9a804f1668862e80d6dc0eecd4 slapi-nis-0.56.6-2.module+el8.4.0+429+6bd33fea.x86_64.rpm 65c28bde7387385ca9698f7f610301b57ce1c8db5cfec6f9aabe8456813aa798 python3-pyusb-1.0.0-9.module+el8.4.0+430+1dcf16bb.noarch.rpm c1461c922fe67180fdd438b037b2452f88b934f2438c0d77aefd23bc8d5a620e python3-jwcrypto-0.5.0-1.module+el8.4.0+430+1dcf16bb.noarch.rpm 8f52e2bf2531bf764f3d698863ec27fb18d7457493ff72fe91d5cf871eea4f02 python3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm a21a0365de04260c56759432462b08cbd2b01e78c1cf1f76a8805e2eb4f0b033 ipa-healthcheck-core-0.7-3.module+el8.4.0+430+1dcf16bb.noarch.rpm 3a13461a977771a268d08638de72aaa7718fda6227a87f5d5aae0b5a709169f9 ipa-client-epn-4.9.2-3.module+el8.4.0+590+61daf22b.x86_64.rpm 25ac135c14f60cdfa082b27e7c0a02c558ef7998b6b6196ae46818fdfe93b85b python3-yubico-1.3.2-9.module+el8.4.0+430+1dcf16bb.noarch.rpm 57ba1a75366409cb10214266d4ff5512a4e27e9a804f1668862e80d6dc0eecd4 python3-ipaclient-4.9.2-3.module+el8.4.0+590+61daf22b.noarch.rpm 5ec52daa064d82efd43f2cb5e0b7b6f35a1e7ca219aeeed41ded20127af2a3e3 ipa-client-common-4.9.2-3.module+el8.4.0+590+61daf22b.noarch.rpm 249a01f03a5e0be505beb1742534b3221596a3c931f8b4654b46244cca86b8d2 ipa-client-4.9.2-3.module+el8.4.0+590+61daf22b.x86_64.rpm 4b73e83e89897e531ea43f5f49f6239a7bcecfb99b2076a75a4c360eacfcb09a slapi-nis-0.56.6-2.module+el8.4.0+429+6bd33fea.x86_64.rpm 65c28bde7387385ca9698f7f610301b57ce1c8db5cfec6f9aabe8456813aa798 ipa-common-4.9.2-3.module+el8.4.0+590+61daf22b.noarch.rpm d9d57db4461e108bcd1748ece87802d648b84185ae3cc3f220aba1d04742b1f7 python3-ipalib-4.9.2-3.module+el8.4.0+590+61daf22b.noarch.rpm 5e293c5eeb69f5f442381a673ffded1c8ad6ae23415f16ad369f3a87d20ba580 ipa-client-samba-4.9.2-3.module+el8.4.0+590+61daf22b.x86_64.rpm ff7c28156f25e16f7c4dce4ca6ccfb5f1066037935cb9501673534a3956ca2cb python3-pyusb-1.0.0-9.module+el8.4.0+430+1dcf16bb.noarch.rpm c1461c922fe67180fdd438b037b2452f88b934f2438c0d77aefd23bc8d5a620e ipa-python-compat-4.9.2-3.module+el8.4.0+590+61daf22b.noarch.rpm 6e94768ab19f2bca07a280cdbd808034b347a301d7f69003cbff64fbc4b1ba42 ipa-selinux-4.9.2-3.module+el8.4.0+590+61daf22b.noarch.rpm 9b96c501b03a92d5ebe319d46e36b956583c5ddaa8233adab6eb88a18aef6aa3 python3-jwcrypto-0.5.0-1.module+el8.4.0+430+1dcf16bb.noarch.rpm 8f52e2bf2531bf764f3d698863ec27fb18d7457493ff72fe91d5cf871eea4f02 RLSA-2021:2354 Important: libwebp security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for libwebp is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2354 Rocky Linux 8 libwebp-1.0.0-3.el8_4.i686.rpm 7e78de56e1b9658805aaa6afbfb2d324a7edfd46a69ce60ddcb4d2d084167465 libwebp-devel-1.0.0-3.el8_4.x86_64.rpm 1a3bc0ba6dea3b9f77d039ac2488204370220a3c76b9d9e61d72ed6ee406b886 libwebp-1.0.0-3.el8_4.x86_64.rpm 14fe967348f27d93fbc2e2939dbf74ae1314008a9d43bc6dc92e72a6c6687124 libwebp-devel-1.0.0-3.el8_4.i686.rpm ed325bbb21c2be40e8d749c30ee9f68add2be66138d33f7b43bb2d22353889e4 RLSA-2021:2264 Important: thunderbird security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for thunderbird is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2264 Rocky Linux 8 thunderbird-78.11.0-1.el8_4.x86_64.rpm ad71b9ad791c33c47e27472949f66fb1b2ce404f8d543afef346032059c79808 firefox-78.11.0-3.el8_4.x86_64.rpm 4d906e9dd5c6622159a5b094bf1a378f27ebbfa1a618aae0d9d3f5e9eb0a0036 thunderbird-78.11.0-1.el8_4.x86_64.rpm ad71b9ad791c33c47e27472949f66fb1b2ce404f8d543afef346032059c79808 firefox-78.11.0-3.el8_4.x86_64.rpm 4d906e9dd5c6622159a5b094bf1a378f27ebbfa1a618aae0d9d3f5e9eb0a0036 RLSA-2021:2363 Important: gupnp security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for gupnp is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2363 Rocky Linux 8 gupnp-1.0.6-2.el8_4.x86_64.rpm 99156c05f5915a79b954b5a4e6d5d38b65d7c455f9a66af27e036a35635570cc gupnp-1.0.6-2.el8_4.i686.rpm 9b8dddbfbdc089e8168175fa66c8f695977c2720f6f4bd441196cb9b5e701662 RLSA-2021:3497 Important: firefox security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for firefox is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:3497 Rocky Linux 8 thunderbird-78.14.0-1.el8_4.x86_64.rpm 23f915c21526fe00ff4e9bfb4355e375d8929eaeef53d242eb67936723b992fc firefox-78.14.0-1.el8_4.x86_64.rpm ccd0916f2433b5a701f030404700f3ef095d4bb23c2e56fb0fccaea646df846e thunderbird-78.14.0-1.el8_4.x86_64.rpm 23f915c21526fe00ff4e9bfb4355e375d8929eaeef53d242eb67936723b992fc firefox-78.14.0-1.el8_4.x86_64.rpm ccd0916f2433b5a701f030404700f3ef095d4bb23c2e56fb0fccaea646df846e RLSA-2021:2291 Important: container-tools:2.0 security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for the container-tools:2.0 module is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2291 Rocky Linux 8 libslirp-devel-4.3.1-1.module+el8.4.0+556+40122d08.x86_64.rpm 4a10a2de29ae4e02e531d560900b7f726df7d5a1acc3bacca9fab0995722da20 crit-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm 494d06c6fcb8314827ce8fa0894652ed0cac0632019b5af04037d59aa0761e21 containernetworking-plugins-0.9.1-1.module+el8.4.0+556+40122d08.x86_64.rpm 60718425b9bab05f80431f227eb9567a056a210ec18ca6272cf87f395f9848ae slirp4netns-1.1.8-1.module+el8.4.0+556+40122d08.x86_64.rpm 0720e8187f72418ad3fa72f51e22b54d43274b6a71b41cf47f2cef02e997afdd toolbox-0.0.8-1.module+el8.4.0+556+40122d08.noarch.rpm b2ffe966ef7713ed8adfa23b2df7c24cb9358d222ffb9f1b4bd6d52e142369b9 libslirp-4.3.1-1.module+el8.4.0+556+40122d08.x86_64.rpm 613bf88131283bc488f7277b418585d398eb9f5f49070f0515302952f3385c04 criu-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm c26e2f45036cf9721f6ce1c3eb25f530ae6531dc13273bff731043d6b5d110a9 python3-criu-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm d1e3d9d349b918b204568a5a2610501967011107c1ae3aa0642db2a95a19c6dd libslirp-devel-4.3.1-1.module+el8.4.0+556+40122d08.x86_64.rpm 4a10a2de29ae4e02e531d560900b7f726df7d5a1acc3bacca9fab0995722da20 crit-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm 494d06c6fcb8314827ce8fa0894652ed0cac0632019b5af04037d59aa0761e21 containernetworking-plugins-0.9.1-1.module+el8.4.0+556+40122d08.x86_64.rpm 60718425b9bab05f80431f227eb9567a056a210ec18ca6272cf87f395f9848ae slirp4netns-1.1.8-1.module+el8.4.0+556+40122d08.x86_64.rpm 0720e8187f72418ad3fa72f51e22b54d43274b6a71b41cf47f2cef02e997afdd toolbox-0.0.8-1.module+el8.4.0+556+40122d08.noarch.rpm b2ffe966ef7713ed8adfa23b2df7c24cb9358d222ffb9f1b4bd6d52e142369b9 libslirp-4.3.1-1.module+el8.4.0+556+40122d08.x86_64.rpm 613bf88131283bc488f7277b418585d398eb9f5f49070f0515302952f3385c04 criu-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm c26e2f45036cf9721f6ce1c3eb25f530ae6531dc13273bff731043d6b5d110a9 python3-criu-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm d1e3d9d349b918b204568a5a2610501967011107c1ae3aa0642db2a95a19c6dd podman-tests-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm 3a7bfc58cfe1bd8e599cb9cf521d8aae85ac3b8dae867cbd1c2f0f4dde23c100 toolbox-0.0.7-1.module+el8.4.0+559+c02fa3b2.noarch.rpm 0bac95678f077c2e202ccc8773fd6f4d90a1dff0dc158d1c58c75ff4c4c872bd containers-common-1.2.2-10.module+el8.4.0+556+40122d08.x86_64.rpm 00706c577d58eb0bb5cdfe226e92b269185ff45a1ecf7e5bcbf619ac3ea19b8d containers-common-0.1.41-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm 02e36da163ea89e3675e7b1f3e9e5a1a2d8269261e8e0d8054896d4c574d8e29 buildah-tests-1.11.6-8.module+el8.4.0+559+c02fa3b2.x86_64.rpm 367f54a9ad29faa532cdbc9bd38024e5d31f3179c7e669f564923853e407a0ce criu-3.12-9.module+el8.4.0+557+48ba8b2f.x86_64.rpm 23b2d2f7d6b10949be7d0c4a2e30b6b9c7c61ac5fa35f87c1c7557d1fd820aa3 udica-0.2.1-2.module+el8.4.0+559+c02fa3b2.noarch.rpm a78d01f3938ab3cceb74c528e33eaa3d3bc244936acd984e5768704c87d04bf6 podman-remote-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm fba713f7987daa48baaf4b61915da7f69ea5c5950659cc9db7d578e4255831ba libslirp-devel-4.3.1-1.module+el8.4.0+556+40122d08.x86_64.rpm 4a10a2de29ae4e02e531d560900b7f726df7d5a1acc3bacca9fab0995722da20 runc-1.0.0-65.rc10.module+el8.4.0+559+c02fa3b2.x86_64.rpm bb9eda1da5ca7904aadd2e12e5e14a5889fd74050ef7b6c2b4751efb311972d4 podman-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm 02dfbbf439d32f884b35d41ae76653251b1a29391005e0beaa0e080fa9190d37 podman-docker-1.6.4-26.module+el8.4.0+559+c02fa3b2.noarch.rpm 2cd18de4d37ef05cd41f43e182c4dbf449fc4acc1787d6e5a03171d68de22af9 container-selinux-2.158.0-1.module+el8.4.0+558+7340b765.noarch.rpm 9e7ab941d586d07395f50921e4d1fa5d9f3d09c9afb9c3f02cab10fd604584f5 container-selinux-2.130.0-1.module+el8.4.0+559+c02fa3b2.noarch.rpm a809664b767ade344f4fe3270643a1f3da2233017ccbb2c6c0ba917edabd95b2 buildah-tests-1.19.7-2.module+el8.4.0+556+40122d08.x86_64.rpm 97f4ebf978bcef17ca250862501b36b92dfee9b72854bd13549add10815903a6 crit-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm 494d06c6fcb8314827ce8fa0894652ed0cac0632019b5af04037d59aa0761e21 conmon-2.0.26-1.module+el8.4.0+558+7340b765.x86_64.rpm c0bd61d37d3cdaf993c81a90c9a1182cc62c58c1db5382ac5507afff161c0b72 podman-remote-1.6.4-26.module+el8.4.0+559+c02fa3b2.x86_64.rpm dce0e13d4fe6fc996c83b70d8b1a55e5817fbc43a4bb158e5de4c87275f192f3 buildah-1.19.7-1.module+el8.4.0+558+7340b765.x86_64.rpm 2f72c911048be3b74d853006af9b692603707495ffe5b817d7f17b7e9cb6a984 containernetworking-plugins-0.9.1-1.module+el8.4.0+556+40122d08.x86_64.rpm 60718425b9bab05f80431f227eb9567a056a210ec18ca6272cf87f395f9848ae fuse-overlayfs-1.4.0-2.module+el8.4.0+558+7340b765.x86_64.rpm 1bb0b40803e86a87aed3194bfe37c011d3782aa4ca0e1249c24481086c2342f2 podman-1.6.4-26.module+el8.4.0+559+c02fa3b2.x86_64.rpm e31463f481164ffe0a73799f2f06902ebbeb0069a522ca6f165097e11f11f6a9 skopeo-0.1.41-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm d96e79b3a1e59d07ef070b85a8a4a1357d06cda44cd0b15050c38c8f3115514c podman-remote-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm 03e51dfa4bec4f1077286be8020039c16afd7c7d27ad261d7a24bca4acc417a5 slirp4netns-1.1.8-1.module+el8.4.0+556+40122d08.x86_64.rpm 0720e8187f72418ad3fa72f51e22b54d43274b6a71b41cf47f2cef02e997afdd skopeo-1.2.2-7.module+el8.4.0+558+7340b765.x86_64.rpm 5962c6faac717226e138e9edf42377b8508154b775db3ebc60821f3e635f1103 oci-seccomp-bpf-hook-1.2.0-2.module+el8.4.0+556+40122d08.x86_64.rpm 06ac79bf80492b928cb732d2f374f42be0df8cd4cfb07c44ef9aae4bf4e3f09d crit-3.12-9.module+el8.4.0+557+48ba8b2f.x86_64.rpm 6adfc71564eb5f470adda0fe0055c3d928619d9f2a86c8ce605f7470ab016e95 toolbox-0.0.8-1.module+el8.4.0+556+40122d08.noarch.rpm b2ffe966ef7713ed8adfa23b2df7c24cb9358d222ffb9f1b4bd6d52e142369b9 skopeo-tests-0.1.41-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm fb4684075fa23e3a7ca3ff689a5bd3d6d6695cf3d932c5f804f46f2c8df688a8 slirp4netns-0.4.2-3.git21fdece.module+el8.4.0+536+994a2182.x86_64.rpm e9cfb84a4f6b66aaaa35401e71608ce57ab58597efaa97c277e452b9cb7bd3b2 podman-catatonit-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm 6a89b98f645a35fb1b77c19c982d1ca2a772136bd5029f50697258f86d18aca8 containers-common-1.2.2-7.module+el8.4.0+558+7340b765.x86_64.rpm b1ba2054cf975a24ca298bf499b4806e7c0dec086fb6dd6dd893fb13495db28c oci-seccomp-bpf-hook-1.2.0-1.module+el8.4.0+558+7340b765.x86_64.rpm ddeb03037d622c2e3f2708e468f446707764477fbb0251ab3202d70896bfb84a libslirp-4.3.1-1.module+el8.4.0+556+40122d08.x86_64.rpm 613bf88131283bc488f7277b418585d398eb9f5f49070f0515302952f3385c04 cockpit-podman-29-2.module+el8.4.0+556+40122d08.noarch.rpm ff5f56e4fcc7e300e99c60ab583d4f807f0337cb72339e53d0ef4e7bf1f745fb podman-docker-3.0.1-7.module+el8.4.0+556+40122d08.noarch.rpm 3be246936473801575c8938305af3369590a12db40ad8ed06ffeb9a072c68f6f cockpit-podman-11-1.module+el8.4.0+559+c02fa3b2.noarch.rpm 2516a9488d088417bcec0fb38b1dd09c78768b1ccd81ed016f97d17cdb30de0e crun-0.18-2.module+el8.4.0+556+40122d08.x86_64.rpm 3e0beb809dda1dbe4c9375e27078a5e9117e84f20c724238b31179a049bd5bce podman-tests-1.6.4-26.module+el8.4.0+559+c02fa3b2.x86_64.rpm d4f03c7bbad461eaf8989a26b9b6dc8bb2886395711d4be2d9cc4c5c24029b60 fuse-overlayfs-1.4.0-3.module+el8.4.0+556+40122d08.x86_64.rpm a138d6bf2081c22a0163e61404a3abc43f4207ac895f08b4b87885b2ad93e458 criu-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm c26e2f45036cf9721f6ce1c3eb25f530ae6531dc13273bff731043d6b5d110a9 runc-1.0.0-71.rc92.module+el8.4.0+558+7340b765.x86_64.rpm b6f3f080abe458af198c1ca84df89d4fd5d70a99f4dc91084d5c390755b34b92 buildah-1.19.7-2.module+el8.4.0+556+40122d08.x86_64.rpm 85466d709c2dac9b7a7bce4de78238baa5ae4d64a59965535b1221f1fa3b5721 podman-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm c313de41fddf16604a48cd059de7ec6f2261b4a104699bb81b5ef3d75fda0d7a conmon-2.0.26-3.module+el8.4.0+556+40122d08.x86_64.rpm 99a29731da22c2431e56ba4ceff29355269bd37ed525272b1bed71959be5821e skopeo-1.2.2-10.module+el8.4.0+556+40122d08.x86_64.rpm 26eb3c1f8bea8095c9d0c198d25ef34c8a39e62dec7001bd4a3fce2b6ca8601f skopeo-tests-1.2.2-7.module+el8.4.0+558+7340b765.x86_64.rpm aa335d21b0b50d7528fe5f8e54c45d2ae28303951e27acce728d5b18317c74fc podman-catatonit-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm 2de884b2461e487b1293cc600d202275585f21e9b3b36d268e5c323ecac47e62 container-selinux-2.162.0-1.module+el8.4.0+556+40122d08.noarch.rpm 510ba26d38442bc9cd4d7927863f23fc3336a0ff30e5ccfa34b5c29a02b06dd5 fuse-overlayfs-0.7.8-1.module+el8.4.0+559+c02fa3b2.x86_64.rpm ecb1860c791efaac32c9f04298edb5528495fbba87b8906fdd5e080cf0ba7da6 python3-criu-3.12-9.module+el8.4.0+557+48ba8b2f.x86_64.rpm 0adb7bde05497a9cb3d78330995203a539541d6a315a91b9c79f2c3efa9fa753 python3-criu-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm d1e3d9d349b918b204568a5a2610501967011107c1ae3aa0642db2a95a19c6dd python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.4.0+559+c02fa3b2.noarch.rpm b3ef869cbd7f65c26b76d9e42bbf2d2248a413134dd7d60065212487b4a508ba podman-plugins-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm e7737d12078d2e189486fea1b08b60b68cca3b1d7f23793bd3358cf55547767b containernetworking-plugins-0.8.3-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm 320cb6a74bdb3e93bca53433c869bd32f17859d87e293b54e685be25d7e48033 podman-tests-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm b2cc83fb0e2a3a9b1fe23824439680b83b910246560f047cb7405749776780e9 udica-0.2.4-1.module+el8.4.0+556+40122d08.noarch.rpm 86df41551568b57df5e96ed7042ba3978563f4de526a14ab6ddfdab64cc267d3 runc-1.0.0-73.rc93.module+el8.4.0+556+40122d08.x86_64.rpm 4109d64c37435c9e25f21dbdd3718ad678c11c2ed5d5271e56307a3361dacf4b buildah-1.11.6-8.module+el8.4.0+559+c02fa3b2.x86_64.rpm 469353e3031e5dfa2ece9b60e1ec97aec4fed21fe4a6dea3b605e92e77aab7ac skopeo-tests-1.2.2-10.module+el8.4.0+556+40122d08.x86_64.rpm abb7cd467b39d4a6de26a799e9c172093c8d3a25c41fdcbf394dee52c6e14fbb conmon-2.0.15-1.module+el8.4.0+559+c02fa3b2.x86_64.rpm 5310efe407b73a949e1e350e7022bf37b16bea7697b2ec036c52deb534367f94 podman-docker-3.0.1-6.module+el8.4.0+558+7340b765.noarch.rpm 9efea3185baf4e707d339fea9c96d78f07c5e2874a289b612f38e798def31ed3 buildah-tests-1.19.7-1.module+el8.4.0+558+7340b765.x86_64.rpm ed2e70a9731a242beaf21b771f2598c13da81c95a2e0980e265277f6bd123be5 podman-plugins-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm ea7f71b57106d64577d67e66008b491cb963977a91d9260301d5ec7a5c628e09 podman-tests-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm 3a7bfc58cfe1bd8e599cb9cf521d8aae85ac3b8dae867cbd1c2f0f4dde23c100 toolbox-0.0.7-1.module+el8.4.0+559+c02fa3b2.noarch.rpm 0bac95678f077c2e202ccc8773fd6f4d90a1dff0dc158d1c58c75ff4c4c872bd containers-common-1.2.2-10.module+el8.4.0+556+40122d08.x86_64.rpm 00706c577d58eb0bb5cdfe226e92b269185ff45a1ecf7e5bcbf619ac3ea19b8d containers-common-0.1.41-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm 02e36da163ea89e3675e7b1f3e9e5a1a2d8269261e8e0d8054896d4c574d8e29 buildah-tests-1.11.6-8.module+el8.4.0+559+c02fa3b2.x86_64.rpm 367f54a9ad29faa532cdbc9bd38024e5d31f3179c7e669f564923853e407a0ce criu-3.12-9.module+el8.4.0+557+48ba8b2f.x86_64.rpm 23b2d2f7d6b10949be7d0c4a2e30b6b9c7c61ac5fa35f87c1c7557d1fd820aa3 udica-0.2.1-2.module+el8.4.0+559+c02fa3b2.noarch.rpm a78d01f3938ab3cceb74c528e33eaa3d3bc244936acd984e5768704c87d04bf6 podman-remote-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm fba713f7987daa48baaf4b61915da7f69ea5c5950659cc9db7d578e4255831ba libslirp-devel-4.3.1-1.module+el8.4.0+556+40122d08.x86_64.rpm 4a10a2de29ae4e02e531d560900b7f726df7d5a1acc3bacca9fab0995722da20 runc-1.0.0-65.rc10.module+el8.4.0+559+c02fa3b2.x86_64.rpm bb9eda1da5ca7904aadd2e12e5e14a5889fd74050ef7b6c2b4751efb311972d4 podman-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm 02dfbbf439d32f884b35d41ae76653251b1a29391005e0beaa0e080fa9190d37 podman-docker-1.6.4-26.module+el8.4.0+559+c02fa3b2.noarch.rpm 2cd18de4d37ef05cd41f43e182c4dbf449fc4acc1787d6e5a03171d68de22af9 container-selinux-2.158.0-1.module+el8.4.0+558+7340b765.noarch.rpm 9e7ab941d586d07395f50921e4d1fa5d9f3d09c9afb9c3f02cab10fd604584f5 container-selinux-2.130.0-1.module+el8.4.0+559+c02fa3b2.noarch.rpm a809664b767ade344f4fe3270643a1f3da2233017ccbb2c6c0ba917edabd95b2 buildah-tests-1.19.7-2.module+el8.4.0+556+40122d08.x86_64.rpm 97f4ebf978bcef17ca250862501b36b92dfee9b72854bd13549add10815903a6 crit-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm 494d06c6fcb8314827ce8fa0894652ed0cac0632019b5af04037d59aa0761e21 conmon-2.0.26-1.module+el8.4.0+558+7340b765.x86_64.rpm c0bd61d37d3cdaf993c81a90c9a1182cc62c58c1db5382ac5507afff161c0b72 podman-remote-1.6.4-26.module+el8.4.0+559+c02fa3b2.x86_64.rpm dce0e13d4fe6fc996c83b70d8b1a55e5817fbc43a4bb158e5de4c87275f192f3 buildah-1.19.7-1.module+el8.4.0+558+7340b765.x86_64.rpm 2f72c911048be3b74d853006af9b692603707495ffe5b817d7f17b7e9cb6a984 containernetworking-plugins-0.9.1-1.module+el8.4.0+556+40122d08.x86_64.rpm 60718425b9bab05f80431f227eb9567a056a210ec18ca6272cf87f395f9848ae fuse-overlayfs-1.4.0-2.module+el8.4.0+558+7340b765.x86_64.rpm 1bb0b40803e86a87aed3194bfe37c011d3782aa4ca0e1249c24481086c2342f2 podman-1.6.4-26.module+el8.4.0+559+c02fa3b2.x86_64.rpm e31463f481164ffe0a73799f2f06902ebbeb0069a522ca6f165097e11f11f6a9 skopeo-0.1.41-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm d96e79b3a1e59d07ef070b85a8a4a1357d06cda44cd0b15050c38c8f3115514c podman-remote-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm 03e51dfa4bec4f1077286be8020039c16afd7c7d27ad261d7a24bca4acc417a5 slirp4netns-1.1.8-1.module+el8.4.0+556+40122d08.x86_64.rpm 0720e8187f72418ad3fa72f51e22b54d43274b6a71b41cf47f2cef02e997afdd skopeo-1.2.2-7.module+el8.4.0+558+7340b765.x86_64.rpm 5962c6faac717226e138e9edf42377b8508154b775db3ebc60821f3e635f1103 oci-seccomp-bpf-hook-1.2.0-2.module+el8.4.0+556+40122d08.x86_64.rpm 06ac79bf80492b928cb732d2f374f42be0df8cd4cfb07c44ef9aae4bf4e3f09d crit-3.12-9.module+el8.4.0+557+48ba8b2f.x86_64.rpm 6adfc71564eb5f470adda0fe0055c3d928619d9f2a86c8ce605f7470ab016e95 toolbox-0.0.8-1.module+el8.4.0+556+40122d08.noarch.rpm b2ffe966ef7713ed8adfa23b2df7c24cb9358d222ffb9f1b4bd6d52e142369b9 skopeo-tests-0.1.41-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm fb4684075fa23e3a7ca3ff689a5bd3d6d6695cf3d932c5f804f46f2c8df688a8 slirp4netns-0.4.2-3.git21fdece.module+el8.4.0+536+994a2182.x86_64.rpm e9cfb84a4f6b66aaaa35401e71608ce57ab58597efaa97c277e452b9cb7bd3b2 podman-catatonit-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm 6a89b98f645a35fb1b77c19c982d1ca2a772136bd5029f50697258f86d18aca8 containers-common-1.2.2-7.module+el8.4.0+558+7340b765.x86_64.rpm b1ba2054cf975a24ca298bf499b4806e7c0dec086fb6dd6dd893fb13495db28c oci-seccomp-bpf-hook-1.2.0-1.module+el8.4.0+558+7340b765.x86_64.rpm ddeb03037d622c2e3f2708e468f446707764477fbb0251ab3202d70896bfb84a libslirp-4.3.1-1.module+el8.4.0+556+40122d08.x86_64.rpm 613bf88131283bc488f7277b418585d398eb9f5f49070f0515302952f3385c04 cockpit-podman-29-2.module+el8.4.0+556+40122d08.noarch.rpm ff5f56e4fcc7e300e99c60ab583d4f807f0337cb72339e53d0ef4e7bf1f745fb podman-docker-3.0.1-7.module+el8.4.0+556+40122d08.noarch.rpm 3be246936473801575c8938305af3369590a12db40ad8ed06ffeb9a072c68f6f cockpit-podman-11-1.module+el8.4.0+559+c02fa3b2.noarch.rpm 2516a9488d088417bcec0fb38b1dd09c78768b1ccd81ed016f97d17cdb30de0e crun-0.18-2.module+el8.4.0+556+40122d08.x86_64.rpm 3e0beb809dda1dbe4c9375e27078a5e9117e84f20c724238b31179a049bd5bce podman-tests-1.6.4-26.module+el8.4.0+559+c02fa3b2.x86_64.rpm d4f03c7bbad461eaf8989a26b9b6dc8bb2886395711d4be2d9cc4c5c24029b60 fuse-overlayfs-1.4.0-3.module+el8.4.0+556+40122d08.x86_64.rpm a138d6bf2081c22a0163e61404a3abc43f4207ac895f08b4b87885b2ad93e458 criu-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm c26e2f45036cf9721f6ce1c3eb25f530ae6531dc13273bff731043d6b5d110a9 runc-1.0.0-71.rc92.module+el8.4.0+558+7340b765.x86_64.rpm b6f3f080abe458af198c1ca84df89d4fd5d70a99f4dc91084d5c390755b34b92 buildah-1.19.7-2.module+el8.4.0+556+40122d08.x86_64.rpm 85466d709c2dac9b7a7bce4de78238baa5ae4d64a59965535b1221f1fa3b5721 podman-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm c313de41fddf16604a48cd059de7ec6f2261b4a104699bb81b5ef3d75fda0d7a conmon-2.0.26-3.module+el8.4.0+556+40122d08.x86_64.rpm 99a29731da22c2431e56ba4ceff29355269bd37ed525272b1bed71959be5821e skopeo-1.2.2-10.module+el8.4.0+556+40122d08.x86_64.rpm 26eb3c1f8bea8095c9d0c198d25ef34c8a39e62dec7001bd4a3fce2b6ca8601f skopeo-tests-1.2.2-7.module+el8.4.0+558+7340b765.x86_64.rpm aa335d21b0b50d7528fe5f8e54c45d2ae28303951e27acce728d5b18317c74fc podman-catatonit-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm 2de884b2461e487b1293cc600d202275585f21e9b3b36d268e5c323ecac47e62 container-selinux-2.162.0-1.module+el8.4.0+556+40122d08.noarch.rpm 510ba26d38442bc9cd4d7927863f23fc3336a0ff30e5ccfa34b5c29a02b06dd5 fuse-overlayfs-0.7.8-1.module+el8.4.0+559+c02fa3b2.x86_64.rpm ecb1860c791efaac32c9f04298edb5528495fbba87b8906fdd5e080cf0ba7da6 python3-criu-3.12-9.module+el8.4.0+557+48ba8b2f.x86_64.rpm 0adb7bde05497a9cb3d78330995203a539541d6a315a91b9c79f2c3efa9fa753 python3-criu-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm d1e3d9d349b918b204568a5a2610501967011107c1ae3aa0642db2a95a19c6dd python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.4.0+559+c02fa3b2.noarch.rpm b3ef869cbd7f65c26b76d9e42bbf2d2248a413134dd7d60065212487b4a508ba podman-plugins-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm e7737d12078d2e189486fea1b08b60b68cca3b1d7f23793bd3358cf55547767b containernetworking-plugins-0.8.3-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm 320cb6a74bdb3e93bca53433c869bd32f17859d87e293b54e685be25d7e48033 podman-tests-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm b2cc83fb0e2a3a9b1fe23824439680b83b910246560f047cb7405749776780e9 udica-0.2.4-1.module+el8.4.0+556+40122d08.noarch.rpm 86df41551568b57df5e96ed7042ba3978563f4de526a14ab6ddfdab64cc267d3 runc-1.0.0-73.rc93.module+el8.4.0+556+40122d08.x86_64.rpm 4109d64c37435c9e25f21dbdd3718ad678c11c2ed5d5271e56307a3361dacf4b buildah-1.11.6-8.module+el8.4.0+559+c02fa3b2.x86_64.rpm 469353e3031e5dfa2ece9b60e1ec97aec4fed21fe4a6dea3b605e92e77aab7ac skopeo-tests-1.2.2-10.module+el8.4.0+556+40122d08.x86_64.rpm abb7cd467b39d4a6de26a799e9c172093c8d3a25c41fdcbf394dee52c6e14fbb conmon-2.0.15-1.module+el8.4.0+559+c02fa3b2.x86_64.rpm 5310efe407b73a949e1e350e7022bf37b16bea7697b2ec036c52deb534367f94 podman-docker-3.0.1-6.module+el8.4.0+558+7340b765.noarch.rpm 9efea3185baf4e707d339fea9c96d78f07c5e2874a289b612f38e798def31ed3 buildah-tests-1.19.7-1.module+el8.4.0+558+7340b765.x86_64.rpm ed2e70a9731a242beaf21b771f2598c13da81c95a2e0980e265277f6bd123be5 podman-plugins-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm ea7f71b57106d64577d67e66008b491cb963977a91d9260301d5ec7a5c628e09 podman-tests-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm 3a7bfc58cfe1bd8e599cb9cf521d8aae85ac3b8dae867cbd1c2f0f4dde23c100 toolbox-0.0.7-1.module+el8.4.0+559+c02fa3b2.noarch.rpm 0bac95678f077c2e202ccc8773fd6f4d90a1dff0dc158d1c58c75ff4c4c872bd containers-common-1.2.2-10.module+el8.4.0+556+40122d08.x86_64.rpm 00706c577d58eb0bb5cdfe226e92b269185ff45a1ecf7e5bcbf619ac3ea19b8d containers-common-0.1.41-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm 02e36da163ea89e3675e7b1f3e9e5a1a2d8269261e8e0d8054896d4c574d8e29 buildah-tests-1.11.6-8.module+el8.4.0+559+c02fa3b2.x86_64.rpm 367f54a9ad29faa532cdbc9bd38024e5d31f3179c7e669f564923853e407a0ce criu-3.12-9.module+el8.4.0+557+48ba8b2f.x86_64.rpm 23b2d2f7d6b10949be7d0c4a2e30b6b9c7c61ac5fa35f87c1c7557d1fd820aa3 udica-0.2.1-2.module+el8.4.0+559+c02fa3b2.noarch.rpm a78d01f3938ab3cceb74c528e33eaa3d3bc244936acd984e5768704c87d04bf6 podman-remote-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm fba713f7987daa48baaf4b61915da7f69ea5c5950659cc9db7d578e4255831ba libslirp-devel-4.3.1-1.module+el8.4.0+556+40122d08.x86_64.rpm 4a10a2de29ae4e02e531d560900b7f726df7d5a1acc3bacca9fab0995722da20 runc-1.0.0-65.rc10.module+el8.4.0+559+c02fa3b2.x86_64.rpm bb9eda1da5ca7904aadd2e12e5e14a5889fd74050ef7b6c2b4751efb311972d4 podman-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm 02dfbbf439d32f884b35d41ae76653251b1a29391005e0beaa0e080fa9190d37 podman-docker-1.6.4-26.module+el8.4.0+559+c02fa3b2.noarch.rpm 2cd18de4d37ef05cd41f43e182c4dbf449fc4acc1787d6e5a03171d68de22af9 container-selinux-2.158.0-1.module+el8.4.0+558+7340b765.noarch.rpm 9e7ab941d586d07395f50921e4d1fa5d9f3d09c9afb9c3f02cab10fd604584f5 container-selinux-2.130.0-1.module+el8.4.0+559+c02fa3b2.noarch.rpm a809664b767ade344f4fe3270643a1f3da2233017ccbb2c6c0ba917edabd95b2 buildah-tests-1.19.7-2.module+el8.4.0+556+40122d08.x86_64.rpm 97f4ebf978bcef17ca250862501b36b92dfee9b72854bd13549add10815903a6 crit-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm 494d06c6fcb8314827ce8fa0894652ed0cac0632019b5af04037d59aa0761e21 conmon-2.0.26-1.module+el8.4.0+558+7340b765.x86_64.rpm c0bd61d37d3cdaf993c81a90c9a1182cc62c58c1db5382ac5507afff161c0b72 podman-remote-1.6.4-26.module+el8.4.0+559+c02fa3b2.x86_64.rpm dce0e13d4fe6fc996c83b70d8b1a55e5817fbc43a4bb158e5de4c87275f192f3 buildah-1.19.7-1.module+el8.4.0+558+7340b765.x86_64.rpm 2f72c911048be3b74d853006af9b692603707495ffe5b817d7f17b7e9cb6a984 containernetworking-plugins-0.9.1-1.module+el8.4.0+556+40122d08.x86_64.rpm 60718425b9bab05f80431f227eb9567a056a210ec18ca6272cf87f395f9848ae fuse-overlayfs-1.4.0-2.module+el8.4.0+558+7340b765.x86_64.rpm 1bb0b40803e86a87aed3194bfe37c011d3782aa4ca0e1249c24481086c2342f2 podman-1.6.4-26.module+el8.4.0+559+c02fa3b2.x86_64.rpm e31463f481164ffe0a73799f2f06902ebbeb0069a522ca6f165097e11f11f6a9 skopeo-0.1.41-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm d96e79b3a1e59d07ef070b85a8a4a1357d06cda44cd0b15050c38c8f3115514c podman-remote-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm 03e51dfa4bec4f1077286be8020039c16afd7c7d27ad261d7a24bca4acc417a5 slirp4netns-1.1.8-1.module+el8.4.0+556+40122d08.x86_64.rpm 0720e8187f72418ad3fa72f51e22b54d43274b6a71b41cf47f2cef02e997afdd skopeo-1.2.2-7.module+el8.4.0+558+7340b765.x86_64.rpm 5962c6faac717226e138e9edf42377b8508154b775db3ebc60821f3e635f1103 oci-seccomp-bpf-hook-1.2.0-2.module+el8.4.0+556+40122d08.x86_64.rpm 06ac79bf80492b928cb732d2f374f42be0df8cd4cfb07c44ef9aae4bf4e3f09d crit-3.12-9.module+el8.4.0+557+48ba8b2f.x86_64.rpm 6adfc71564eb5f470adda0fe0055c3d928619d9f2a86c8ce605f7470ab016e95 toolbox-0.0.8-1.module+el8.4.0+556+40122d08.noarch.rpm b2ffe966ef7713ed8adfa23b2df7c24cb9358d222ffb9f1b4bd6d52e142369b9 skopeo-tests-0.1.41-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm fb4684075fa23e3a7ca3ff689a5bd3d6d6695cf3d932c5f804f46f2c8df688a8 slirp4netns-0.4.2-3.git21fdece.module+el8.4.0+536+994a2182.x86_64.rpm e9cfb84a4f6b66aaaa35401e71608ce57ab58597efaa97c277e452b9cb7bd3b2 podman-catatonit-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm 6a89b98f645a35fb1b77c19c982d1ca2a772136bd5029f50697258f86d18aca8 containers-common-1.2.2-7.module+el8.4.0+558+7340b765.x86_64.rpm b1ba2054cf975a24ca298bf499b4806e7c0dec086fb6dd6dd893fb13495db28c oci-seccomp-bpf-hook-1.2.0-1.module+el8.4.0+558+7340b765.x86_64.rpm ddeb03037d622c2e3f2708e468f446707764477fbb0251ab3202d70896bfb84a libslirp-4.3.1-1.module+el8.4.0+556+40122d08.x86_64.rpm 613bf88131283bc488f7277b418585d398eb9f5f49070f0515302952f3385c04 cockpit-podman-29-2.module+el8.4.0+556+40122d08.noarch.rpm ff5f56e4fcc7e300e99c60ab583d4f807f0337cb72339e53d0ef4e7bf1f745fb podman-docker-3.0.1-7.module+el8.4.0+556+40122d08.noarch.rpm 3be246936473801575c8938305af3369590a12db40ad8ed06ffeb9a072c68f6f cockpit-podman-11-1.module+el8.4.0+559+c02fa3b2.noarch.rpm 2516a9488d088417bcec0fb38b1dd09c78768b1ccd81ed016f97d17cdb30de0e crun-0.18-2.module+el8.4.0+556+40122d08.x86_64.rpm 3e0beb809dda1dbe4c9375e27078a5e9117e84f20c724238b31179a049bd5bce podman-tests-1.6.4-26.module+el8.4.0+559+c02fa3b2.x86_64.rpm d4f03c7bbad461eaf8989a26b9b6dc8bb2886395711d4be2d9cc4c5c24029b60 fuse-overlayfs-1.4.0-3.module+el8.4.0+556+40122d08.x86_64.rpm a138d6bf2081c22a0163e61404a3abc43f4207ac895f08b4b87885b2ad93e458 criu-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm c26e2f45036cf9721f6ce1c3eb25f530ae6531dc13273bff731043d6b5d110a9 runc-1.0.0-71.rc92.module+el8.4.0+558+7340b765.x86_64.rpm b6f3f080abe458af198c1ca84df89d4fd5d70a99f4dc91084d5c390755b34b92 buildah-1.19.7-2.module+el8.4.0+556+40122d08.x86_64.rpm 85466d709c2dac9b7a7bce4de78238baa5ae4d64a59965535b1221f1fa3b5721 podman-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm c313de41fddf16604a48cd059de7ec6f2261b4a104699bb81b5ef3d75fda0d7a conmon-2.0.26-3.module+el8.4.0+556+40122d08.x86_64.rpm 99a29731da22c2431e56ba4ceff29355269bd37ed525272b1bed71959be5821e skopeo-1.2.2-10.module+el8.4.0+556+40122d08.x86_64.rpm 26eb3c1f8bea8095c9d0c198d25ef34c8a39e62dec7001bd4a3fce2b6ca8601f skopeo-tests-1.2.2-7.module+el8.4.0+558+7340b765.x86_64.rpm aa335d21b0b50d7528fe5f8e54c45d2ae28303951e27acce728d5b18317c74fc podman-catatonit-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm 2de884b2461e487b1293cc600d202275585f21e9b3b36d268e5c323ecac47e62 container-selinux-2.162.0-1.module+el8.4.0+556+40122d08.noarch.rpm 510ba26d38442bc9cd4d7927863f23fc3336a0ff30e5ccfa34b5c29a02b06dd5 fuse-overlayfs-0.7.8-1.module+el8.4.0+559+c02fa3b2.x86_64.rpm ecb1860c791efaac32c9f04298edb5528495fbba87b8906fdd5e080cf0ba7da6 python3-criu-3.12-9.module+el8.4.0+557+48ba8b2f.x86_64.rpm 0adb7bde05497a9cb3d78330995203a539541d6a315a91b9c79f2c3efa9fa753 python3-criu-3.15-1.module+el8.4.0+556+40122d08.x86_64.rpm d1e3d9d349b918b204568a5a2610501967011107c1ae3aa0642db2a95a19c6dd python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.4.0+559+c02fa3b2.noarch.rpm b3ef869cbd7f65c26b76d9e42bbf2d2248a413134dd7d60065212487b4a508ba podman-plugins-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm e7737d12078d2e189486fea1b08b60b68cca3b1d7f23793bd3358cf55547767b containernetworking-plugins-0.8.3-4.module+el8.4.0+559+c02fa3b2.x86_64.rpm 320cb6a74bdb3e93bca53433c869bd32f17859d87e293b54e685be25d7e48033 podman-tests-3.0.1-6.module+el8.4.0+558+7340b765.x86_64.rpm b2cc83fb0e2a3a9b1fe23824439680b83b910246560f047cb7405749776780e9 udica-0.2.4-1.module+el8.4.0+556+40122d08.noarch.rpm 86df41551568b57df5e96ed7042ba3978563f4de526a14ab6ddfdab64cc267d3 runc-1.0.0-73.rc93.module+el8.4.0+556+40122d08.x86_64.rpm 4109d64c37435c9e25f21dbdd3718ad678c11c2ed5d5271e56307a3361dacf4b buildah-1.11.6-8.module+el8.4.0+559+c02fa3b2.x86_64.rpm 469353e3031e5dfa2ece9b60e1ec97aec4fed21fe4a6dea3b605e92e77aab7ac skopeo-tests-1.2.2-10.module+el8.4.0+556+40122d08.x86_64.rpm abb7cd467b39d4a6de26a799e9c172093c8d3a25c41fdcbf394dee52c6e14fbb conmon-2.0.15-1.module+el8.4.0+559+c02fa3b2.x86_64.rpm 5310efe407b73a949e1e350e7022bf37b16bea7697b2ec036c52deb534367f94 podman-docker-3.0.1-6.module+el8.4.0+558+7340b765.noarch.rpm 9efea3185baf4e707d339fea9c96d78f07c5e2874a289b612f38e798def31ed3 buildah-tests-1.19.7-1.module+el8.4.0+558+7340b765.x86_64.rpm ed2e70a9731a242beaf21b771f2598c13da81c95a2e0980e265277f6bd123be5 podman-plugins-3.0.1-7.module+el8.4.0+556+40122d08.x86_64.rpm ea7f71b57106d64577d67e66008b491cb963977a91d9260301d5ec7a5c628e09 RLBA-2021:3070 container-tools:rhel8 security, bug fix, and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the container-tools:rhel8 module is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:3070 Rocky Linux 8 containers-common-1.3.1-5.module+el8.4.0+643+525e162a.x86_64.rpm 38ae8fb54726b57b3500150da53a0bc124570451d607ed2cf6893f7ae671293e cockpit-podman-32-2.module+el8.4.0+643+525e162a.noarch.rpm 5b8e814450580580a68d50d50dc1e3c31bc2ad8d901365b324a27ddb8c65f046 udica-0.2.4-2.module+el8.4.0+643+525e162a.noarch.rpm 59853890b311df0dfe14302d7a9955f886c11fde16a19171d3ec693b25c4fa90 conmon-2.0.29-1.module+el8.4.0+643+525e162a.x86_64.rpm efa7d54e0f68656c2b94076c4689bf2c856bcf9827803ee29aa1602565d3c459 crun-0.20.1-1.module+el8.4.0+643+525e162a.x86_64.rpm 1c74892d1aa4de580f0622a4af276966d8e150707e858bd7391a0437dfec2abb oci-seccomp-bpf-hook-1.2.3-2.module+el8.4.0+643+525e162a.x86_64.rpm 211a05ad7fa46a99e2507103bdd43df66438469286c2262fd41996bd91e0bccb skopeo-tests-1.3.1-5.module+el8.4.0+643+525e162a.x86_64.rpm 38763102740c1808dcd2c5b6141429a2d6562c1be9082af7bf5881d1b5deab7e runc-1.0.0-74.rc95.module+el8.4.0+643+525e162a.x86_64.rpm add300e4896530f12c7bcb260c84b5df785404e90ed126bda36303211aeee24e fuse-overlayfs-1.6-1.module+el8.4.0+643+525e162a.x86_64.rpm ef32f78d13695b01438e989f4ef7e053179e348a4b139dc4b5c42ca2664fa15f skopeo-1.3.1-5.module+el8.4.0+643+525e162a.x86_64.rpm 83f0ce96a0d31bab4bd3d5fbfff20083883df6ce1c37f6adcea23f130fa22b80 podman-catatonit-3.2.3-0.10.module+el8.4.0+643+525e162a.x86_64.rpm 2e3f6d2f6fe598a236a9ee48ee57aa04fa0a430a2194dbb38d535dbcccd75a36 container-selinux-2.164.1-1.module+el8.4.0+643+525e162a.noarch.rpm 837cd43a85f92341644904c205b9638f5f9b2f31f11be4e19b5319f90256f8bf podman-tests-3.2.3-0.10.module+el8.4.0+643+525e162a.x86_64.rpm fe01fdc072146ffbbfb97df222d7c627ad9f92d8d490a23ac99025542210b7ac containers-common-1.3.1-5.module+el8.4.0+643+525e162a.x86_64.rpm 38ae8fb54726b57b3500150da53a0bc124570451d607ed2cf6893f7ae671293e podman-docker-3.2.3-0.10.module+el8.4.0+643+525e162a.noarch.rpm 53c491f8868a842235efb75b9b7051767652029e4cfbd295051899fd5c16086a podman-remote-3.2.3-0.10.module+el8.4.0+643+525e162a.x86_64.rpm 27fafc646114da27a905f957ba7f58a0daa13cb283c0d3b773418029fc1e957c podman-plugins-3.2.3-0.10.module+el8.4.0+643+525e162a.x86_64.rpm cd62299a8f8296a1ba26b756c4fdbc15352ecef17eb4116d5fb713f57432467d cockpit-podman-32-2.module+el8.4.0+643+525e162a.noarch.rpm 5b8e814450580580a68d50d50dc1e3c31bc2ad8d901365b324a27ddb8c65f046 udica-0.2.4-2.module+el8.4.0+643+525e162a.noarch.rpm 59853890b311df0dfe14302d7a9955f886c11fde16a19171d3ec693b25c4fa90 podman-3.2.3-0.10.module+el8.4.0+643+525e162a.x86_64.rpm 0cc41e9995fa5d9f6a7b58e39097fa5a22d3173c8fa2183192daf4b50e69eb8b conmon-2.0.29-1.module+el8.4.0+643+525e162a.x86_64.rpm efa7d54e0f68656c2b94076c4689bf2c856bcf9827803ee29aa1602565d3c459 crun-0.20.1-1.module+el8.4.0+643+525e162a.x86_64.rpm 1c74892d1aa4de580f0622a4af276966d8e150707e858bd7391a0437dfec2abb buildah-1.21.4-1.module+el8.4.0+643+525e162a.x86_64.rpm e3cca88f16c23e8b1c2001cc7a78f47550d4ddd175972f974665bf9ebfbe5f62 oci-seccomp-bpf-hook-1.2.3-2.module+el8.4.0+643+525e162a.x86_64.rpm 211a05ad7fa46a99e2507103bdd43df66438469286c2262fd41996bd91e0bccb buildah-tests-1.21.4-1.module+el8.4.0+643+525e162a.x86_64.rpm e794799e52f1f9f7298d02995b97f94ce9c60889f6237f5157dffe7b0b26f639 skopeo-tests-1.3.1-5.module+el8.4.0+643+525e162a.x86_64.rpm 38763102740c1808dcd2c5b6141429a2d6562c1be9082af7bf5881d1b5deab7e runc-1.0.0-74.rc95.module+el8.4.0+643+525e162a.x86_64.rpm add300e4896530f12c7bcb260c84b5df785404e90ed126bda36303211aeee24e fuse-overlayfs-1.6-1.module+el8.4.0+643+525e162a.x86_64.rpm ef32f78d13695b01438e989f4ef7e053179e348a4b139dc4b5c42ca2664fa15f skopeo-1.3.1-5.module+el8.4.0+643+525e162a.x86_64.rpm 83f0ce96a0d31bab4bd3d5fbfff20083883df6ce1c37f6adcea23f130fa22b80 RLBA-2021:2593 cmake bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for cmake is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:2593 Rocky Linux 8 cmake-3.18.2-11.el8_4.x86_64.rpm 8c15054412628ba714bea4dafe1645f69bb1971f8dad52aae7ee32237cbab97a cmake-filesystem-3.18.2-11.el8_4.x86_64.rpm 3f2a7ce32c0388cbd164c1e613ac97a554e4c695c793bf3dde502e9c86a078a0 cmake-data-3.18.2-11.el8_4.noarch.rpm 1893872acb93e91e87a6d683042ed357d455e8a88c4d15f7196cd8996c798603 cmake-rpm-macros-3.18.2-11.el8_4.noarch.rpm 08a3675954208ea8642ea03f49b99a9a3423c9e538e315f23bd9323364ab11ba cmake-gui-3.18.2-11.el8_4.x86_64.rpm 687e205118488ef25fc937d213a8c10448bde4c470d65ed4cfd6586eab71135e cmake-doc-3.18.2-11.el8_4.noarch.rpm dec464aa2b9402bbd1d595dcf48152917dfaa22b9e734dcc9f1cbef3339084df cmake-filesystem-3.18.2-11.el8_4.i686.rpm 1a7334072cc8819892c6d211d91f42932f1f0695380d8a19f1b2c783d73a2245 RLBA-2021:2759 firefox bugfix update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for firefox is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:2759 Rocky Linux 8 firefox-78.12.0-2.el8_4.x86_64.rpm 6b40a9546c480a7c7e429a11b4f1916fe2acfec0da64a9153d407b0fa7cd4830 RLSA-2021:2776 Important: java-1.8.0-openjdk security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for java-1.8.0-openjdk is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2776 Rocky Linux 8 java-11-openjdk-devel-11.0.12.0.7-0.el8_4.x86_64.rpm 6ab4f9732ee864cd23b6ecca916fe54c8c3310e2748e850191bf5833c2b3e41e java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el8_4.x86_64.rpm b9fc6affca486085638b3248a8d10a61623da54ef1084e42d40d147b6b102a6d java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el8_4.x86_64.rpm 49c7f45ef1c5a87b1b7060a965e8413564a3173b775bb9e76d03a82575a85ea3 java-1.8.0-openjdk-headless-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm 15687eacecec0ab485bbc3461c24c47c2f9a21dba306503ed2447aeb4df8ded8 java-1.8.0-openjdk-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm b5c377aed8d77698f06d0350cbdb43290592d01fcb77654826f409144b63596c java-11-openjdk-jmods-11.0.12.0.7-0.el8_4.x86_64.rpm ca57e39e5ccfa085f92e7beffdd15c5f797f1ca4e0ac705d44b71e8d9d66527b java-11-openjdk-static-libs-11.0.12.0.7-0.el8_4.x86_64.rpm 1106981b4e15cb8bfab247beb8f1918cf57ac4428740ab28ad9483753fc48521 java-11-openjdk-javadoc-11.0.12.0.7-0.el8_4.x86_64.rpm 90d6f6b5e1021f8367adff0ef864bebf838d853e3cf88912665b79909160279e java-11-openjdk-javadoc-zip-11.0.12.0.7-0.el8_4.x86_64.rpm 216a6a7584eefe6212e28a6db7b942b0ff9007f7807863637f1c1ee315f6403f java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el8_4.x86_64.rpm da1a11e37ea5efd91ee3ba342fd72cc519d7ee447acfc27bb35a429696986021 java-11-openjdk-headless-11.0.12.0.7-0.el8_4.x86_64.rpm 9fd771cf5c896264868c311263f90baa6c5befb69b45ba9bb1ea9c61083bb3f4 java-11-openjdk-demo-11.0.12.0.7-0.el8_4.x86_64.rpm 054c72cd1a92078fb3ab6a56217b7448b74d664f8dfcbc85a79c9a7899d60f98 java-1.8.0-openjdk-javadoc-zip-1.8.0.302.b08-0.el8_4.noarch.rpm 9ee5e89ed5d248f7008a3a49db5f8fd9ffd5275b57e9d832c48352dd5a95810b java-1.8.0-openjdk-javadoc-1.8.0.302.b08-0.el8_4.noarch.rpm 7d92a1ba20e7a2a462366a2dc237ae2b246873078f0d4022a79e65de797cc325 java-1.8.0-openjdk-1.8.0.302.b08-0.el8_4.x86_64.rpm d62ba093ff61d73ec6189dac2126efc9a695c37d0626603838246fe8820a0631 java-11-openjdk-src-11.0.12.0.7-0.el8_4.x86_64.rpm 58956c29f4174c1c6909ab888f9e09096bddac99fa69ec770315807e7d957f8f java-1.8.0-openjdk-src-1.8.0.302.b08-0.el8_4.x86_64.rpm 9105788457f3efa13b19b3b5f226cd585945d9d9b46ada291bdfe008127b0040 java-11-openjdk-11.0.12.0.7-0.el8_4.x86_64.rpm 1f773fb7a0ab0fca807df4d2431e0a0e066b12cc2688aae44f1f5616060fa9d0 java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el8_4.x86_64.rpm 871ae012b4df5d35c7bc9b8971e5c1ff4f309ace7d68f97c14f32ba4f45764aa java-11-openjdk-devel-11.0.12.0.7-0.el8_4.x86_64.rpm 6ab4f9732ee864cd23b6ecca916fe54c8c3310e2748e850191bf5833c2b3e41e java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el8_4.x86_64.rpm b9fc6affca486085638b3248a8d10a61623da54ef1084e42d40d147b6b102a6d java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el8_4.x86_64.rpm 49c7f45ef1c5a87b1b7060a965e8413564a3173b775bb9e76d03a82575a85ea3 java-1.8.0-openjdk-headless-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm 15687eacecec0ab485bbc3461c24c47c2f9a21dba306503ed2447aeb4df8ded8 java-1.8.0-openjdk-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm b5c377aed8d77698f06d0350cbdb43290592d01fcb77654826f409144b63596c java-11-openjdk-jmods-11.0.12.0.7-0.el8_4.x86_64.rpm ca57e39e5ccfa085f92e7beffdd15c5f797f1ca4e0ac705d44b71e8d9d66527b java-11-openjdk-static-libs-11.0.12.0.7-0.el8_4.x86_64.rpm 1106981b4e15cb8bfab247beb8f1918cf57ac4428740ab28ad9483753fc48521 java-11-openjdk-javadoc-11.0.12.0.7-0.el8_4.x86_64.rpm 90d6f6b5e1021f8367adff0ef864bebf838d853e3cf88912665b79909160279e java-11-openjdk-javadoc-zip-11.0.12.0.7-0.el8_4.x86_64.rpm 216a6a7584eefe6212e28a6db7b942b0ff9007f7807863637f1c1ee315f6403f java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el8_4.x86_64.rpm da1a11e37ea5efd91ee3ba342fd72cc519d7ee447acfc27bb35a429696986021 java-11-openjdk-headless-11.0.12.0.7-0.el8_4.x86_64.rpm 9fd771cf5c896264868c311263f90baa6c5befb69b45ba9bb1ea9c61083bb3f4 java-11-openjdk-demo-11.0.12.0.7-0.el8_4.x86_64.rpm 054c72cd1a92078fb3ab6a56217b7448b74d664f8dfcbc85a79c9a7899d60f98 java-1.8.0-openjdk-javadoc-zip-1.8.0.302.b08-0.el8_4.noarch.rpm 9ee5e89ed5d248f7008a3a49db5f8fd9ffd5275b57e9d832c48352dd5a95810b java-1.8.0-openjdk-javadoc-1.8.0.302.b08-0.el8_4.noarch.rpm 7d92a1ba20e7a2a462366a2dc237ae2b246873078f0d4022a79e65de797cc325 java-1.8.0-openjdk-1.8.0.302.b08-0.el8_4.x86_64.rpm d62ba093ff61d73ec6189dac2126efc9a695c37d0626603838246fe8820a0631 java-11-openjdk-src-11.0.12.0.7-0.el8_4.x86_64.rpm 58956c29f4174c1c6909ab888f9e09096bddac99fa69ec770315807e7d957f8f java-1.8.0-openjdk-src-1.8.0.302.b08-0.el8_4.x86_64.rpm 9105788457f3efa13b19b3b5f226cd585945d9d9b46ada291bdfe008127b0040 java-11-openjdk-11.0.12.0.7-0.el8_4.x86_64.rpm 1f773fb7a0ab0fca807df4d2431e0a0e066b12cc2688aae44f1f5616060fa9d0 java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el8_4.x86_64.rpm 871ae012b4df5d35c7bc9b8971e5c1ff4f309ace7d68f97c14f32ba4f45764aa RLSA-2021:1586 Moderate: GNOME security, bug fix, and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Moderate An update for GNOME is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:1586 Rocky Linux 8 webkit2gtk3-jsc-2.30.4-1.el8.i686.rpm 79fba6a5676f5c56e49c34a2f9c4ca412e594f3d9d2cba521cef30d059392cd4 webkit2gtk3-devel-2.30.4-1.el8.x86_64.rpm dff83d250c56943051420ae951dd86957daa1f00318b7fa6c936c61c9d1d97a6 webkit2gtk3-jsc-devel-2.30.4-1.el8.x86_64.rpm e002d30148d546753cf701c4b6c5255ad9796d64762da54eb958b92ae513074c webkit2gtk3-2.30.4-1.el8.x86_64.rpm d7a7fdcd70419ce03922bb6384316e422de9d7e5e99baf610c6f82cd90fdf415 webkit2gtk3-2.30.4-1.el8.i686.rpm 0ecd8ee6edf6caafba6ba75a20c53f5e7c875f8dadd2ccaf7081e49315a03661 webkit2gtk3-jsc-2.30.4-1.el8.x86_64.rpm c693bbef4d6549af7e9b8b00f7a19b0474d0e2866b2fbcb2ed474d16a970fbd2 webkit2gtk3-jsc-devel-2.30.4-1.el8.i686.rpm 4280cffbb159a65733b8ae858e8ed177bd8247e205011c9629f028194bc51cd2 webkit2gtk3-devel-2.30.4-1.el8.i686.rpm cb583cfde9075cf96e0784f79ab239bf7434836002e1cd8705265d9c0ab273c3 RLSA-2021:3155 Important: thunderbird security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for thunderbird is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:3155 Rocky Linux 8 firefox-78.13.0-2.el8_4.x86_64.rpm 1e68f78341dcf66337844085f1bc9127ffa38dcdfa130fef2820afe80c062a93 thunderbird-78.13.0-1.el8_4.x86_64.rpm 7ed54430a03dc2bb7754711f4a16d0891dec03781c916bb99d0433885974baad firefox-78.13.0-2.el8_4.x86_64.rpm 1e68f78341dcf66337844085f1bc9127ffa38dcdfa130fef2820afe80c062a93 thunderbird-78.13.0-1.el8_4.x86_64.rpm 7ed54430a03dc2bb7754711f4a16d0891dec03781c916bb99d0433885974baad RLBA-2021:3071 nmstate bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for nmstate is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:3071 Rocky Linux 8 python3-libnmstate-1.0.2-14.el8_4.noarch.rpm 7c31241c7c5b59da865635e80e840eb0e98c1bfec7db87f5fc9883c0c8214e03 nmstate-plugin-ovsdb-1.0.2-14.el8_4.noarch.rpm 701eed85627a40c35ae7a73e526823c9a2090d1625f0fb5c981645ca1075b513 nmstate-1.0.2-14.el8_4.noarch.rpm b4df6acaea08d16774119c006ef12a6083bdf533d5f6df5f67500cd780e8df21 RLEA-2021:3077 gnome-shell-extensions bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gnome-shell-extensions is now available for Rocky LinuxEnterprise Linux 8. For more information visit https://errata.rockylinux.org/RLEA-2021:3077 Rocky Linux 8 gnome-shell-extension-window-grouper-3.32.1-15.el8_4.1.noarch.rpm 363eefa69a70c028602c46a160c2521bc26fb033653dc37cf8b8df66234446c5 gnome-classic-session-3.32.1-15.el8_4.1.noarch.rpm cfae041449a9212ca91988ce4c65caebfaa52dfff44d10a0d93bf0d4f946b4d3 gnome-shell-extension-horizontal-workspaces-3.32.1-15.el8_4.1.noarch.rpm 32efb9cd74f853260ea89cb0e0466186d799ac0b8ff840a8feea0b504ad349ff gnome-shell-extension-drive-menu-3.32.1-15.el8_4.1.noarch.rpm 781415e0db9949faf74f411f66ab91f41513eee4a9ef222cc8d6cecb44f7bef1 gnome-shell-extension-systemMonitor-3.32.1-15.el8_4.1.noarch.rpm b8dc6c6f40d1cb6ffe39f6ef23f2f4ba3335714f9f1472ce1cc5ae8309aced60 gnome-shell-extension-screenshot-window-sizer-3.32.1-15.el8_4.1.noarch.rpm b4180b93ccc5ae8b31c4b74b31678e6ad530c7e6d4187f4d50ed7240f14e97af gnome-shell-extension-common-3.32.1-15.el8_4.1.noarch.rpm 668a59e6ca0472cd4fc2c2a41e5fddfe66f3a93cb4587ea5e2b584ba5f667020 gnome-shell-extension-workspace-indicator-3.32.1-15.el8_4.1.noarch.rpm aae910221eb6bc7da09afa4dc28b8369d3746dcacacd9a0af886a47e38f7cb3d gnome-shell-extension-auto-move-windows-3.32.1-15.el8_4.1.noarch.rpm 955ede91d5ffbf9f178b9d4384ade819c47e77da4e5ccc2e6b7d930699b72c26 gnome-shell-extension-apps-menu-3.32.1-15.el8_4.1.noarch.rpm 12c411ade90008510ebd32bf9e1b33ef3d3609287681b38ba3e2df07350d31d9 gnome-shell-extension-panel-favorites-3.32.1-15.el8_4.1.noarch.rpm 7bb49be7c1d6804cdfb1217f4172875c389237188263a0600e505b0bb4bd3dc7 gnome-shell-extension-native-window-placement-3.32.1-15.el8_4.1.noarch.rpm 12f1ec582641d550392afdd08c32bb30b3c2baa9ddd29911a9841b1c2093ec35 gnome-shell-extension-top-icons-3.32.1-15.el8_4.1.noarch.rpm 449e6d6779f856cd2faf2a6e06ff44d2fb61904e93e37c5a4c3419fd34694ab2 gnome-shell-extension-desktop-icons-3.32.1-15.el8_4.1.noarch.rpm bfd1ac6be80069198fbe40281cd5a692db0b54242b66031c6cb4bb8a642a00f9 gnome-shell-extension-window-list-3.32.1-15.el8_4.1.noarch.rpm 8bd788766f5eef5a5f12256d569f9645e19022d5719cf518e048b798bd498bea gnome-shell-extension-launch-new-instance-3.32.1-15.el8_4.1.noarch.rpm b6cfdda5136e7b9ad6c8b8adf12841df76a714e45c2803f8db7a9b37ac40a6ed gnome-shell-extension-dash-to-dock-3.32.1-15.el8_4.1.noarch.rpm 43fb5ef8fb8199c283b4adab0df0413dc17b008a94da9dbea64908fefc3f0793 gnome-shell-extension-places-menu-3.32.1-15.el8_4.1.noarch.rpm 17ef35f14e19badf154dfaa32cc89036251751b474e50a63d8f1a9ec570d85c6 gnome-shell-extension-windowsNavigator-3.32.1-15.el8_4.1.noarch.rpm 7af6c8cadec46f6cd56fabf18d90b7d69751a27d1b3bdb928021e9c791effd2d gnome-shell-extension-no-hot-corner-3.32.1-15.el8_4.1.noarch.rpm cbf9f4f1cc34ab48717502903003d3b47a25cd207af9d115db48a24e2cee8d67 gnome-shell-extension-user-theme-3.32.1-15.el8_4.1.noarch.rpm c656014e84dbbf234fe07523ef1f9fd7293cd7a4758127498f6afdb21bacfff6 gnome-shell-extension-updates-dialog-3.32.1-15.el8_4.1.noarch.rpm ffb5297d49428ef534ef0130ce4e673117856d9ea64208aca46518a39d4d394c gnome-shell-extension-disable-screenshield-3.32.1-15.el8_4.1.noarch.rpm 309d074c3c4af1631da9cd66e1f6d324ff910995aa10b47436ac0ffc8f8402a5 RLBA-2021:1996 pacemaker bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pacemaker is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:1996 Rocky Linux 8 pacemaker-schemas-2.0.5-9.el8_4.1.noarch.rpm 81a7f8e67cc3ea3bb6bde2fe6b84ebf509e8b7d6cf5c5251fbc63230e4c0eba1 pacemaker-libs-2.0.5-9.el8_4.1.x86_64.rpm c326de99fd97f98aa968304d7d9976e22f0361da978eefb34a01da2281db6430 pacemaker-libs-2.0.5-9.el8_4.1.i686.rpm 773a7c947ec8fd761bb950ccdb01655c0dbb981868b92b151e67f9a163153c1c pacemaker-cluster-libs-2.0.5-9.el8_4.1.x86_64.rpm 2ad6bacb89c09c177ec031ce16e2d4462993a85fc9c7f019574ac908d526144c pacemaker-cluster-libs-2.0.5-9.el8_4.1.i686.rpm b4157609960bad30868aaa64d5fc86e4cd816a1aed1af61bbf6bfc3743e6ef32 RLSA-2021:2361 Important: postgresql:10 security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for the postgresql:10 module is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2361 Rocky Linux 8 postgresql-test-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm ca09f3987da28999d8c6fa65275dbb9bd070db0f73dce689ff34faa6c8c682d4 postgresql-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 966e90c0142503e180d4c50fa385b3e604bf24d6f2fa516ab6f910de482b837e postgres-decoderbufs-0.10.0-2.module+el8.4.0+587+d46efd10.x86_64.rpm 350f22df77a8b54d5574379f2926da769313c5111b88324662fe293e401ec95e postgresql-pltcl-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 32f26894b6f29e34d944f99bd56ad2cdc2d5338aca70adbcc7341528e9fc913a postgresql-server-devel-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 562b67b97e4856ba51b1b4e16011a04745c5838348061e7881627762d9c911f4 postgresql-plpython3-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm a10d2677ba0bd5ffb044647a2bade3d09348e6f7ba1eab02944f2b64a5cafb60 postgresql-docs-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm e941f8e9daf24eb8e1d1f5ccfafd8e9b27eaea3bcf612cd9ca0219e2b5432b88 pgaudit-1.5.0-1.module+el8.4.0+546+3620623e.x86_64.rpm 56cc76e61617d824b93430755a4a2c1f203d4eec84a526d20d9ba27b50df508a postgresql-server-devel-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm f8ef9fbb4b057f421e15d7250d62bb048b31076ff8e2c5966274aa0c1ce3a4ef postgresql-upgrade-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm bcf0f3b7f0f82c9232421010cba5cc4ccadfeebcd5cf0d4bb068467ca20c0769 postgresql-pltcl-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 28709dbd945deafbe13f867903c716740c565b75dcc9aee499f1ad5d256d3696 postgresql-contrib-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 5b5aa468cc21beb076064a3d3396da5b8fbe90d0b448b8a13494ba7e86794bda postgresql-server-devel-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 01e8c26cec3486c4544062a321fb298235e1fee53b233c819f3e60bd5914543e postgresql-test-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 894040f90b3b050d717e7984f044da9f5073d2ed6e2311bf51aae50a5ae8bd1a postgresql-plperl-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 67924408eb2db294ed513e143aed67aaedc3e07f96a2dcda17081ca147a6433c postgresql-test-rpm-macros-12.7-1.module+el8.4.0+587+d46efd10.noarch.rpm f06f2b29c98774e906a97d8f56fe66af7a6a08dfdf399906a0faa2800a51aaa3 postgresql-server-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 4aa5d1b4649240ae6a35b41a02ee4bb213ab0962011e70ef3d008407262a066f postgresql-docs-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm cae3d8fa9e6e1a180cc6560168eae3436c4433a506546491a9c99868374b23ce postgresql-pltcl-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm da60f0fce70951d1bc268e82815734ca6498dbe8d823c921f28b5f130c56d15e postgresql-test-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 780815f8d28351d6f6b8d9ff680a0ce4ab88f018fbe93991aa611195743906d7 postgresql-static-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 77bbeb9a862dd4c6185ef692a9307ee0c47d39cdf3b76e567d6d798d3e391e64 postgresql-plperl-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 384d96a7d6784e19fdf1f622257cf18c3b50e94883cc1a7fc88377eff3d2e259 postgresql-test-rpm-macros-13.3-1.module+el8.4.0+546+3620623e.noarch.rpm 6519ed0d3522a7f5190395dcc2f1adad877fab4953483c9659c1291e25d74892 postgresql-pltcl-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 9f5c36528f1960ba294d914ae3536160e9368ecefbec2a706ac17380cb72924c postgresql-upgrade-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm f6b9b749ff92056559e551e3ee3345ed4527ef493e4ffda89254b675747003e6 postgresql-contrib-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 3f03b61b9f59f13d3cf9c62702ddce0c54c727441ad817460d13b0c9669859cc postgresql-test-rpm-macros-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 48978a2397130a6270986e44cd4fef2bd96c2276fb43982ddb772aa1e530f886 postgresql-server-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm dd9924e0251b48c75774796b25dd43e5df2afb433a4dd62d0ffcc007d77f3338 postgresql-upgrade-devel-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm d79f8bfc0ffe9a11d3621f357fff52e923a8a8104e516adcf38c9709491ed53e postgresql-docs-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 80efae12b788b714b3b498855e209d36cac74a7d187f2bfc1969a5b960d05b76 postgresql-static-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 8ac4c0e1b051871d882154c65997853c8fd9de7ed580432646fc59e34cc6d0d3 postgresql-contrib-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 11d40c38f1c773ceec4c4af50747f88d97b60e3d7796a4bbf10eb4fc51e74709 postgresql-server-devel-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 46030bea99584f8ccb22c601097fb2873206e807a222bc38e5c4a3efa2e47149 postgresql-plpython3-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 20d47b70d4d879fc513eee49bf90e9d6283279b1ff65209a3dff857305628387 postgresql-contrib-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm e72f0c15b8caaf88da56c828740e2f77f88c28cf6b553ff94000746e96aadabf postgresql-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 1c635559bce6fc0f8f3453695dee0c3830593be145b63fc3f364e248d65506bb postgresql-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 5826de817b96c93edf61c4d270dd229cd5cfcdd53c13548c6bfe6644a8cd7238 postgresql-upgrade-devel-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 55c1fc12806adb02115a81155976d9042cf08350b58f9d240f712e67f65d159f pgaudit-1.4.0-6.module+el8.4.0+587+d46efd10.x86_64.rpm 748d5f340c2573777159a7230fbf443ca144a44c5af237a8527d01a15a2672fd postgresql-test-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 06e765b681cbf37604f7bdf6bab93623f98a5d127a4d2e5c6a3fcb1f2341a4c5 postgresql-server-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 5162185ac06634a0d67029a6a3329c119fa918a3675c29251c24165475cc1312 postgresql-static-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 4d1773cb094b45cd0b4895ef0002361c42f13c26b3e20a101e944f97b4d2350e postgresql-plperl-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 863e8780da94c0a7693e917ce5f9661488b692a2790310af81d6178a797fd7fc postgresql-upgrade-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 773e3ca3f38f03dd755c105d3172a92effdbba711b55e39061e1416ef1f299c4 postgresql-static-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm aed639ebe021f22fea7f69b677daac7694070c4ecc35cd0f4ef85716c9491d67 postgresql-test-rpm-macros-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm e43f8d11dd199038ecb90b83a1eb95e886fc99e4e06c8820a39514f904a41802 postgresql-plpython3-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 1bf01a2e2db6b2e8426e5506e92208f5d1cb14a44e70cb7d7488f3ea8c7e5ac1 postgresql-server-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 4eb2b9a43bfd8d3507b7350911411ca9491530ff259c9075bac85bc688c5b7e5 postgresql-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 2fd6cb3a3f405ff3d3c7e1d80e476e916fb446b4269de6672378d2b64c5a9fca postgresql-upgrade-devel-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 65e1148eab87d834b1b8c1e9eb29204bf2903b9f7d2e1e5fdeba35cabfc14272 postgresql-plpython3-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 2b430c45ad01df0176bc531311c68ca3b2624dac532f3ac8932d643791c56cda postgresql-docs-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 451684ee87a37a8826a784dab78c8e59757c5169cb028ca8d4a78f4b42f6e1fa postgresql-plperl-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 7be4f087c2b8679a5b5b274274fbcbab9ae30bdfd713dfee504bc3af1e010b8c postgresql-test-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm ca09f3987da28999d8c6fa65275dbb9bd070db0f73dce689ff34faa6c8c682d4 postgresql-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 966e90c0142503e180d4c50fa385b3e604bf24d6f2fa516ab6f910de482b837e postgres-decoderbufs-0.10.0-2.module+el8.4.0+587+d46efd10.x86_64.rpm 350f22df77a8b54d5574379f2926da769313c5111b88324662fe293e401ec95e postgresql-pltcl-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 32f26894b6f29e34d944f99bd56ad2cdc2d5338aca70adbcc7341528e9fc913a postgresql-server-devel-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 562b67b97e4856ba51b1b4e16011a04745c5838348061e7881627762d9c911f4 postgresql-plpython3-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm a10d2677ba0bd5ffb044647a2bade3d09348e6f7ba1eab02944f2b64a5cafb60 postgresql-docs-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm e941f8e9daf24eb8e1d1f5ccfafd8e9b27eaea3bcf612cd9ca0219e2b5432b88 pgaudit-1.5.0-1.module+el8.4.0+546+3620623e.x86_64.rpm 56cc76e61617d824b93430755a4a2c1f203d4eec84a526d20d9ba27b50df508a postgresql-server-devel-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm f8ef9fbb4b057f421e15d7250d62bb048b31076ff8e2c5966274aa0c1ce3a4ef postgresql-upgrade-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm bcf0f3b7f0f82c9232421010cba5cc4ccadfeebcd5cf0d4bb068467ca20c0769 postgresql-pltcl-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 28709dbd945deafbe13f867903c716740c565b75dcc9aee499f1ad5d256d3696 postgresql-contrib-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 5b5aa468cc21beb076064a3d3396da5b8fbe90d0b448b8a13494ba7e86794bda postgresql-server-devel-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 01e8c26cec3486c4544062a321fb298235e1fee53b233c819f3e60bd5914543e postgresql-test-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 894040f90b3b050d717e7984f044da9f5073d2ed6e2311bf51aae50a5ae8bd1a postgresql-plperl-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 67924408eb2db294ed513e143aed67aaedc3e07f96a2dcda17081ca147a6433c postgresql-test-rpm-macros-12.7-1.module+el8.4.0+587+d46efd10.noarch.rpm f06f2b29c98774e906a97d8f56fe66af7a6a08dfdf399906a0faa2800a51aaa3 postgresql-server-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 4aa5d1b4649240ae6a35b41a02ee4bb213ab0962011e70ef3d008407262a066f postgresql-docs-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm cae3d8fa9e6e1a180cc6560168eae3436c4433a506546491a9c99868374b23ce postgresql-pltcl-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm da60f0fce70951d1bc268e82815734ca6498dbe8d823c921f28b5f130c56d15e postgresql-test-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 780815f8d28351d6f6b8d9ff680a0ce4ab88f018fbe93991aa611195743906d7 postgresql-static-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 77bbeb9a862dd4c6185ef692a9307ee0c47d39cdf3b76e567d6d798d3e391e64 postgresql-plperl-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 384d96a7d6784e19fdf1f622257cf18c3b50e94883cc1a7fc88377eff3d2e259 postgresql-test-rpm-macros-13.3-1.module+el8.4.0+546+3620623e.noarch.rpm 6519ed0d3522a7f5190395dcc2f1adad877fab4953483c9659c1291e25d74892 postgresql-pltcl-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 9f5c36528f1960ba294d914ae3536160e9368ecefbec2a706ac17380cb72924c postgresql-upgrade-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm f6b9b749ff92056559e551e3ee3345ed4527ef493e4ffda89254b675747003e6 postgresql-contrib-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 3f03b61b9f59f13d3cf9c62702ddce0c54c727441ad817460d13b0c9669859cc postgresql-test-rpm-macros-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 48978a2397130a6270986e44cd4fef2bd96c2276fb43982ddb772aa1e530f886 postgresql-server-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm dd9924e0251b48c75774796b25dd43e5df2afb433a4dd62d0ffcc007d77f3338 postgresql-upgrade-devel-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm d79f8bfc0ffe9a11d3621f357fff52e923a8a8104e516adcf38c9709491ed53e postgresql-docs-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 80efae12b788b714b3b498855e209d36cac74a7d187f2bfc1969a5b960d05b76 postgresql-static-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 8ac4c0e1b051871d882154c65997853c8fd9de7ed580432646fc59e34cc6d0d3 postgresql-contrib-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 11d40c38f1c773ceec4c4af50747f88d97b60e3d7796a4bbf10eb4fc51e74709 postgresql-server-devel-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 46030bea99584f8ccb22c601097fb2873206e807a222bc38e5c4a3efa2e47149 postgresql-plpython3-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 20d47b70d4d879fc513eee49bf90e9d6283279b1ff65209a3dff857305628387 postgresql-contrib-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm e72f0c15b8caaf88da56c828740e2f77f88c28cf6b553ff94000746e96aadabf postgresql-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 1c635559bce6fc0f8f3453695dee0c3830593be145b63fc3f364e248d65506bb postgresql-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 5826de817b96c93edf61c4d270dd229cd5cfcdd53c13548c6bfe6644a8cd7238 postgresql-upgrade-devel-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 55c1fc12806adb02115a81155976d9042cf08350b58f9d240f712e67f65d159f pgaudit-1.4.0-6.module+el8.4.0+587+d46efd10.x86_64.rpm 748d5f340c2573777159a7230fbf443ca144a44c5af237a8527d01a15a2672fd postgresql-test-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 06e765b681cbf37604f7bdf6bab93623f98a5d127a4d2e5c6a3fcb1f2341a4c5 postgresql-server-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 5162185ac06634a0d67029a6a3329c119fa918a3675c29251c24165475cc1312 postgresql-static-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 4d1773cb094b45cd0b4895ef0002361c42f13c26b3e20a101e944f97b4d2350e postgresql-plperl-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 863e8780da94c0a7693e917ce5f9661488b692a2790310af81d6178a797fd7fc postgresql-upgrade-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 773e3ca3f38f03dd755c105d3172a92effdbba711b55e39061e1416ef1f299c4 postgresql-static-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm aed639ebe021f22fea7f69b677daac7694070c4ecc35cd0f4ef85716c9491d67 postgresql-test-rpm-macros-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm e43f8d11dd199038ecb90b83a1eb95e886fc99e4e06c8820a39514f904a41802 postgresql-plpython3-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 1bf01a2e2db6b2e8426e5506e92208f5d1cb14a44e70cb7d7488f3ea8c7e5ac1 postgresql-server-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 4eb2b9a43bfd8d3507b7350911411ca9491530ff259c9075bac85bc688c5b7e5 postgresql-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 2fd6cb3a3f405ff3d3c7e1d80e476e916fb446b4269de6672378d2b64c5a9fca postgresql-upgrade-devel-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 65e1148eab87d834b1b8c1e9eb29204bf2903b9f7d2e1e5fdeba35cabfc14272 postgresql-plpython3-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 2b430c45ad01df0176bc531311c68ca3b2624dac532f3ac8932d643791c56cda postgresql-docs-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 451684ee87a37a8826a784dab78c8e59757c5169cb028ca8d4a78f4b42f6e1fa postgresql-plperl-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 7be4f087c2b8679a5b5b274274fbcbab9ae30bdfd713dfee504bc3af1e010b8c postgresql-test-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm ca09f3987da28999d8c6fa65275dbb9bd070db0f73dce689ff34faa6c8c682d4 postgresql-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 966e90c0142503e180d4c50fa385b3e604bf24d6f2fa516ab6f910de482b837e postgres-decoderbufs-0.10.0-2.module+el8.4.0+587+d46efd10.x86_64.rpm 350f22df77a8b54d5574379f2926da769313c5111b88324662fe293e401ec95e postgresql-pltcl-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 32f26894b6f29e34d944f99bd56ad2cdc2d5338aca70adbcc7341528e9fc913a postgresql-server-devel-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 562b67b97e4856ba51b1b4e16011a04745c5838348061e7881627762d9c911f4 postgresql-plpython3-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm a10d2677ba0bd5ffb044647a2bade3d09348e6f7ba1eab02944f2b64a5cafb60 postgresql-docs-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm e941f8e9daf24eb8e1d1f5ccfafd8e9b27eaea3bcf612cd9ca0219e2b5432b88 pgaudit-1.5.0-1.module+el8.4.0+546+3620623e.x86_64.rpm 56cc76e61617d824b93430755a4a2c1f203d4eec84a526d20d9ba27b50df508a postgresql-server-devel-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm f8ef9fbb4b057f421e15d7250d62bb048b31076ff8e2c5966274aa0c1ce3a4ef postgresql-upgrade-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm bcf0f3b7f0f82c9232421010cba5cc4ccadfeebcd5cf0d4bb068467ca20c0769 postgresql-pltcl-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 28709dbd945deafbe13f867903c716740c565b75dcc9aee499f1ad5d256d3696 postgresql-contrib-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 5b5aa468cc21beb076064a3d3396da5b8fbe90d0b448b8a13494ba7e86794bda postgresql-server-devel-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 01e8c26cec3486c4544062a321fb298235e1fee53b233c819f3e60bd5914543e postgresql-test-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 894040f90b3b050d717e7984f044da9f5073d2ed6e2311bf51aae50a5ae8bd1a postgresql-plperl-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 67924408eb2db294ed513e143aed67aaedc3e07f96a2dcda17081ca147a6433c postgresql-test-rpm-macros-12.7-1.module+el8.4.0+587+d46efd10.noarch.rpm f06f2b29c98774e906a97d8f56fe66af7a6a08dfdf399906a0faa2800a51aaa3 postgresql-server-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 4aa5d1b4649240ae6a35b41a02ee4bb213ab0962011e70ef3d008407262a066f postgresql-docs-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm cae3d8fa9e6e1a180cc6560168eae3436c4433a506546491a9c99868374b23ce postgresql-pltcl-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm da60f0fce70951d1bc268e82815734ca6498dbe8d823c921f28b5f130c56d15e postgresql-test-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 780815f8d28351d6f6b8d9ff680a0ce4ab88f018fbe93991aa611195743906d7 postgresql-static-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 77bbeb9a862dd4c6185ef692a9307ee0c47d39cdf3b76e567d6d798d3e391e64 postgresql-plperl-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 384d96a7d6784e19fdf1f622257cf18c3b50e94883cc1a7fc88377eff3d2e259 postgresql-test-rpm-macros-13.3-1.module+el8.4.0+546+3620623e.noarch.rpm 6519ed0d3522a7f5190395dcc2f1adad877fab4953483c9659c1291e25d74892 postgresql-pltcl-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 9f5c36528f1960ba294d914ae3536160e9368ecefbec2a706ac17380cb72924c postgresql-upgrade-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm f6b9b749ff92056559e551e3ee3345ed4527ef493e4ffda89254b675747003e6 postgresql-contrib-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 3f03b61b9f59f13d3cf9c62702ddce0c54c727441ad817460d13b0c9669859cc postgresql-test-rpm-macros-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 48978a2397130a6270986e44cd4fef2bd96c2276fb43982ddb772aa1e530f886 postgresql-server-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm dd9924e0251b48c75774796b25dd43e5df2afb433a4dd62d0ffcc007d77f3338 postgresql-upgrade-devel-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm d79f8bfc0ffe9a11d3621f357fff52e923a8a8104e516adcf38c9709491ed53e postgresql-docs-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 80efae12b788b714b3b498855e209d36cac74a7d187f2bfc1969a5b960d05b76 postgresql-static-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 8ac4c0e1b051871d882154c65997853c8fd9de7ed580432646fc59e34cc6d0d3 postgresql-contrib-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 11d40c38f1c773ceec4c4af50747f88d97b60e3d7796a4bbf10eb4fc51e74709 postgresql-server-devel-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 46030bea99584f8ccb22c601097fb2873206e807a222bc38e5c4a3efa2e47149 postgresql-plpython3-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 20d47b70d4d879fc513eee49bf90e9d6283279b1ff65209a3dff857305628387 postgresql-contrib-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm e72f0c15b8caaf88da56c828740e2f77f88c28cf6b553ff94000746e96aadabf postgresql-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 1c635559bce6fc0f8f3453695dee0c3830593be145b63fc3f364e248d65506bb postgresql-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 5826de817b96c93edf61c4d270dd229cd5cfcdd53c13548c6bfe6644a8cd7238 postgresql-upgrade-devel-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 55c1fc12806adb02115a81155976d9042cf08350b58f9d240f712e67f65d159f pgaudit-1.4.0-6.module+el8.4.0+587+d46efd10.x86_64.rpm 748d5f340c2573777159a7230fbf443ca144a44c5af237a8527d01a15a2672fd postgresql-test-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 06e765b681cbf37604f7bdf6bab93623f98a5d127a4d2e5c6a3fcb1f2341a4c5 postgresql-server-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 5162185ac06634a0d67029a6a3329c119fa918a3675c29251c24165475cc1312 postgresql-static-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 4d1773cb094b45cd0b4895ef0002361c42f13c26b3e20a101e944f97b4d2350e postgresql-plperl-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 863e8780da94c0a7693e917ce5f9661488b692a2790310af81d6178a797fd7fc postgresql-upgrade-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 773e3ca3f38f03dd755c105d3172a92effdbba711b55e39061e1416ef1f299c4 postgresql-static-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm aed639ebe021f22fea7f69b677daac7694070c4ecc35cd0f4ef85716c9491d67 postgresql-test-rpm-macros-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm e43f8d11dd199038ecb90b83a1eb95e886fc99e4e06c8820a39514f904a41802 postgresql-plpython3-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 1bf01a2e2db6b2e8426e5506e92208f5d1cb14a44e70cb7d7488f3ea8c7e5ac1 postgresql-server-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 4eb2b9a43bfd8d3507b7350911411ca9491530ff259c9075bac85bc688c5b7e5 postgresql-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 2fd6cb3a3f405ff3d3c7e1d80e476e916fb446b4269de6672378d2b64c5a9fca postgresql-upgrade-devel-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 65e1148eab87d834b1b8c1e9eb29204bf2903b9f7d2e1e5fdeba35cabfc14272 postgresql-plpython3-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 2b430c45ad01df0176bc531311c68ca3b2624dac532f3ac8932d643791c56cda postgresql-docs-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 451684ee87a37a8826a784dab78c8e59757c5169cb028ca8d4a78f4b42f6e1fa postgresql-plperl-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 7be4f087c2b8679a5b5b274274fbcbab9ae30bdfd713dfee504bc3af1e010b8c postgresql-test-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm ca09f3987da28999d8c6fa65275dbb9bd070db0f73dce689ff34faa6c8c682d4 postgresql-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 966e90c0142503e180d4c50fa385b3e604bf24d6f2fa516ab6f910de482b837e postgres-decoderbufs-0.10.0-2.module+el8.4.0+587+d46efd10.x86_64.rpm 350f22df77a8b54d5574379f2926da769313c5111b88324662fe293e401ec95e postgresql-pltcl-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 32f26894b6f29e34d944f99bd56ad2cdc2d5338aca70adbcc7341528e9fc913a postgresql-server-devel-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 562b67b97e4856ba51b1b4e16011a04745c5838348061e7881627762d9c911f4 postgresql-plpython3-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm a10d2677ba0bd5ffb044647a2bade3d09348e6f7ba1eab02944f2b64a5cafb60 postgresql-docs-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm e941f8e9daf24eb8e1d1f5ccfafd8e9b27eaea3bcf612cd9ca0219e2b5432b88 pgaudit-1.5.0-1.module+el8.4.0+546+3620623e.x86_64.rpm 56cc76e61617d824b93430755a4a2c1f203d4eec84a526d20d9ba27b50df508a postgresql-server-devel-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm f8ef9fbb4b057f421e15d7250d62bb048b31076ff8e2c5966274aa0c1ce3a4ef postgresql-upgrade-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm bcf0f3b7f0f82c9232421010cba5cc4ccadfeebcd5cf0d4bb068467ca20c0769 postgresql-pltcl-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 28709dbd945deafbe13f867903c716740c565b75dcc9aee499f1ad5d256d3696 postgresql-contrib-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 5b5aa468cc21beb076064a3d3396da5b8fbe90d0b448b8a13494ba7e86794bda postgresql-server-devel-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 01e8c26cec3486c4544062a321fb298235e1fee53b233c819f3e60bd5914543e postgresql-test-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 894040f90b3b050d717e7984f044da9f5073d2ed6e2311bf51aae50a5ae8bd1a postgresql-plperl-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 67924408eb2db294ed513e143aed67aaedc3e07f96a2dcda17081ca147a6433c postgresql-test-rpm-macros-12.7-1.module+el8.4.0+587+d46efd10.noarch.rpm f06f2b29c98774e906a97d8f56fe66af7a6a08dfdf399906a0faa2800a51aaa3 postgresql-server-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 4aa5d1b4649240ae6a35b41a02ee4bb213ab0962011e70ef3d008407262a066f postgresql-docs-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm cae3d8fa9e6e1a180cc6560168eae3436c4433a506546491a9c99868374b23ce postgresql-pltcl-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm da60f0fce70951d1bc268e82815734ca6498dbe8d823c921f28b5f130c56d15e postgresql-test-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 780815f8d28351d6f6b8d9ff680a0ce4ab88f018fbe93991aa611195743906d7 postgresql-static-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 77bbeb9a862dd4c6185ef692a9307ee0c47d39cdf3b76e567d6d798d3e391e64 postgresql-plperl-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 384d96a7d6784e19fdf1f622257cf18c3b50e94883cc1a7fc88377eff3d2e259 postgresql-test-rpm-macros-13.3-1.module+el8.4.0+546+3620623e.noarch.rpm 6519ed0d3522a7f5190395dcc2f1adad877fab4953483c9659c1291e25d74892 postgresql-pltcl-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 9f5c36528f1960ba294d914ae3536160e9368ecefbec2a706ac17380cb72924c postgresql-upgrade-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm f6b9b749ff92056559e551e3ee3345ed4527ef493e4ffda89254b675747003e6 postgresql-contrib-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 3f03b61b9f59f13d3cf9c62702ddce0c54c727441ad817460d13b0c9669859cc postgresql-test-rpm-macros-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 48978a2397130a6270986e44cd4fef2bd96c2276fb43982ddb772aa1e530f886 postgresql-server-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm dd9924e0251b48c75774796b25dd43e5df2afb433a4dd62d0ffcc007d77f3338 postgresql-upgrade-devel-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm d79f8bfc0ffe9a11d3621f357fff52e923a8a8104e516adcf38c9709491ed53e postgresql-docs-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 80efae12b788b714b3b498855e209d36cac74a7d187f2bfc1969a5b960d05b76 postgresql-static-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 8ac4c0e1b051871d882154c65997853c8fd9de7ed580432646fc59e34cc6d0d3 postgresql-contrib-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 11d40c38f1c773ceec4c4af50747f88d97b60e3d7796a4bbf10eb4fc51e74709 postgresql-server-devel-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 46030bea99584f8ccb22c601097fb2873206e807a222bc38e5c4a3efa2e47149 postgresql-plpython3-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 20d47b70d4d879fc513eee49bf90e9d6283279b1ff65209a3dff857305628387 postgresql-contrib-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm e72f0c15b8caaf88da56c828740e2f77f88c28cf6b553ff94000746e96aadabf postgresql-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 1c635559bce6fc0f8f3453695dee0c3830593be145b63fc3f364e248d65506bb postgresql-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 5826de817b96c93edf61c4d270dd229cd5cfcdd53c13548c6bfe6644a8cd7238 postgresql-upgrade-devel-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 55c1fc12806adb02115a81155976d9042cf08350b58f9d240f712e67f65d159f pgaudit-1.4.0-6.module+el8.4.0+587+d46efd10.x86_64.rpm 748d5f340c2573777159a7230fbf443ca144a44c5af237a8527d01a15a2672fd postgresql-test-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 06e765b681cbf37604f7bdf6bab93623f98a5d127a4d2e5c6a3fcb1f2341a4c5 postgresql-server-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 5162185ac06634a0d67029a6a3329c119fa918a3675c29251c24165475cc1312 postgresql-static-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 4d1773cb094b45cd0b4895ef0002361c42f13c26b3e20a101e944f97b4d2350e postgresql-plperl-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 863e8780da94c0a7693e917ce5f9661488b692a2790310af81d6178a797fd7fc postgresql-upgrade-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 773e3ca3f38f03dd755c105d3172a92effdbba711b55e39061e1416ef1f299c4 postgresql-static-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm aed639ebe021f22fea7f69b677daac7694070c4ecc35cd0f4ef85716c9491d67 postgresql-test-rpm-macros-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm e43f8d11dd199038ecb90b83a1eb95e886fc99e4e06c8820a39514f904a41802 postgresql-plpython3-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 1bf01a2e2db6b2e8426e5506e92208f5d1cb14a44e70cb7d7488f3ea8c7e5ac1 postgresql-server-9.6.22-1.module+el8.4.0+547+51cac6db.x86_64.rpm 4eb2b9a43bfd8d3507b7350911411ca9491530ff259c9075bac85bc688c5b7e5 postgresql-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 2fd6cb3a3f405ff3d3c7e1d80e476e916fb446b4269de6672378d2b64c5a9fca postgresql-upgrade-devel-13.3-1.module+el8.4.0+546+3620623e.x86_64.rpm 65e1148eab87d834b1b8c1e9eb29204bf2903b9f7d2e1e5fdeba35cabfc14272 postgresql-plpython3-12.7-1.module+el8.4.0+587+d46efd10.x86_64.rpm 2b430c45ad01df0176bc531311c68ca3b2624dac532f3ac8932d643791c56cda postgresql-docs-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 451684ee87a37a8826a784dab78c8e59757c5169cb028ca8d4a78f4b42f6e1fa postgresql-plperl-10.17-1.module+el8.4.0+548+9eccbe3f.x86_64.rpm 7be4f087c2b8679a5b5b274274fbcbab9ae30bdfd713dfee504bc3af1e010b8c RLBA-2021:3584 python3 bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python3 is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:3584 Rocky Linux 8 platform-python-devel-3.6.8-38.el8_4.rocky.1.x86_64.rpm 466b83642b6eb6e21a43ec7f1cab32a23c453f11f8c5b36ff4f3aabbe781f16f platform-python-debug-3.6.8-38.el8_4.rocky.1.i686.rpm a083126d7e2055148d0cd84ace75c3459a8d1c85998006f6d2ce694f62b5cf92 python3-test-3.6.8-38.el8_4.rocky.1.i686.rpm 6e7db6c330a7c10e5b69185536df497d103eb78d81d375aa4181d0ea6d59b26a python3-idle-3.6.8-38.el8_4.rocky.1.x86_64.rpm 85d7cf0f664390a4c5c9fa3d5b52f0b940d3e623c3bacc35a2179eedac0a7400 platform-python-devel-3.6.8-38.el8_4.rocky.1.i686.rpm 44dd72923cf94092aa79fd78d324f6ad2f27d1c2de158d30d0ad5f6f644f53d8 python3-tkinter-3.6.8-38.el8_4.rocky.1.x86_64.rpm 893a86d4830bdb473abb31a73c02e0dd8fff999e968049eaa8d57483bd95dce8 platform-python-debug-3.6.8-38.el8_4.rocky.1.x86_64.rpm 222c3db168af74b6495679e1e6723dc591e1a9dc42e95f34ba126a30ac4a0351 python3-idle-3.6.8-38.el8_4.rocky.1.i686.rpm 06e99000901a2f4da2cb6a915b30dd404b2fc948fd557a0ed7389f54444f552a platform-python-3.6.8-38.el8_4.rocky.1.i686.rpm 64d6e1f97d8909a4d24b34568c9f45fb5a82aa20aba73a3034c41a81e21b65d8 python3-tkinter-3.6.8-38.el8_4.rocky.1.i686.rpm a810c389c21aadc6dc65e7bca1c268bd11edc4a73c5f4e2320ee05c54289b0a2 RLBA-2021:3068 esc bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for esc is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:3068 Rocky Linux 8 esc-1.1.2-22.el8_4.x86_64.rpm b95aa79340009fc35dc3a89fa5f20f911b9ae0fa13455558e36938441a302a3d RLBA-2021:1994 corosync bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for corosync is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:1994 Rocky Linux 8 corosynclib-3.1.0-3.el8_4.1.i686.rpm b999a1e4832940b7789258e8ce658b8ca3db611b3bf45d1b9e0f0a33197004ad corosynclib-3.1.0-3.el8_4.1.x86_64.rpm 0616dbca42c545f83d78600f54aab5cdadd6f612b38729be9ce7bc297d54de17 RLBA-2021:1995 cloud-init bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for cloud-init is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:1995 Rocky Linux 8 cloud-init-20.3-10.el8_4.2.noarch.rpm 8a4dc279fe5efe90d5e7a72bc2af28b69d44b94718480e1adbc0851526f6e3b0 RLSA-2021:2290 Important: nginx:1.16 security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for the nginx:1.16 module is now available for Rocky Linux 8, Rocky Linux 8.1 Extended Update Support, and Rocky Linux 8.2 Extended Update Support. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2290 Rocky Linux 8 nginx-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm a7e8f12bcadbfb850ced0c9f7c738dd34bce16d491e5145b3cdd7f3ad6e5e6ee nginx-filesystem-1.16.1-2.module+el8.4.0+543+efbf198b.1.noarch.rpm 51ffdebca045cd896d1166a62b73ccec82c034bf133f6fb3ffbeb10719924991 nginx-mod-mail-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm 29ab92d9f77c68de5b9f91c600b0bef4b3b2afbb1cc01891f200d26883010a4f nginx-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm bf37394530514e4f89d360aa6c4ea22c049dd243a88a84dcb83209895c5168c7 nginx-all-modules-1.18.0-3.module+el8.4.0+544+e40554cf.1.noarch.rpm 7fb26e744e26ed89e749ac1a22dbf72e28fa553724839a76dfcbceb3ed840d90 nginx-mod-http-perl-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm e73f87b0fe704a434776fbb00e5b0c15259070dd098fbf73c8e26f0492013e55 nginx-mod-http-xslt-filter-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm 980d5cd6502bc54e842f0ec78820541adc7e4ed15e213756a0426c1431fbb904 nginx-mod-http-image-filter-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm 5d100dcfd14470e027fd70954a37040a03c5ac42b28d06f353788d7800d33a20 nginx-mod-http-image-filter-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm 03d6fe221bb98ed1b023d3513435e18887c7818bae8c4d71f6c2f983417eb7e7 nginx-mod-mail-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm 4c9c4c5d0ee6e2d0e774a37dc131d64267485d95033ca486b157f37b86b39449 nginx-mod-http-xslt-filter-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm 1aaf30cd71829f8482f1d7bfd73b17c6356cfa9b881da79a6928108890e22ddc nginx-all-modules-1.16.1-2.module+el8.4.0+543+efbf198b.1.noarch.rpm 3b0073666d96b7699491be25e37ada5e61fb5fcffdb5605bc6c757d2f22098de nginx-mod-stream-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm 12a16e26088f86d84e6a0b8295960956284b6588f87ede147e1347b24ad31462 nginx-mod-stream-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm 9d1bafbf400e3d4432337f9651a87c8b4b3f7e696a10910232c9c4d0ae0f719e nginx-mod-http-perl-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm 771754953dbb211e3464a1e9f14561ec5f8b7742de5e6677e294fe4e3bf3d334 nginx-filesystem-1.18.0-3.module+el8.4.0+544+e40554cf.1.noarch.rpm 43fa77fc74095e53b63439cb405f6a8a9617913fa085beacb4d740d4fe316c37 nginx-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm a7e8f12bcadbfb850ced0c9f7c738dd34bce16d491e5145b3cdd7f3ad6e5e6ee nginx-filesystem-1.16.1-2.module+el8.4.0+543+efbf198b.1.noarch.rpm 51ffdebca045cd896d1166a62b73ccec82c034bf133f6fb3ffbeb10719924991 nginx-mod-mail-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm 29ab92d9f77c68de5b9f91c600b0bef4b3b2afbb1cc01891f200d26883010a4f nginx-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm bf37394530514e4f89d360aa6c4ea22c049dd243a88a84dcb83209895c5168c7 nginx-all-modules-1.18.0-3.module+el8.4.0+544+e40554cf.1.noarch.rpm 7fb26e744e26ed89e749ac1a22dbf72e28fa553724839a76dfcbceb3ed840d90 nginx-mod-http-perl-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm e73f87b0fe704a434776fbb00e5b0c15259070dd098fbf73c8e26f0492013e55 nginx-mod-http-xslt-filter-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm 980d5cd6502bc54e842f0ec78820541adc7e4ed15e213756a0426c1431fbb904 nginx-mod-http-image-filter-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm 5d100dcfd14470e027fd70954a37040a03c5ac42b28d06f353788d7800d33a20 nginx-mod-http-image-filter-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm 03d6fe221bb98ed1b023d3513435e18887c7818bae8c4d71f6c2f983417eb7e7 nginx-mod-mail-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm 4c9c4c5d0ee6e2d0e774a37dc131d64267485d95033ca486b157f37b86b39449 nginx-mod-http-xslt-filter-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm 1aaf30cd71829f8482f1d7bfd73b17c6356cfa9b881da79a6928108890e22ddc nginx-all-modules-1.16.1-2.module+el8.4.0+543+efbf198b.1.noarch.rpm 3b0073666d96b7699491be25e37ada5e61fb5fcffdb5605bc6c757d2f22098de nginx-mod-stream-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm 12a16e26088f86d84e6a0b8295960956284b6588f87ede147e1347b24ad31462 nginx-mod-stream-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm 9d1bafbf400e3d4432337f9651a87c8b4b3f7e696a10910232c9c4d0ae0f719e nginx-mod-http-perl-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm 771754953dbb211e3464a1e9f14561ec5f8b7742de5e6677e294fe4e3bf3d334 nginx-filesystem-1.18.0-3.module+el8.4.0+544+e40554cf.1.noarch.rpm 43fa77fc74095e53b63439cb405f6a8a9617913fa085beacb4d740d4fe316c37 RLBA-2021:3575 gcc-toolset-10-binutils bug fix update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None Updated gcc-toolset-10-binutils packages are now available as a part of Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:3575 Rocky Linux 8 gcc-toolset-10-binutils-2.35-8.el8_4.4.x86_64.rpm 4756c9a7eede2ebcb8aa6cc58de0a7dd051f9aa4cad4049d99bf2d47c89d1ae7 gcc-toolset-10-binutils-devel-2.35-8.el8_4.4.x86_64.rpm 516c9ed4626d498e8342ece2301f93d0a9e225d61d2f77872f62f163f9eae043 gcc-toolset-10-binutils-devel-2.35-8.el8_4.4.i686.rpm d9690085922cd2c8f8ee7498c60d59395f9c79db7398a6ad264b8bf67ad98e26 RLSA-2021:2588 Moderate: ruby:2.6 security, bug fix, and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Moderate An update for the ruby:2.6 module is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2588 Rocky Linux 8 rubygem-mysql2-doc-0.4.10-4.module+el8.4.0+592+03ff458a.noarch.rpm 43001800d0c36911cea7ec80b66a16dcb5a5dd75ffea42c96cbde1db3fe4c00d rubygem-bundler-doc-1.16.1-3.module+el8.4.0+592+03ff458a.noarch.rpm 66ab481412b86a269c2f89503775c50d683e4216ab7e549cd3bffe5858ac110f rubygem-bson-doc-4.5.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm f51dc2f253192759985f1c0e153e7e73e6c10447b0eca24c3c47518909fade8b rubygem-pg-1.0.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm 6f089b3f1a4d9a2b6c43224c1a10c13cdc00b56731ae7e616b24776f02365b21 rubygem-mongo-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm 70f609a89be83f990bcaf2412025256afef6df9aca13e6832d9fe7ee2ff800b6 rubygem-bson-4.5.0-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm 1acecb58e5f53b5d95fd7cc8dc29125baff256a5618253f1dcec0f5e98f9f505 rubygem-abrt-0.3.0-4.module+el8.4.0+592+03ff458a.noarch.rpm 44905f172a330d30828f2b1ff01c7ecb7be83ab046a0ac9a66972103b4354977 rubygem-mongo-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm bba015a7361c997e7688427c4953e23bf542cea444503861ef9fe57f0686608e rubygem-pg-1.1.4-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm c522519b669f15df302db591345524733d5310ebeca430d6357f9379ff486779 rubygem-bundler-1.16.1-3.module+el8.4.0+592+03ff458a.noarch.rpm 14fb786483567fc9549af6ab09982918be1b711c4454112f815ea3bd80d6bf04 rubygem-bson-doc-4.3.0-2.module+el8.4.0+592+03ff458a.noarch.rpm 1d36b196c6dd6a3e29f039d8fe9d50d841c2a3ebce94145a4434b51e574199b6 rubygem-pg-doc-1.0.0-2.module+el8.4.0+592+03ff458a.noarch.rpm 63df6a0ab48a53b6ee0c486feb4a21ee9e840c43f9da0a74ffc9dcaf694e1093 rubygem-mysql2-doc-0.5.2-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm 11aea3e646d1a7f749faddab3af3e48e6071b6da4aa7a4cfcd69bdb42184039e rubygem-abrt-doc-0.3.0-4.module+el8.4.0+592+03ff458a.noarch.rpm cf1f314c896ccef65c2fea63f32ef2a54a4da117596254b332fdafb3cff04b48 rubygem-mysql2-0.4.10-4.module+el8.4.0+592+03ff458a.x86_64.rpm ea917e460ea330107297da7eb67be740eb974517ef8e419acb420294f27ae329 rubygem-mongo-doc-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm 0f10418751d4088b6c250b030aed48f62b2ce1a98bf83e6167f50addeb0db5ac rubygem-pg-doc-1.1.4-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm 47faed41e50539e054f3aa2a3a9f19556accb36ce085bfbf74006276eba6ff15 rubygem-bson-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm 716796875e0868a929b33f6dbf31b15a517a61be8fc6dc5feabbe2b9658db9f3 rubygem-mysql2-0.5.2-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm f12179e59c394b7f669a4ae6de2121cd992ed3c5aa3c7ef4ba5121f9787a4451 rubygem-mongo-doc-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm c4ab2ff9085b0cdfc55ffec54ed200c49d840205f53895c9e789c472c20dece4 rubygem-mysql2-doc-0.4.10-4.module+el8.4.0+592+03ff458a.noarch.rpm 43001800d0c36911cea7ec80b66a16dcb5a5dd75ffea42c96cbde1db3fe4c00d rubygem-mysql2-0.5.3-1.module+el8.4.0+594+11b6673a.x86_64.rpm a7b94f06c62bf6f720d4e22dd40ec7c86beffb871418fd41761eade4c94320ac rubygem-bundler-doc-1.16.1-3.module+el8.4.0+592+03ff458a.noarch.rpm 66ab481412b86a269c2f89503775c50d683e4216ab7e549cd3bffe5858ac110f rubygem-bson-doc-4.5.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm f51dc2f253192759985f1c0e153e7e73e6c10447b0eca24c3c47518909fade8b rubygem-abrt-0.4.0-1.module+el8.4.0+594+11b6673a.noarch.rpm 0db38261694321b3fe358091a3b00b487152713cd0b2075c79c2a695f039602e rubygem-pg-1.0.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm 6f089b3f1a4d9a2b6c43224c1a10c13cdc00b56731ae7e616b24776f02365b21 rubygem-mongo-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm 70f609a89be83f990bcaf2412025256afef6df9aca13e6832d9fe7ee2ff800b6 rubygem-bson-4.5.0-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm 1acecb58e5f53b5d95fd7cc8dc29125baff256a5618253f1dcec0f5e98f9f505 rubygem-abrt-0.3.0-4.module+el8.4.0+592+03ff458a.noarch.rpm 44905f172a330d30828f2b1ff01c7ecb7be83ab046a0ac9a66972103b4354977 rubygem-mysql2-doc-0.5.3-1.module+el8.4.0+594+11b6673a.noarch.rpm 6e0d3c34c3e32ae39c98ef6a7ced21bfc9d98ed97a60f0cd250e25f340ed03b0 rubygem-mongo-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm bba015a7361c997e7688427c4953e23bf542cea444503861ef9fe57f0686608e rubygem-abrt-doc-0.4.0-1.module+el8.4.0+594+11b6673a.noarch.rpm 88c0b4efaf57ff92de9214032eead69fd4e8cbbe9fb31aa2869e626e9d91de28 rubygem-pg-1.1.4-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm c522519b669f15df302db591345524733d5310ebeca430d6357f9379ff486779 rubygem-bson-doc-4.8.1-1.module+el8.4.0+594+11b6673a.noarch.rpm 861db8d32437a14199ccd74f14430bb8eb2fc2a02afdc1973d4ded05f6d9e498 rubygem-bundler-1.16.1-3.module+el8.4.0+592+03ff458a.noarch.rpm 14fb786483567fc9549af6ab09982918be1b711c4454112f815ea3bd80d6bf04 rubygem-bson-4.8.1-1.module+el8.4.0+594+11b6673a.x86_64.rpm 7abaeaafa6904d4426acdc6269a3462fcf2359ffaf23dbdbfee678b2c49168fc rubygem-bson-doc-4.3.0-2.module+el8.4.0+592+03ff458a.noarch.rpm 1d36b196c6dd6a3e29f039d8fe9d50d841c2a3ebce94145a4434b51e574199b6 rubygem-pg-doc-1.0.0-2.module+el8.4.0+592+03ff458a.noarch.rpm 63df6a0ab48a53b6ee0c486feb4a21ee9e840c43f9da0a74ffc9dcaf694e1093 rubygem-mysql2-doc-0.5.2-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm 11aea3e646d1a7f749faddab3af3e48e6071b6da4aa7a4cfcd69bdb42184039e rubygem-abrt-doc-0.3.0-4.module+el8.4.0+592+03ff458a.noarch.rpm cf1f314c896ccef65c2fea63f32ef2a54a4da117596254b332fdafb3cff04b48 rubygem-mysql2-0.4.10-4.module+el8.4.0+592+03ff458a.x86_64.rpm ea917e460ea330107297da7eb67be740eb974517ef8e419acb420294f27ae329 rubygem-mongo-doc-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm 0f10418751d4088b6c250b030aed48f62b2ce1a98bf83e6167f50addeb0db5ac rubygem-pg-doc-1.1.4-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm 47faed41e50539e054f3aa2a3a9f19556accb36ce085bfbf74006276eba6ff15 rubygem-mongo-2.11.3-1.module+el8.4.0+594+11b6673a.noarch.rpm 8ef7eea8eea486e7f9d0f612894ca18eba465b88e69250dd181a0445ab3e7e5d rubygem-pg-doc-1.2.3-1.module+el8.4.0+594+11b6673a.noarch.rpm c09ae194775cac6c4c6b26052d23abb727f170cf8a3d26de38f9963cb23db7c9 rubygem-pg-1.2.3-1.module+el8.4.0+594+11b6673a.x86_64.rpm 49ab41e4cac5db1b5c138740ebf80c32ba208b24fac3dc1505b15b93513d7fba rubygem-bson-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm 716796875e0868a929b33f6dbf31b15a517a61be8fc6dc5feabbe2b9658db9f3 rubygem-mongo-doc-2.11.3-1.module+el8.4.0+594+11b6673a.noarch.rpm b829c1f991864d63a4de6216ca483fb3f4505be9971d4ac745255c17e51143c6 rubygem-mysql2-0.5.2-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm f12179e59c394b7f669a4ae6de2121cd992ed3c5aa3c7ef4ba5121f9787a4451 rubygem-mongo-doc-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm c4ab2ff9085b0cdfc55ffec54ed200c49d840205f53895c9e789c472c20dece4 rubygem-mysql2-doc-0.4.10-4.module+el8.4.0+592+03ff458a.noarch.rpm 43001800d0c36911cea7ec80b66a16dcb5a5dd75ffea42c96cbde1db3fe4c00d rubygem-mysql2-0.5.3-1.module+el8.4.0+594+11b6673a.x86_64.rpm a7b94f06c62bf6f720d4e22dd40ec7c86beffb871418fd41761eade4c94320ac rubygem-bundler-doc-1.16.1-3.module+el8.4.0+592+03ff458a.noarch.rpm 66ab481412b86a269c2f89503775c50d683e4216ab7e549cd3bffe5858ac110f rubygem-bson-doc-4.5.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm f51dc2f253192759985f1c0e153e7e73e6c10447b0eca24c3c47518909fade8b rubygem-abrt-0.4.0-1.module+el8.4.0+594+11b6673a.noarch.rpm 0db38261694321b3fe358091a3b00b487152713cd0b2075c79c2a695f039602e rubygem-pg-1.0.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm 6f089b3f1a4d9a2b6c43224c1a10c13cdc00b56731ae7e616b24776f02365b21 rubygem-mongo-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm 70f609a89be83f990bcaf2412025256afef6df9aca13e6832d9fe7ee2ff800b6 rubygem-bson-4.5.0-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm 1acecb58e5f53b5d95fd7cc8dc29125baff256a5618253f1dcec0f5e98f9f505 rubygem-abrt-0.3.0-4.module+el8.4.0+592+03ff458a.noarch.rpm 44905f172a330d30828f2b1ff01c7ecb7be83ab046a0ac9a66972103b4354977 rubygem-mysql2-doc-0.5.3-1.module+el8.4.0+594+11b6673a.noarch.rpm 6e0d3c34c3e32ae39c98ef6a7ced21bfc9d98ed97a60f0cd250e25f340ed03b0 rubygem-mongo-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm bba015a7361c997e7688427c4953e23bf542cea444503861ef9fe57f0686608e rubygem-abrt-doc-0.4.0-1.module+el8.4.0+594+11b6673a.noarch.rpm 88c0b4efaf57ff92de9214032eead69fd4e8cbbe9fb31aa2869e626e9d91de28 rubygem-pg-1.1.4-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm c522519b669f15df302db591345524733d5310ebeca430d6357f9379ff486779 rubygem-bson-doc-4.8.1-1.module+el8.4.0+594+11b6673a.noarch.rpm 861db8d32437a14199ccd74f14430bb8eb2fc2a02afdc1973d4ded05f6d9e498 rubygem-bundler-1.16.1-3.module+el8.4.0+592+03ff458a.noarch.rpm 14fb786483567fc9549af6ab09982918be1b711c4454112f815ea3bd80d6bf04 rubygem-bson-4.8.1-1.module+el8.4.0+594+11b6673a.x86_64.rpm 7abaeaafa6904d4426acdc6269a3462fcf2359ffaf23dbdbfee678b2c49168fc rubygem-bson-doc-4.3.0-2.module+el8.4.0+592+03ff458a.noarch.rpm 1d36b196c6dd6a3e29f039d8fe9d50d841c2a3ebce94145a4434b51e574199b6 rubygem-pg-doc-1.0.0-2.module+el8.4.0+592+03ff458a.noarch.rpm 63df6a0ab48a53b6ee0c486feb4a21ee9e840c43f9da0a74ffc9dcaf694e1093 rubygem-mysql2-doc-0.5.2-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm 11aea3e646d1a7f749faddab3af3e48e6071b6da4aa7a4cfcd69bdb42184039e rubygem-abrt-doc-0.3.0-4.module+el8.4.0+592+03ff458a.noarch.rpm cf1f314c896ccef65c2fea63f32ef2a54a4da117596254b332fdafb3cff04b48 rubygem-mysql2-0.4.10-4.module+el8.4.0+592+03ff458a.x86_64.rpm ea917e460ea330107297da7eb67be740eb974517ef8e419acb420294f27ae329 rubygem-mongo-doc-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm 0f10418751d4088b6c250b030aed48f62b2ce1a98bf83e6167f50addeb0db5ac rubygem-pg-doc-1.1.4-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm 47faed41e50539e054f3aa2a3a9f19556accb36ce085bfbf74006276eba6ff15 rubygem-mongo-2.11.3-1.module+el8.4.0+594+11b6673a.noarch.rpm 8ef7eea8eea486e7f9d0f612894ca18eba465b88e69250dd181a0445ab3e7e5d rubygem-pg-doc-1.2.3-1.module+el8.4.0+594+11b6673a.noarch.rpm c09ae194775cac6c4c6b26052d23abb727f170cf8a3d26de38f9963cb23db7c9 rubygem-pg-1.2.3-1.module+el8.4.0+594+11b6673a.x86_64.rpm 49ab41e4cac5db1b5c138740ebf80c32ba208b24fac3dc1505b15b93513d7fba rubygem-bson-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm 716796875e0868a929b33f6dbf31b15a517a61be8fc6dc5feabbe2b9658db9f3 rubygem-mongo-doc-2.11.3-1.module+el8.4.0+594+11b6673a.noarch.rpm b829c1f991864d63a4de6216ca483fb3f4505be9971d4ac745255c17e51143c6 rubygem-mysql2-0.5.2-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm f12179e59c394b7f669a4ae6de2121cd992ed3c5aa3c7ef4ba5121f9787a4451 rubygem-mongo-doc-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm c4ab2ff9085b0cdfc55ffec54ed200c49d840205f53895c9e789c472c20dece4 rubygem-mysql2-doc-0.4.10-4.module+el8.4.0+592+03ff458a.noarch.rpm 43001800d0c36911cea7ec80b66a16dcb5a5dd75ffea42c96cbde1db3fe4c00d rubygem-mysql2-0.5.3-1.module+el8.4.0+594+11b6673a.x86_64.rpm a7b94f06c62bf6f720d4e22dd40ec7c86beffb871418fd41761eade4c94320ac rubygem-bundler-doc-1.16.1-3.module+el8.4.0+592+03ff458a.noarch.rpm 66ab481412b86a269c2f89503775c50d683e4216ab7e549cd3bffe5858ac110f rubygem-bson-doc-4.5.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm f51dc2f253192759985f1c0e153e7e73e6c10447b0eca24c3c47518909fade8b rubygem-abrt-0.4.0-1.module+el8.4.0+594+11b6673a.noarch.rpm 0db38261694321b3fe358091a3b00b487152713cd0b2075c79c2a695f039602e rubygem-pg-1.0.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm 6f089b3f1a4d9a2b6c43224c1a10c13cdc00b56731ae7e616b24776f02365b21 rubygem-mongo-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm 70f609a89be83f990bcaf2412025256afef6df9aca13e6832d9fe7ee2ff800b6 rubygem-bson-4.5.0-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm 1acecb58e5f53b5d95fd7cc8dc29125baff256a5618253f1dcec0f5e98f9f505 rubygem-abrt-0.3.0-4.module+el8.4.0+592+03ff458a.noarch.rpm 44905f172a330d30828f2b1ff01c7ecb7be83ab046a0ac9a66972103b4354977 rubygem-mysql2-doc-0.5.3-1.module+el8.4.0+594+11b6673a.noarch.rpm 6e0d3c34c3e32ae39c98ef6a7ced21bfc9d98ed97a60f0cd250e25f340ed03b0 rubygem-mongo-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm bba015a7361c997e7688427c4953e23bf542cea444503861ef9fe57f0686608e rubygem-abrt-doc-0.4.0-1.module+el8.4.0+594+11b6673a.noarch.rpm 88c0b4efaf57ff92de9214032eead69fd4e8cbbe9fb31aa2869e626e9d91de28 rubygem-pg-1.1.4-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm c522519b669f15df302db591345524733d5310ebeca430d6357f9379ff486779 rubygem-bson-doc-4.8.1-1.module+el8.4.0+594+11b6673a.noarch.rpm 861db8d32437a14199ccd74f14430bb8eb2fc2a02afdc1973d4ded05f6d9e498 rubygem-bundler-1.16.1-3.module+el8.4.0+592+03ff458a.noarch.rpm 14fb786483567fc9549af6ab09982918be1b711c4454112f815ea3bd80d6bf04 rubygem-bson-4.8.1-1.module+el8.4.0+594+11b6673a.x86_64.rpm 7abaeaafa6904d4426acdc6269a3462fcf2359ffaf23dbdbfee678b2c49168fc rubygem-bson-doc-4.3.0-2.module+el8.4.0+592+03ff458a.noarch.rpm 1d36b196c6dd6a3e29f039d8fe9d50d841c2a3ebce94145a4434b51e574199b6 rubygem-pg-doc-1.0.0-2.module+el8.4.0+592+03ff458a.noarch.rpm 63df6a0ab48a53b6ee0c486feb4a21ee9e840c43f9da0a74ffc9dcaf694e1093 rubygem-mysql2-doc-0.5.2-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm 11aea3e646d1a7f749faddab3af3e48e6071b6da4aa7a4cfcd69bdb42184039e rubygem-abrt-doc-0.3.0-4.module+el8.4.0+592+03ff458a.noarch.rpm cf1f314c896ccef65c2fea63f32ef2a54a4da117596254b332fdafb3cff04b48 rubygem-mysql2-0.4.10-4.module+el8.4.0+592+03ff458a.x86_64.rpm ea917e460ea330107297da7eb67be740eb974517ef8e419acb420294f27ae329 rubygem-mongo-doc-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm 0f10418751d4088b6c250b030aed48f62b2ce1a98bf83e6167f50addeb0db5ac rubygem-pg-doc-1.1.4-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm 47faed41e50539e054f3aa2a3a9f19556accb36ce085bfbf74006276eba6ff15 rubygem-mongo-2.11.3-1.module+el8.4.0+594+11b6673a.noarch.rpm 8ef7eea8eea486e7f9d0f612894ca18eba465b88e69250dd181a0445ab3e7e5d rubygem-pg-doc-1.2.3-1.module+el8.4.0+594+11b6673a.noarch.rpm c09ae194775cac6c4c6b26052d23abb727f170cf8a3d26de38f9963cb23db7c9 rubygem-pg-1.2.3-1.module+el8.4.0+594+11b6673a.x86_64.rpm 49ab41e4cac5db1b5c138740ebf80c32ba208b24fac3dc1505b15b93513d7fba rubygem-bson-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm 716796875e0868a929b33f6dbf31b15a517a61be8fc6dc5feabbe2b9658db9f3 rubygem-mongo-doc-2.11.3-1.module+el8.4.0+594+11b6673a.noarch.rpm b829c1f991864d63a4de6216ca483fb3f4505be9971d4ac745255c17e51143c6 rubygem-mysql2-0.5.2-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm f12179e59c394b7f669a4ae6de2121cd992ed3c5aa3c7ef4ba5121f9787a4451 rubygem-mongo-doc-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm c4ab2ff9085b0cdfc55ffec54ed200c49d840205f53895c9e789c472c20dece4 RLBA-2021:2592 idm:DL1 bug fix update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the idm:DL1 module is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:2592 Rocky Linux 8 ipa-common-4.9.2-4.module+el8.4.0+589+9650b94f.noarch.rpm ebfe8e3c254cca71274c5397a2fff07c19b18942ed63ca0e177f307906359c53 python3-ipaclient-4.9.2-4.module+el8.4.0+589+9650b94f.noarch.rpm 2b1c7f34119682a5b152582d5b3793ad727a0eaea63a8bcdb7cba6099e582070 ipa-selinux-4.9.2-4.module+el8.4.0+589+9650b94f.noarch.rpm ba70fd41eeedefa2709789e5b57ba9205af36c8048da38ec1953bdd996d899ca python3-ipalib-4.9.2-4.module+el8.4.0+589+9650b94f.noarch.rpm a3dba0ab0c5bc7c380a341360fb9c11af5abc5f02f7c98de3c3d1041da9990cc python3-ipatests-4.9.2-4.module+el8.4.0+589+9650b94f.noarch.rpm f5bf74b501fe8d70b6212474a6b53929b94d3a4fded8078760157c11783b55bc ipa-client-common-4.9.2-4.module+el8.4.0+589+9650b94f.noarch.rpm 28c945965962a557712fbbb15dbe32c1b96d4b116f47b6e0ca0c583664380d5d ipa-client-epn-4.9.2-4.module+el8.4.0+589+9650b94f.x86_64.rpm fa37ed66075094664c8609552e3c8ba19c865cd1cd72cc1a96365c6a4c3d9d27 ipa-client-samba-4.9.2-4.module+el8.4.0+589+9650b94f.x86_64.rpm 09e3241bc12011eba02cbae0e919babbf4e8068654582c864b22aa2d559c1d72 ipa-server-dns-4.9.2-4.module+el8.4.0+589+9650b94f.noarch.rpm 9463010d6f5381e4bb45810544baeb92d892899c59603d6b191afc84870bf2be python3-ipaserver-4.9.2-4.module+el8.4.0+589+9650b94f.noarch.rpm e3dc6e13a217421c97eda0c5d2d1cc9448903f37da58aefb47fa74974aec4430 ipa-server-trust-ad-4.9.2-4.module+el8.4.0+589+9650b94f.x86_64.rpm c163555fdfc5a40f7487a896d0988ad25434879931fe42cb03a54ca292dd85af ipa-python-compat-4.9.2-4.module+el8.4.0+589+9650b94f.noarch.rpm cf413bbe3eb8a80b989eb0a6a19502e87622f720208a5fd2d7cef1c82976dd93 ipa-server-4.9.2-4.module+el8.4.0+589+9650b94f.x86_64.rpm ae9442238b5c3861008629997dda86a81314edec184432c57028007a90303f9c ipa-client-4.9.2-4.module+el8.4.0+589+9650b94f.x86_64.rpm f19d061f469a5a701024f4cb033f2334b6e21c14632915810740716d6dbf8d36 ipa-server-common-4.9.2-4.module+el8.4.0+589+9650b94f.noarch.rpm a1e625e5718e353b1587be08f76f403186047ec70731837e72d7ac67efb71468 RLSA-2021:2352 Important: .NET Core 3.1 security and bugfix update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for .NET Core 3.1 is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2352 Rocky Linux 8 netstandard-targeting-pack-2.1-5.0.204-1.el8_4.rocky.x86_64.rpm 19a64a536bf04cd3c7ae0496a6d5004111c8b65c781b8bb446bc2307d1d4609b dotnet-templates-5.0-5.0.204-1.el8_4.rocky.x86_64.rpm 9a5aebd94acead1eb8ec294a1e9fd11af2f59d4bdb091b144f251767dc9201f5 dotnet-host-5.0.7-1.el8_4.rocky.x86_64.rpm d21801c8503e523ff119e1facf88ce6dddaa57c968f350ae3cc99a8ebfd06e90 aspnetcore-runtime-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm 6e71b217cb804b83d57b2c3e9a06244d2b1d3f25f3f3b746e3e99da2257dc190 aspnetcore-runtime-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm 23fd562b61e5013367cb8811dee28da470d1f89cbd309af72d8e8235e54fe36f dotnet-targeting-pack-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm dfdfedd5a4adc922c271551b9f168fb350232c634aa215cb6fa20371b5fc83f9 dotnet-sdk-5.0-5.0.204-1.el8_4.rocky.x86_64.rpm 6cf376ed8433d146bde775584fad0bdfdb8d5164ed52dd6830ecb23706f23ecd dotnet-runtime-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm 708cf1c2bf3929697632c123c4dc981ae9a92dc4f932e6b77cabc484ef307ca5 dotnet-apphost-pack-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm 249e6ec3973193eb9f2272a13fb65538fc95e4f1d028f2763eee89bc2dba7940 dotnet-apphost-pack-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm f39beacaff16459bd3c4ccc24e722575aed1dff1c743596d8952d050e8306085 aspnetcore-targeting-pack-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm aadbf5394abf4c44bcbcc927d3b22891c270e7bc7c0cffce26d8d79edf54e888 dotnet-targeting-pack-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm 1ca593c4ed309b19fea770bc0ccaf9fd8cfd46f2dda3b2ff7a373901178e8bc6 dotnet-templates-3.1-3.1.116-1.el8_4.rocky.2.x86_64.rpm 6f0621486a74222779121fed3c5122ebf624980d04c36b46d2e786b9f3528c1c aspnetcore-targeting-pack-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm 90af9d453c96c483926abcdbfda1f255a10756f1b0fb69ed3780f92b0a06bd3b dotnet-sdk-3.1-3.1.116-1.el8_4.rocky.2.x86_64.rpm 1d79d0676fa54b47f3d199b430f371c1976e63f716380c969134d1593db50d02 dotnet-5.0.204-1.el8_4.rocky.x86_64.rpm 02ba88dad711f8b5e9a59402c8251d292ec8d0c3f9b34876cedfd2b95d2f1cab dotnet-hostfxr-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm 7e035d2eb60f71a5eee0d3cebb6fa62e4bb42fd7dda694603cf30056b83a870f dotnet-runtime-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm cd2c0b1204480cefaacff55da30b6b1cada6fab1da29f1374789d49b227358ad dotnet-hostfxr-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm 53bafc729b58d0c8778091bbf51f5864108269847feba151ef49dde42dbce684 netstandard-targeting-pack-2.1-5.0.204-1.el8_4.rocky.x86_64.rpm 19a64a536bf04cd3c7ae0496a6d5004111c8b65c781b8bb446bc2307d1d4609b dotnet-templates-5.0-5.0.204-1.el8_4.rocky.x86_64.rpm 9a5aebd94acead1eb8ec294a1e9fd11af2f59d4bdb091b144f251767dc9201f5 dotnet-host-5.0.7-1.el8_4.rocky.x86_64.rpm d21801c8503e523ff119e1facf88ce6dddaa57c968f350ae3cc99a8ebfd06e90 aspnetcore-runtime-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm 6e71b217cb804b83d57b2c3e9a06244d2b1d3f25f3f3b746e3e99da2257dc190 aspnetcore-runtime-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm 23fd562b61e5013367cb8811dee28da470d1f89cbd309af72d8e8235e54fe36f dotnet-targeting-pack-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm dfdfedd5a4adc922c271551b9f168fb350232c634aa215cb6fa20371b5fc83f9 dotnet-sdk-5.0-5.0.204-1.el8_4.rocky.x86_64.rpm 6cf376ed8433d146bde775584fad0bdfdb8d5164ed52dd6830ecb23706f23ecd dotnet-runtime-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm 708cf1c2bf3929697632c123c4dc981ae9a92dc4f932e6b77cabc484ef307ca5 dotnet-apphost-pack-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm 249e6ec3973193eb9f2272a13fb65538fc95e4f1d028f2763eee89bc2dba7940 dotnet-apphost-pack-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm f39beacaff16459bd3c4ccc24e722575aed1dff1c743596d8952d050e8306085 aspnetcore-targeting-pack-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm aadbf5394abf4c44bcbcc927d3b22891c270e7bc7c0cffce26d8d79edf54e888 dotnet-targeting-pack-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm 1ca593c4ed309b19fea770bc0ccaf9fd8cfd46f2dda3b2ff7a373901178e8bc6 dotnet-templates-3.1-3.1.116-1.el8_4.rocky.2.x86_64.rpm 6f0621486a74222779121fed3c5122ebf624980d04c36b46d2e786b9f3528c1c aspnetcore-targeting-pack-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm 90af9d453c96c483926abcdbfda1f255a10756f1b0fb69ed3780f92b0a06bd3b dotnet-sdk-3.1-3.1.116-1.el8_4.rocky.2.x86_64.rpm 1d79d0676fa54b47f3d199b430f371c1976e63f716380c969134d1593db50d02 dotnet-5.0.204-1.el8_4.rocky.x86_64.rpm 02ba88dad711f8b5e9a59402c8251d292ec8d0c3f9b34876cedfd2b95d2f1cab dotnet-hostfxr-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm 7e035d2eb60f71a5eee0d3cebb6fa62e4bb42fd7dda694603cf30056b83a870f dotnet-runtime-3.1-3.1.16-1.el8_4.rocky.2.x86_64.rpm cd2c0b1204480cefaacff55da30b6b1cada6fab1da29f1374789d49b227358ad dotnet-hostfxr-5.0-5.0.7-1.el8_4.rocky.x86_64.rpm 53bafc729b58d0c8778091bbf51f5864108269847feba151ef49dde42dbce684 RLBA-2021:3538 .NET Core 3.1 bugfix update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for .NET Core 3.1 is now available for Rocky Linux. For more information visit https://errata.rockylinux.org/RLBA-2021:3538 Rocky Linux 8 dotnet-hostfxr-3.1-3.1.19-1.el8_4.rocky.1.x86_64.rpm 63656b5c954e6cc1307daa5bbdb10c887dd078fc4f3ffb5cc7f3a10c90d43e0d aspnetcore-targeting-pack-3.1-3.1.19-1.el8_4.rocky.1.x86_64.rpm 90d775e8c0484646871dec70076c297f8691915d1b8911e76de28ca28655f8e6 aspnetcore-runtime-3.1-3.1.19-1.el8_4.rocky.1.x86_64.rpm eb42ce688d9a21f42cc9b3f9d9fce52424b4951198ff10d53191865f41bdfce6 dotnet-sdk-3.1-3.1.119-1.el8_4.rocky.1.x86_64.rpm c4692904851efa84394c30f860e3b46cbe020083fa5409947fe3050f1ba73857 dotnet-apphost-pack-3.1-3.1.19-1.el8_4.rocky.1.x86_64.rpm 55696737196da72906a03eb2cb323ca44c86e4396d2f47a58880f6faee184711 dotnet-runtime-3.1-3.1.19-1.el8_4.rocky.1.x86_64.rpm 2877155bd06db5562b4c6363d16b1ce1755594cdb23fc36e319dd58cd491e52a dotnet-templates-3.1-3.1.119-1.el8_4.rocky.1.x86_64.rpm 1bfa621237dbcfd65ef158c9333543310b923672eaf9513ed9d7c142955aaa7e dotnet-targeting-pack-3.1-3.1.19-1.el8_4.rocky.1.x86_64.rpm 0c17617b65c42d61f31343550c7886b2e882b6fd790f19fd1b61e7044aba1da1 RLBA-2021:2746 .NET 5.0 bugfix update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for .NET 5.0 is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:2746 Rocky Linux 8 aspnetcore-targeting-pack-5.0-5.0.8-1.el8_4.rocky.1.x86_64.rpm bc78cb1e3f615cc7aa16a2026ee60df96ba2e3b977d84fe76bd23e3ef0f6a15a dotnet-apphost-pack-5.0-5.0.8-1.el8_4.rocky.1.x86_64.rpm 9e01c4f1aed38ca22a569d285600cf99442f67baa086a1b7bb51c453863460bb dotnet-runtime-5.0-5.0.8-1.el8_4.rocky.1.x86_64.rpm 2962914fccb2b58d332a68335af3f9d54b52e444084fc14c82caf20cb5ded713 aspnetcore-runtime-5.0-5.0.8-1.el8_4.rocky.1.x86_64.rpm 02a2e0b53404db047ecd005880c298ec7115137ad26a99b58decd576f890c217 dotnet-host-5.0.8-1.el8_4.rocky.1.x86_64.rpm c7b3465bbc88b1f87f66c664516eabfb952f3cf6d375e105616ba9d85183edaf dotnet-hostfxr-5.0-5.0.8-1.el8_4.rocky.1.x86_64.rpm b356eb65d6ec008cc70261903172016d4db82eadec658f940e875cddf3908c09 dotnet-templates-5.0-5.0.205-1.el8_4.rocky.1.x86_64.rpm 4e75459ec6c299c9a50f85bb741e983382a434ee83d9ff1408a4856c2aef1362 dotnet-targeting-pack-5.0-5.0.8-1.el8_4.rocky.1.x86_64.rpm 98b32af0625eb80ceb6185ed29e208986721260cce08b6fba3cbb02acf56fb40 netstandard-targeting-pack-2.1-5.0.205-1.el8_4.rocky.1.x86_64.rpm 5ece3197f233d422f4b6cc91527e067cfa76d5517a4af38390e3ff7f233e591e dotnet-sdk-5.0-5.0.205-1.el8_4.rocky.1.x86_64.rpm da6356a1bfdadb491cc242cf5b0d07f78c1673107d245b7b9fcf9436e94eb651 dotnet-5.0.205-1.el8_4.rocky.1.x86_64.rpm cdaa14af2b36d4160f9173e2002ca26b0ada408e1eeccd970ec1172f582abb4c aspnetcore-targeting-pack-5.0-5.0.8-1.el8_4.rocky.1.x86_64.rpm bc78cb1e3f615cc7aa16a2026ee60df96ba2e3b977d84fe76bd23e3ef0f6a15a dotnet-apphost-pack-5.0-5.0.8-1.el8_4.rocky.1.x86_64.rpm 9e01c4f1aed38ca22a569d285600cf99442f67baa086a1b7bb51c453863460bb dotnet-runtime-5.0-5.0.8-1.el8_4.rocky.1.x86_64.rpm 2962914fccb2b58d332a68335af3f9d54b52e444084fc14c82caf20cb5ded713 aspnetcore-runtime-5.0-5.0.8-1.el8_4.rocky.1.x86_64.rpm 02a2e0b53404db047ecd005880c298ec7115137ad26a99b58decd576f890c217 dotnet-host-5.0.8-1.el8_4.rocky.1.x86_64.rpm c7b3465bbc88b1f87f66c664516eabfb952f3cf6d375e105616ba9d85183edaf dotnet-hostfxr-5.0-5.0.8-1.el8_4.rocky.1.x86_64.rpm b356eb65d6ec008cc70261903172016d4db82eadec658f940e875cddf3908c09 dotnet-templates-5.0-5.0.205-1.el8_4.rocky.1.x86_64.rpm 4e75459ec6c299c9a50f85bb741e983382a434ee83d9ff1408a4856c2aef1362 dotnet-targeting-pack-5.0-5.0.8-1.el8_4.rocky.1.x86_64.rpm 98b32af0625eb80ceb6185ed29e208986721260cce08b6fba3cbb02acf56fb40 netstandard-targeting-pack-2.1-5.0.205-1.el8_4.rocky.1.x86_64.rpm 5ece3197f233d422f4b6cc91527e067cfa76d5517a4af38390e3ff7f233e591e dotnet-sdk-5.0-5.0.205-1.el8_4.rocky.1.x86_64.rpm da6356a1bfdadb491cc242cf5b0d07f78c1673107d245b7b9fcf9436e94eb651 dotnet-5.0.205-1.el8_4.rocky.1.x86_64.rpm cdaa14af2b36d4160f9173e2002ca26b0ada408e1eeccd970ec1172f582abb4c RLBA-2021:2565 tuned bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for tuned is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:2565 Rocky Linux 8 tuned-utils-systemtap-2.15.0-2.el8_4.1.noarch.rpm 00bd7cffed8f7562f1c94079c1866e49314f84cb82b8c5f47662cc4d5d4660b5 tuned-utils-2.15.0-2.el8_4.1.noarch.rpm b1defa31116f5ae7a9dfdd4984aff1ce93d19dd30c146d57d220d5ea400e7ddd tuned-gtk-2.15.0-2.el8_4.1.noarch.rpm 6dde3be780c7750e053b2150cd86efb20f3580dbecdd6775a578bf7c727d2b28 RLSA-2021:2583 Moderate: python38:3.8 and python38-devel:3.8 security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Moderate An update for the python38:3.8 and python38-devel:3.8 modules is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2583 Rocky Linux 8 python38-test-3.8.6-3.module+el8.4.0+595+c96abaa2.x86_64.rpm 068791f5b46c7f400bef5f61e39a6df8142243f2714a3f63278a4b2bdfdce1a7 python38-tkinter-3.8.6-3.module+el8.4.0+595+c96abaa2.x86_64.rpm 20fcc05ebf14e039c1ca872fd656d50a664c43d63211732452df3f3c80a383b5 python38-psutil-5.6.4-3.module+el8.4.0+570+c2eaf144.x86_64.rpm a74fc30026c4b82869cdc83f0324d3da8f48d088fb4628592cc507ea21fad1a9 python38-asn1crypto-1.2.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm c2689fa1cb76238c220b0f75679b1ff49a435162d43778812615e7b39e148eb5 python38-idle-3.8.6-3.module+el8.4.0+595+c96abaa2.x86_64.rpm 38ca8d882c67798fa9fe05f02d7631285be81c18ee389d700c3b64a7679b1f67 python38-cryptography-2.8-3.module+el8.4.0+570+c2eaf144.x86_64.rpm 230366b5af1b36bcc40dc33010f8fb60900188d00f67fc3f3b96a396e3012cab python38-psycopg2-tests-2.8.4-4.module+el8.4.0+570+c2eaf144.x86_64.rpm 7441e2c35b688ecfceb4d20147e5d5976d103347c6663440007df655c5e6bb0d python38-idna-2.8-6.module+el8.4.0+570+c2eaf144.noarch.rpm 6db2c539e4cc226af4c3cb10a5365015bc02f29140949cfc162810c8c9a38c4b python38-pycparser-2.19-3.module+el8.4.0+570+c2eaf144.noarch.rpm d969cfb21775f4f185a05800c6ba376244bb46d8e8fcbd24d4ce9a7dc9d25dba python38-psycopg2-2.8.4-4.module+el8.4.0+570+c2eaf144.x86_64.rpm c5b53afbbf9017734405f1663de8351977afc32ecb68fb20f42a7ed98f9a73a9 python38-setuptools-41.6.0-4.module+el8.4.0+570+c2eaf144.noarch.rpm f945ff96b50ec625a608ba96d6205ba0af20fb02192048e7ff6267a9622bd063 python38-wheel-wheel-0.33.6-5.module+el8.4.0+570+c2eaf144.noarch.rpm e558f6d646d5cd2d7092d17205cf707cf0851bed14064aac5a073ca0e183bc04 python38-jinja2-2.10.3-4.module+el8.4.0+570+c2eaf144.noarch.rpm 3d1becbf93751ddc3f0c6ea652278773e52212518b9b681c7a9b7b5b18cd691b python38-babel-2.7.0-10.module+el8.4.0+570+c2eaf144.noarch.rpm 741ede400fbf1b1ad52127dac09651308e049b6e8e2fb8294a56cd282f357628 python38-numpy-1.17.3-5.module+el8.4.0+570+c2eaf144.x86_64.rpm 5cdc91a4976480ee308fb0c80b752bd76495cc7e4c138a0e115b42beebb3f163 python38-mod_wsgi-4.6.8-3.module+el8.4.0+570+c2eaf144.x86_64.rpm c504193195a97b1802c950a753237b34bc16b4673c232c25bb589dab51255f41 python38-scipy-1.3.1-4.module+el8.4.0+570+c2eaf144.x86_64.rpm d8846aa87ebc91c5e7c3bf930c02c6c500f88f06a4489b74950d623363e35686 python38-cffi-1.13.2-3.module+el8.4.0+570+c2eaf144.x86_64.rpm e731f34d8f7c6e41d083f309740f88811bb32667020216bca94e2d3bf4058885 python38-Cython-0.29.14-4.module+el8.4.0+570+c2eaf144.x86_64.rpm c231c763738cdf08854d08b5330a55fc27b168ab9f58c4d72029fb8529f16058 python38-libs-3.8.6-3.module+el8.4.0+595+c96abaa2.x86_64.rpm 0536dd0bffa1e07018f8648900fbaba0db4a9dc4b7b0a66e7a6dad6ecfacc212 python38-six-1.12.0-10.module+el8.4.0+570+c2eaf144.noarch.rpm 693b174f895dd685857753ad75f07f4fdb95e82a88e4c3f8618392b5d4b81b5e python38-urllib3-1.25.7-4.module+el8.4.0+570+c2eaf144.noarch.rpm 7f9664428ce6a78d60607812a8b9c8f3a6effef7e6df0bb937850519bcde77cf python38-setuptools-wheel-41.6.0-4.module+el8.4.0+570+c2eaf144.noarch.rpm 355b22184cac78100c843509fa46ad992e2b989e58a4dd6903b203f9777c3d62 python38-devel-3.8.6-3.module+el8.4.0+595+c96abaa2.x86_64.rpm 9f38dc2b8e8e4d1b33ecfb8fb1b0ba3e2a75f5903b8c6a46f36c97a612704a75 python38-pytz-2019.3-3.module+el8.4.0+570+c2eaf144.noarch.rpm 21fd2df0afa8a0f719a9641b77f0e58dcf05ddf3db67abdf1ef61c4709f037c9 python38-pip-19.3.1-1.module+el8.4.0+570+c2eaf144.noarch.rpm 62e794fc35c5561327a9fe6e64ad0cc940c80a9e21e6e34e023af5109b7925d9 python38-pip-wheel-19.3.1-1.module+el8.4.0+570+c2eaf144.noarch.rpm 9f68296bce16d7ee532f667c4a54a157ae083ea0929e1ff0850bb457eb3fa2d2 python38-requests-2.22.0-9.module+el8.4.0+570+c2eaf144.noarch.rpm 5af857427988d6f280eeb45dc85e20898ad55034083db3a4fb71a3bb2e326ef1 python39-pysocks-1.7.1-4.module+el8.4.0+574+843c4898.noarch.rpm 6d48f8fb19e1cce6f8d808cd72005c6c87cf0569a296bd22c509b0c27f020660 python38-PyMySQL-0.10.1-1.module+el8.4.0+570+c2eaf144.noarch.rpm 6bd9716cf24b45a4d6e39885773e6ac31140a116b000fd16b56af7675d798b1d python38-psycopg2-doc-2.8.4-4.module+el8.4.0+570+c2eaf144.x86_64.rpm da514f422b3ce9645cb951837281684100c4cb9ab37c758b76ca739daf941b4d python38-numpy-f2py-1.17.3-5.module+el8.4.0+570+c2eaf144.x86_64.rpm a14beadc14b1a18c55674c3b388ee543e732a71ceb664e4b78c35061cb6a7b6b python38-pyyaml-5.4.1-1.module+el8.4.0+595+c96abaa2.x86_64.rpm b4d921c35d9b11d98e03b010072c9d49d0b376aaa5e8b126a9192c57c43726a8 python38-debug-3.8.6-3.module+el8.4.0+595+c96abaa2.x86_64.rpm 824d1ecde6fb4ae9f913c1b9f05f7e84dff683b2fc863f923291771df6397e1a python38-3.8.6-3.module+el8.4.0+595+c96abaa2.x86_64.rpm fe51a02aa62d1211017e4c0713af85116f0e2f96b05fbe97c89272682e121aed python38-wheel-0.33.6-5.module+el8.4.0+570+c2eaf144.noarch.rpm b83cefccc677e41f0225e1f8a1689cb626746473ebe14380dc3b57f392e83c3c python38-lxml-4.4.1-5.module+el8.4.0+570+c2eaf144.x86_64.rpm 4155143dbeabcb9ae1d492520e75c1985ddbb02a6f79c6f0b4c61d5d5ba2b88e python38-rpm-macros-3.8.6-3.module+el8.4.0+595+c96abaa2.noarch.rpm c6e6c2c2fec74bb069d2e55e930629b2efc92c3c2767ed50cb4b97f6ec717a7a python38-numpy-doc-1.17.3-5.module+el8.4.0+570+c2eaf144.noarch.rpm e2fab0dddfef245369b7a441add03eaae27b71a6debb2973c694b2fab6966ae2 python38-markupsafe-1.1.1-6.module+el8.4.0+570+c2eaf144.x86_64.rpm 12700c24469733f2ae447e146939448aea556ac0f2e1ae1beb1476789d880d33 python39-ply-3.11-10.module+el8.4.0+574+843c4898.noarch.rpm 964120ccea403bb0c770c16065565fb671e85f9c8f3d5807544259f183ac23ac python39-chardet-3.0.4-19.module+el8.4.0+574+843c4898.noarch.rpm 9a21825b6b2a472ec12024574f4d39e2b516dec4a8bf1514572f05bed2915afd RLSA-2021:1989 Important: bind security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for bind is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:1989 Rocky Linux 8 bind-pkcs11-utils-9.11.26-4.el8_4.x86_64.rpm 79ab0394fdb892ca39fb37b77254b188cbad72c0526007c736b79b1f94acf352 bind-pkcs11-libs-9.11.26-4.el8_4.i686.rpm 10fcb384a42900aead97d03922dcf50e8fcbf85a06fa34f7f461f15d0605530e bind-sdb-9.11.26-4.el8_4.x86_64.rpm 2f051e1766130b9c8b6abf473e298de56c49b877440201753db563e0108d5e56 bind-chroot-9.11.26-4.el8_4.x86_64.rpm 174b6260a1a73336ec127bb9ba52a84a31b7ebef3f3cdda0490620136b3c96e1 bind-libs-lite-9.11.26-4.el8_4.x86_64.rpm a638a05b6a7509dafd57ed9e787c332cf7728b9278ce7da9e679218b35b265ab bind-libs-9.11.26-4.el8_4.i686.rpm 4d032d788a8faf56f9753980815a405bc5c545063cdde7752a6b4ee691fd4120 bind-devel-9.11.26-4.el8_4.i686.rpm 82e67667a2eea269839f5dc936ce4cd0b7aa2f2439506a7f6236c4128aecfec1 python3-bind-9.11.26-4.el8_4.noarch.rpm a9d2f34c9d60e57e5a5933beb1c24efe2ec8335cbed9def6a3d3d7f185b073e3 bind-sdb-chroot-9.11.26-4.el8_4.x86_64.rpm fc6895c5e3888a3fb0a498bbcc629a5197c87fe60d576eb9c7b53937cde6e935 bind-libs-9.11.26-4.el8_4.x86_64.rpm 747a67a61016ec86b191fb2654451b8665cbdd5504b8672997ca77cbc2cfd608 bind-lite-devel-9.11.26-4.el8_4.i686.rpm 78d3bcea5dac79a5ea4dfc1a9fb43287b93e54aa092809ca64b1aa694cfd3f56 bind-pkcs11-devel-9.11.26-4.el8_4.i686.rpm b3d2aa5475a483a9ed7a5f00c8cfda92e421422b958e699f10e6d31d8bf6b5ca bind-9.11.26-4.el8_4.x86_64.rpm eee89532c9573a27fa5c8f79de3abeae9dfcc9555a99434e771d6612c275adcb bind-lite-devel-9.11.26-4.el8_4.x86_64.rpm 291ee4de0568882830ddb2bcffcbb10c1ba7fff0540bd489529ee55e8698f330 bind-pkcs11-9.11.26-4.el8_4.x86_64.rpm 53f9f5cb3b1556156697e06280d8576596294123dd96ff53e774c3354c8e56cd bind-pkcs11-devel-9.11.26-4.el8_4.x86_64.rpm 95b8d73e68ff1574720571bc2d28e3a3ddf54c5fa2eff286f786facbf67b7dc3 bind-libs-lite-9.11.26-4.el8_4.i686.rpm f36bb9351c3d739e32aa7cccfc06e8546f4976c4cb475cd258a606794e0669bf bind-pkcs11-libs-9.11.26-4.el8_4.x86_64.rpm 5feaee8666dda1405ae21c9237c2db67d6a29c9e073dcfe23ccffa5afffbe5a1 bind-devel-9.11.26-4.el8_4.x86_64.rpm 472dade4fed369aeb2fbd0891c254f3d9f9718507f69c64880ced3531b03570f bind-license-9.11.26-4.el8_4.noarch.rpm cc5bb2480396e14d580508ab906cef8959c36872003a07a30d344c2fb332a56d bind-utils-9.11.26-4.el8_4.x86_64.rpm 91f22e9235213408f33acf522748f9107166c0ddfc9213587981738e3b38b022 RLSA-2021:3063 Moderate: rust-toolset:rhel8 security, bug fix, and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Moderate An update for the rust-toolset:rhel8 module is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:3063 Rocky Linux 8 rls-1.52.1-1.module+el8.4.0+641+ca238f88.x86_64.rpm 267a24cd894c20aa68836b61456f02436bf602711a8f7c8bd3d5ebbbb5747daa rust-debugger-common-1.52.1-1.module+el8.4.0+641+ca238f88.noarch.rpm 5045c5532219024aa4b7aa2c031b3a6a7752568d9d4913d8753d4a965f780692 rust-analysis-1.52.1-1.module+el8.4.0+641+ca238f88.x86_64.rpm 66c1f1fe98238add00f1cfdfa681c3819da0bee028709f8bba677b46f5c5309c rustfmt-1.52.1-1.module+el8.4.0+641+ca238f88.x86_64.rpm e04d06718259142d6e6880aa8557a7680a1f1317a6f0475dda54d4beeca1ef1a rust-toolset-1.52.1-1.module+el8.4.0+641+ca238f88.x86_64.rpm 3227d77cd25fa449ceec5d099f8d4e8d2216e12c60f1b17fa90a03d4b83a0b4e rust-gdb-1.52.1-1.module+el8.4.0+641+ca238f88.noarch.rpm 77824499aece6e86c95521d22647a7ee3883599fde07817c5b3852b12f8b5c38 rust-1.52.1-1.module+el8.4.0+641+ca238f88.x86_64.rpm 48b559ad2c819ca60800a4b6f278bcfcdbaca2e64125e705dbb53c841f4c88c4 cargo-1.52.1-1.module+el8.4.0+641+ca238f88.x86_64.rpm d7ce56d60d874c214113a03694c8ab401e514de718a23ae9f7c43030802036bc rust-std-static-1.52.1-1.module+el8.4.0+641+ca238f88.x86_64.rpm e04a22bed0f1e1ee7791df0fc8971baea03b8872ca2d6778255790ece8d06d15 clippy-1.52.1-1.module+el8.4.0+641+ca238f88.x86_64.rpm 44d8283e61f8b4a7fffcb69989b8ce42ec4492619b1bf56c89ff514390999e8e rust-doc-1.52.1-1.module+el8.4.0+641+ca238f88.x86_64.rpm b3cbafc85b619d370fd0b4404db5f6620d47b99b462675b7504df92d588b9d01 rust-lldb-1.52.1-1.module+el8.4.0+641+ca238f88.noarch.rpm f26bfe776dff3bb49ebb4a7a29971993d68c16a8e94323af863ffdefccc41bfa cargo-doc-1.52.1-1.module+el8.4.0+641+ca238f88.noarch.rpm 915cfcb52d2fc53d741f57a2259a770c4a389992a2892f1dd0134b9ec0d431c4 rust-src-1.52.1-1.module+el8.4.0+641+ca238f88.noarch.rpm 246827889912d13181a27eae36be6189c25e9d3d84152d0b1bac8962f75d3d51 RLBA-2021:2589 nmstate bug fix update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for nmstate is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:2589 Rocky Linux 8 nmstate-plugin-ovsdb-1.0.2-11.el8_4.noarch.rpm 8979a9c54cd584716b90b6f5bbdaad94c425055c30ab44a9837f2181a2c4bbb4 python3-libnmstate-1.0.2-11.el8_4.noarch.rpm 6121fdc3ca0b11bc3a4d743075af4be77879eb46f3e9b39368bd1a782a2f8619 nmstate-1.0.2-11.el8_4.noarch.rpm 5af929cb6f5480afa83d61106ca1d2d8d98be46cb6ef9f399991b1822639379e RLBA-2021:2576 NetworkManager bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for NetworkManager is now available for Rocky Linux8. For more information visit https://errata.rockylinux.org/RLBA-2021:2576 Rocky Linux 8 NetworkManager-cloud-setup-1.30.0-9.el8_4.x86_64.rpm 68ac8d58a596d2c8f32a70abb00624e104a7ca8e3ed3765298094429029d10e4 RLSA-2021:1979 Important: squid:4 security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for the squid:4 module is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:1979 Rocky Linux 8 libecap-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm 4222046cb69389fb98b8e9bc1972bbbbc1a32f1cdad4188d850d2f1cc1e12082 libecap-devel-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm 00d57d4af8bf02fb2ecdf9cd3f429ba7c83a46109782057a99d53aee376eea93 squid-4.11-4.module+el8.4.0+404+316a0dc5.2.x86_64.rpm 97839a36e725e66d15e2dce04de5e916cece9a2128e3d166c475af144e4733e7 RLSA-2021:2660 Important: linuxptp security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for linuxptp is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2660 Rocky Linux 8 linuxptp-2.0-5.el8_4.1.x86_64.rpm bb1026579024ad4bee30ca1f23eaba948a8030051b4b0d5a556b3ff1671ef84a RLSA-2021:3590 Moderate: mysql:8.0 security, bug fix, and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Moderate An update for the mysql:8.0 module is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:3590 Rocky Linux 8 mecab-ipadic-2.7.0.20070801-16.module+el8.3.0+242+87d3366a.x86_64.rpm 19b0e3eeea327b2ce021e978337b84189ad9a488f0e82a4dfd1602436c1d0549 mysql-devel-8.0.26-1.module+el8.4.0+652+6de068a7.x86_64.rpm 6804ebf957f76275b7237d7d4042d45be95d2ae292da9060bef4e0b34acff53b mysql-libs-8.0.26-1.module+el8.4.0+652+6de068a7.x86_64.rpm 50d42c4c557faae38d755dfa690df2020be414c0aedd1d338be4e04a84891615 mysql-errmsg-8.0.26-1.module+el8.4.0+652+6de068a7.x86_64.rpm 05cb72589e13e1181c621fe309f071d28bddc74848977baf93e085faffcf84aa mysql-test-8.0.26-1.module+el8.4.0+652+6de068a7.x86_64.rpm 834328ec93539879520f5dbea5989df2c1aae47575d243226dc3973a0f0704d1 mysql-common-8.0.26-1.module+el8.4.0+652+6de068a7.x86_64.rpm 98597b5e26add557d0687defca496399a59eb64a443d08bba55f5772d7d6ef13 mysql-server-8.0.26-1.module+el8.4.0+652+6de068a7.x86_64.rpm 246223ae9c8ef779ac1ecd1b544ddbc38f3df620cff78f634e311817a82baa69 mysql-8.0.26-1.module+el8.4.0+652+6de068a7.x86_64.rpm 5835ef2fafa38168bfe18ed1a6f91e345c1bbe3ce8803c4c812cae7d1554f702 mecab-ipadic-EUCJP-2.7.0.20070801-16.module+el8.3.0+242+87d3366a.x86_64.rpm 490449bfec869b5947ac0da58a4f56ca9369e2b6a04c22dbc0eef1cd5306c96f mecab-0.996-1.module+el8.3.0+242+87d3366a.9.x86_64.rpm 14952996574de43eec381be174d1a4dd572e04536682e0ac26946c6cb5c707ba RLBA-2021:3577 python-ldap bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-ldap is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:3577 Rocky Linux 8 python3-ldap-3.3.1-1.1.el8_4.x86_64.rpm 0825a64ee96e23a89f0582f7ed0927bd247fe8bd584c9f99cd2c3b8914ae97dd RLSA-2021:3253 Important: libsndfile security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for libsndfile is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:3253 Rocky Linux 8 libsndfile-1.0.28-10.el8_4.1.x86_64.rpm 462d0501bf37d975321cdc6b54621a9b65c222a9f49d31da79c03cd3d769018f libsndfile-1.0.28-10.el8_4.1.i686.rpm 86e1d6704e742d51a9063ff046a4eb5936bce39faf70f9cc00a878b08cc316b7 RLSA-2021:3061 Moderate: virt:rhel and virt-devel:rhel security and bug fix update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Moderate An update for the virt:rhel and virt-devel:rhel modules is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:3061 Rocky Linux 8 nbdkit-basic-filters-1.16.2-4.module+el8.4.0+534+4680a14e.x86_64.rpm 33f18b7370d239102488ef35a9e4ae050bee0365ef378958c7db656bda770c30 libvirt-daemon-driver-nodedev-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm fb158dc6fd7a96c8f383b45f0e598f849eabb146581c8054076f7234050bfffa libvirt-daemon-driver-storage-iscsi-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm 43abe6fe577f0034e9c44880426a4d5a9957d1b1a913151b439c93ec2b931c7c libguestfs-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm 7adb3c1a531c7fdafa330e23b37a3b5901a7f033c393d01a0bd4bc5235add588 nbdkit-ssh-plugin-1.16.2-4.module+el8.4.0+534+4680a14e.x86_64.rpm 185ae35d0d762591f0d90f20cc8174049146e358b8ea10f0b10adfe9479558b0 nbdkit-gzip-plugin-1.16.2-4.module+el8.4.0+534+4680a14e.x86_64.rpm 727e1ef6bb48a0a403095c3f1bab7d6d404d20eaa76be2743414c0660dac7bf4 nbdkit-linuxdisk-plugin-1.16.2-4.module+el8.4.0+534+4680a14e.x86_64.rpm 363e524ea046f44389f744b1b3304582dc2e5d381ea3d5d66fb6e898c83c869c libguestfs-tools-c-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm e67e2cec781c4edf52c9f3f25d272a7a5bb9ca44462b63be7a94681109b62d7e libguestfs-java-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm 5902396a757c9a6cb7003826402a3e9eeafd01bc8bf561f41885886c4ae5c58f libvirt-daemon-driver-storage-core-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm b4e3f5811e2e8633e91ea952aea60d48934374785b8d30bf1491586ebcddb94e libguestfs-gobject-devel-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm 92d3d6af67ee8c460384ff24e38c7a65131472bad353e96736a7a6349ae9c3aa qemu-kvm-block-ssh-4.2.0-48.module+el8.4.0+642+7e26f5e1.3.x86_64.rpm 556c17ddea8cfa93e168230c1ef86c8e77a9650940f47423dbb0583624a59439 libguestfs-tools-1.40.2-27.module+el8.4.0+534+4680a14e.noarch.rpm a915221747dbef278aaa11b38073b2c576c4787d1cf0e2c6fec605c475f6fa38 libvirt-daemon-driver-qemu-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm a808d428e9a6fecc9adabe522d7e7f927e479c84d328d4a4927f2a0b66113177 libvirt-daemon-config-network-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm 861c0cd95ebee465e8e26d5a6f930df7d7fc22e3f2d139e12ed24394f1a38fa7 nbdfuse-1.2.2-1.module+el8.4.0+534+4680a14e.x86_64.rpm 7f0dd1062f97081f4dfa1930c04436847e6445dd1da2a8c118f168d9387ff3c0 lua-guestfs-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm 79d4d0f614a53b88b4654d2ad060e5d5cbdbe9feaf878ed45b127a5fc7834fbf libvirt-daemon-driver-storage-disk-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm 5c08deb7e4ef1e50cec60eac664c996e455b90bf1af3cfd83976bf37b04eb6cd libvirt-daemon-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm d0f3f33e86b1b890789ebc0f74e989894975529af5ce2873021eac28adbfe690 libvirt-nss-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm 5ecd3d3edea29bc2613f9df250622876c1e0f784dc6120c125b499930a39d69a nbdkit-example-plugins-1.16.2-4.module+el8.4.0+534+4680a14e.x86_64.rpm d3be810f7730ee29b340e6b792aa5ec877fe1658ebbfa64acbf67ddac2f4f1d3 qemu-kvm-common-4.2.0-48.module+el8.4.0+642+7e26f5e1.3.x86_64.rpm 1674ab84815aaf70232f1916c9ae5e98659c96f03dd050625ff7df19b1574f28 libvirt-daemon-driver-storage-logical-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm 37af1e814e73781286d5ab38237c73d6d08892b6df297aefb7c690ed1249b428 libvirt-devel-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm ec54e07db90d40e1ed6ebbd2d81edb356472d745422e19349e5da015dfb21fc7 libguestfs-gfs2-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm 4c464083d747fc42942e4713cfb87dbba2f075cb1bc788d386dda035783f4933 ruby-libguestfs-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm 32d74a3acd2d1cf810387a4305285df979027f7050d85ea38edcadde6f0e46b6 nbdkit-1.16.2-4.module+el8.4.0+534+4680a14e.x86_64.rpm a1b0293eb3ac0f981975e926dcd670bbcab2cb4ca6a63c4d3d66146ea79271bf libguestfs-javadoc-1.40.2-27.module+el8.4.0+534+4680a14e.noarch.rpm 640dc4ffb2e9d3ed6069c0d6f52651536820d7a58a3c877803a762f8d17e56eb libguestfs-benchmarking-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm 2bb28230bdf58e0aef55b717572beae7512e7830d679a656e30ca5791635c0bc libguestfs-man-pages-uk-1.40.2-27.module+el8.4.0+534+4680a14e.noarch.rpm 33b392b4e6bb7b90100940f0dce14e506a32e30fc170e10309f31a1d0cfc0dd7 libvirt-daemon-driver-storage-gluster-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm f332ecc76d033b558c262c99b893ea3cc1350585cfc631a1efd79c2792a90fa2 nbdkit-curl-plugin-1.16.2-4.module+el8.4.0+534+4680a14e.x86_64.rpm eced536bdbc2db2cbe8316530f333acdc75ce0d7bfe37aa2c306241a5b599d14 libguestfs-java-devel-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm c5c942303ca99ee9e882071866ebb9a821efe27f6223411d2627770f96e9db2b sgabios-0.20170427git-3.module+el8.4.0+534+4680a14e.x86_64.rpm e34771ffc7f08e001607a16a913984294dae8cd6904774df0798162274a8f0a9 seabios-1.13.0-2.module+el8.4.0+534+4680a14e.x86_64.rpm 326fffbb48ec42d50612f7bea840536ce7ecaa26e70a8a1a98b4ad4da0a90880 qemu-img-4.2.0-48.module+el8.4.0+642+7e26f5e1.3.x86_64.rpm f6e02553362ea324357fd510baad997900482f1a3dab2030b3c0999c83d3822c python3-libvirt-6.0.0-1.module+el8.4.0+534+4680a14e.x86_64.rpm 31780e5e281b6e2ef2e1870f6f6ed3fa2b6a1b6704c5dd93b758ecdc3491a807 libguestfs-rsync-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm ba80041be38d39dae5b87bfc1536cba27d858c3db317290a0f70efb999cfdbef qemu-guest-agent-4.2.0-48.module+el8.4.0+642+7e26f5e1.3.x86_64.rpm cb5d6228f680eb0578d2cf7ebb6f65bfcff825236f445795ca24a852572c9c54 libvirt-lock-sanlock-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm 145dd0edd8e7ef11805fe3fefd8ae61f3baadf0c1731f1cac0517814c6232fa0 qemu-kvm-4.2.0-48.module+el8.4.0+642+7e26f5e1.3.x86_64.rpm 3ff7d80b4f1b179cb4858211707d92daab6b33484442ddc9a853a55d6e7119bc nbdkit-xz-filter-1.16.2-4.module+el8.4.0+534+4680a14e.x86_64.rpm 65f374d3dc074482704d8906bbff4b664eedeaa17a1a35b815133c568a04ecb8 nbdkit-devel-1.16.2-4.module+el8.4.0+534+4680a14e.x86_64.rpm 8299b54a96c62deb3c21237d20fd5316ef90a46c6930074ad2c1ee7243473cdf libguestfs-inspect-icons-1.40.2-27.module+el8.4.0+534+4680a14e.noarch.rpm 5107cb7331d24a9750b0b36ea3d25a44e4d946ec77fe449c1c1383e1c1cc3756 nbdkit-python-plugin-1.16.2-4.module+el8.4.0+534+4680a14e.x86_64.rpm f96a160ced16663071bd687a2aef101b0435bdf03c3063f5a778e2b903aa1dda python3-hivex-1.3.18-21.module+el8.4.0+642+7e26f5e1.x86_64.rpm 1d6df8b588b55826fedb5262b16fce753959a8bef772509f51fce55b5fa83f7c nbdkit-server-1.16.2-4.module+el8.4.0+534+4680a14e.x86_64.rpm 0d9e6e1eabc86183b8127b3c05856acbad290f659a86b9f6d1664993773d0ada seabios-bin-1.13.0-2.module+el8.4.0+534+4680a14e.noarch.rpm 63be425fcaec0340a8fba688c87a638872e26c8cd88f4ee8d029d40e11a03a95 libvirt-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm 036b22c3c894fa89492f725a0cf85d62ce65c962a4eca183b1abb1d942435fd4 virt-v2v-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm b8c9cf88996087645d5059ef51c4bd10bcd0ace32df829b8a155bbc287ca6428 qemu-kvm-block-curl-4.2.0-48.module+el8.4.0+642+7e26f5e1.3.x86_64.rpm 67a02fed70cb84f3d87ef9d668093fba5a8de6fd3a1aedad0b6d474295790365 libvirt-daemon-kvm-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm cbbc4fed6a05fb5e52f9d2bef577cb3a0102a0a00fa62a01dec236cd73ba0463 libvirt-daemon-driver-storage-iscsi-direct-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm a683ac4c0a2bac764e2d2e6c9997f13cf836c8e6743257eff72b9e706eb569d6 libvirt-libs-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm 53831102454073b2ae40dfaf4a36d9548fc6a33aecc2a48fcdd0d4c61c455ed3 libvirt-daemon-driver-network-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm af09179c78e45ea6d926e208ceb853c0c2cfde966307f59a82fe070bddd538c6 supermin-5.1.19-10.module+el8.4.0+534+4680a14e.x86_64.rpm df03a633a8e93aa02f3696741076edb1c7335b8399515f5a80d9ce4a70cb9501 libvirt-daemon-driver-storage-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm fb02dc1cc4383efc1a87869d3bff250cafa51968e3c9645bb94a6c9de9caea2b qemu-kvm-core-4.2.0-48.module+el8.4.0+642+7e26f5e1.3.x86_64.rpm 51a25e23b665503b985c7427b1d9ee78dc152541fb430d9a914e659415b68367 qemu-kvm-block-iscsi-4.2.0-48.module+el8.4.0+642+7e26f5e1.3.x86_64.rpm ad25b536f64a204728915b7164488c8c5ce43d40471bb5ed02dea7b98f6c037e sgabios-bin-0.20170427git-3.module+el8.4.0+534+4680a14e.noarch.rpm daed6239736a270803c12af5a440ab4bbbb0856b0e7c7aabd62abdb4ae4cb05e python3-libnbd-1.2.2-1.module+el8.4.0+534+4680a14e.x86_64.rpm 013f221321310b98d029b4644130164d38576ca02e4d573057f9de610d0fe1e1 nbdkit-bash-completion-1.16.2-4.module+el8.4.0+534+4680a14e.noarch.rpm df4b28eb49014469ca530ab15348efb4a3adba535f20be9ef646bf1932891543 libvirt-client-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm 48426d32c93dfabd99c42f2da9de8491c9741b20cc41e88c6e707c3cf027620c libvirt-admin-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm 5fe31c3515f5a6c6443be2a79e559753c15596147942a6b07bc4e50e2a1ea1ff perl-Sys-Guestfs-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm 7f44369fd21de31dc33cf24128e7e7065abe44fd4050c285d51b56a875926721 libguestfs-bash-completion-1.40.2-27.module+el8.4.0+534+4680a14e.noarch.rpm 3bce5995a1fb9ece4dd884e5f6c5208841f054806335a5a02c0b9e3a25655c40 libguestfs-man-pages-ja-1.40.2-27.module+el8.4.0+534+4680a14e.noarch.rpm 023a88c0a9c4d40611c659f9eac5067c2d95dda9fb9ac7679dcb09789b3d2f76 perl-Sys-Virt-6.0.0-1.module+el8.4.0+534+4680a14e.x86_64.rpm ddc2f6c2a41929de3adf9f495a09291e382cc639fe6fee03fccbc5d4a80e94ed libnbd-devel-1.2.2-1.module+el8.4.0+534+4680a14e.x86_64.rpm 31a775ef95ee9a25200e7e3371d071e0b8dba2ec3e3362e904498e3690507820 qemu-kvm-block-gluster-4.2.0-48.module+el8.4.0+642+7e26f5e1.3.x86_64.rpm 5ddf4c81607f1b6960319731559eea28cf9e135b26b055cd8a50875ac9bcf1a5 libguestfs-xfs-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm d843389a086045e75f457823113ddcf465be3d6b032f45f3ec53891bd9f2ec5c nbdkit-vddk-plugin-1.16.2-4.module+el8.4.0+534+4680a14e.x86_64.rpm 857dcd09d784cb73c64ce0403f6c1b8752e542666d5ee99ab35e61b8c53bca01 libvirt-docs-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm 81d3fcec257c87f03e1968b5d14d3827a68316d7ea766b9f8f40f37cfa0e7918 libvirt-daemon-driver-storage-scsi-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm c4a1e1e2ccc1812e0d8718dd0b18d0572d4028ec8bfade5d63bebe1a8584dc0e virt-dib-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm 539b106ed98509e5f2d42630ef762d1f6c99ef43714ccd122ec0f9ae3614fea2 ruby-hivex-1.3.18-21.module+el8.4.0+642+7e26f5e1.x86_64.rpm 9657992ff09f64f1fae1068d9d1e227f5e255053162225ee7ad2a51e53154146 hivex-devel-1.3.18-21.module+el8.4.0+642+7e26f5e1.x86_64.rpm 59b7cd4e43db203e0da1c3994d534e703f32b86540defda4755dbf21083dd6fa libvirt-bash-completion-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm a27242be09724808c5ce976fcc48d08480709cb4a79b42d6f86d91dc50f7fc82 libguestfs-gobject-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm ec28813a8032c3d9c697179b20268c494b6b1e97f098497abb0a6419f81b34a1 libvirt-daemon-config-nwfilter-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm 0a877a1cb0ee72345613235ad914de3f061e59ba9fec9662f8a11fade8e0dae6 perl-hivex-1.3.18-21.module+el8.4.0+642+7e26f5e1.x86_64.rpm 7496d0c2e28c70ee7c81d7129f54dcf031eb9907017e4567fc682ef531b53fec qemu-kvm-block-rbd-4.2.0-48.module+el8.4.0+642+7e26f5e1.3.x86_64.rpm 24d010993759b8dac00281ed562b4b190d6e50dcfae70a4cae968398afbebca0 supermin-devel-5.1.19-10.module+el8.4.0+534+4680a14e.x86_64.rpm 89b417f793061b6c79dbbef64d9e52ca23740b6c4438200b35ce94a954bb4003 libvirt-daemon-driver-interface-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm 3820d0306463493b4e05dac8177dad8e79fad805a2c96671f5eb9c3de30c2789 libnbd-1.2.2-1.module+el8.4.0+534+4680a14e.x86_64.rpm 7fa249237aaf198ab7bfc6fe0e54589a2b56a776749987b1a2820b8a587e572f libvirt-daemon-driver-storage-rbd-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm 1c9636067d44ccc4817e65b4bb33fd0535717e4d5e037f3fd2cdfecbc1e1c4b0 hivex-1.3.18-21.module+el8.4.0+642+7e26f5e1.x86_64.rpm bebd53114184be56049b37a07b12a2cdbaf042cb9ee348d7ca120e0a05933842 libguestfs-rescue-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm 344e04e24057ec6597a1db0ee42ccf7a529d48efa5792bfd412a97dceeebbd0c python3-libguestfs-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm fa6caa6c15c1c00d809f5aef7cd355944002d83cf8761b5c39269a09459f2afd nbdkit-basic-plugins-1.16.2-4.module+el8.4.0+534+4680a14e.x86_64.rpm 0637abb4054378836b5c2b5dd3f11b25c572a882a8413e0a4d985f5adba31796 seavgabios-bin-1.13.0-2.module+el8.4.0+534+4680a14e.noarch.rpm 5b5e946932dfd4b4c1f29e81f9633cf75c699b535056104ac2bd4f4e426f5983 libvirt-daemon-driver-nwfilter-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm 02d0cf53ee5ca4664916d88ab8016fdb65d02229c005f3fea4d740d8d1fe68fd libguestfs-devel-1.40.2-27.module+el8.4.0+534+4680a14e.x86_64.rpm 0f4ced8dcaad29f924a5d313ac56945cfcbf067d36f4cd1796be7ee0fda92279 libvirt-daemon-driver-storage-mpath-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm 5b521de291b45137701b1eaa36b4d457f18071af7b88fadaa15add148c59fe20 libvirt-daemon-driver-secret-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.x86_64.rpm 014238f07950b2411d083345371ad156f05376d5409c1455fbe20a339b413dd9 RLBA-2021:3062 stalld bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for stalld is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:3062 Rocky Linux 8 stalld-1.10-1.el8_4.x86_64.rpm 64ad9fa98363871b58a92ce0128759da0d10b83395fc2b9fb27af68fddb4289e RLBA-2021:3069 virtio-win bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for virtio-win is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:3069 Rocky Linux 8 virtio-win-1.9.17-4.el8_4.noarch.rpm 9cb08796cf6d682a03d1e055b5738b7de062764188412f234c62bbd811d73b00 RLBA-2021:3084 virt-who bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for virt-who is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:3084 Rocky Linux 8 virt-who-1.30.5-2.el8_4.noarch.rpm 2049866792c586c88ee5c16c2b138c98456b5e3030ff85337cc95ad7b9e1f695 RLBA-2021:1985 java-1.8.0-openjdk bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for java-1.8.0-openjdk is now available for Rocky Linux EnterpriseLinux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:1985 Rocky Linux 8 java-1.8.0-openjdk-1.8.0.292.b10-1.el8_4.x86_64.rpm 9630306f9cb4fa3d8ba3f068c5453e877b684eb5fb8e822ed36a284bfb5a1a40 java-1.8.0-openjdk-demo-1.8.0.292.b10-1.el8_4.x86_64.rpm 8219e0bd401aa7bbf79abc8f0256d570f0288b505c86f474104a44fc82299047 java-1.8.0-openjdk-devel-1.8.0.292.b10-1.el8_4.x86_64.rpm 157a487bebea554a49f0ddb5efdb7fbf8ec5e943bd7dc84e26d8ca1348336f87 java-1.8.0-openjdk-src-1.8.0.292.b10-1.el8_4.x86_64.rpm 71aedbea00a57bde0c86ba7d207513ff6464df22c339cacfd8fca5d4e9528405 java-1.8.0-openjdk-javadoc-zip-1.8.0.292.b10-1.el8_4.noarch.rpm b93d725485d99120bbdc47f46e15fae1723112ef807a47c3126da46322300c0c java-1.8.0-openjdk-headless-slowdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm 8447bfe9946eb78acaa7045a1f5c1619f4f21caff9eaf93b56f59f4b18e40ee9 java-1.8.0-openjdk-javadoc-1.8.0.292.b10-1.el8_4.noarch.rpm 19dcfbd47f3c5fc4ee208ffa243bb0e95cad8ab3aa48651b21636b5d3b102838 java-1.8.0-openjdk-accessibility-1.8.0.292.b10-1.el8_4.x86_64.rpm 673423649c888e6d152dee5d11ea1d17b02bc9651eb901742700c6145df67073 java-1.8.0-openjdk-headless-1.8.0.292.b10-1.el8_4.x86_64.rpm ced22b91730f0af5a23d7e9c4adc621f3533c930290b87c3fac93e5a89d7dee0 java-1.8.0-openjdk-slowdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm a5b653a44fcfa82c60bba1195c5b17f07b4f29777844d88006cc9297970a8526 RLSA-2021:2569 Moderate: libxml2 security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Moderate An update for libxml2 is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2569 Rocky Linux 8 libxml2-devel-2.9.7-9.el8_4.2.i686.rpm bb28e6189c60767e0111c88c052976a4be15e26a958e02ab0448d1086d21020a libxml2-devel-2.9.7-9.el8_4.2.x86_64.rpm b1e6f93f378cce9b5d4a2876390aa543f748cc46bd76d5c1cdaff39382bc8710 RLEA-2021:3072 vulkan bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for vulkan is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLEA-2021:3072 Rocky Linux 8 vulkan-tools-1.2.182.0-1.el8_4.x86_64.rpm de3a7ea9b8cbb2c383b1c59c011a648477d8fd30747a4a9a48bf7dd35508f481 vulkan-validation-layers-1.2.182.0-1.el8_4.x86_64.rpm 335ba0d11fb8accc9e5fc30370ff6949693435aee22b935c0e28f28814aa5099 spirv-tools-libs-2021.2-1.20210619.git5dd2f76.el8_4.x86_64.rpm 0da26327e31b8a938c3f737c70f9bc187dfd354cde7bac6fab1ed7350a0f24e8 vulkan-loader-1.2.182.0-1.el8_4.i686.rpm 8afecd45de2b0569365f94353c8d8820d4baa7f2f751b51af1f9f34e512b5403 spirv-tools-2021.2-1.20210619.git5dd2f76.el8_4.x86_64.rpm 81ea29c5156e4f328df32eaf795f8d7280e4c0b03650125c58c25bbd83558592 vulkan-loader-devel-1.2.182.0-1.el8_4.i686.rpm 38b9df76b3670ac022acceb973f6c494170de9152d441f71a0c2fb5856af44f2 vulkan-loader-1.2.182.0-1.el8_4.x86_64.rpm 027b23b2e2c425e94db90f5183f73600af1ba7fd426341bc40bf3ff99fc5531b vulkan-loader-devel-1.2.182.0-1.el8_4.x86_64.rpm e11f5af8bef7c9500ca8e54062752cdbc3d638c1e6601f33dc8b1d4db5851a65 vulkan-headers-1.2.182.0-1.el8_4.noarch.rpm c4d11b315f4c037a5d05c0b8624985f4fb7e9409e1b771dda6d3c717c051c328 RLBA-2021:3055 NetworkManager bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for NetworkManager is now available for Rocky Linux8. For more information visit https://errata.rockylinux.org/RLBA-2021:3055 Rocky Linux 8 NetworkManager-cloud-setup-1.30.0-10.el8_4.x86_64.rpm fc9abe0e57073eb660383b4aaec3f641aa643046682f03990d7a0e8987dfcf9d RLBA-2021:2577 subscription-manager bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for subscription-manager is now available for Rocky Linux EnterpriseLinux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:2577 Rocky Linux 8 subscription-manager-initial-setup-addon-1.28.13-3.el8_4.x86_64.rpm 44b679d039fe0e0c5450a9fa07794e7de8888e7ae7e5c04531060d60b3ead80a rhsm-gtk-1.28.13-3.el8_4.x86_64.rpm 0342216cbb0efe18a161e5f520a24ffa599e9c0a544cf5d28bb079dc1b843a68 subscription-manager-migration-1.28.13-3.el8_4.x86_64.rpm be993b87a00d8790855c2a2ec23884bb71e256f4d63bc6eb926f3f0ee406984e RLSA-2021:2574 Moderate: rpm security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Moderate An update for rpm is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2574 Rocky Linux 8 rpm-build-4.14.3-14.el8_4.x86_64.rpm 1c9c40b9e47ddf87a91513f3482aca6ca4f4231043476fdfbd4dd2a2b471c249 rpm-plugin-fapolicyd-4.14.3-14.el8_4.x86_64.rpm 8efd83ee1268f27b1d8c36a9af4116cdcd2f9ac238f6313aae16d05d9cab1b47 RLSA-2021:2034 Important: redis:6 security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for the redis:6 module is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2034 Rocky Linux 8 redis-devel-6.0.9-3.module+el8.4.0+395+8d498eeb.x86_64.rpm 621ab40f2f14c3f327b18e2fc922b173ac31f6ff65dec9f6edd8e26a53b74643 redis-doc-6.0.9-3.module+el8.4.0+395+8d498eeb.noarch.rpm b04924c46dad708acb366131890449ed6f6959cd4442d2fa1645f81921e50b38 redis-6.0.9-3.module+el8.4.0+395+8d498eeb.x86_64.rpm f934386096be6ee0140312ef09460cf28e812646a8d46c3bb9fba08ae8c66b20 RLSA-2021:3623 Important: nodejs:12 security and bug fix update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for the nodejs:12 module is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:3623 Rocky Linux 8 nodejs-full-i18n-14.17.5-1.module+el8.4.0+654+17ff1d38.x86_64.rpm 67ff2306224b199e1227ece995247154ab55dd7b059a26e7521595e8cc0887e9 nodejs-docs-14.17.5-1.module+el8.4.0+654+17ff1d38.noarch.rpm 80d6c51a0b2befd978187f3a8298fcb8fcd2739d6f1f33e075316a4952c890fd nodejs-12.22.5-1.module+el8.4.0+647+e905fa21.x86_64.rpm 6eda5b4e2f92a536468d0e044f8c6dceaf5abd6f3ef01ccc23a4274350682524 nodejs-docs-12.22.5-1.module+el8.4.0+647+e905fa21.noarch.rpm 8bb738d9c8410f662b3c2f32aed10130e9f6887e873754199bb435970d32470f npm-6.14.14-1.12.22.5.1.module+el8.4.0+647+e905fa21.x86_64.rpm ecdf41ce219c3afc89f36ee75da98797809ff753994f1c699477de2bf265062a nodejs-devel-12.22.5-1.module+el8.4.0+647+e905fa21.x86_64.rpm 50c090640fb144376fa6f27305ba9f617a224971cae68d49f5d8ab4bdd7e0b9a nodejs-full-i18n-12.22.5-1.module+el8.4.0+647+e905fa21.x86_64.rpm c5ae64d1ca085036e507b540533798726e90180d8fe6a69416f13c3551351278 nodejs-devel-14.17.5-1.module+el8.4.0+654+17ff1d38.x86_64.rpm 3050bb05cbfc7467ef9b74af66939b9cdf7ed47700f14999627066d078de6295 npm-6.14.14-1.14.17.5.1.module+el8.4.0+654+17ff1d38.x86_64.rpm f3c69609df930e4a0dc896ad7f88db1de19a5158e51ee03a356f56a396dc2bc7 nodejs-14.17.5-1.module+el8.4.0+654+17ff1d38.x86_64.rpm 93fe05e01fefca7d2922dd4fc25868b35d4a4acbfbc39263b91c03438a35de81 nodejs-full-i18n-14.17.5-1.module+el8.4.0+654+17ff1d38.x86_64.rpm 67ff2306224b199e1227ece995247154ab55dd7b059a26e7521595e8cc0887e9 nodejs-docs-14.17.5-1.module+el8.4.0+654+17ff1d38.noarch.rpm 80d6c51a0b2befd978187f3a8298fcb8fcd2739d6f1f33e075316a4952c890fd nodejs-12.22.5-1.module+el8.4.0+647+e905fa21.x86_64.rpm 6eda5b4e2f92a536468d0e044f8c6dceaf5abd6f3ef01ccc23a4274350682524 nodejs-docs-12.22.5-1.module+el8.4.0+647+e905fa21.noarch.rpm 8bb738d9c8410f662b3c2f32aed10130e9f6887e873754199bb435970d32470f npm-6.14.14-1.12.22.5.1.module+el8.4.0+647+e905fa21.x86_64.rpm ecdf41ce219c3afc89f36ee75da98797809ff753994f1c699477de2bf265062a nodejs-devel-12.22.5-1.module+el8.4.0+647+e905fa21.x86_64.rpm 50c090640fb144376fa6f27305ba9f617a224971cae68d49f5d8ab4bdd7e0b9a nodejs-full-i18n-12.22.5-1.module+el8.4.0+647+e905fa21.x86_64.rpm c5ae64d1ca085036e507b540533798726e90180d8fe6a69416f13c3551351278 nodejs-devel-14.17.5-1.module+el8.4.0+654+17ff1d38.x86_64.rpm 3050bb05cbfc7467ef9b74af66939b9cdf7ed47700f14999627066d078de6295 npm-6.14.14-1.14.17.5.1.module+el8.4.0+654+17ff1d38.x86_64.rpm f3c69609df930e4a0dc896ad7f88db1de19a5158e51ee03a356f56a396dc2bc7 nodejs-14.17.5-1.module+el8.4.0+654+17ff1d38.x86_64.rpm 93fe05e01fefca7d2922dd4fc25868b35d4a4acbfbc39263b91c03438a35de81 RLSA-2021:3148 Important: .NET 5.0 security and bugfix update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for .NET 5.0 is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:3148 Rocky Linux 8 dotnet-hostfxr-5.0-5.0.9-1.el8_4.rocky.1.x86_64.rpm 39f5c3abe9bed153a602ce4d7e02c2b1a99e146dca2dc4c03e0d1c7c4c20f2a7 dotnet-host-5.0.9-1.el8_4.rocky.1.x86_64.rpm b81c030f32764d7b3f5709d330eb436cfabffd7c60bb937784922b5ffa76a17c dotnet-targeting-pack-5.0-5.0.9-1.el8_4.rocky.1.x86_64.rpm 18bd348d76b0b98dbc04b469b712808071d2f1c50267137ab38e1673506bf21c dotnet-hostfxr-3.1-3.1.18-1.el8_4.rocky.1.x86_64.rpm da052e4f9d822d0843f8b8bc06bbf7291c1959173e73f3efdfaeec98ecb8af43 dotnet-templates-5.0-5.0.206-1.el8_4.rocky.1.x86_64.rpm 91cee63877e2bd544852880e3cca77d71d8110274520e8c31fc26209b8359a31 dotnet-runtime-3.1-3.1.18-1.el8.rocky.1.x86_64.rpm 4a76c111bd40ea1ed595d9bea714590398780102a1fd83f65a88478d13d87ff0 aspnetcore-targeting-pack-3.1-3.1.18-1.el8.rocky.1.x86_64.rpm a527a2bae29428dbf3b19cf3abb8c9717b2ce13bebadf14f7c6992f3100ab6b9 dotnet-runtime-2.1-2.1.29-1.el8_4.rocky.x86_64.rpm 1692b94692378c241675de8770477254a98839ae11ef8945e20be7c7ab33ac73 dotnet-apphost-pack-3.1-3.1.18-1.el8.rocky.1.x86_64.rpm 11db9425d94ee83df38f08b66d32878658c0adcd397e585f24754e2f839caa5f aspnetcore-targeting-pack-3.1-3.1.18-1.el8_4.rocky.1.x86_64.rpm 6388bb2c11e38623914b50c92b42210df7c494d82e5bd3362f52a3aa7719a1b6 dotnet-sdk-3.1-3.1.118-1.el8.rocky.1.x86_64.rpm 6d73f97a22884be77428020e0fb1d999f522eea88f414b6fc8d109eb4f338544 netstandard-targeting-pack-2.1-5.0.206-1.el8_4.rocky.1.x86_64.rpm 96b81e104db15bb63c122d7f299ddd52b49cca5f73a38e502e5158038729489b dotnet-runtime-3.1-3.1.18-1.el8_4.rocky.1.x86_64.rpm cdeef3f9bee6feaba7607640e8c35069831e749171676d436da6e51b22ca3265 dotnet-targeting-pack-3.1-3.1.18-1.el8_4.rocky.1.x86_64.rpm 6b3c9f36707f3c0bee99bd68cfd64181fce07cba4543d82d2b450e64a20f89f8 dotnet-sdk-2.1-2.1.525-1.el8_4.rocky.x86_64.rpm 66d34942a73d65d4057c6588320c4a9723ef10cf8e62c30b2e0f9bae2e078e33 dotnet-sdk-5.0-5.0.206-1.el8_4.rocky.1.x86_64.rpm 92a83f612fc1a67114793670f1c58e1e9592dc332b1c234e0707142b5e152641 dotnet-host-fxr-2.1-2.1.29-1.el8_4.rocky.x86_64.rpm 90ac3f7880585977a4e882c7b66cd58fbbee4569f96472dbbb0fcad4a5de2cef dotnet-targeting-pack-3.1-3.1.18-1.el8.rocky.1.x86_64.rpm a556e9bdb100cf4483171e5609f92ef5c97e2b2eab08bd8ee1b0cf5e1cc740ce dotnet-templates-3.1-3.1.118-1.el8.rocky.1.x86_64.rpm a3f51ec1557237780c2c1d72a024e80ffb8ac8ef6e56475489a25b7e5be4fe95 aspnetcore-runtime-5.0-5.0.9-1.el8_4.rocky.1.x86_64.rpm d63f4cd71069f82cfad32aea85f77991b9b1224dd14135aa08d1de0f40d5ba69 dotnet-sdk-3.1-3.1.118-1.el8_4.rocky.1.x86_64.rpm 02fa91b913303cf22417d8327dc8aa38feb40a297ef971132ef159926a8c7d28 aspnetcore-targeting-pack-5.0-5.0.9-1.el8_4.rocky.1.x86_64.rpm 10b1924f3c3cb7c32ffb5865c5e100e46a754bd82ccef8f7dc719130014bf725 dotnet-sdk-2.1.5xx-2.1.525-1.el8_4.rocky.x86_64.rpm 84ac62c5610e98714b1e9448ced25b975ab06af2df8350fc5aa64ba3a571f0fd dotnet-runtime-5.0-5.0.9-1.el8_4.rocky.1.x86_64.rpm 3f8d99a7113b62c1985dbe42cc6111f0afa49cb974d542f305477b7de0589c98 aspnetcore-runtime-3.1-3.1.18-1.el8_4.rocky.1.x86_64.rpm 4929b7b6a417945d38c34be5f4ba7066b418cd9bbbed8f14c8be422dfdbb1661 dotnet-apphost-pack-5.0-5.0.9-1.el8_4.rocky.1.x86_64.rpm 0cd1122c1476b1bfcaaf718e3d53114ab14d0297d133160360be83eea78bb8d7 dotnet-5.0.206-1.el8_4.rocky.1.x86_64.rpm a9f852ef521151f9e939082b63a857b725da0d3137f744df80612054e33c0a2d dotnet-apphost-pack-3.1-3.1.18-1.el8_4.rocky.1.x86_64.rpm f1ed48c989c6766d7050de46d6888dac55f61002565ef62bf0c878ea9e991170 dotnet-templates-3.1-3.1.118-1.el8_4.rocky.1.x86_64.rpm 387aab51ccd230941f138661c06908fd562541619514cba18b1eee0de91d553d dotnet-hostfxr-3.1-3.1.18-1.el8.rocky.1.x86_64.rpm 58e69346b29ead7ea3817ee5a8fe676824a492799898cb56dc5cb6c5b8d228f4 aspnetcore-runtime-3.1-3.1.18-1.el8.rocky.1.x86_64.rpm e0c20fbe3724a77d6e940502897c7dc2702087f6fbe3a44b1ff1371e91109d06 dotnet-hostfxr-5.0-5.0.9-1.el8_4.rocky.1.x86_64.rpm 39f5c3abe9bed153a602ce4d7e02c2b1a99e146dca2dc4c03e0d1c7c4c20f2a7 dotnet-host-5.0.9-1.el8_4.rocky.1.x86_64.rpm b81c030f32764d7b3f5709d330eb436cfabffd7c60bb937784922b5ffa76a17c dotnet-targeting-pack-5.0-5.0.9-1.el8_4.rocky.1.x86_64.rpm 18bd348d76b0b98dbc04b469b712808071d2f1c50267137ab38e1673506bf21c dotnet-hostfxr-3.1-3.1.18-1.el8_4.rocky.1.x86_64.rpm da052e4f9d822d0843f8b8bc06bbf7291c1959173e73f3efdfaeec98ecb8af43 dotnet-templates-5.0-5.0.206-1.el8_4.rocky.1.x86_64.rpm 91cee63877e2bd544852880e3cca77d71d8110274520e8c31fc26209b8359a31 dotnet-runtime-3.1-3.1.18-1.el8.rocky.1.x86_64.rpm 4a76c111bd40ea1ed595d9bea714590398780102a1fd83f65a88478d13d87ff0 aspnetcore-targeting-pack-3.1-3.1.18-1.el8.rocky.1.x86_64.rpm a527a2bae29428dbf3b19cf3abb8c9717b2ce13bebadf14f7c6992f3100ab6b9 dotnet-runtime-2.1-2.1.29-1.el8_4.rocky.x86_64.rpm 1692b94692378c241675de8770477254a98839ae11ef8945e20be7c7ab33ac73 dotnet-apphost-pack-3.1-3.1.18-1.el8.rocky.1.x86_64.rpm 11db9425d94ee83df38f08b66d32878658c0adcd397e585f24754e2f839caa5f aspnetcore-targeting-pack-3.1-3.1.18-1.el8_4.rocky.1.x86_64.rpm 6388bb2c11e38623914b50c92b42210df7c494d82e5bd3362f52a3aa7719a1b6 dotnet-sdk-3.1-3.1.118-1.el8.rocky.1.x86_64.rpm 6d73f97a22884be77428020e0fb1d999f522eea88f414b6fc8d109eb4f338544 netstandard-targeting-pack-2.1-5.0.206-1.el8_4.rocky.1.x86_64.rpm 96b81e104db15bb63c122d7f299ddd52b49cca5f73a38e502e5158038729489b dotnet-runtime-3.1-3.1.18-1.el8_4.rocky.1.x86_64.rpm cdeef3f9bee6feaba7607640e8c35069831e749171676d436da6e51b22ca3265 dotnet-targeting-pack-3.1-3.1.18-1.el8_4.rocky.1.x86_64.rpm 6b3c9f36707f3c0bee99bd68cfd64181fce07cba4543d82d2b450e64a20f89f8 dotnet-sdk-2.1-2.1.525-1.el8_4.rocky.x86_64.rpm 66d34942a73d65d4057c6588320c4a9723ef10cf8e62c30b2e0f9bae2e078e33 dotnet-sdk-5.0-5.0.206-1.el8_4.rocky.1.x86_64.rpm 92a83f612fc1a67114793670f1c58e1e9592dc332b1c234e0707142b5e152641 dotnet-host-fxr-2.1-2.1.29-1.el8_4.rocky.x86_64.rpm 90ac3f7880585977a4e882c7b66cd58fbbee4569f96472dbbb0fcad4a5de2cef dotnet-targeting-pack-3.1-3.1.18-1.el8.rocky.1.x86_64.rpm a556e9bdb100cf4483171e5609f92ef5c97e2b2eab08bd8ee1b0cf5e1cc740ce dotnet-templates-3.1-3.1.118-1.el8.rocky.1.x86_64.rpm a3f51ec1557237780c2c1d72a024e80ffb8ac8ef6e56475489a25b7e5be4fe95 aspnetcore-runtime-5.0-5.0.9-1.el8_4.rocky.1.x86_64.rpm d63f4cd71069f82cfad32aea85f77991b9b1224dd14135aa08d1de0f40d5ba69 dotnet-sdk-3.1-3.1.118-1.el8_4.rocky.1.x86_64.rpm 02fa91b913303cf22417d8327dc8aa38feb40a297ef971132ef159926a8c7d28 aspnetcore-targeting-pack-5.0-5.0.9-1.el8_4.rocky.1.x86_64.rpm 10b1924f3c3cb7c32ffb5865c5e100e46a754bd82ccef8f7dc719130014bf725 dotnet-sdk-2.1.5xx-2.1.525-1.el8_4.rocky.x86_64.rpm 84ac62c5610e98714b1e9448ced25b975ab06af2df8350fc5aa64ba3a571f0fd dotnet-runtime-5.0-5.0.9-1.el8_4.rocky.1.x86_64.rpm 3f8d99a7113b62c1985dbe42cc6111f0afa49cb974d542f305477b7de0589c98 aspnetcore-runtime-3.1-3.1.18-1.el8_4.rocky.1.x86_64.rpm 4929b7b6a417945d38c34be5f4ba7066b418cd9bbbed8f14c8be422dfdbb1661 dotnet-apphost-pack-5.0-5.0.9-1.el8_4.rocky.1.x86_64.rpm 0cd1122c1476b1bfcaaf718e3d53114ab14d0297d133160360be83eea78bb8d7 dotnet-5.0.206-1.el8_4.rocky.1.x86_64.rpm a9f852ef521151f9e939082b63a857b725da0d3137f744df80612054e33c0a2d dotnet-apphost-pack-3.1-3.1.18-1.el8_4.rocky.1.x86_64.rpm f1ed48c989c6766d7050de46d6888dac55f61002565ef62bf0c878ea9e991170 dotnet-templates-3.1-3.1.118-1.el8_4.rocky.1.x86_64.rpm 387aab51ccd230941f138661c06908fd562541619514cba18b1eee0de91d553d dotnet-hostfxr-3.1-3.1.18-1.el8.rocky.1.x86_64.rpm 58e69346b29ead7ea3817ee5a8fe676824a492799898cb56dc5cb6c5b8d228f4 aspnetcore-runtime-3.1-3.1.18-1.el8.rocky.1.x86_64.rpm e0c20fbe3724a77d6e940502897c7dc2702087f6fbe3a44b1ff1371e91109d06 dotnet-hostfxr-5.0-5.0.9-1.el8_4.rocky.1.x86_64.rpm 39f5c3abe9bed153a602ce4d7e02c2b1a99e146dca2dc4c03e0d1c7c4c20f2a7 dotnet-host-5.0.9-1.el8_4.rocky.1.x86_64.rpm b81c030f32764d7b3f5709d330eb436cfabffd7c60bb937784922b5ffa76a17c dotnet-targeting-pack-5.0-5.0.9-1.el8_4.rocky.1.x86_64.rpm 18bd348d76b0b98dbc04b469b712808071d2f1c50267137ab38e1673506bf21c dotnet-hostfxr-3.1-3.1.18-1.el8_4.rocky.1.x86_64.rpm da052e4f9d822d0843f8b8bc06bbf7291c1959173e73f3efdfaeec98ecb8af43 dotnet-templates-5.0-5.0.206-1.el8_4.rocky.1.x86_64.rpm 91cee63877e2bd544852880e3cca77d71d8110274520e8c31fc26209b8359a31 dotnet-runtime-3.1-3.1.18-1.el8.rocky.1.x86_64.rpm 4a76c111bd40ea1ed595d9bea714590398780102a1fd83f65a88478d13d87ff0 aspnetcore-targeting-pack-3.1-3.1.18-1.el8.rocky.1.x86_64.rpm a527a2bae29428dbf3b19cf3abb8c9717b2ce13bebadf14f7c6992f3100ab6b9 dotnet-runtime-2.1-2.1.29-1.el8_4.rocky.x86_64.rpm 1692b94692378c241675de8770477254a98839ae11ef8945e20be7c7ab33ac73 dotnet-apphost-pack-3.1-3.1.18-1.el8.rocky.1.x86_64.rpm 11db9425d94ee83df38f08b66d32878658c0adcd397e585f24754e2f839caa5f aspnetcore-targeting-pack-3.1-3.1.18-1.el8_4.rocky.1.x86_64.rpm 6388bb2c11e38623914b50c92b42210df7c494d82e5bd3362f52a3aa7719a1b6 dotnet-sdk-3.1-3.1.118-1.el8.rocky.1.x86_64.rpm 6d73f97a22884be77428020e0fb1d999f522eea88f414b6fc8d109eb4f338544 netstandard-targeting-pack-2.1-5.0.206-1.el8_4.rocky.1.x86_64.rpm 96b81e104db15bb63c122d7f299ddd52b49cca5f73a38e502e5158038729489b dotnet-runtime-3.1-3.1.18-1.el8_4.rocky.1.x86_64.rpm cdeef3f9bee6feaba7607640e8c35069831e749171676d436da6e51b22ca3265 dotnet-targeting-pack-3.1-3.1.18-1.el8_4.rocky.1.x86_64.rpm 6b3c9f36707f3c0bee99bd68cfd64181fce07cba4543d82d2b450e64a20f89f8 dotnet-sdk-2.1-2.1.525-1.el8_4.rocky.x86_64.rpm 66d34942a73d65d4057c6588320c4a9723ef10cf8e62c30b2e0f9bae2e078e33 dotnet-sdk-5.0-5.0.206-1.el8_4.rocky.1.x86_64.rpm 92a83f612fc1a67114793670f1c58e1e9592dc332b1c234e0707142b5e152641 dotnet-host-fxr-2.1-2.1.29-1.el8_4.rocky.x86_64.rpm 90ac3f7880585977a4e882c7b66cd58fbbee4569f96472dbbb0fcad4a5de2cef dotnet-targeting-pack-3.1-3.1.18-1.el8.rocky.1.x86_64.rpm a556e9bdb100cf4483171e5609f92ef5c97e2b2eab08bd8ee1b0cf5e1cc740ce dotnet-templates-3.1-3.1.118-1.el8.rocky.1.x86_64.rpm a3f51ec1557237780c2c1d72a024e80ffb8ac8ef6e56475489a25b7e5be4fe95 aspnetcore-runtime-5.0-5.0.9-1.el8_4.rocky.1.x86_64.rpm d63f4cd71069f82cfad32aea85f77991b9b1224dd14135aa08d1de0f40d5ba69 dotnet-sdk-3.1-3.1.118-1.el8_4.rocky.1.x86_64.rpm 02fa91b913303cf22417d8327dc8aa38feb40a297ef971132ef159926a8c7d28 aspnetcore-targeting-pack-5.0-5.0.9-1.el8_4.rocky.1.x86_64.rpm 10b1924f3c3cb7c32ffb5865c5e100e46a754bd82ccef8f7dc719130014bf725 dotnet-sdk-2.1.5xx-2.1.525-1.el8_4.rocky.x86_64.rpm 84ac62c5610e98714b1e9448ced25b975ab06af2df8350fc5aa64ba3a571f0fd dotnet-runtime-5.0-5.0.9-1.el8_4.rocky.1.x86_64.rpm 3f8d99a7113b62c1985dbe42cc6111f0afa49cb974d542f305477b7de0589c98 aspnetcore-runtime-3.1-3.1.18-1.el8_4.rocky.1.x86_64.rpm 4929b7b6a417945d38c34be5f4ba7066b418cd9bbbed8f14c8be422dfdbb1661 dotnet-apphost-pack-5.0-5.0.9-1.el8_4.rocky.1.x86_64.rpm 0cd1122c1476b1bfcaaf718e3d53114ab14d0297d133160360be83eea78bb8d7 dotnet-5.0.206-1.el8_4.rocky.1.x86_64.rpm a9f852ef521151f9e939082b63a857b725da0d3137f744df80612054e33c0a2d dotnet-apphost-pack-3.1-3.1.18-1.el8_4.rocky.1.x86_64.rpm f1ed48c989c6766d7050de46d6888dac55f61002565ef62bf0c878ea9e991170 dotnet-templates-3.1-3.1.118-1.el8_4.rocky.1.x86_64.rpm 387aab51ccd230941f138661c06908fd562541619514cba18b1eee0de91d553d dotnet-hostfxr-3.1-3.1.18-1.el8.rocky.1.x86_64.rpm 58e69346b29ead7ea3817ee5a8fe676824a492799898cb56dc5cb6c5b8d228f4 aspnetcore-runtime-3.1-3.1.18-1.el8.rocky.1.x86_64.rpm e0c20fbe3724a77d6e940502897c7dc2702087f6fbe3a44b1ff1371e91109d06 RLBA-2021:3064 ostree bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ostree is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:3064 Rocky Linux 8 ostree-devel-2020.7-5.el8_4.i686.rpm f5ece91421b3ac95f05496d128da6731b487d13a9ffd8783c4d97d72b81260db ostree-2020.7-5.el8_4.i686.rpm 29da59ec1d97177cbcd801bbaff5c18e2448141fbc4bdb0d6d24c7027f82b4e4 ostree-2020.7-5.el8_4.x86_64.rpm 634925e287a77192f16d73bcbc21b20303fc9ef7af9850d1dd09669800c96d45 ostree-libs-2020.7-5.el8_4.i686.rpm 4bb54d1b3648398a657e08783f94e395fe717a57c37206c32304faf0eea63528 ostree-devel-2020.7-5.el8_4.x86_64.rpm 358a82b8e5281d7918bde37695e80a2d431b71874acc7c7628389e04b308c2f8 ostree-libs-2020.7-5.el8_4.x86_64.rpm b47d5e3f25dd7a8d047196d7b9553be2078344c3040e6a24447ac66d1a31768c ostree-grub2-2020.7-5.el8_4.x86_64.rpm 3911c7faf9a8510ff4c881ae17c2632eec1a5842603dc292230b01eac8be9806 RLSA-2021:2883 Important: thunderbird security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for thunderbird is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2883 Rocky Linux 8 thunderbird-78.12.0-3.el8_4.x86_64.rpm 5fdccc32821bd62d9e5ccbec3b858ba1d8041a47ccff3a97754d02cf94d78b44 RLBA-2021:2585 osbuild-composer bug fix update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for osbuild-composer is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:2585 Rocky Linux 8 osbuild-composer-28.6-1.el8_4.x86_64.rpm c113373708e1e10991e3b87b917cc1c8c0b51bad7ae97437669957a2944e7bcf osbuild-composer-worker-28.6-1.el8_4.x86_64.rpm 5673dc7a4ad483e0dc28101cdbd6009a3e018145e4ee232b0f8c42b66ae580a6 osbuild-composer-core-28.6-1.el8_4.x86_64.rpm 0a00c3712b6ab6b296d1bcb6d26d77053153baccbfdb2f27a8775baca84fca4e RLBA-2021:1980 openssh bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for openssh is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:1980 Rocky Linux 8 openssh-askpass-8.0p1-6.el8_4.2.x86_64.rpm 0c5ffb64ed733ffc32fdde0d60986b59af1e6d9d1b6e254dcd8c4bbd63927e34 RLBA-2021:3240 .NET Core 2.1 bugfix update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for .NET Core 2.1 is now available for Rocky Linux. For more information visit https://errata.rockylinux.org/RLBA-2021:3240 Rocky Linux 8 dotnet-sdk-2.1-2.1.526-1.el8_4.rocky.x86_64.rpm b01ae5a57232950f63cd3847d35e22abbbb6ed9546f798908e4f2c4f5e491649 dotnet-sdk-2.1.5xx-2.1.526-1.el8_4.rocky.x86_64.rpm c366fad3118e4a8e74178c05148f40faaf4f058e720a4bf78926f6713b259deb dotnet-runtime-2.1-2.1.30-1.el8_4.rocky.x86_64.rpm cbfff6de30501753f7e3e22633e6bb2b79f127fe1aa3852be5f49569a0197f4c dotnet-host-fxr-2.1-2.1.30-1.el8_4.rocky.x86_64.rpm a4d8e71402fc6bd36ccae8ba4395eb873b0f3c784db09d3084e6ca440cda925d RLSA-2021:3081 Moderate: cloud-init security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Moderate An update for cloud-init is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:3081 Rocky Linux 8 cloud-init-20.3-10.el8_4.5.noarch.rpm c541111bf3049f915f0275ba67b0072bc0cada658a57e4d3927e37c810643299 RLEA-2021:3067 fence-agents bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for fence-agents is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLEA-2021:3067 Rocky Linux 8 fence-agents-rhevm-4.2.1-65.el8_4.1.noarch.rpm c4fe5a77a4ea16a7e21ada4237ba38bafdab031f171ea4050f996fe597f78e4b fence-agents-ilo-moonshot-4.2.1-65.el8_4.1.noarch.rpm b30e964d7361eb83756867203568a9a766b42bef16c24db7655ee6407dc0caa5 fence-agents-scsi-4.2.1-65.el8_4.1.noarch.rpm 5711aad5607ded27c359ed70e8fb92357687b14d9145442bcd5196c3f47811f7 fence-agents-sbd-4.2.1-65.el8_4.1.noarch.rpm 34b9e1af1e4bda3ad9c88346855b286abf4df47ad9abec7f634a3bd7c74050b5 fence-agents-brocade-4.2.1-65.el8_4.1.noarch.rpm a5ad549ea3400031c4055c39bb4830b0d3115eebdf3697014adf24ef5b4d4f7a fence-agents-bladecenter-4.2.1-65.el8_4.1.noarch.rpm fb4dc21e1c63ee686b014c290d7413b60f77260e2f8f31bffa00b8b3461e8dd4 fence-agents-emerson-4.2.1-65.el8_4.1.noarch.rpm 85257f380efb6da345b198aae8e968f22d59e9aa8dd9344027b1c50276536dc6 fence-agents-ipmilan-4.2.1-65.el8_4.1.noarch.rpm b78eaad698af27030837c1b0a21ce4f52a24eab4a3b5723bd5046e1787e8670c fence-agents-ilo2-4.2.1-65.el8_4.1.noarch.rpm 4688dced10301a1c4392f013fd28883d81bd8361fe63de4d0ddcdb6296752e3b fence-agents-amt-ws-4.2.1-65.el8_4.1.noarch.rpm d2ab13dbe0c5e9356dd1bdc862125e02008fbf347e3834f11c141f7db5445b69 fence-agents-apc-4.2.1-65.el8_4.1.noarch.rpm da6905ebef28d0b2ff4479f03fc80986507fb33e717740866d19d493249d0451 fence-agents-vmware-rest-4.2.1-65.el8_4.1.noarch.rpm c888ad2c2f440e12d28b45d3c4eafbc525e654f9500c61ddfc9cb092279f8119 fence-agents-compute-4.2.1-65.el8_4.1.noarch.rpm f49f7728279f6593d028ddeec7a8ba75d8c8c45f59de3d64cdffafc63301b0e9 fence-agents-ibmblade-4.2.1-65.el8_4.1.noarch.rpm e6adf23ac9cf0076f0e15cfca7826d1cb1362b045f9649fe3cd41634473ccfef fence-agents-eps-4.2.1-65.el8_4.1.noarch.rpm accdb17ac266db078c47c92032f1f22bfd0ef1707ff49650314f2cb420092bfd fence-agents-redfish-4.2.1-65.el8_4.1.x86_64.rpm 52dea36ac7dfbce09c9723196c0924e9d2606572da7e30a60aebfb55d51884aa fence-agents-all-4.2.1-65.el8_4.1.x86_64.rpm a27c49e74b6560d2e9619bfa21f0d8523082f66fab0a61372aa21bb29b2c022f fence-agents-rsb-4.2.1-65.el8_4.1.noarch.rpm 180aaa3aa9692499820113764cbd800ccb19818c666f97132003fede0ba6fd7b fence-agents-intelmodular-4.2.1-65.el8_4.1.noarch.rpm c3166135d9c0ba78db7cf43a51721980cc4ed8c3fa8752b6137e8ad8850a5adb fence-agents-ipdu-4.2.1-65.el8_4.1.noarch.rpm b2c88158c2b2f66d5fd80c1173425426d2dc8ef1318b5a9494a090990b1ba9f7 fence-agents-ifmib-4.2.1-65.el8_4.1.noarch.rpm 9a681874933f23b6fa51001514b1dc90a759b26f0b8c20489e491faa31e1ff28 fence-agents-apc-snmp-4.2.1-65.el8_4.1.noarch.rpm 080d6213d805d32fe7764844bfe9e9a7763ad86ca90f6a46cb580021798e600f fence-agents-cisco-mds-4.2.1-65.el8_4.1.noarch.rpm b6e83e89dbf36eac9456cb524e86b89a2001a271021758890ae332e878350483 fence-agents-cisco-ucs-4.2.1-65.el8_4.1.noarch.rpm 0d3221c93c4468fc9a13a8e8dfaa3370ab05c8388b69cfb81b1adc7098a072d2 fence-agents-kdump-4.2.1-65.el8_4.1.x86_64.rpm 5f4ee64b20e2f787f36626d5556f884885000c2dfe8c86c92b0311127d5ead0a fence-agents-heuristics-ping-4.2.1-65.el8_4.1.noarch.rpm 5f4ff03d67b3343f9d3aa016e74395b79b29830e201d32856c1f319ec374e155 fence-agents-wti-4.2.1-65.el8_4.1.noarch.rpm 07edcfd41f39fbbd5a79e0f56918d9ab7ae111f8c865c64e0630afcaf1dd3970 fence-agents-drac5-4.2.1-65.el8_4.1.noarch.rpm f7a04215fb3549c0924f16a4a46b93bb8932ffc3ca10ebe16529ec0879e250c6 fence-agents-eaton-snmp-4.2.1-65.el8_4.1.noarch.rpm 4c99dc57e0a2c7248d42422531a2d2524e0598962c9d04c9d1b4e95cdbec8702 fence-agents-vmware-soap-4.2.1-65.el8_4.1.noarch.rpm 86f9a7d3e31ee7c998eb0d126f75930d11bccf4fa6da28ca2e2f2057824b76ed fence-agents-common-4.2.1-65.el8_4.1.noarch.rpm 00efd560bb7cd43b179852c844394c1ecb013ebf28c85578997376b4754761c0 fence-agents-ilo-mp-4.2.1-65.el8_4.1.noarch.rpm c87e2bab5aa378d8b70b1cf66d8c2214f72225e94789e95a0ff489761b7c5ba3 fence-agents-hpblade-4.2.1-65.el8_4.1.noarch.rpm eb6acbc3cf784edc734d53b3f404f20d8516469cbcbf527cbe19dfaa4d6b1705 fence-agents-ilo-ssh-4.2.1-65.el8_4.1.noarch.rpm 1521901b3061b99f215874d73c621f9b287d6670f412f8bbe055c88c663836c3 fence-agents-rsa-4.2.1-65.el8_4.1.noarch.rpm 01df2bc39875d4e386a6b2fc7fae1cf3cafae00af7f1f9e21514748b2f71b703 fence-agents-lpar-4.2.1-65.el8_4.1.noarch.rpm a8644f493488f719d11defd8f14e5ff881013d168e51db144af304e05ffffd5b fence-agents-virsh-4.2.1-65.el8_4.1.noarch.rpm adef7300401e4dd903b1371f7b693840fc5847cbf6eee13e3cb1837f7ab9475f fence-agents-mpath-4.2.1-65.el8_4.1.noarch.rpm 13fe51d7d11641cb5af75c35e120a1379d317b27430573fb0a97832305dae80e RLBA-2021:3078 pcp bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pcp is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:3078 Rocky Linux 8 pcp-pmda-perfevent-5.2.5-5.el8_4.x86_64.rpm 5c891f90f9e7ce2eed9972a2b0af12334a116e4c69134475d32c81678d6d2d15 pcp-pmda-logger-5.2.5-5.el8_4.x86_64.rpm f22ddc6cb7899e2207454fa6fcb10f7268db62948d72e2611f41df78486b904a pcp-pmda-podman-5.2.5-5.el8_4.x86_64.rpm f8f37a30b00921e30443ca00ddee107239fa9abaa557839fc8bcaf9ce7a67569 pcp-pmda-bash-5.2.5-5.el8_4.x86_64.rpm d16f02595dbb9fb810ce419f9760565c83b27df93bd931b29946b3f37872e968 pcp-pmda-named-5.2.5-5.el8_4.x86_64.rpm 36c47c08753605884f673e7adb13a17bc5757df45fc1beb39274b3b3aec6592a pcp-pmda-unbound-5.2.5-5.el8_4.x86_64.rpm 7ed22ee81b0b5cd0a14f63add880beac666ca0bf2de751dbc48bf954d89decb5 pcp-pmda-snmp-5.2.5-5.el8_4.x86_64.rpm e619656131befef3de3683665510e5291e7d8ff0f5d2421a68942d124772e165 pcp-pmda-lustrecomm-5.2.5-5.el8_4.x86_64.rpm 422665b4b30c13bba992dc65478ec162a5b0646eca329a28cfe82e54ca1df2e8 pcp-export-pcp2graphite-5.2.5-5.el8_4.x86_64.rpm b62e53e8a1e1d7c1e9809f89a6566d4c11f03df59fdf8dd22e3dc34927b24a35 perl-PCP-LogSummary-5.2.5-5.el8_4.x86_64.rpm 8ae0bf4884f0cf3e89769b38d7a254cb2a5b92c65255a8e7b60bfa5b62ee2bcd pcp-pmda-nfsclient-5.2.5-5.el8_4.x86_64.rpm 7730c11a87fdd75e16fc42c9406a597d7d95e5a4a5f16f0e49a4ce4511ef21f7 pcp-zeroconf-5.2.5-5.el8_4.x86_64.rpm 91788e7d5544ee43ca00e71b8d53eaa44ce97c702d4c9b964ef8ef9943be3d83 pcp-libs-devel-5.2.5-5.el8_4.i686.rpm bec297c51268d9f8f1f4002b58a90ece71ef72f6cf9203d73ca8ea47138ca5a5 pcp-pmda-redis-5.2.5-5.el8_4.x86_64.rpm 43a96c3f0335ee1b47b39ae69e69c534ec7745e918ed9a21aa422987d7838b5f pcp-export-pcp2xml-5.2.5-5.el8_4.x86_64.rpm 7fb9b2a2a518aee491fc0baa3a079b28f94a233e329f25f85c0d9f6368ea5091 pcp-pmda-oracle-5.2.5-5.el8_4.x86_64.rpm ad91cdf69e4964b3255f3b30356826480639a9c5487f75ffad5c55ff746ab9d3 pcp-pmda-bonding-5.2.5-5.el8_4.x86_64.rpm 82731272cbd7948f30693427fe90b2199248138cd91294056bdb23663bd2dd95 pcp-pmda-statsd-5.2.5-5.el8_4.x86_64.rpm 65d40e154493be0d95c7e4ecda213f715150f86e79c5ade3e9684f03b596c255 pcp-pmda-gfs2-5.2.5-5.el8_4.x86_64.rpm dcdc317b8a0640009708ec22e341645c5e02b90161410d79dc3046ba512c5fe2 pcp-libs-devel-5.2.5-5.el8_4.x86_64.rpm 1c1529525ae274a2ad9d235dff6b4e15b371826784ccb668c053cf51da93a48c pcp-pmda-docker-5.2.5-5.el8_4.x86_64.rpm 1d2731bb4768136889d1dae1ed9eede6703802a56df5bfe0f43f059e031d5991 pcp-selinux-5.2.5-5.el8_4.x86_64.rpm c694dca2987495ad0d603e5b256f1929776643123c27cbfd4327c410677e3f56 pcp-libs-5.2.5-5.el8_4.i686.rpm 3a58ee3ab03a2a709be52326e9485b2def77789652263e264f7f755942ecb04e pcp-pmda-memcache-5.2.5-5.el8_4.x86_64.rpm 2bb0eef88bad10e6e44a47dc1c3f10215c0358d2bf7fe22e2bdf4c8d003e1de2 pcp-doc-5.2.5-5.el8_4.noarch.rpm 3b084ad832b0f8f86c2b9fd97e65afb1e9d75d5cf1c7aafd6d0394452684cbca pcp-pmda-rsyslog-5.2.5-5.el8_4.x86_64.rpm 11f10a72bd06cf9700b435dc4a9597b168ba043af3bea2c0929c59c27757a819 pcp-pmda-sockets-5.2.5-5.el8_4.x86_64.rpm 4f88fb6c52f1ae3aedb7213c4a59869dda231f982c7b2bac519622ac82e5b88c pcp-pmda-nginx-5.2.5-5.el8_4.x86_64.rpm c34374c39c59b4fba9e5968ffbde2c69822e71390938fc48ef2e468cd92a5e59 pcp-pmda-json-5.2.5-5.el8_4.x86_64.rpm 4fd7ab771224e5bd1042670c02bbb79caf711dfda871ce393d1f4e93ca2cbf96 pcp-pmda-mailq-5.2.5-5.el8_4.x86_64.rpm 993f5222bbbcfc16df87c8b4fd946c491d1750896290e6e6c1c3dbbfbc301a17 pcp-pmda-cisco-5.2.5-5.el8_4.x86_64.rpm 295bb26d0885ff19b6e521824900f5383938020809de69b402d82e59eb8ca440 pcp-pmda-elasticsearch-5.2.5-5.el8_4.x86_64.rpm d1daaa78eda4f96fd6064a12f6e7a1809925e5f2764ca2ff28aaa8cd4c51a534 pcp-import-collectl2pcp-5.2.5-5.el8_4.x86_64.rpm 9b1629ffbb9c7c762a5296de5464d64a3eec1b7f3996d8736375a69def969ef0 pcp-devel-5.2.5-5.el8_4.i686.rpm 41c7523f06e776e02c55fe567be692d839fd33a401404fe584563944a1a0f917 pcp-pmda-rabbitmq-5.2.5-5.el8_4.x86_64.rpm 506a18a9a5786bef45088d1b665276eaab408bc49db7c2f73d5d7a560be6d6e9 pcp-import-sar2pcp-5.2.5-5.el8_4.x86_64.rpm 41bc1445709ff914f936d280a01105e0dba41cb4e19621158222cc598def6a5b pcp-pmda-gluster-5.2.5-5.el8_4.x86_64.rpm 180e8db2a17dad43cee451f7bd9a5d1b40a07c8710849c1b84f65d2f498aad2e pcp-libs-5.2.5-5.el8_4.x86_64.rpm 52167138fd84bc139eeb085f70352508ffd1d47ab735abb88eebb1012c09e6b2 pcp-5.2.5-5.el8_4.x86_64.rpm 44cf878926b2c2ada19d3d94ac06d7a60f4264af850ff386b7d0702261e0a025 pcp-pmda-zswap-5.2.5-5.el8_4.x86_64.rpm 829b9c98e9c6771ee7e2a5e3a2e30b982aefbfe363c531f4071a965cab0714ba pcp-pmda-activemq-5.2.5-5.el8_4.x86_64.rpm d16125ed7b154e5bfd2e35ab47cb2abbe396ec1ff2b58919f0716ee3193e08df pcp-import-mrtg2pcp-5.2.5-5.el8_4.x86_64.rpm 5ea80404fefefac2eace8bdfee5fd84935f05512a5329e497063544a09dc60da pcp-pmda-cifs-5.2.5-5.el8_4.x86_64.rpm 078253ab066733b824b725df56de22b0a062baab6167feca5142bf34e66166c2 perl-PCP-LogImport-5.2.5-5.el8_4.x86_64.rpm 3c4f79dd44ef36b7f025da7176aea451be0c6ce3998e96a2e459d2808290bc99 pcp-pmda-slurm-5.2.5-5.el8_4.x86_64.rpm 3533a0307f0d96f48d5206b7248d8742aee28e2c04c97dba6300e5a3c75a5f05 pcp-pmda-sendmail-5.2.5-5.el8_4.x86_64.rpm ce60ab679c453fe3ba741f984acad23c1982f77ca5b0a3f266464a410e86fcaa pcp-pmda-roomtemp-5.2.5-5.el8_4.x86_64.rpm 01c06468b3f09d030b9dc1f824e278915b30640eb87e8b6c3ad8c64eaf9f0164 pcp-devel-5.2.5-5.el8_4.x86_64.rpm 65c99a83c1bf7f3afe4743839554a9b9ab91bb686926b60cc43be2f627729047 pcp-pmda-weblog-5.2.5-5.el8_4.x86_64.rpm 162c2692bf94359ecb04c3e8bdfe35439f8526b23428ed6d4666ceb8ab2b2829 pcp-pmda-bcc-5.2.5-5.el8_4.x86_64.rpm 98efd42e8127d3d01312a102ff34ea51e480d7cec155771f13844a76fb6ae040 perl-PCP-PMDA-5.2.5-5.el8_4.x86_64.rpm 4841cd3717703e665d219b459edf1bfd46b8c4bca59f9291bbe27c1dc01dcbdc pcp-pmda-openvswitch-5.2.5-5.el8_4.x86_64.rpm 140c2e16482c1562d8253dd72dbd01112063761fb751eef94bdaa0af12687494 pcp-pmda-rpm-5.2.5-5.el8_4.x86_64.rpm 6f72342c9d586ba7d251a0dfa16ff6cb6542aec03509f2fe38abc72b94d234ad pcp-pmda-libvirt-5.2.5-5.el8_4.x86_64.rpm 6cc98117386441daac59d3e048ff4c947a26701e116779141a7ee2eed760d5fc pcp-pmda-apache-5.2.5-5.el8_4.x86_64.rpm 4b99065a257f438e94e2be7408eb7c73d81c294da7e273deb3fd3ce0aa1f5fa4 pcp-pmda-news-5.2.5-5.el8_4.x86_64.rpm e79ca83053195a98d84d77e52339bb4d14b90bd456eb4a1fa1fe614795f1e038 pcp-gui-5.2.5-5.el8_4.x86_64.rpm 269552ee584a42d077af23ba347b4c234afb8478eb9bd89471083751a808e0ba pcp-pmda-samba-5.2.5-5.el8_4.x86_64.rpm ab15bd16cf37fd5b87daeb052014604c854db5ffb93daa7c3b88d2370081c65d perl-PCP-MMV-5.2.5-5.el8_4.x86_64.rpm ee7dc8d4031559255361fa83901312b92efdd2ae3693058d68afc9d20414416c pcp-pmda-mssql-5.2.5-5.el8_4.x86_64.rpm ae654286205aa1eff634b38497aa63df315533a61d8eb333e5e288fdb42c7c1a pcp-pmda-pdns-5.2.5-5.el8_4.x86_64.rpm a4df83c4661a0c21586ebf2ceb642d00c06dd93535cb1b5119f9160c5ea3961d pcp-pmda-gpfs-5.2.5-5.el8_4.x86_64.rpm fc00c9e47d5960662f16df280b408f51304020c622b52f66b25b47836adde5e8 pcp-testsuite-5.2.5-5.el8_4.x86_64.rpm a47cf7186456920453eefa54e3c328d98d413c3e8bff4529c1e2c5d4bf38933e pcp-import-iostat2pcp-5.2.5-5.el8_4.x86_64.rpm 817d01cc875d4fc601fef5e8dc05df9c180af225887e551ba2e097fb4a2b489f pcp-pmda-shping-5.2.5-5.el8_4.x86_64.rpm fa78820e4d6b7a9ea769d10a8e5d449e6ad99f53b8adc77cb30b10eefb897fa8 pcp-import-ganglia2pcp-5.2.5-5.el8_4.x86_64.rpm 7f21ef66a1eeaa0f13fc3d3822eaf7267a8ff7ce00b97415eaf9511031b30b06 pcp-pmda-mysql-5.2.5-5.el8_4.x86_64.rpm 2750f9eed1f4f8d88219b6345bfb782d82c58deba401c469c80b57c0b9e14073 pcp-pmda-lmsensors-5.2.5-5.el8_4.x86_64.rpm 72b865f6ed5a15dc0c432caf1dd1c9dbdcd64c1edb5a18f8a3b0805df71b754e pcp-pmda-summary-5.2.5-5.el8_4.x86_64.rpm 3a83f75284be16077be866043310dde46479952ba400bdef94336977e9f1ec6d pcp-pmda-haproxy-5.2.5-5.el8_4.x86_64.rpm 6273948ec960cb05fb28a86f72b04b0e2f60ad3392a208faadc0a71952acbdbd pcp-pmda-gpsd-5.2.5-5.el8_4.x86_64.rpm 33a719a5e0f2e06ae56aa8b221ca98334975b5a04b891618943a9ebed38896d8 pcp-pmda-ds389log-5.2.5-5.el8_4.x86_64.rpm ac674bde487f44c0d6b52bb3b032d51567ae650c423fb72461f22ad5a41173fd pcp-pmda-netfilter-5.2.5-5.el8_4.x86_64.rpm a61e6b5ec1882336025d21025069789b0f0ff11852f2b228824e08e9d31a15c3 pcp-system-tools-5.2.5-5.el8_4.x86_64.rpm 998f0e1e61c3562e8cf6a78dc61f830d4e826e45890379f0db9488275d23ed05 pcp-pmda-infiniband-5.2.5-5.el8_4.x86_64.rpm 99e444a1a28cbbd0bd0e2109bb01c0925e8111ff2712d4e82dcc76462ff121ef python3-pcp-5.2.5-5.el8_4.x86_64.rpm 7704b50a4537b561c69ab907a21d08107da625a3c655b1bd0711fa353ee1b4ca pcp-pmda-postgresql-5.2.5-5.el8_4.x86_64.rpm 50c7f72e6a15ccb58cec52f3c91b53e2ca74d9665ccd5c036b0617aa310892c5 pcp-export-pcp2elasticsearch-5.2.5-5.el8_4.x86_64.rpm a27d87c9a360c76a36f40eca558d3931dff43c833bca5d6a48578838a11f1b8f pcp-pmda-smart-5.2.5-5.el8_4.x86_64.rpm 7fbfa91abaa58411a16f4f5c652059f655ba3bbbbbc9b52ee9171b3a86b86306 pcp-pmda-lustre-5.2.5-5.el8_4.x86_64.rpm 149ea7fda2514e3e59dac2e6595cfbc43b4c3468c6a35874e9c74a1ebccfb20b pcp-pmda-systemd-5.2.5-5.el8_4.x86_64.rpm 0fad1a237f2811d5de5a6ff0d35f3237629e120ad249ff236a523044b5458080 pcp-export-pcp2json-5.2.5-5.el8_4.x86_64.rpm 634d4fb6e587fa92d9eeeb217b7eca09d63eec60dd0751a7e62ddcfdfd9b5e1c pcp-pmda-mounts-5.2.5-5.el8_4.x86_64.rpm f48042db0ac1c022ec0881c12cb8e4c0aaf502576f422663924db37423124121 pcp-pmda-netcheck-5.2.5-5.el8_4.x86_64.rpm ec40323e42936b26d74989583b38b22e5b289ecaf824445175be38e8e906eea9 pcp-export-pcp2spark-5.2.5-5.el8_4.x86_64.rpm a93c87ec24a8924b24350c63547d44294d6fe53a2107d8e4c82c363f3ff33a9d pcp-pmda-bind2-5.2.5-5.el8_4.x86_64.rpm c560c8e0d33bea0bb84f43aff2217e7368851837428904a8162da1c13213a139 pcp-pmda-dm-5.2.5-5.el8_4.x86_64.rpm b4247d61bee79bf279832f38f18655ae2bf4c78ef632507f6c7f4de440db2d44 pcp-pmda-lio-5.2.5-5.el8_4.x86_64.rpm 6e44ba4c204ac2be04525582d1519a2440c2cd603adc2988037794066ed39017 pcp-export-pcp2influxdb-5.2.5-5.el8_4.x86_64.rpm 1b03e6e1adc1f23ad8fd9d9943a84527fca703941eb4c409e6290332d8798094 pcp-export-zabbix-agent-5.2.5-5.el8_4.x86_64.rpm 73c0865c7679e84c8af0a731411b6b6b48caa34992d558d52692bd44c753af93 pcp-pmda-bpftrace-5.2.5-5.el8_4.x86_64.rpm ed1b824c189c59c13bbaa1094a9fc0cd90b6d62d84634da09060db949a8edf6b pcp-pmda-postfix-5.2.5-5.el8_4.x86_64.rpm 5a5570f6589ffa67fdfdf212a611a64de760ecf19706676411d7e834a0f33843 pcp-pmda-mic-5.2.5-5.el8_4.x86_64.rpm 1e9c6f2d6634807dc045bb980e3c4357ae122cee92b152921afded71c58dfbb3 pcp-pmda-dbping-5.2.5-5.el8_4.x86_64.rpm 9d61a36d9544699f69a273f722cde2539d215da2411a82c4b33fa8d2339dc1c7 pcp-pmda-hacluster-5.2.5-5.el8_4.x86_64.rpm 0adeadb10ea3bd539b9363052a786b12e15865619616c02baa8cccc9552a63fc pcp-pmda-trace-5.2.5-5.el8_4.x86_64.rpm 01adcca918ccf5224f8696a0cd7cf11c1de2cd2e0c663c91d8a42e1d918b43b2 pcp-pmda-zimbra-5.2.5-5.el8_4.x86_64.rpm 2db2bf5dccb510b9da7600cfc48f3322b4694048a35167bdaaa030442125b324 pcp-pmda-ds389-5.2.5-5.el8_4.x86_64.rpm a5879b97973a10e97c1d13ac567f3091026719d819dfa043820b998f79125cb4 pcp-pmda-vmware-5.2.5-5.el8_4.x86_64.rpm e78e20b74f86aa654d6ed2717a98b0badacae315cfaad7f448db87638c9b9a95 pcp-export-pcp2zabbix-5.2.5-5.el8_4.x86_64.rpm 100ee826b341bb9efde7fc6de5af042e976092a8ff4eb115ea333f3d78d7d228 pcp-pmda-nvidia-gpu-5.2.5-5.el8_4.x86_64.rpm 06452bd196030be908da8d616da11c05dee3eec39f38c34a66b07cc71c0fc904 pcp-pmda-openmetrics-5.2.5-5.el8_4.x86_64.rpm 51c92d38eba4fb2b3453fdb1abf4e73b257468496673a17ffc25072f7905e923 pcp-conf-5.2.5-5.el8_4.x86_64.rpm 21e0776d980eb6a8fa5d80870f89305206c7cbc67c35f5a38e00b4e398fe4794 RLBA-2021:2749 .NET Core 3.1 bugfix update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for .NET Core 3.1 is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:2749 Rocky Linux 8 aspnetcore-runtime-3.1-3.1.17-1.el8_4.rocky.2.x86_64.rpm 8a6e9fd54e76a9f43def5c51f148e1adbcf40bec76355fc6e8219e9fecdd194f dotnet-apphost-pack-3.1-3.1.17-1.el8_4.rocky.2.x86_64.rpm 4d047923305289bcedc21f0d814c8e30bd7ed8261071b63b7e5e54c0ab7bc96d dotnet-targeting-pack-3.1-3.1.17-1.el8_4.rocky.2.x86_64.rpm b17e9ebfd5318922c55b09b626122a6ac274f67be1c17370ec811109fee3628f dotnet-sdk-3.1-3.1.117-1.el8_4.rocky.2.x86_64.rpm d8d77a4ad5ac1780dd0f216667869dcfcb8689907853aae2488efc5dff482e3a dotnet-templates-3.1-3.1.117-1.el8_4.rocky.2.x86_64.rpm fddba128fd0dd54d90d282e10ada81d0d2f1b6211bd8eb4651eb643d0954048e aspnetcore-targeting-pack-3.1-3.1.17-1.el8_4.rocky.2.x86_64.rpm 71da46d67b23ee08ca06618fa72c6c783a812e8b086057ff8a115f6d8995e813 dotnet-runtime-3.1-3.1.17-1.el8_4.rocky.2.x86_64.rpm cd936cfbda003bb8debb0e7febe9398e676e066eca2adc6881db7307fa6a8f57 dotnet-hostfxr-3.1-3.1.17-1.el8_4.rocky.2.x86_64.rpm f7024f92321938907e15c4ba90ab922cc02a576c76ebb2f4a34350bae47e1624 aspnetcore-runtime-3.1-3.1.17-1.el8_4.rocky.2.x86_64.rpm 8a6e9fd54e76a9f43def5c51f148e1adbcf40bec76355fc6e8219e9fecdd194f dotnet-apphost-pack-3.1-3.1.17-1.el8_4.rocky.2.x86_64.rpm 4d047923305289bcedc21f0d814c8e30bd7ed8261071b63b7e5e54c0ab7bc96d dotnet-targeting-pack-3.1-3.1.17-1.el8_4.rocky.2.x86_64.rpm b17e9ebfd5318922c55b09b626122a6ac274f67be1c17370ec811109fee3628f dotnet-sdk-3.1-3.1.117-1.el8_4.rocky.2.x86_64.rpm d8d77a4ad5ac1780dd0f216667869dcfcb8689907853aae2488efc5dff482e3a dotnet-templates-3.1-3.1.117-1.el8_4.rocky.2.x86_64.rpm fddba128fd0dd54d90d282e10ada81d0d2f1b6211bd8eb4651eb643d0954048e aspnetcore-targeting-pack-3.1-3.1.17-1.el8_4.rocky.2.x86_64.rpm 71da46d67b23ee08ca06618fa72c6c783a812e8b086057ff8a115f6d8995e813 dotnet-runtime-3.1-3.1.17-1.el8_4.rocky.2.x86_64.rpm cd936cfbda003bb8debb0e7febe9398e676e066eca2adc6881db7307fa6a8f57 dotnet-hostfxr-3.1-3.1.17-1.el8_4.rocky.2.x86_64.rpm f7024f92321938907e15c4ba90ab922cc02a576c76ebb2f4a34350bae47e1624 RLBA-2021:2594 go-toolset:rhel8 bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the go-toolset:rhel8 module is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:2594 Rocky Linux 8 go-toolset-1.15.13-1.module+el8.4.0+591+0da41cc3.x86_64.rpm 1a1012b8f459ab17d0e8a1b0cfd5d69f5067f517c1280af533be51033a9cb07b golang-docs-1.15.13-3.module+el8.4.0+591+0da41cc3.noarch.rpm 937df9dcc15201c67acfe501118bbf01556d33f74d3062f6dc51577bede6f601 golang-race-1.15.13-3.module+el8.4.0+591+0da41cc3.x86_64.rpm a60eef4a107f4af6ee595ddc1bee7d2563ce46f46b6960c4bec62b6c92756de2 delve-1.5.0-2.module+el8.4.0+396+d2d16ae3.x86_64.rpm c6092933d4105ea5321811f2d9efda9914efad015b0f78ca429dc4655db102bc golang-bin-1.15.13-3.module+el8.4.0+591+0da41cc3.x86_64.rpm a4d747abb5a934d584832180f85e74738196a784500eec2a5dd877cc2a9de826 golang-misc-1.15.13-3.module+el8.4.0+591+0da41cc3.noarch.rpm 81477de08f19e42e23752d9a06ad09984751d77748ba89ab0c4281ae5799a527 golang-src-1.15.13-3.module+el8.4.0+591+0da41cc3.noarch.rpm f398f8a97de472ead9ecabd88ba5cb24d8f6536e91b5c76f24a661ef2062572e golang-tests-1.15.13-3.module+el8.4.0+591+0da41cc3.noarch.rpm f686f0fc31ea736fc341ea9da689e30eac660766aa7ea6dcbd19965bff5cd5d3 golang-1.15.13-3.module+el8.4.0+591+0da41cc3.x86_64.rpm f72b67da0205a628c9a972a24a73917435843839dd32d63c5038bd58b98ad598 RLSA-2021:2595 Moderate: 389-ds:1.4 security and bug fix update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Moderate An update for the 389-ds:1.4 module is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2595 Rocky Linux 8 389-ds-base-libs-1.4.3.16-16.module+el8.4.0+596+159889e5.x86_64.rpm 8fcf80c36571b6c33e116bd37b3e4f0df9d46616eb603f754ed54c7f9c97fc47 389-ds-base-devel-1.4.3.16-16.module+el8.4.0+596+159889e5.x86_64.rpm 3c516fced9907a20e92a8b9883cd07f41d385bdfd50ce34cc347a44558768044 389-ds-base-snmp-1.4.3.16-16.module+el8.4.0+596+159889e5.x86_64.rpm 0a63ae4faccaa04d1928a3a45c2a82624b01a020d23e07dde2fd5fda6ee876c8 python3-lib389-1.4.3.16-16.module+el8.4.0+596+159889e5.noarch.rpm 7e78da9eb9f4ed4f7c230e01e0c8df5a635757ae2bf0cb9fb6969f2ca5b311cc 389-ds-base-1.4.3.16-16.module+el8.4.0+596+159889e5.x86_64.rpm 0a2ddd7c14d125a278d8c9862c0d2e97ee0f02c3ccf5d3b42f88bf180f4f563b 389-ds-base-legacy-tools-1.4.3.16-16.module+el8.4.0+596+159889e5.x86_64.rpm 242a9b3a9d259cffced63c580ade7ff86c865e5b87a434f7d5cea5256347f26d RLSA-2021:3073 Moderate: nodejs:12 security, bug fix, and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Moderate An update for the nodejs:12 module is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:3073 Rocky Linux 8 nodejs-packaging-23-3.module+el8.3.0+100+234774f7.noarch.rpm 883b854107e1ca3a1bd0ccba38008652f90669370fdf4ba3c68322a7c919f564 nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm 86c72be0faad356d18c0e95c5ac88bcf8431a173849015ed0a7345ed6704809c nodejs-nodemon-2.0.3-1.module+el8.4.0+638+5344c6f7.noarch.rpm eb745ae46635317e8e1958eb9e28a005bf5fd957b61526de08afcb9a2ce1652b nodejs-packaging-23-3.module+el8.3.0+100+234774f7.noarch.rpm 883b854107e1ca3a1bd0ccba38008652f90669370fdf4ba3c68322a7c919f564 nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm 86c72be0faad356d18c0e95c5ac88bcf8431a173849015ed0a7345ed6704809c nodejs-nodemon-2.0.3-1.module+el8.4.0+638+5344c6f7.noarch.rpm eb745ae46635317e8e1958eb9e28a005bf5fd957b61526de08afcb9a2ce1652b nodejs-docs-14.17.3-2.module+el8.4.0+639+18660d0d.noarch.rpm 3e25bc175e4e5b12e2bdab131bb1a8a7721b6124bbee09ecb7e63d502d919314 nodejs-devel-12.22.3-2.module+el8.4.0+638+5344c6f7.x86_64.rpm f426e78ba360aebf8b1f41c2c6b032db553b268a868a5a0f6701c9b4f18f8a83 nodejs-packaging-23-3.module+el8.3.0+100+234774f7.noarch.rpm 883b854107e1ca3a1bd0ccba38008652f90669370fdf4ba3c68322a7c919f564 nodejs-docs-12.22.3-2.module+el8.4.0+638+5344c6f7.noarch.rpm b8cbd1becaba366a641a7aa9e7f08f7d081971ed55cb251d3db7ecb0e3d06cbf nodejs-devel-14.17.3-2.module+el8.4.0+639+18660d0d.x86_64.rpm 932fb1eaa9680591acb792d3078ac51545034ffb5eba7fa476cbcc62dd0491a9 npm-6.14.13-1.14.17.3.2.module+el8.4.0+639+18660d0d.x86_64.rpm 23cb2be6f276bdacc35d0102185802b52da04f1a59d11f3ac86f68c057c5e514 nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm 86c72be0faad356d18c0e95c5ac88bcf8431a173849015ed0a7345ed6704809c nodejs-nodemon-2.0.3-1.module+el8.4.0+638+5344c6f7.noarch.rpm eb745ae46635317e8e1958eb9e28a005bf5fd957b61526de08afcb9a2ce1652b nodejs-full-i18n-14.17.3-2.module+el8.4.0+639+18660d0d.x86_64.rpm 6dc52ee700962225c1815ebbe6a357120b5b95689165b243f2d12d038c8ffa07 nodejs-12.22.3-2.module+el8.4.0+638+5344c6f7.x86_64.rpm 5c9d45dcf65ab5a75779274398928eeea8c8f129aa5c3b58570d5cdffab3f0fc npm-6.14.13-1.12.22.3.2.module+el8.4.0+638+5344c6f7.x86_64.rpm f869d78b133c53642c468e8e73344503c31c54a6a66c5c40dd481cea7dce72c0 nodejs-full-i18n-12.22.3-2.module+el8.4.0+638+5344c6f7.x86_64.rpm 3b15f3a8084f546f4f7b8308466898992a70b7a77a57bce17b76769a8b0e8980 nodejs-14.17.3-2.module+el8.4.0+639+18660d0d.x86_64.rpm 47cc8a5f27583aff377d295a9cc2e2c435cde151e8fc7a65ae733e9756ca6e86 nodejs-docs-14.17.3-2.module+el8.4.0+639+18660d0d.noarch.rpm 3e25bc175e4e5b12e2bdab131bb1a8a7721b6124bbee09ecb7e63d502d919314 nodejs-devel-12.22.3-2.module+el8.4.0+638+5344c6f7.x86_64.rpm f426e78ba360aebf8b1f41c2c6b032db553b268a868a5a0f6701c9b4f18f8a83 nodejs-packaging-23-3.module+el8.3.0+100+234774f7.noarch.rpm 883b854107e1ca3a1bd0ccba38008652f90669370fdf4ba3c68322a7c919f564 nodejs-docs-12.22.3-2.module+el8.4.0+638+5344c6f7.noarch.rpm b8cbd1becaba366a641a7aa9e7f08f7d081971ed55cb251d3db7ecb0e3d06cbf nodejs-devel-14.17.3-2.module+el8.4.0+639+18660d0d.x86_64.rpm 932fb1eaa9680591acb792d3078ac51545034ffb5eba7fa476cbcc62dd0491a9 npm-6.14.13-1.14.17.3.2.module+el8.4.0+639+18660d0d.x86_64.rpm 23cb2be6f276bdacc35d0102185802b52da04f1a59d11f3ac86f68c057c5e514 nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm 86c72be0faad356d18c0e95c5ac88bcf8431a173849015ed0a7345ed6704809c nodejs-nodemon-2.0.3-1.module+el8.4.0+638+5344c6f7.noarch.rpm eb745ae46635317e8e1958eb9e28a005bf5fd957b61526de08afcb9a2ce1652b nodejs-full-i18n-14.17.3-2.module+el8.4.0+639+18660d0d.x86_64.rpm 6dc52ee700962225c1815ebbe6a357120b5b95689165b243f2d12d038c8ffa07 nodejs-12.22.3-2.module+el8.4.0+638+5344c6f7.x86_64.rpm 5c9d45dcf65ab5a75779274398928eeea8c8f129aa5c3b58570d5cdffab3f0fc npm-6.14.13-1.12.22.3.2.module+el8.4.0+638+5344c6f7.x86_64.rpm f869d78b133c53642c468e8e73344503c31c54a6a66c5c40dd481cea7dce72c0 nodejs-full-i18n-12.22.3-2.module+el8.4.0+638+5344c6f7.x86_64.rpm 3b15f3a8084f546f4f7b8308466898992a70b7a77a57bce17b76769a8b0e8980 nodejs-14.17.3-2.module+el8.4.0+639+18660d0d.x86_64.rpm 47cc8a5f27583aff377d295a9cc2e2c435cde151e8fc7a65ae733e9756ca6e86 RLBA-2021:3596 poppler bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for poppler is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:3596 Rocky Linux 8 poppler-20.11.0-2.el8_4.1.i686.rpm 2f4901035d79aba70ad7eedc209ed4c2bd8075f1d86289f7caf3b5506cc2fa97 poppler-glib-20.11.0-2.el8_4.1.i686.rpm b0a4c48aa271ef8f368f7f187930a659e165771b402d9cedaa62bbcce9ae649c poppler-utils-20.11.0-2.el8_4.1.x86_64.rpm 585e47b3ea585b5495e42eee5cbcac1792f31eff63116cf0778c3a3e1a49f7ba poppler-glib-20.11.0-2.el8_4.1.x86_64.rpm 45f20fb27e69d8251aeeecc026b91c842ab8863ec85d77dd24ae81205ec185b0 poppler-20.11.0-2.el8_4.1.x86_64.rpm 2464251453529914b803b0c98afd8e1d95c9af1a932fbd18c160af6d13343cdf RLBA-2021:3593 gcc-toolset-10-elfutils bug fix update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-10-elfutils is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:3593 Rocky Linux 8 gcc-toolset-10-elfutils-debuginfod-client-0.182-6.el8_4.x86_64.rpm fbf71de210a57662e2215e22fe634b8822b0533020a47c1f6615e0e50b9c2e66 gcc-toolset-10-elfutils-debuginfod-client-devel-0.182-6.el8_4.x86_64.rpm 47103bfcc834e8d9585ea457e023013726ea8fd98bfb6cc9ab1003ac9df38925 gcc-toolset-10-elfutils-libs-0.182-6.el8_4.i686.rpm 5145964b5e9afa734749f7d1fa9ee072d3959cd05d69efb670ac58c159364c09 gcc-toolset-10-elfutils-debuginfod-client-devel-0.182-6.el8_4.i686.rpm e923f2207f99247d9dfddc1cb2aed5b36fe36f1e441374b4b6a768ec6bd6a860 gcc-toolset-10-elfutils-libelf-0.182-6.el8_4.i686.rpm 9aba44906c12278e4eea29af4495c11e3904fc6f3270932cba6d61b9dbb25869 gcc-toolset-10-elfutils-devel-0.182-6.el8_4.x86_64.rpm 20d78a08fcad187ce1fe69bdb260016abe2cfc43d6fe882099adfc1c11cb4b55 gcc-toolset-10-elfutils-libelf-devel-0.182-6.el8_4.x86_64.rpm 06e63e0c75d6871db6259dca49854a356e43dfc658de0edfb41b193111939565 gcc-toolset-10-elfutils-0.182-6.el8_4.x86_64.rpm f64e85941a97279c482bbd079fbd153255a348556053cf6e40b7b1abea70c7bf gcc-toolset-10-elfutils-libelf-devel-0.182-6.el8_4.i686.rpm 63ec7c979c6905b8b59d61fb3c472846f7184fcbbfe29e72d8563da8ddf218fb gcc-toolset-10-elfutils-libelf-0.182-6.el8_4.x86_64.rpm b27fdaf713c099c491534f785cc4418944976ced9ace65c6a1b4cfdc64441000 gcc-toolset-10-elfutils-libs-0.182-6.el8_4.x86_64.rpm 769e4bb8af44477862465592d22f364ae865f1f7cd86bf005b0a2e304ce20765 gcc-toolset-10-elfutils-debuginfod-client-0.182-6.el8_4.i686.rpm dea4b32d33daaa5cf93dd48e6d736fbc8ae87f03626cc746f127f1b816be2593 gcc-toolset-10-elfutils-devel-0.182-6.el8_4.i686.rpm 589fcba6c71733265f0d4f18d6ec1200079f23eb3b475aa4b4622b8824153854 RLBA-2021:3594 libdb bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libdb is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:3594 Rocky Linux 8 libdb-devel-5.3.28-42.el8_4.i686.rpm 0c8d56ff99ebbef82cda32cad3a77de5c01a5a735c0d9e0463e3969142728d51 libdb-devel-5.3.28-42.el8_4.x86_64.rpm 4038cac5a947df780f43ad543f735f1c0307a106ae02b1ac518fba0349d5bdc9 RLBA-2021:2590 cloud-init bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for cloud-init is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:2590 Rocky Linux 8 cloud-init-20.3-10.el8_4.3.noarch.rpm 2efc083601c9e44d5d698a9912226e8512bdd84edf748c19cf6173ff57b03d8d RLBA-2021:3083 gcc-toolset-10-valgrind bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-10-valgrind is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:3083 Rocky Linux 8 gcc-toolset-10-valgrind-3.16.0-6.el8_4.i686.rpm e1ce0850349148b3ab3aba7bf21cfffe7cc26f8e78a7b63c07601ce5c349b101 gcc-toolset-10-valgrind-devel-3.16.0-6.el8_4.i686.rpm 5fbac89725917a18834c3d4e7450065437144dcf0a0efa3f85d56666a6290a36 gcc-toolset-10-valgrind-devel-3.16.0-6.el8_4.x86_64.rpm 4b0fc0732a44b410281e4ebb01b853a5ae5b49173e876bfba3064ea2a42410d3 gcc-toolset-10-valgrind-3.16.0-6.el8_4.x86_64.rpm eaee7045eb86911441e2ca185719dac4846cf6761b34b1cd4503e66276f0b650 RLBA-2021:3082 gcc-toolset-10-elfutils bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-10-elfutils is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:3082 Rocky Linux 8 gcc-toolset-10-elfutils-0.182-5.el8_4.x86_64.rpm 2b912c979dd202ca2d775e4d2993f31873bb9a3c4f0b2fc893bf3655543354fd gcc-toolset-10-elfutils-libs-0.182-5.el8_4.i686.rpm c800d2e93af5aaff561e313c9317216cb2d82f545f24a7e17781ee9eb734826f gcc-toolset-10-elfutils-libelf-0.182-5.el8_4.x86_64.rpm 6c151dd9d1657740883407bb236ca2bc0cc8d5a42888b3cc5db255dc25ae4b2e gcc-toolset-10-elfutils-libelf-devel-0.182-5.el8_4.x86_64.rpm d48180beb82cbdb1e473ec4d4bf7cb020be2cea40f021e25213d57f4d7a9f2d5 gcc-toolset-10-elfutils-libs-0.182-5.el8_4.x86_64.rpm 37f53ae396c5965ab18f42171d722eafae823962233504dd8db118295a11eba8 gcc-toolset-10-elfutils-debuginfod-client-devel-0.182-5.el8_4.x86_64.rpm 377f83790e149a542ab98ad6baf4a2be21ae1526895a134278277dff9fa8eb27 gcc-toolset-10-elfutils-debuginfod-client-0.182-5.el8_4.x86_64.rpm 85e394936a69ff92246507c2d38af66f889f5c3cf03e26bb6d52611b5fb7b213 gcc-toolset-10-elfutils-devel-0.182-5.el8_4.i686.rpm 1cd3b2e77126cdb5d3bd23aaefd071315375249b6c2fdb638dd3bfc210f24ae8 gcc-toolset-10-elfutils-devel-0.182-5.el8_4.x86_64.rpm 4bb5a872d0b3ed6fdb2dba4e19c7129e28dae27f0a5922d9179f6c2bcae2c17b gcc-toolset-10-elfutils-libelf-0.182-5.el8_4.i686.rpm 3f9fedcaeb9796ec9edf2f860c09a72dad892087748d14728cb8646b2c7e6c47 gcc-toolset-10-elfutils-debuginfod-client-0.182-5.el8_4.i686.rpm b0f7ffdc96e4f26428a9b80b7339339f11bc2d944ea9f0fd570045a89d5012c8 gcc-toolset-10-elfutils-libelf-devel-0.182-5.el8_4.i686.rpm cfaa58994a3a7c4bad53b719a87902649c7fbd2c108e51cb7fc6de231b429328 gcc-toolset-10-elfutils-debuginfod-client-devel-0.182-5.el8_4.i686.rpm 1303186ef75286d58dd21b110225f5ca0cc29dc41e2e27c9cd6b5fcee0c9977d RLBA-2021:3047 perl bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for perl is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:3047 Rocky Linux 8 perl-Attribute-Handlers-0.99-419.el8_4.1.noarch.rpm dab6c82e117fc7ca71526ff5283cd0cfb93f2df1dba2eeb8722dd750a6e7523d perl-Memoize-1.03-419.el8_4.1.noarch.rpm 1d2abda39935d4d08b8a1949206b2cd150e09d8eb301bd58f59ca06fbd1b0757 perl-Module-Loaded-0.08-419.el8_4.1.noarch.rpm d12015e6dd3df495d7423967ba2b66b5e8af143fff2cb36ec2baa37663f9a00c perl-utils-5.26.3-419.el8_4.1.noarch.rpm 36a12504bf7291f331c037c94ed761c7788a45d776698d8746c598b26d80aee9 perl-5.26.3-419.el8_4.1.x86_64.rpm b11573e51f5a6fa83a73010b58bd7749bbe27368943515986088c43fae833d3e perl-open-1.11-419.el8_4.1.noarch.rpm 4dd87870fca9d5845b9dacf091628b6fabdca3a0f482530ef3f55766804bafab perl-ExtUtils-Embed-1.34-419.el8_4.1.noarch.rpm 7500f3b122e1a87979ea0da0ff3d6ca88552378591a6b932d9bd42ea10761e0d perl-devel-5.26.3-419.el8_4.1.i686.rpm e9359956a9f88674c69d7618841c1e9b786195e2f8e64b105fb3fdeba173beac perl-Time-Piece-1.31-419.el8_4.1.x86_64.rpm 214294e70aef9273976fda64b9d99f41bbd1578610e5cbbc53dc5aaf3e4e8a5b perl-ExtUtils-Miniperl-1.06-419.el8_4.1.noarch.rpm 282181936fd9627d81a416b50a8de4f61b0dee5f1f739ee26f05b8b7e056b7e7 perl-libnetcfg-5.26.3-419.el8_4.1.noarch.rpm 881c8bcb8f65ca87ef9e024a0c0ba5fe47ab4887a6d2987064dcbdb0317f1404 perl-Pod-Html-1.22.02-419.el8_4.1.noarch.rpm 9c4c500fa223cf4e27720205e240773eef00326b66478a64903dd21d31733aa7 perl-Devel-SelfStubber-1.06-419.el8_4.1.noarch.rpm a456114c340e0c660291de8e7f1ba2340bade09ef633e830fc6717707cea3c4f perl-Test-1.30-419.el8_4.1.noarch.rpm c3d835562c6b815dada378b7076af15c7abbc78aa33ab2aefb260c774461912f perl-Devel-Peek-1.26-419.el8_4.1.x86_64.rpm d83d42e3059d89c33b7ea683ddbf1790ea15c4969ee31681d6b60cfa19629512 perl-Net-Ping-2.55-419.el8_4.1.noarch.rpm 2d975557c405ad5c35cc2ec1870a33c179710486e5daf036366f7471a2c267ce perl-devel-5.26.3-419.el8_4.1.x86_64.rpm 486b372b08b6f285376add0b8da1e6ee0319ede8515de5fd1aee595e9aae6db0 perl-tests-5.26.3-419.el8_4.1.x86_64.rpm a4c48ebd031e039bb81a832f3e5e026c02a9cd3416fb2383e8d1d495ad32d9a9 perl-Locale-Maketext-Simple-0.21-419.el8_4.1.noarch.rpm f9e77cd42159f6d8588a5eaf68701e4ac41adfceca76e042f68575c259748e9b perl-SelfLoader-1.23-419.el8_4.1.noarch.rpm bfbb8d6e60b5767266b3166bec048d7adb6aa126ca517566e021d3c0f236d6d7 RLBA-2021:1981 dbus bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for dbus is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:1981 Rocky Linux 8 dbus-devel-1.12.8-12.el8_4.2.i686.rpm 8cda185f6ffad6a6ffa4592ba9f15fa522add78487b02d23c61b4be4742e0197 dbus-x11-1.12.8-12.el8_4.2.x86_64.rpm 8b2f645e7039835c04f518a931d0fff3bc17d564d8d4860bfd3f20c2fd06ebb6 dbus-devel-1.12.8-12.el8_4.2.x86_64.rpm e6f8e6bbd603103566eace11e622ce50fef8415ecada5d43e898b68a4ee1880e RLSA-2021:3492 Important: cyrus-imapd security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for cyrus-imapd is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:3492 Rocky Linux 8 cyrus-imapd-3.0.7-20.el8_4.1.x86_64.rpm 5d581b1980d64f471cd9dd0e5c1c06395bed45edf5c7feec39b55d56d01798ad cyrus-imapd-utils-3.0.7-20.el8_4.1.x86_64.rpm fcee13ae905b3b11d086c8a3b4638b4dfcfc42885d6d4a2c6990727e1d5062c7 cyrus-imapd-3.0.7-20.el8_4.1.i686.rpm 455a36bd6df8cc9adb7bd6d845f401a8c821fa4ad8827cd33778c353d2354e85 cyrus-imapd-vzic-3.0.7-20.el8_4.1.x86_64.rpm 92e68a89465523fb00b0255b73faf25ab99b2fd7bea7c7dac460e3d7ef65825c RLBA-2021:3661 container-tools:rhel8 bug fix update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the container-tools:rhel8 module is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:3661 Rocky Linux 8 podman-plugins-3.2.3-0.11.module+el8.4.0+653+ad26b47d.x86_64.rpm 8c7d4cc7aa0776609c157d06af69ea6a7b4f7a1f616e030ae9e4fdddfd45ae16 container-selinux-2.167.0-1.module+el8.4.0+653+ad26b47d.noarch.rpm ec7b106bcc57352b46ed02226661d5fcf488114f0ae482f73711febf909bfda0 podman-3.2.3-0.11.module+el8.4.0+653+ad26b47d.x86_64.rpm abb7c9342e3865486f48b809b5fb40b4fb6f36fc76c90062cf6495a32772f067 buildah-1.21.4-2.module+el8.4.0+653+ad26b47d.x86_64.rpm 34c223239a5c5af911926f7d938286e0081644f52b61898f3fb9daebc5f3d8e8 podman-docker-3.2.3-0.11.module+el8.4.0+653+ad26b47d.noarch.rpm 088a01837a7163e79e302d79de9cb13e16044df7adb2fd6e228543ca474d5af6 podman-tests-3.2.3-0.11.module+el8.4.0+653+ad26b47d.x86_64.rpm 2a12093b49b9ff4d37fdce114a5f4b8e5c14b68a7e33b11d5c0157bacfc1935d podman-remote-3.2.3-0.11.module+el8.4.0+653+ad26b47d.x86_64.rpm dbd8b265bd86a15c9ea385d69c77f65e43f04f01c36eea9fe19d989b779c1bcc buildah-tests-1.21.4-2.module+el8.4.0+653+ad26b47d.x86_64.rpm 6682855d891a78e8496d3160ad11737416fb5e97b26191962598ab73c4aec1bd podman-catatonit-3.2.3-0.11.module+el8.4.0+653+ad26b47d.x86_64.rpm db76cac84486fdcb8f81381bfe11f5b24d79ac0b055d84608829a45bbd4c525c RLSA-2021:3152 Important: exiv2 security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for exiv2 is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:3152 Rocky Linux 8 exiv2-libs-0.27.3-3.el8_4.i686.rpm 248b934867c2f20fc0ecc501aa5f7480699c7e1630732bc1a1ac1123279c9a15 exiv2-0.27.3-3.el8_4.x86_64.rpm 7d83b6c7ac37995d84be54ff4eadb7ae972c08d01cdcc37074a9e95158eb027d compat-exiv2-026-0.26-4.el8_4.x86_64.rpm 7bf85ab3fe78f61caecd3bb095e913a46e732bd1e742d3807f170730f71d997e compat-exiv2-026-0.26-4.el8_4.i686.rpm de47c0bb02fb8708b599e9e784a09a410908d4442e33136495114a214e228ba8 exiv2-libs-0.27.3-3.el8_4.x86_64.rpm 5954cbf5d511a44bf8e685e573f7d13b55f4ac1477a90efb9cd56a55b24c2080 exiv2-libs-0.27.3-3.el8_4.i686.rpm 248b934867c2f20fc0ecc501aa5f7480699c7e1630732bc1a1ac1123279c9a15 exiv2-0.27.3-3.el8_4.x86_64.rpm 7d83b6c7ac37995d84be54ff4eadb7ae972c08d01cdcc37074a9e95158eb027d compat-exiv2-026-0.26-4.el8_4.x86_64.rpm 7bf85ab3fe78f61caecd3bb095e913a46e732bd1e742d3807f170730f71d997e compat-exiv2-026-0.26-4.el8_4.i686.rpm de47c0bb02fb8708b599e9e784a09a410908d4442e33136495114a214e228ba8 exiv2-libs-0.27.3-3.el8_4.x86_64.rpm 5954cbf5d511a44bf8e685e573f7d13b55f4ac1477a90efb9cd56a55b24c2080 RLEA-2021:3065 libwacom bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libwacom is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLEA-2021:3065 Rocky Linux 8 libwacom-1.6-2.1.el8_4.x86_64.rpm ba87e4aa25ba3e7152a2221949e835b75c832e145c2f37b4de9699ffc41dab34 libwacom-1.6-2.1.el8_4.i686.rpm fbb5b32cfef7d6d0a5031dc815fa3ce5a75a44e5d6da769a24fa97fafaa89df8 libwacom-data-1.6-2.1.el8_4.noarch.rpm b43786d529c9fe4b19dce85aede20c69bce8b95b95cd37dac3450b263027f557 RLBA-2021:2035 dotnet bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for .NET Core 2.1 is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:2035 Rocky Linux 8 dotnet-runtime-2.1-2.1.28-1.el8_4.rocky.x86_64.rpm 8dbed6995fdb60b9a87bad643c89852cd29bf4fb5267e68a27c8c6d5efa9c172 dotnet-host-fxr-2.1-2.1.28-1.el8_4.rocky.x86_64.rpm 3b29f8ba6b08c6340fd7a335aa28b4fb32e1f742fb598fd0f88ef4045ffb90a4 dotnet-sdk-2.1.5xx-2.1.524-1.el8_4.rocky.x86_64.rpm 4198e8a0c3bd6acc7300d0faa262411940972de1e70d5419e4b84166f6a30de0 dotnet-sdk-2.1-2.1.524-1.el8_4.rocky.x86_64.rpm 0d248fd19f5ccd567592f76a93e9e1c148a93d392af08ea680e8cabd4aab5d7a dotnet-runtime-2.1-2.1.28-1.el8_4.rocky.x86_64.rpm 8dbed6995fdb60b9a87bad643c89852cd29bf4fb5267e68a27c8c6d5efa9c172 dotnet-host-fxr-2.1-2.1.28-1.el8_4.rocky.x86_64.rpm 3b29f8ba6b08c6340fd7a335aa28b4fb32e1f742fb598fd0f88ef4045ffb90a4 dotnet-sdk-2.1.5xx-2.1.524-1.el8_4.rocky.x86_64.rpm 4198e8a0c3bd6acc7300d0faa262411940972de1e70d5419e4b84166f6a30de0 dotnet-sdk-2.1-2.1.524-1.el8_4.rocky.x86_64.rpm 0d248fd19f5ccd567592f76a93e9e1c148a93d392af08ea680e8cabd4aab5d7a RLBA-2021:2586 rsyslog bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for rsyslog is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:2586 Rocky Linux 8 rsyslog-mmjsonparse-8.1911.0-7.el8_4.2.x86_64.rpm 89dc9ae786c1674c0619dd722b1cf0b21cbb19449e8048f17276d6c79baa56f7 rsyslog-pgsql-8.1911.0-7.el8_4.2.x86_64.rpm 93b21ccb18938f10932efae40c878cb71e7423c3621c51c1857a8067e301e607 rsyslog-crypto-8.1911.0-7.el8_4.2.x86_64.rpm c26aa12906f69e6616c4a4818200f043160449fecab5e3370d644d381605673a rsyslog-omamqp1-8.1911.0-7.el8_4.2.x86_64.rpm 6bf9bd5514ffc8fd2ff241bb078bebd9e0de25cfa09c3306355457c189801a9f rsyslog-mmaudit-8.1911.0-7.el8_4.2.x86_64.rpm fc06f3ef5e6eb09da02ac33281d685e935b31f015aadaf8e3ef6337fd84a452a rsyslog-gssapi-8.1911.0-7.el8_4.2.x86_64.rpm ad3e4e132308489661bb4e645c1e683fac360b84d59be2c1bedeb92b8fea961d rsyslog-kafka-8.1911.0-7.el8_4.2.x86_64.rpm bfc48817e001ec403a723b5d4ac37b5a95d7d56cfeae6f84d3da70ff7e0405f9 rsyslog-mmkubernetes-8.1911.0-7.el8_4.2.x86_64.rpm dac7afe23db5894e1d3b0a8539be59c632a9c37928b3573079b2cf807b6be88a rsyslog-mysql-8.1911.0-7.el8_4.2.x86_64.rpm af16e92bab812c1240cd096a61cc3a509a16bb5bc5a53e8a50e7731c1b2f93f4 rsyslog-udpspoof-8.1911.0-7.el8_4.2.x86_64.rpm 8bc4a8b5111f1b8f243ffbb4514e19fc0604a5ed365d79cdcd9e179fbd6f3d47 rsyslog-relp-8.1911.0-7.el8_4.2.x86_64.rpm 7b8766a72b019950de7a1ad6ecf35688d15a09aeafd2b7ab6ec4bf5427d76820 rsyslog-elasticsearch-8.1911.0-7.el8_4.2.x86_64.rpm d2416ebcb4b0cf8f5b5b7992194b1e9154b17a9fe556a5d11ee162b34fe2da66 rsyslog-snmp-8.1911.0-7.el8_4.2.x86_64.rpm 611c4308e07451df2e5a630407e82f0eea52540a294cfe55531ec7845dea2258 rsyslog-doc-8.1911.0-7.el8_4.2.noarch.rpm baf6d04829834a71ab27f06f87639c20307a4684355a903cce1ed39c7bb4af75 rsyslog-mmnormalize-8.1911.0-7.el8_4.2.x86_64.rpm 28acb0b2ae7b4a86633786cd6c4688ec4f517e72aa3d61246ea996f706cb5114 rsyslog-8.1911.0-7.el8_4.2.x86_64.rpm 7953372418a76ba663b1aca4c7b13cbc329a70962e9f3584c1272483fe51ac84 rsyslog-gnutls-8.1911.0-7.el8_4.2.x86_64.rpm 5ea44ba54f904786822bb90c51b84f345700b49e8720664d3ab0cc23c27d17b6 rsyslog-mmsnmptrapd-8.1911.0-7.el8_4.2.x86_64.rpm 0a08b3ab328b3c188e5afe4b498fe9c5454aeaf244516112b2a3b44e80d82cba RLEA-2021:2596 gnome-session bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gnome-session is now available for Rocky Linux8. For more information visit https://errata.rockylinux.org/RLEA-2021:2596 Rocky Linux 8 gnome-session-wayland-session-3.28.1-10.el8_4.1.x86_64.rpm 8a76514be6eff8a0013d29d0bdf34614478fd3fcfb86a435a9f22320f02e0b5c gnome-session-xsession-3.28.1-10.el8_4.1.x86_64.rpm b0899cd09527397dc26c895971a5e17a8752c60d4d06307698a41e0ffa9330d6 gnome-session-3.28.1-10.el8_4.1.x86_64.rpm c3645297a2af5401d787d670cee53941e5d4cc705a3a08f1ae6e1ae9b80cc22b RLBA-2021:1984 java-11-openjdk bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for java-11-openjdk is now available for Rocky Linux8. For more information visit https://errata.rockylinux.org/RLBA-2021:1984 Rocky Linux 8 java-11-openjdk-javadoc-zip-11.0.11.0.9-2.el8_4.x86_64.rpm 82d3268c3e7a9e2fd42cb3a8e8bc755cff26e4b8efa27fb2be631d8c15b3e21c java-11-openjdk-src-11.0.11.0.9-2.el8_4.x86_64.rpm 62b86b35d2046ff2a903220c6559067d9020ad2118c6d3989194354c8ecc97aa java-11-openjdk-headless-11.0.11.0.9-2.el8_4.x86_64.rpm c16cda33f6689d6fa2dd5f8a621667ebca4ee9c6d92c694adefa9e94333cd472 java-11-openjdk-11.0.11.0.9-2.el8_4.x86_64.rpm 14cab99c7a7b93df4b7ded96d0844d9819537ce8ffecf3a707a934ee313cb9d1 java-11-openjdk-devel-11.0.11.0.9-2.el8_4.x86_64.rpm ad2a68adbb6608b929ed6004c631f3600f2594ce83bd812a7006934075b63422 java-11-openjdk-jmods-11.0.11.0.9-2.el8_4.x86_64.rpm c3e0fc0975360764e09301863a0af25a5c2335ada61734ec2e4c8411a6053ca7 java-11-openjdk-static-libs-11.0.11.0.9-2.el8_4.x86_64.rpm 55bf349831feab169f2104fdf52a75604d994f1f5118a42ce9f0cf0e3b16e785 java-11-openjdk-javadoc-11.0.11.0.9-2.el8_4.x86_64.rpm d260b1b8224fb58f1f80d4af0d1a974d68785167369b8343d29e62ff6da77a41 java-11-openjdk-demo-11.0.11.0.9-2.el8_4.x86_64.rpm 45709f8e2706b9f82d5763f55acacda91757ae2b6e6030200681faf98578ad0a RLSA-2021:2235 Important: pki-core:10.6 security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for the pki-core:10.6 module is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2235 Rocky Linux 8 ldapjdk-javadoc-4.22.0-1.module+el8.4.0+418+b7ae1d4a.noarch.rpm c061448a836ba8a712b6e2b316dd6d8a7c83c814290e4943d29380aabe7e1cd5 ldapjdk-4.22.0-1.module+el8.4.0+418+b7ae1d4a.noarch.rpm 46217627f2a8c2eadafca402fd72a4431cd381ff6ee48ee79df68a5ea8050e13 pki-ca-10.10.5-3.module+el8.4.0+554+92b527a1.noarch.rpm dc2b98275dbdf35e0ffd4788bd2930749113042b46c8fbc64bd11da05a065680 pki-symkey-10.10.5-3.module+el8.4.0+554+92b527a1.x86_64.rpm b11d2932cd0077a792eb10ecd8419e33a87132410e6d420c4b6381750733b9dc pki-kra-10.10.5-3.module+el8.4.0+554+92b527a1.noarch.rpm 801a08766aa921314bd725d24bdc6122d96663a5c6285d7cfac31ba44a2f70a3 pki-tools-10.10.5-3.module+el8.4.0+554+92b527a1.x86_64.rpm b671bffcb52a2a21f9169ab760cc08a8ba4f53d58fb917ca39e287f264965f66 tomcatjss-7.6.1-1.module+el8.4.0+418+b7ae1d4a.noarch.rpm 506b51383e8385dc169d9276ff7081e3539aaa21471e148c8de6c0c9fc5a4b3d pki-base-java-10.10.5-3.module+el8.4.0+554+92b527a1.noarch.rpm f65c7170ec2c661339877916d4e51239e16c70fdb19f533966d98baa5569237f python3-pki-10.10.5-3.module+el8.4.0+554+92b527a1.noarch.rpm cf4c443c07eb50f89bfc16631c01630a6f1241173e44fa82d92bb10fea96d984 pki-acme-10.10.5-3.module+el8.4.0+554+92b527a1.noarch.rpm 5b8f286160cb85c9155f8223791cd50a4341d0a8d15a5460b97cf2ab381012c7 jss-javadoc-4.8.1-2.module+el8.4.0+418+b7ae1d4a.x86_64.rpm ca476cf3fa9eafd5c5fd0b72757c24c07370180c40d19df7aef7c8e1dd4035c9 pki-base-10.10.5-3.module+el8.4.0+554+92b527a1.noarch.rpm dab6c8c79294e4d72893d51dde16888f3e3c725ba959eda2f075b814e27db11d pki-server-10.10.5-3.module+el8.4.0+554+92b527a1.noarch.rpm 56542f5f932f1659947a985e6916930a0e94960f2c2250c7a37066a08cd4506d jss-4.8.1-2.module+el8.4.0+418+b7ae1d4a.x86_64.rpm 4b363067c1c635fff052f39171961b08fc9c21dd060f328f4154c992ab879c30 RLSA-2021:3755 Important: firefox security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for firefox is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:3755 Rocky Linux 8 firefox-91.2.0-4.el8_4.x86_64.rpm 87da5c1e00330224696313a507b3f7af297e364aab23a828a16451e550aff1a5 RLSA-2021:3572 Moderate: nss and nspr security, bug fix, and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Moderate An update for nss and nspr is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:3572 Rocky Linux 8 nss-softokn-freebl-devel-3.67.0-6.el8_4.i686.rpm 16b7f99e6b50874dd2f940491b402a5f8a315175f0e43950f5130c23e73c188f nss-3.67.0-6.el8_4.x86_64.rpm e6b305a3d5d3e171ea05ee89cfeaafe2833304a6207d2a7c7591e0a92b706980 nss-devel-3.67.0-6.el8_4.x86_64.rpm 091ef867157f883738499cc31fa1fddc3dd99fc004cd2d31b55ece1f3f110465 nss-util-devel-3.67.0-6.el8_4.x86_64.rpm 2fa86ea6a3e7a31e5aa1e3e076ed1c3335384d8125c0b3e580cf1244fc6aef32 nss-util-3.67.0-6.el8_4.x86_64.rpm 18c6ab29e325cc5066217bd6c3e1eaba4411ffbbf8859949542576ea8273db75 nss-softokn-3.67.0-6.el8_4.i686.rpm 2819c6517a9f419fc280b9e7a1d641aa2e98e3a707a30fa1cdbb1ac3e995be6a nss-softokn-3.67.0-6.el8_4.x86_64.rpm 7643e6940e9ef16b63a868e09b9dfbc41dcd54dba0b5b9288c8ebb51d5e37661 nss-sysinit-3.67.0-6.el8_4.x86_64.rpm 8e46930d389f237174d56bcb45dd2b84a1933048cd766ac6ca9fb3da37d20b17 nss-softokn-freebl-devel-3.67.0-6.el8_4.x86_64.rpm efda647bffe514939270212961501475dd60dde78429ec659bff77cc1c820c0b nss-util-3.67.0-6.el8_4.i686.rpm a57d92cc569eafdbc7c8cd2d4af6cb22c5c6f58c94ff490b3a5023451b9f85e5 nss-softokn-devel-3.67.0-6.el8_4.i686.rpm 0f1c5f40150971e570e3e61b6696ec76e8d5ff35e4df84f2eff271290b5cfec7 nss-softokn-freebl-3.67.0-6.el8_4.x86_64.rpm 6d09ea27f41014493fc0372cb40e4b244c16cfe0fa7eca7f8f753cc9955372f7 nss-softokn-devel-3.67.0-6.el8_4.x86_64.rpm 64b6c9c5960790658877a1f97f74681be5b9f3c86bb1f7ebff37b54760fa10b7 nss-softokn-freebl-3.67.0-6.el8_4.i686.rpm 6e9fe213db08815a99ddb7465bb417aff3b14c13d66babe4881087ae6af4e1c5 nss-3.67.0-6.el8_4.i686.rpm b91f077e5d726dda110ac2412376a57863da8c8d5fb2bda280bc396feaa5c713 nss-devel-3.67.0-6.el8_4.i686.rpm 3449033ba1b7c05bcd0bfab4eb10dafa16c30172f385f060cd6b2583f07efdca nss-util-devel-3.67.0-6.el8_4.i686.rpm afcb0aecc95b7c9afb86c213a4266ec197e92c98d2c1b1ed35c6a0983bdf1aad nss-tools-3.67.0-6.el8_4.x86_64.rpm cb77a123ef267fc7561808992c2beb8025607a6d63996266be1dd013fea89821 RLBA-2021:3578 pacemaker bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pacemaker is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:3578 Rocky Linux 8 pacemaker-cluster-libs-2.0.5-9.el8_4.3.x86_64.rpm 2bf560d8826f90f86079162303ca76a2426d73539a34a2629914e98216868190 pacemaker-schemas-2.0.5-9.el8_4.3.noarch.rpm e24ded194137a386fbc9aee13c1bbeefd25b7934d3e11ce193a1aead91ef9252 pacemaker-libs-2.0.5-9.el8_4.3.i686.rpm 1300c7d2696f1bedfbf297bcfbcdf5e3c9a6d4e39813122065d97b1d86c3cac0 pacemaker-libs-2.0.5-9.el8_4.3.x86_64.rpm 6e4fa0247d7511edd0fc0d56dece7f697a28ea095b7042c3c8559c0121ee2d19 pacemaker-cluster-libs-2.0.5-9.el8_4.3.i686.rpm d2ef9181e5e874c9c65cf9d8839cf1390bd65b02e1a9e7b19ae8385354b838d7 RLBA-2021:3589 pcp bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pcp is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:3589 Rocky Linux 8 pcp-pmda-zimbra-5.2.5-6.el8_4.x86_64.rpm 91bb1a4da453a79c9a461f9776a99ec280479ca9d0786c89176a0e5f70881d55 pcp-import-collectl2pcp-5.2.5-6.el8_4.x86_64.rpm 9ee11572d565e66fbf819bcdba3406a60ec056f4375c7f15f9cec7fb12674220 pcp-devel-5.2.5-6.el8_4.x86_64.rpm e741d488e8057d0b7a16c110cc5a168b9bc25100f616d5470251692d4fdf7df8 pcp-pmda-pdns-5.2.5-6.el8_4.x86_64.rpm d750fd1c228296b079f38dd057bdf0ae5cbca515eae3ddb916fb0c484fa68d13 pcp-pmda-haproxy-5.2.5-6.el8_4.x86_64.rpm e08743864ee633d7a2850fd8cb8728e572a997b2041dda7142c2aad275e55a48 pcp-pmda-rsyslog-5.2.5-6.el8_4.x86_64.rpm c74c4d8fa6c5b93eedcb893b80b6aba5dba396317f9c689169ac49230b42359e pcp-pmda-postgresql-5.2.5-6.el8_4.x86_64.rpm 4bbd9666d9c2250c6459f336bc99bfc7f3d42c9e493e1aef1e5b893fc9009705 pcp-pmda-gfs2-5.2.5-6.el8_4.x86_64.rpm e5e7fbf025e1b3e33400dd11138c41775abc0a95111bee7bfa9a20d598dde6b0 pcp-export-pcp2json-5.2.5-6.el8_4.x86_64.rpm 68e29d2500412366da5cd347167b71cd5413a6ff84887ee425628615a6380845 pcp-testsuite-5.2.5-6.el8_4.x86_64.rpm eeb9cbc5a6035cc5a4f70387374d4d4d002a6021659c9cbe3434b87e88785649 pcp-pmda-bpftrace-5.2.5-6.el8_4.x86_64.rpm 2c72de496eb7fdae6148528cef28df950eb3923fc1a457616cb1d90a1756f38c pcp-export-pcp2spark-5.2.5-6.el8_4.x86_64.rpm df562d0f6a05bd86027582f3b2436321d62b6dfdd0357592feb8ada5517d6094 pcp-pmda-smart-5.2.5-6.el8_4.x86_64.rpm e3eef2b4a632f5c0b85e123b70630f64eb1d2a095cfb495bdc895a11a4fe3efd perl-PCP-MMV-5.2.5-6.el8_4.x86_64.rpm 51c39781cb7900be64c7f194678cf887182c7acd29c40f341cc3f0753266ff96 pcp-pmda-openmetrics-5.2.5-6.el8_4.x86_64.rpm 49625daed6b3c1cd062991c6a94a9f0220dab9701fc6115d3b69fc7f0a52a708 pcp-pmda-libvirt-5.2.5-6.el8_4.x86_64.rpm 13e4affa087f6fabfa1895d720388c0c9d2d25d9168f0d52ba735cf2ed621795 pcp-pmda-redis-5.2.5-6.el8_4.x86_64.rpm 980cc717d4c62bd8af908ea6d19fcdfdf3bea7409a7f1f75bf90f07c01cc413f pcp-pmda-snmp-5.2.5-6.el8_4.x86_64.rpm b60a0f88abdfd802ed7bfb28a6760c02e1497564a82d2a0018049de0beec30e9 pcp-pmda-named-5.2.5-6.el8_4.x86_64.rpm 369445fb78c037492d2c7a52d0718e4dbc71b8ab97c25b2aa8472b5dcd1a2d5d pcp-pmda-bcc-5.2.5-6.el8_4.x86_64.rpm b4bd26e09da42c044aabde0f535ade4cfe4c5d23365870df387282096d538ead pcp-pmda-bind2-5.2.5-6.el8_4.x86_64.rpm d545600f0cf6c67afdc9747bfe6446b418916a3e52165fb8845d8152e7888998 pcp-pmda-mysql-5.2.5-6.el8_4.x86_64.rpm b3080e205740085ffad1472f00eef6c5ce66f9af3eda4cdc9623bff2047b0b27 pcp-import-sar2pcp-5.2.5-6.el8_4.x86_64.rpm 400e14b27fc665eafb031d981e61b7541a7a214fe12056751caa702ebbb2edac pcp-pmda-dbping-5.2.5-6.el8_4.x86_64.rpm 130eff451f0f42ca4de4211433ffd63987e96113b4e71bb1019b717be9ac053d pcp-pmda-lustre-5.2.5-6.el8_4.x86_64.rpm 542c750cbc47a420b638ebab9280c1ffb84e27a1b5d09ff8ee2b65d0826d81e9 pcp-conf-5.2.5-6.el8_4.x86_64.rpm 7d6317fcd6607884046e47ad2065fd239e6b554f75f66521cdefeea288f61910 pcp-pmda-slurm-5.2.5-6.el8_4.x86_64.rpm ac9660b87c2023ad64f21b0dc392e37c84f089c88b0e8bb64dbe87d02ae5484b pcp-pmda-samba-5.2.5-6.el8_4.x86_64.rpm 85e6b40ae2bc7a7a626cd5021509be76b9018f721eb61a1ba6e586844459ea8a pcp-pmda-sockets-5.2.5-6.el8_4.x86_64.rpm 5e9c29645d67994808fa7887bfaeb822f79f2ec1276aaacb96542c0011788157 pcp-import-iostat2pcp-5.2.5-6.el8_4.x86_64.rpm d059a5f93d7283fb41200374c4f56c6f6757ea5c739f1a5b216d3ddfbe7d3de4 pcp-pmda-openvswitch-5.2.5-6.el8_4.x86_64.rpm f4088bb2d52c2277d1c7b79eb93aecdc958095e235e89eb80e3b9548912acb64 pcp-pmda-statsd-5.2.5-6.el8_4.x86_64.rpm e73d103327c375a1491fdc9ffcb692e661225ff7b95eda2df5d683addc7ad627 pcp-libs-devel-5.2.5-6.el8_4.i686.rpm 88dc278a390e9a13dae7688a6a2a6aada9d84ac676a5dddf79973ee9348e0613 pcp-pmda-infiniband-5.2.5-6.el8_4.x86_64.rpm ca0b9ed1043ecc5b4f94f78996b603f4ff407857f63a6b4a677361922591cb30 pcp-libs-5.2.5-6.el8_4.i686.rpm 1bcf4516105eb5c47604b9eee1abe1475c4fc13012a8850511a0022c56364d9f pcp-pmda-zswap-5.2.5-6.el8_4.x86_64.rpm 110efa6445b340b85a6dc4c44ce642413a08533d8a4df17797eb7f29e2ed7196 pcp-pmda-rpm-5.2.5-6.el8_4.x86_64.rpm c15b75040d9629f8648e9f92629affc891a67c7fae1f9bb884032f7273dde9e4 pcp-libs-devel-5.2.5-6.el8_4.x86_64.rpm 3df18da56b3ca0e20781c1ea437891db3585479770bfa0e1c7a8d44859d7feb0 pcp-pmda-json-5.2.5-6.el8_4.x86_64.rpm d719c29be621d0293159aec4d52d632a9d60613f0c22cb8c8e62043be9bf4c3b pcp-doc-5.2.5-6.el8_4.noarch.rpm fffd94fa50878db4501b2d8830a870325cae94ab20db0791f60302ca1b0511cb pcp-pmda-gpsd-5.2.5-6.el8_4.x86_64.rpm 0174bd6f5c5e20215827b0716436378b73d15406b368a0b1b2adce450400a455 pcp-pmda-weblog-5.2.5-6.el8_4.x86_64.rpm b2b3c4d9e5d08702cfbb64cd6e7bc07b15db1672b5844690f5259e3f774dc46f pcp-pmda-ds389-5.2.5-6.el8_4.x86_64.rpm e27278c51814807f21faffca58109e871dbdae19cdebdfcff6ae1cdff27ef53f pcp-pmda-dm-5.2.5-6.el8_4.x86_64.rpm 0c7a0c5908402a00f3838e3bc8dba577658f4e5c989f65c4e1c105eb12d86db5 pcp-pmda-unbound-5.2.5-6.el8_4.x86_64.rpm d433415c43a9c605f4347b2f0304c3a77c5742f48cf9cb9f37b871e2c64e00fa pcp-pmda-nginx-5.2.5-6.el8_4.x86_64.rpm c23c7d7f549151b21c2c81b975b966d303aa97f2649f201c938c3b2d4bd72b14 pcp-system-tools-5.2.5-6.el8_4.x86_64.rpm 1297468e0a565cf7120fc9e558c20a6dfafc8c7b83f115afe74883d63d82c0a7 pcp-pmda-sendmail-5.2.5-6.el8_4.x86_64.rpm c915d234e36e6fc2c5aeffc05046b88c0a9737ac66dfbfeee2c778ca48f004cd pcp-pmda-mounts-5.2.5-6.el8_4.x86_64.rpm 9e4d70d23754191ba4ee8b95f824cd806065a9f10765cdda588dfd09052f02eb pcp-export-zabbix-agent-5.2.5-6.el8_4.x86_64.rpm e0eae404eb10f683583adeb84e4cb2ef4de83f34a8028605a75705e7b2a5aa80 python3-pcp-5.2.5-6.el8_4.x86_64.rpm fba5a0be94c072dd68bd50a998165410717b5c882ae297e7f4a5fade86068cc7 pcp-pmda-activemq-5.2.5-6.el8_4.x86_64.rpm ac7b6a6c05b94acad743505ec1b792bb238eeaac30121a1cbaf166af9fa06a98 pcp-devel-5.2.5-6.el8_4.i686.rpm 4c98ad3cfd0262211392faedd234bb947a3754e95a24b3043bd4dfd3f2476a6d pcp-import-mrtg2pcp-5.2.5-6.el8_4.x86_64.rpm 3a37d7223801c1a5f733bf7ae3559c3fe49702dba9de8fbee9217c5422d6170f pcp-pmda-gluster-5.2.5-6.el8_4.x86_64.rpm a786af914de84e5b4e4e5591569c9351cd1176d632db2c52a248e87bd31dfb99 pcp-pmda-lio-5.2.5-6.el8_4.x86_64.rpm 0bcfc76c6f4874858e8741b69992438f115048f2a85f850fcdeaa4b0c6f3be61 pcp-pmda-memcache-5.2.5-6.el8_4.x86_64.rpm 2b785323f7873121226afab093fd7d9c328a0bbfde329f32666deba59acb04d7 pcp-pmda-elasticsearch-5.2.5-6.el8_4.x86_64.rpm a1b5b5d5f32f1e51438e79ccd9e8f3d8a5a66bfb0879073431c6d41793622561 pcp-pmda-news-5.2.5-6.el8_4.x86_64.rpm 51b6bed95acab485b15540c1ee52253ca1078ec3aaf913244b425eb821d90bd5 pcp-gui-5.2.5-6.el8_4.x86_64.rpm 7fb8de31e638163bf2726de59b668dec9d3949a0d6097a9e30736e9ef93dc010 pcp-pmda-shping-5.2.5-6.el8_4.x86_64.rpm 72b26c6bba83e46f7999a78317c381e7df15dcfaf7793cc5a8ff2bf47c6b56a0 pcp-export-pcp2elasticsearch-5.2.5-6.el8_4.x86_64.rpm 97c94ee0468cc291200b6106e2a4e5510f00ba8e0cde892d46e81a071e4477dd pcp-pmda-mailq-5.2.5-6.el8_4.x86_64.rpm 45bd983d6b9d5a8ecacc769cb8b41c0856019575bc9f9fae9258cb75e9eee2db pcp-pmda-trace-5.2.5-6.el8_4.x86_64.rpm ff38cffbc6812d6cb6b1e2fd5aa58e84abff235f8cda32b26b973e66a4ecb7b5 pcp-pmda-lmsensors-5.2.5-6.el8_4.x86_64.rpm fd9e00feed68b03fac3eef414fbe0e94062078c16e6856c5208189cebadd2728 pcp-export-pcp2xml-5.2.5-6.el8_4.x86_64.rpm 6df93f7fb2b3314f8d01acf09133279b3741ee67fd87e4def4651ed119f221cf pcp-pmda-rabbitmq-5.2.5-6.el8_4.x86_64.rpm d36461629be6e2ed4d79f1bbd4937b4bcf956f4065faaeb5cba7941f85ebbe10 pcp-pmda-roomtemp-5.2.5-6.el8_4.x86_64.rpm 7931a2ae87097cf917e5f00d155f9236b52ed350d7fc0cb2b38005ed8b85ac9a pcp-export-pcp2influxdb-5.2.5-6.el8_4.x86_64.rpm 03515fcdcd3736756206e0c02a7df70cedb2b0b9c770b8638ec87466d97cb44a pcp-pmda-bonding-5.2.5-6.el8_4.x86_64.rpm 1ce5db8dfc093673215b8220c63f3f2b9e2575cee4e1d791f891e1409fbc3ff6 pcp-pmda-cifs-5.2.5-6.el8_4.x86_64.rpm 0a9ed3ff55faf49cbc4fd1e20a4a48d2e29ebadc025e4bd926a27b4623a86471 pcp-pmda-systemd-5.2.5-6.el8_4.x86_64.rpm 58ea035afdc98db4c63fe971639fb893db95083bce47ef995fd48d445ce45703 pcp-5.2.5-6.el8_4.x86_64.rpm f276dd7075dd97ea910b87191103f4017a8df491e38c2b06c7003fa28a529667 pcp-pmda-ds389log-5.2.5-6.el8_4.x86_64.rpm 77b1abb4880edfa64db3f24391b650772eca5a4a6906d9235b66c21d07b3d6f1 pcp-pmda-mssql-5.2.5-6.el8_4.x86_64.rpm 42280b88dfd702f1e4ea51a2cbf8b280191d5b6aac8f6fd79c7f3736d7375aaf pcp-pmda-podman-5.2.5-6.el8_4.x86_64.rpm c605e73997b450a5f0c3c56df2c46cc850b67f6610acd7ee41b85b19eb81673f pcp-pmda-netcheck-5.2.5-6.el8_4.x86_64.rpm a885e4d96f4106249a1e1c5a5bffcaa65473ebe636c2fe53465d6527dcb3c310 pcp-pmda-summary-5.2.5-6.el8_4.x86_64.rpm 370088bb761a6470968772db293386ee1a95f72dad66b074f24d3c7356e20ba1 pcp-pmda-docker-5.2.5-6.el8_4.x86_64.rpm 98e0bdb002e686e5b7002eee672444e8272051614caf8258f795a909c250436d perl-PCP-LogImport-5.2.5-6.el8_4.x86_64.rpm d8af7aac0b18aae9cd54d1908e89924bc1cef03cecac4974df35bedabf04b362 pcp-pmda-perfevent-5.2.5-6.el8_4.x86_64.rpm 7f81d740444c379046b74e3382801962f00a244d5d78f4e204cf327699a295ed pcp-libs-5.2.5-6.el8_4.x86_64.rpm e533882af408bde48be511b401727d6466ec4557b8dc6449d57a6623feb48904 pcp-pmda-nfsclient-5.2.5-6.el8_4.x86_64.rpm 45eab3de309106a5462812f31bd02a1884fb9174a7aa47cf81cbe0f940be59d5 pcp-pmda-logger-5.2.5-6.el8_4.x86_64.rpm 8a50e80fc07b265809eb733503b2034c2a6ac3bb1831d19846e40b66aa3f2956 pcp-export-pcp2graphite-5.2.5-6.el8_4.x86_64.rpm 9256c51d4ea00f272574c9feb858123e6dec11acb026061898dbec3f7bf805a7 pcp-zeroconf-5.2.5-6.el8_4.x86_64.rpm 69effe36973ea2122d96965647192c616da2c15cc897c0a9a02833760751b460 pcp-pmda-apache-5.2.5-6.el8_4.x86_64.rpm b55ebb2fd159c26a24ba74fc20e883e14ddba9db51d48a389fe368ce0327c06e pcp-pmda-mic-5.2.5-6.el8_4.x86_64.rpm d9562f04a30c51577bfc3e52ac141391715e06c100515366ae383af5f50c345f pcp-import-ganglia2pcp-5.2.5-6.el8_4.x86_64.rpm d3ed745c915f2662649d204abe70d3f1a15b0591c683d410064f68e51585f877 pcp-pmda-nvidia-gpu-5.2.5-6.el8_4.x86_64.rpm 5a52d3487687d568a4371edcb35b083a6349fad39b9610454e5e49986b49f44b perl-PCP-PMDA-5.2.5-6.el8_4.x86_64.rpm f6874f8c463c8a2fa305c9f22081cbaeac56dfa9a47fbb0b998c8d87b788c61a pcp-pmda-vmware-5.2.5-6.el8_4.x86_64.rpm fb47a6cc2ea543a1306d68a6333b8cde3715048c2e68be4c4cb872cdb8e02d86 pcp-export-pcp2zabbix-5.2.5-6.el8_4.x86_64.rpm fd45388e2ee1e25660fd1bd0d525b7ab92b49dd75a82490f17ddff592a7c30e5 pcp-pmda-oracle-5.2.5-6.el8_4.x86_64.rpm 22dfcb4ec99dcc142948cb97fc351c0defe6c415bda686562a66edbc2b188df3 pcp-pmda-gpfs-5.2.5-6.el8_4.x86_64.rpm 76ac3e7e60b66c7f9e46da9fea5ee8c26a0d61dd5b22c51312bfdf1c3f415f04 perl-PCP-LogSummary-5.2.5-6.el8_4.x86_64.rpm 0e015037c5dc7e167fb7912082f50e3c290b8cc20a1ce49e9cbba7d57e498ad5 pcp-pmda-bash-5.2.5-6.el8_4.x86_64.rpm 9d2a9a6b3cf1274588362aa8b48e275785dfec61c4e0ec2e63f1ed7be861de5c pcp-pmda-lustrecomm-5.2.5-6.el8_4.x86_64.rpm 466600c90ae874c63d9f1f06e8c18371d48cbb74c36f0ca2b97b18870bd86134 pcp-pmda-hacluster-5.2.5-6.el8_4.x86_64.rpm 2cb59a799851ed536a5a2eea062dfb8021ce452a0dd3110ee542387735b3eac0 pcp-pmda-cisco-5.2.5-6.el8_4.x86_64.rpm 28995de198e6681476d4e783c85f4293682c1daabcee44955ccdd5c7c34e3bfb pcp-selinux-5.2.5-6.el8_4.x86_64.rpm 5a074559256c4712a03be99fbe3e0a9b5e0a29844da9bdf43dd51033d5ec86f2 pcp-pmda-postfix-5.2.5-6.el8_4.x86_64.rpm 4e665891bf42ded4dac87070c9f0fbccf6eea1d51db0e2fb7acf9c1994e8a914 pcp-pmda-netfilter-5.2.5-6.el8_4.x86_64.rpm a1efdc9f661469d54629dd50c74d1b95e52af77a411c0b86dbaaeaa37b428a4a RLBA-2021:2944 dotnet5.0 bugfix update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for .NET 5.0 is now available for Rocky Linux. For more information visit https://errata.rockylinux.org/RLBA-2021:2944 Rocky Linux 8 dotnet-runtime-5.0-5.0.8-2.el8_4.rocky.1.x86_64.rpm 4f56f24b48be1b4bd934530f945e6d9571dba5feca0d43d33d4d2b20c3321566 dotnet-templates-5.0-5.0.205-2.el8_4.rocky.1.x86_64.rpm 737c156ed14f8c807c298629566e1a8e5744fe3e22b5a38890a78300d53e2cc5 dotnet-5.0.205-2.el8_4.rocky.1.x86_64.rpm 055b55382ddbe7d6c4e0040ba99d2ff8c47f2f0140b6a2184a70fe7b53c98d51 netstandard-targeting-pack-2.1-5.0.205-2.el8_4.rocky.1.x86_64.rpm 644e6be5460dd82d25a8de038078f0d325db9dab373f1d64078571efa7c0354a dotnet-sdk-5.0-5.0.205-2.el8_4.rocky.1.x86_64.rpm 0c3141f4a6889e888fa1146551e23de3980239e1f08d2a29d7563f0478d3a260 dotnet-targeting-pack-5.0-5.0.8-2.el8_4.rocky.1.x86_64.rpm 9cafd89c6918dc48e2238b0995864856813cb58d26f4789943679464339a4875 dotnet-apphost-pack-5.0-5.0.8-2.el8_4.rocky.1.x86_64.rpm a1126f43e628599c25fb623f570c8b88152ffb1c83a65d8cda8db9b7309f9342 aspnetcore-targeting-pack-5.0-5.0.8-2.el8_4.rocky.1.x86_64.rpm f56d0b45d37170b925c952e2eed811cc11601c3be5ffeeb2b347c1ef1a5aee0d aspnetcore-runtime-5.0-5.0.8-2.el8_4.rocky.1.x86_64.rpm c0edfc13af4a0b323c3d66f4ec69190486bd2488e23f43776d22b04380114c87 dotnet-host-5.0.8-2.el8_4.rocky.1.x86_64.rpm 6b777bcbdc7bace8a3c5cda1af4268647270ed5736f6acaa86eb1c2919ce2b27 dotnet-hostfxr-5.0-5.0.8-2.el8_4.rocky.1.x86_64.rpm 315f2040b56ac7e0f799a656974b63f36917c6e5422c92c7fee16a3942dd8608 RLBA-2021:2573 sanlock bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sanlock is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:2573 Rocky Linux 8 python3-sanlock-3.8.3-3.el8_4.x86_64.rpm 6aa465048f130ce6fbe91a4826faf99b0e79fc30dd05a2c0c6502e96d763b223 sanlk-reset-3.8.3-3.el8_4.x86_64.rpm b3200a988db1090879085e6b44fbf0344ceb2d177ae0236d5ca976a41e47faaa sanlock-3.8.3-3.el8_4.x86_64.rpm 6f3f246d9b78e959531fac0624b75e33345c547efcf2cdff8bc44f497ba9ed55 RLBA-2021:2580 firewalld bug fix and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for firewalld is now available for Rocky Linux 8. For more information visit https://errata.rockylinux.org/RLBA-2021:2580 Rocky Linux 8 firewall-config-0.8.2-7.el8_4.noarch.rpm 83179a7fa886b0b343a2b50369c04e0912d071b8e9fc9eaaaddb4f83a4488939 firewall-applet-0.8.2-7.el8_4.noarch.rpm f7a756fddb21d966831673c082c5ba066ff79aab2080aea8b7e5ee603ba6e66b RLSA-2021:2591 Moderate: edk2 security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Moderate An update for edk2 is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2591 Rocky Linux 8 edk2-ovmf-20200602gitca407c7246bf-4.el8_4.1.noarch.rpm 9b078f87a7ba58de59c57e419af1dd32d26c8411a63846efc54569c8ee1799c8